Skip to content

Duplicate Advisory: Keycloak vulnerable to untrusted certificate validation

Moderate severity GitHub Reviewed Published May 26, 2023 to the GitHub Advisory Database • Updated Nov 12, 2023
Withdrawn This advisory was withdrawn on Jun 30, 2023

Package

maven org.keycloak:keycloak-core (Maven)

Affected versions

<= 21.1.1

Patched versions

None

Description

Duplicate Advisory

This advisory has been withdrawn because it is a duplicate of GHSA-5cc8-pgp5-7mpm. This link is maintained to preserve external references.

Original Advisory

A flaw was found in Keycloak. This flaw depends on a non-default configuration "Revalidate Client Certificate" to be enabled and the reverse proxy is not validating the certificate before Keycloak. Using this method an attacker may choose the certificate which will be validated by the server. If this happens and the KC_SPI_TRUSTSTORE_FILE_FILE variable is missing/misconfigured, any trustfile may be accepted with the logging information of "Cannot validate client certificate trust: Truststore not available". This may not impact availability as the attacker would have no access to the server, but consumer applications Integrity or Confidentiality may be impacted considering a possible access to them. Considering the environment is correctly set to use "Revalidate Client Certificate" this flaw is avoidable.

References

Published by the National Vulnerability Database May 26, 2023
Published to the GitHub Advisory Database May 26, 2023
Reviewed May 26, 2023
Withdrawn Jun 30, 2023
Last updated Nov 12, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-c892-cwq6-qrqf

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.