ghsa-v7gv-xpgf-6395
Vulnerability from github
Published
2024-11-25 18:41
Modified
2024-11-25 18:41
Summary
Keycloak Build Process Exposes Sensitive Data
Details

A flaw was found in Keycloak. This issue occurs because sensitive runtime values, such as passwords, may be captured during the Keycloak build process and embedded as default values in bytecode, leading to unintended information disclosure. In Keycloak 26, sensitive data specified directly in environment variables during the build process is also stored as a default values, making it accessible during runtime. Indirect usage of environment variables for SPI options and Quarkus properties is also vulnerable due to unconditional expansion by PropertyMapper logic, capturing sensitive data as default values in all Keycloak versions up to 26.0.2.

Show details on source website


{
   affected: [
      {
         package: {
            ecosystem: "Maven",
            name: "org.keycloak:keycloak-quarkus-server",
         },
         ranges: [
            {
               events: [
                  {
                     introduced: "0",
                  },
                  {
                     fixed: "24.0.9",
                  },
               ],
               type: "ECOSYSTEM",
            },
         ],
      },
      {
         package: {
            ecosystem: "Maven",
            name: "org.keycloak:keycloak-quarkus-server",
         },
         ranges: [
            {
               events: [
                  {
                     introduced: "25.0.0",
                  },
                  {
                     fixed: "26.0.6",
                  },
               ],
               type: "ECOSYSTEM",
            },
         ],
      },
   ],
   aliases: [
      "CVE-2024-10451",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-798",
      ],
      github_reviewed: true,
      github_reviewed_at: "2024-11-25T18:41:17Z",
      nvd_published_at: null,
      severity: "HIGH",
   },
   details: "A flaw was found in Keycloak. This issue occurs because sensitive runtime values, such as passwords, may be captured during the Keycloak build process and embedded as default values in bytecode, leading to unintended information disclosure. In Keycloak 26, sensitive data specified directly in environment variables during the build process is also stored as a default values, making it accessible during runtime. Indirect usage of environment variables for SPI options and Quarkus properties is also vulnerable due to unconditional expansion by PropertyMapper logic, capturing sensitive data as default values in all Keycloak versions up to 26.0.2.",
   id: "GHSA-v7gv-xpgf-6395",
   modified: "2024-11-25T18:41:17Z",
   published: "2024-11-25T18:41:17Z",
   references: [
      {
         type: "WEB",
         url: "https://github.com/keycloak/keycloak/security/advisories/GHSA-v7gv-xpgf-6395",
      },
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2024-10451",
      },
      {
         type: "WEB",
         url: "https://github.com/keycloak/keycloak/commit/198214310eb45b86707f823ccb5a2d65c814b528",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:10175",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:10176",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:10177",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/errata/RHSA-2024:10178",
      },
      {
         type: "WEB",
         url: "https://access.redhat.com/security/cve/CVE-2024-10451",
      },
      {
         type: "WEB",
         url: "https://bugzilla.redhat.com/show_bug.cgi?id=2322096",
      },
      {
         type: "PACKAGE",
         url: "https://github.com/keycloak/keycloak",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
         type: "CVSS_V3",
      },
      {
         score: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
         type: "CVSS_V4",
      },
   ],
   summary: "Keycloak Build Process Exposes Sensitive Data",
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.