7.1
HIGH
CVE-2023-2422
Keycloak mTLS Authentication Certificate Chain Verification Bypass
Description

A flaw was found in Keycloak. A Keycloak server configured to support mTLS authentication for OAuth/OpenID clients does not properly verify the client certificate chain. A client that possesses a proper certificate can authorize itself as any other client, therefore, access data that belongs to other clients.

INFO

Published Date :

Oct. 4, 2023, 11:15 a.m.

Last Modified :

Nov. 7, 2023, 4:12 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-2422 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat keycloak
3 Redhat single_sign-on
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-2422.

URL Resource
https://access.redhat.com/errata/RHSA-2023:3883 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:3884 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:3885 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:3888 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:3892 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2023-2422 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2191668 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2422 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2422 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-295
  • Initial Analysis by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3883 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3883 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3884 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3884 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3885 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3885 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3888 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3888 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:3892 No Types Assigned https://access.redhat.com/errata/RHSA-2023:3892 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-2422 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-2422 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2191668 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2191668 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-295
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2422 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2422 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.41771

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability