Keycloak's device authorization grant does not correctly validate the device code and client ID. An attacker client could abuse the missing validation to spoof a client consent request and trick an authorization admin into granting consent to a malicious OAuth client or possible unauthorized access to an existing OAuth client.
References
Link | Resource |
---|---|
https://access.redhat.com/errata/RHSA-2023:3883 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:3884 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:3885 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:3888 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:3892 | Vendor Advisory |
https://access.redhat.com/security/cve/CVE-2023-2585 | Vendor Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2196335 | Issue Tracking Vendor Advisory |
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
|
History
02 Jan 2024, 18:28
Type | Values Removed | Values Added |
---|---|---|
First Time |
Redhat openshift Container Platform
Redhat openshift Container Platform For Linuxone Redhat Redhat enterprise Linux Redhat openshift Container Platform For Ibm Z Redhat single Sign-on Redhat openshift Container Platform For Power |
|
References | () https://access.redhat.com/errata/RHSA-2023:3885 - Vendor Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:3888 - Vendor Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:3883 - Vendor Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2196335 - Issue Tracking, Vendor Advisory | |
References | () https://access.redhat.com/security/cve/CVE-2023-2585 - Vendor Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:3892 - Vendor Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:3884 - Vendor Advisory | |
CWE | NVD-CWE-Other | |
CPE | cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.10:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.9:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:* |
|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 8.1 |
21 Dec 2023, 13:22
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-12-21 10:15
Updated : 2024-02-28 20:54
NVD link : CVE-2023-2585
Mitre link : CVE-2023-2585
CVE.ORG link : CVE-2023-2585
JSON object : View
Products Affected
redhat
- enterprise_linux
- openshift_container_platform_for_ibm_z
- openshift_container_platform_for_power
- openshift_container_platform
- openshift_container_platform_for_linuxone
- single_sign-on
CWE