Skip to content

Duplicate Advisory: Keycloak exposes sensitive information in Pushed Authorization Requests (PAR)

High severity GitHub Reviewed Published Jun 3, 2024 to the GitHub Advisory Database • Updated Jul 30, 2024
Withdrawn This advisory was withdrawn on Jul 30, 2024

Package

maven org.keycloak:keycloak-services (Maven)

Affected versions

< 24.0.5

Patched versions

24.0.5

Description

Duplicate Advisory

This advisory has been withdrawn because it is a duplicate of GHSA-69fp-7c8p-crjr. This link is maintained to preserve external references.

Original Description

A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a request_uri authorization request, possibly leading to an information disclosure vulnerability.

References

Published by the National Vulnerability Database Jun 3, 2024
Published to the GitHub Advisory Database Jun 3, 2024
Reviewed Jul 30, 2024
Withdrawn Jul 30, 2024
Last updated Jul 30, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-4vrx-8phj-x3mg

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.