Lucene search

K
osvGoogleOSV:GHSA-C25H-C27Q-5QPV
HistoryJun 21, 2024 - 3:52 p.m.

Keycloak leaks configured LDAP bind credentials through the Keycloak admin console

2024-06-2115:52:38
Google
osv.dev
5
keycloak
ldap
credentials
leakage
vulnerability
admin console
impact
attack
domain
compromise

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

AI Score

3.5

Confidence

High

EPSS

0

Percentile

13.7%

Impact

The LDAP testing endpoint allows to change the Connection URL independently of and without having to re-enter the currently configured LDAP bind credentials. An attacker with admin access (permission manage-realm) can change the LDAP host URL (“Connection URL”) to a machine they control. The Keycloak server will connect to the attacker’s host and try to authenticate with the configured credentials, thus leaking them to the attacker.
As a consequence, an attacker who has compromised the admin console/compromised a user with sufficient privileges can leak domain credentials and can now attack the domain.

Acknowledgements

Special thanks to Simon Wessling for reporting this issue and helping us improve our project

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

AI Score

3.5

Confidence

High

EPSS

0

Percentile

13.7%