CVE-2018-14655

Related Vulnerabilities: CVE-2018-14655  

A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using 'response_mode=form_post' it is possible to inject arbitrary Javascript-Code via the 'state'-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.

The MITRE CVE dictionary describes this issue as:

A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using 'response_mode=form_post' it is possible to inject arbitrary Javascript-Code via the 'state'-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login.

Find out more about CVE-2018-14655 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 4.6
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Single Sign-On 7.1 for RHEL 7 Server (rh-sso7-keycloak) RHSA-2018:3593 2018-11-13
Red Hat Single Sign-On 7.2 RHSA-2018:3595 2018-11-13
Red Hat Single Sign-On 7.1 for RHEL 6 Server (rh-sso7-keycloak) RHSA-2018:3592 2018-11-13

Affected Packages State

Platform Package State
Red Hat Single Sign-On 7 keycloak Affected
Red Hat Mobile Application Platform On-Premise 4 keycloak Under investigation
Red Hat JBoss Fuse 7 keycloak Under investigation