7.1
HIGH
CVE-2024-7341
Keycloak SAML Adapter Session Fixation
Description

A session fixation issue was discovered in the SAML adapters provided by Keycloak. The session ID and JSESSIONID cookie are not changed at login time, even when the turnOffChangeSessionIdOnLogin option is configured. This flaw allows an attacker who hijacks the current session before authentication to trigger session fixation.

INFO

Published Date :

Sept. 9, 2024, 7:15 p.m.

Last Modified :

Oct. 4, 2024, 12:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2024-7341 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat keycloak
3 Redhat single_sign-on
4 Redhat build_of_keycloak
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7341 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7341 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Oct. 04, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Sep. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6493 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6493 Mailing List
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6494 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6494 Mailing List
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6495 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6495 Mailing List
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6497 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6497 Mailing List
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6499 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6499 Mailing List
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6500 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6500 Mailing List
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6501 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6501 Mailing List
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6502 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6502 Mailing List
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6503 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6503 Mailing List
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-7341 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-7341 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2302064 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2302064 Issue Tracking, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* versions up to (including) 25.0.2
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:single_sign-on:*:*:*:*:*:*:*:* versions from (including) 7.6 up to (excluding) 7.6.10 OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:build_of_keycloak:*:*:*:*:*:*:*:* versions from (including) 22.0 up to (excluding) 22.0.12 *cpe:2.3:a:redhat:build_of_keycloak:*:*:*:*:*:*:*:* versions from (including) 24.0 up to (excluding) 24.0.7
    Added CPE Configuration OR *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
  • CVE Received by [email protected]

    Sep. 09, 2024

    Action Type Old Value New Value
    Added Description A session fixation issue was discovered in the SAML adapters provided by Keycloak. The session ID and JSESSIONID cookie are not changed at login time, even when the turnOffChangeSessionIdOnLogin option is configured. This flaw allows an attacker who hijacks the current session before authentication to trigger session fixation.
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6493 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6494 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6495 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6497 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6499 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6500 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6501 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6502 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6503 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-7341 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2302064 [No types assigned]
    Added CWE Red Hat, Inc. CWE-384
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7341 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability