6.8
MEDIUM
CVE-2022-3916
Keycloak Session Reuse Vulnerability
Description

A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to resolve a user session attached to a previously authenticated user; when utilizing the refresh token, they will be issued a token for the original user.

INFO

Published Date :

Sept. 20, 2023, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2022-3916 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat keycloak
3 Redhat single_sign-on
4 Redhat openshift_container_platform_for_linuxone
5 Redhat openshift_container_platform_for_power
6 Redhat openshift_container_platform_ibm_z_systems
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-3916 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-3916 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-384
  • Initial Analysis by [email protected]

    Sep. 22, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2022:8961 No Types Assigned https://access.redhat.com/errata/RHSA-2022:8961 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2022:8962 No Types Assigned https://access.redhat.com/errata/RHSA-2022:8962 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2022:8963 No Types Assigned https://access.redhat.com/errata/RHSA-2022:8963 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2022:8964 No Types Assigned https://access.redhat.com/errata/RHSA-2022:8964 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2022:8965 No Types Assigned https://access.redhat.com/errata/RHSA-2022:8965 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1043 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1043 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1044 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1044 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1045 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1045 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1047 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1047 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:1049 No Types Assigned https://access.redhat.com/errata/RHSA-2023:1049 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-3916 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-3916 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2141404 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2141404 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-613
    Added CPE Configuration OR *cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.2 *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-3916 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.41662

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability