CWE
287 304 488 613 384
Advisory Published
Advisory Published
CVE Published
Updated

CVE-2022-3916: Keycloak: session takeover with oidc offline refreshtokens

First published: Wed Nov 09 2022(Updated: )

A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to resolve a user session attached to a previously authenticated user; when utilizing the refresh token, they will be issued a token for the original user.

Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
maven/org.keycloak:keycloak-parent<=19.0.2
20.0.2
Redhat Keycloak<20.0.2
Redhat Single Sign-on
Redhat Single Sign-on=7.6
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Redhat Openshift Container Platform=4.9
Redhat Openshift Container Platform=4.10
Redhat Openshift Container Platform For Linuxone=4.9
Redhat Openshift Container Platform For Linuxone=4.10
Redhat Openshift Container Platform For Power=4.9
Redhat Openshift Container Platform For Power=4.10
Redhat Openshift Container Platform Ibm Z Systems=4.9
Redhat Openshift Container Platform Ibm Z Systems=4.10
redhat/rh-sso7-keycloak<0:18.0.3-1.redhat_00002.1.el7
0:18.0.3-1.redhat_00002.1.el7
redhat/rh-sso7-keycloak<0:18.0.6-1.redhat_00001.1.el7
0:18.0.6-1.redhat_00001.1.el7
redhat/rh-sso7-keycloak<0:18.0.3-1.redhat_00002.1.el8
0:18.0.3-1.redhat_00002.1.el8
redhat/rh-sso7-keycloak<0:18.0.6-1.redhat_00001.1.el8
0:18.0.6-1.redhat_00001.1.el8
redhat/rh-sso7-keycloak<0:18.0.3-1.redhat_00002.1.el9
0:18.0.3-1.redhat_00002.1.el9
redhat/rh-sso7-keycloak<0:18.0.6-1.redhat_00001.1.el9
0:18.0.6-1.redhat_00001.1.el9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-3916?

    CVE-2022-3916 is a vulnerability in Keycloak that allows attackers to resolve a user session attached to a different previously authenticated user.

  • What is the severity of CVE-2022-3916?

    CVE-2022-3916 has a severity rating of 6.8 (medium).

  • How does CVE-2022-3916 affect Keycloak users?

    CVE-2022-3916 affects Keycloak users who are using a client with the `offline_access` scope.

  • How can I fix CVE-2022-3916?

    To fix CVE-2022-3916, users should apply the recommended patch or upgrade their Keycloak version to 20.0.2.

  • Where can I find more information about CVE-2022-3916?

    More information about CVE-2022-3916 can be found on the CVE website (https://www.cve.org/CVERecord?id=CVE-2022-3916) and the NIST NVD (https://nvd.nist.gov/vuln/detail/CVE-2022-3916).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203