First published: Thu Jun 11 2020(Updated: )
A flaw was found in Keycloak before 13.0.0, where it is possible to force the server to call out an unverified URL using the OIDC parameter request_uri. This flaw allows an attacker to use this parameter to execute a Server-side request forgery (SSRF) attack.
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
Redhat Keycloak | <12.0.2 | |
redhat/keycloak | <13.0.0 | 13.0.0 |
redhat/rh-sso7-keycloak | <0:9.0.11-1.redhat_00001.1.el6 | 0:9.0.11-1.redhat_00001.1.el6 |
redhat/rh-sso7-keycloak | <0:9.0.11-1.redhat_00001.1.el7 | 0:9.0.11-1.redhat_00001.1.el7 |
redhat/rh-sso7-keycloak | <0:9.0.11-1.redhat_00001.1.el8 | 0:9.0.11-1.redhat_00001.1.el8 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2020-10770 is a vulnerability found in Keycloak before version 13.0.0, which allows an attacker to execute a Server-side request forgery (SSRF) attack.
CVE-2020-10770 is considered a medium severity vulnerability with a severity score of 5.8.
Keycloak versions before 13.0.0 are affected by CVE-2020-10770.
To fix CVE-2020-10770, you should update Keycloak to version 13.0.0 or newer.
You can find more information about CVE-2020-10770 in the Red Hat Security Advisory RHSA-2021:0318 and RHSA-2021:0320.