Skip to content

Keycloak vulnerable to session takeover with OIDC offline refreshtokens

Moderate severity GitHub Reviewed Published Dec 13, 2022 in keycloak/keycloak • Updated Nov 4, 2023

Package

maven org.keycloak:keycloak-parent (Maven)

Affected versions

<= 19.0.2

Patched versions

20.0.2

Description

An issue was discovered in Keycloak when using a client with the offline_access scope. Reuse of session ids across root and user authentication sessions and a lack of root session validation enabled attackers to resolve a user session attached to a different previously authenticated user.

This issue most affects users of shared computers. Suppose a user logs out of their account (without clearing their cookies) in a mobile app or similar client that includes the offline_access scope, and another user authenticates to the application. In that case, it will share the same root session id, and when utilizing the refresh token, they will be issued a token for the original user.

References

@abstractj abstractj published to keycloak/keycloak Dec 13, 2022
Published to the GitHub Advisory Database Dec 13, 2022
Reviewed Dec 13, 2022
Published by the National Vulnerability Database Sep 20, 2023
Last updated Nov 4, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

EPSS score

0.099%
(42nd percentile)

CVE ID

CVE-2022-3916

GHSA ID

GHSA-97g8-xfvw-q4hg

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.