First published: Wed Jul 31 2024(Updated: )
# Duplicate Advisory This advisory has been withdrawn because it is a duplicate of GHSA-5rxp-2rhr-qwqv. This link is maintained to preserve external references. # Original Description A session fixation issue was discovered in the SAML adapters provided by Keycloak. The session ID and JSESSIONID cookie are not changed at login time, even when `the turnOffChangeSessionIdOnLogin` option is configured. This flaw allows an attacker who hijacks the current session before authentication to trigger session fixation.
Credit: secalert@redhat.com secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
maven/org.keycloak:keycloak-services | >=25.0.0<25.0.5 | 25.0.5 |
maven/org.keycloak:keycloak-services | >=23.0.0<=24.0.6 | 24.0.7 |
maven/org.keycloak:keycloak-services | <=22.0.11 | 22.0.12 |
maven/org.keycloak:keycloak-services | >=23.0.0<24.0.7 | 24.0.7 |
maven/org.keycloak:keycloak-services | <22.0.12 | 22.0.12 |
Red Hat Keycloak | <=25.0.2 | |
All of | ||
redhat single sign-on | >=7.6<7.6.10 | |
Any of | ||
Red Hat Enterprise Linux | =7.0 | |
Red Hat Enterprise Linux | =8.0 | |
Red Hat Enterprise Linux | =9.0 | |
Red Hat Build of Keycloak | >=22.0<22.0.12 | |
Red Hat Build of Keycloak | >=24.0<24.0.7 | |
redhat single sign-on |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2024-7341 is classified as a moderate severity vulnerability due to its potential impact on session management.
To fix CVE-2024-7341, upgrade Keycloak to version 25.0.5, 24.0.7, or 22.0.12 depending on your current version.
CVE-2024-7341 affects Keycloak versions 23.0.0 to 25.0.2 and 22.0.0 to 22.0.11.
CVE-2024-7341 describes a session fixation vulnerability in the SAML adapters provided by Keycloak.
As of now, there are no publicly disclosed exploits for CVE-2024-7341, but it is recommended to apply the necessary patches to mitigate risks.