First published: Mon Jun 22 2020(Updated: )
A flaw was found in Keycloak before 13.0.0 where an external identity provider, after successful authentication, redirects to a Keycloak endpoint that accepts multiple invocations with the use of the same "state" parameter. This flaw allows a malicious user to perform replay attacks.
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/rh-sso7-keycloak | <0:9.0.12-1.redhat_00001.1.el6 | 0:9.0.12-1.redhat_00001.1.el6 |
redhat/rh-sso7-keycloak | <0:9.0.12-1.redhat_00001.1.el7 | 0:9.0.12-1.redhat_00001.1.el7 |
redhat/rh-sso7-keycloak | <0:9.0.12-1.redhat_00001.1.el8 | 0:9.0.12-1.redhat_00001.1.el8 |
Redhat Keycloak | <13.0.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2020-14302 is a vulnerability found in Keycloak before version 13.0.0 that allows a malicious user to perform replay attacks.
The severity of CVE-2020-14302 is low with a severity value of 3.5.
To fix CVE-2020-14302, update Keycloak to version 13.0.0 or later.
You can find more information about CVE-2020-14302 at the following references: - [CVE-2020-14302](https://issues.redhat.com/browse/KEYCLOAK-14483) - [Red Hat Security Advisory RHSA-2021:0968](https://access.redhat.com/errata/RHSA-2021:0968)