5.4
MEDIUM
CVE-2023-6134
Keycloak Redirect Scheme Vulnerability (XSS)
Description

A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomplete fix for CVE-2020-10748.

INFO

Published Date :

Dec. 14, 2023, 10:15 p.m.

Last Modified :

Feb. 14, 2024, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2023-6134 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat keycloak
3 Redhat single_sign-on
4 Redhat openshift_container_platform_for_power
5 Redhat openshift_container_platform_ibm_z_systems

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6134 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6134 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 20, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0798 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0799 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0800 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0801 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0804 [No types assigned]
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7857 Vendor Advisory https://access.redhat.com/errata/RHSA-2023:7857 Exploit, Vendor Advisory
    Removed CWE NIST CWE-74
    Changed CPE Configuration OR *cpe:2.3:a:redhat:single_sign-on:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.6 AND OR *cpe:2.3:a:redhat:single_sign-on:*:*:*:*:*:*:*:* versions up to (excluding) 7.6 OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-79
    Removed CWE Red Hat, Inc. CWE-75
  • Initial Analysis by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7854 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7854 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7855 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7855 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7856 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7856 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7857 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7857 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7858 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7858 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7860 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7860 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7861 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7861 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-6134 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-6134 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2249673 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2249673 Issue Tracking
    Added CWE NIST CWE-79
    Added CWE NIST CWE-74
    Added CPE Configuration OR *cpe:2.3:a:redhat:single_sign-on:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.6
    Added CPE Configuration OR *cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* versions up to (excluding) 22.0.7
  • CVE Received by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added Description A flaw was found in Keycloak that prevents certain schemes in redirects, but permits them if a wildcard is appended to the token. This issue could allow an attacker to submit a specially crafted request leading to cross-site scripting (XSS) or further attacks. This flaw is the result of an incomplete fix for CVE-2020-10748.
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7854 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7855 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7856 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7857 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7858 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7860 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7861 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-6134 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2249673 [No types assigned]
    Added CWE Red Hat, Inc. CWE-75
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6134 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6134 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.02%

score

0.43755

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability