7.1
HIGH
CVE-2023-6291
Keycloak Redirect URI Host Validation Bypass
Description

A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users.

INFO

Published Date :

Jan. 26, 2024, 3:15 p.m.

Last Modified :

Feb. 14, 2024, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-6291 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat keycloak
3 Redhat single_sign-on
4 Redhat openshift_container_platform_for_linuxone
5 Redhat openshift_container_platform_for_power
6 Redhat migration_toolkit_for_applications
7 Redhat openshift_container_platform_for_ibm_z

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6291 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6291 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 20, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0798 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0799 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0800 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0801 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0804 [No types assigned]
  • Modified Analysis by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
  • CVE Modified by [email protected]

    Feb. 04, 2024

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-601
    Removed CWE Red Hat, Inc. CWE-20
  • Initial Analysis by [email protected]

    Feb. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7854 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7854 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7855 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7855 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7856 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7856 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7857 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7857 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7858 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7858 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7860 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7860 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7861 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7861 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-6291 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-6291 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2251407 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2251407 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-601
    Added CPE Configuration OR *cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* versions up to (excluding) 22.0.7 *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:migration_toolkit_for_applications:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:migration_toolkit_for_applications:7.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added Description A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users.
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7854 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7855 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7856 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7857 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7858 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7860 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7861 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-6291 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2251407 [No types assigned]
    Added CWE Red Hat, Inc. CWE-20
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6291 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6291 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.03%

score

0.51070

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability