rhsa-2025:0300
Vulnerability from csaf_redhat
Published
2025-01-13 15:43
Modified
2025-01-15 05:43
Summary
Red Hat Security Advisory: Red Hat build of Keycloak 26.0.8 Update
Notes
Topic
New Red Hat build of Keycloak 26.0.8 packages are available from the Customer Portal
Details
Red Hat build of Keycloak 26.0.8 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
Security fixes:
* Denial of Service in Keycloak Server via Security Headers (CVE-2024-11734)
* Unrestricted admin use of system and environment variables (CVE-2024-11736)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New Red Hat build of Keycloak 26.0.8 packages are available from the Customer Portal", "title": "Topic" }, { "category": "general", "text": "Red Hat build of Keycloak 26.0.8 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nSecurity fixes:\n* Denial of Service in Keycloak Server via Security Headers (CVE-2024-11734)\n* Unrestricted admin use of system and environment variables (CVE-2024-11736)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:0300", "url": "https://access.redhat.com/errata/RHSA-2025:0300" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2328846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2328846" }, { "category": "external", "summary": "2328850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2328850" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0300.json" } ], "title": "Red Hat Security Advisory: Red Hat build of Keycloak 26.0.8 Update", "tracking": { "current_release_date": "2025-01-15T05:43:22+00:00", "generator": { "date": "2025-01-15T05:43:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.6" } }, "id": "RHSA-2025:0300", "initial_release_date": "2025-01-13T15:43:34+00:00", "revision_history": [ { "date": "2025-01-13T15:43:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-01-13T15:43:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-15T05:43:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHBK 26.0.8", "product": { "name": "RHBK 26.0.8", "product_id": "RHBK 26.0.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:build_keycloak:26.0" } } } ], "category": "product_family", "name": "Red Hat build of Keycloak" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Chase Bowman" ], "organization": "Contract Security" } ], "cve": "CVE-2024-11734", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2024-11-26T03:54:23.151000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2328846" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in Keycloak that could allow an administrative user with the right to change realm settings to disrupt the service. This action is done by modifying any of the security headers and inserting newlines, which causes the Keycloak server to write to a request that has already been terminated, leading to the failure of said request.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.keycloak:keycloak-quarkus-server: Denial of Service in Keycloak Server via Security Headers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has evaluated this vulnerability and its impact is restricted to Keycloak. No Keycloak connectors/adapters are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHBK 26.0.8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11734" }, { "category": "external", "summary": "RHBZ#2328846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2328846" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11734", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11734" } ], "release_date": "2025-01-13T12:22:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-13T15:43:34+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHBK 26.0.8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0300" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "RHBK 26.0.8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHBK 26.0.8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.keycloak:keycloak-quarkus-server: Denial of Service in Keycloak Server via Security Headers" }, { "acknowledgments": [ { "names": [ "Steven Hawkins" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2024-11736", "cwe": { "id": "CWE-526", "name": "Cleartext Storage of Sensitive Information in an Environment Variable" }, "discovery_date": "2024-11-26T04:20:40.657000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2328850" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Keycloak. Admin users may have to access sensitive server environment variables and system properties through user-configurable URLs. When configuring backchannel logout URLs or admin URLs, admin users can include placeholders like ${env.VARNAME} or ${PROPNAME}. The server replaces these placeholders with the actual values of environment variables or system properties during URL processing.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.keycloak:keycloak-quarkus-server: Unrestricted admin use of system and environment variables", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has evaluated this vulnerability and it only affects Keycloak. This should not affect any connector or adapter.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHBK 26.0.8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11736" }, { "category": "external", "summary": "RHBZ#2328850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2328850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11736", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11736" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11736", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11736" } ], "release_date": "2025-01-13T13:24:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-01-13T15:43:34+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHBK 26.0.8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:0300" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "RHBK 26.0.8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHBK 26.0.8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.keycloak:keycloak-quarkus-server: Unrestricted admin use of system and environment variables" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.