Multiple vulnerabilities in Red Hat Single Sign-On 7.4



Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-3424
CVE-2021-3461
CWE-ID CWE-451
CWE-613
Exploitation vector Network
Public exploit N/A
Vulnerable software
rh-sso7-keycloak (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Single Sign-On
Server applications / Directory software, identity management

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Spoofing attack

EUVDB-ID: #VU53529

Risk: Medium

CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2021-3424

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user IDN names. A remote attacker can register with an IDN name, which looks exactly like a name of previously registered user and trick the application administrator into assigning higher privileges to such account.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rh-sso7-keycloak (Red Hat package): before 9.0.13-1.redhat_00006.1.el8sso

Red Hat Single Sign-On: before 7.4.7

CPE2.3 External links

https://access.redhat.com/errata/RHSA-2021:2065


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insufficient Session Expiration

EUVDB-ID: #VU53530

Risk: Low

CVSSv4.0: 0.4 [CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-3461

CWE-ID: CWE-613 - Insufficient Session Expiration

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to sensitive information.

The vulnerability exists due to the way Keycloak handles backchannel logout requests. If the logout request comes from an external SAML identity provider and Principal Type is set to Attribute [Name], the application ignores such request.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

rh-sso7-keycloak (Red Hat package): before 9.0.13-1.redhat_00006.1.el8sso

Red Hat Single Sign-On: before 7.4.7

CPE2.3 External links

https://access.redhat.com/errata/RHSA-2021:2065


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###