fkie_cve-2025-0604
Vulnerability from fkie_nvd
Published
2025-01-22 15:15
Modified
2025-01-22 15:15
Severity ?
Summary
A flaw was found in Keycloak. When an Active Directory user resets their password, the system updates it without performing an LDAP bind to validate the new credentials against AD. This vulnerability allows users whose AD accounts are expired or disabled to regain access in Keycloak, bypassing AD restrictions. The issue enables authentication bypass and could allow unauthorized access under certain conditions.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in Keycloak. When an Active Directory user resets their password, the system updates it without performing an LDAP bind to validate the new credentials against AD. This vulnerability allows users whose AD accounts are expired or disabled to regain access in Keycloak, bypassing AD restrictions. The issue enables authentication bypass and could allow unauthorized access under certain conditions." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en Keycloak. Cuando un usuario de Active Directory restablece su contrase\u00f1a, sistema la actualiza sin realizar un enlace LDAP para validar las nuevas credenciales contra AD. Esta vulnerabilidad permite que los usuarios cuyas cuentas de AD hayan expirado o est\u00e9n deshabilitadas recuperen el acceso en Keycloak, eludiendo las restricciones de AD. El problema permite omitir la autenticaci\u00f3n y podr\u00eda permitir el acceso no autorizado en determinadas condiciones." } ], "id": "CVE-2025-0604", "lastModified": "2025-01-22T15:15:14.827", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "secalert@redhat.com", "type": "Primary" } ] }, "published": "2025-01-22T15:15:14.827", "references": [ { "source": "secalert@redhat.com", "url": "https://access.redhat.com/security/cve/CVE-2025-0604" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338993" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "secalert@redhat.com", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.