6.1
MEDIUM
CVE-2024-8883
Keycloak URL Redirection Vulnerability (Open Redirect)
Description

A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.

INFO

Published Date :

Sept. 19, 2024, 4:15 p.m.

Last Modified :

Oct. 1, 2024, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-8883 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat single_sign-on
3 Redhat openshift_container_platform_for_linuxone
4 Redhat openshift_container_platform_for_power
5 Redhat openshift_container_platform_for_ibm_z
6 Redhat build_of_keycloak

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8883 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-8883 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Oct. 01, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Initial Analysis by [email protected]

    Sep. 25, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6878 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6878 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6879 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6879 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6880 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6880 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6882 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6882 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6886 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6886 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6887 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6887 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6888 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6888 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6889 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6889 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6890 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6890 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-8883 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-8883 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2312511 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2312511 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java No Types Assigned https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java Product
    Added CPE Configuration OR *cpe:2.3:a:redhat:build_of_keycloak:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:* *cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6878 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6879 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6880 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6882 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6886 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6887 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6888 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6889 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6890 [No types assigned]
  • CVE Received by [email protected]

    Sep. 19, 2024

    Action Type Old Value New Value
    Added Description A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-8883 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2312511 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java [No types assigned]
    Added CWE Red Hat, Inc. CWE-601
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8883 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-8883 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability