Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. org.keycloak/keycloak-services
  4. ›
  5. CVE-2023-6787

CVE-2023-6787: Keycloak vulnerable to session hijacking via re-authentication

April 17, 2024 (updated March 14, 2025)

A flaw was found in Keycloak. An active keycloak session can be hijacked by initiating a new authentication (having the query parameter prompt=login) and forcing the user to enter his credentials once again. If the user cancels this re-authentication by clicking Restart login, the account takeover could take place as the new session, with a different SUB, will have the same SID as the previous session.

References

  • access.redhat.com/errata/RHSA-2024:1867
  • access.redhat.com/errata/RHSA-2024:1868
  • access.redhat.com/security/cve/CVE-2023-6787
  • bugzilla.redhat.com/show_bug.cgi?id=2254375
  • github.com/advisories/GHSA-c9h6-v78w-52wj
  • github.com/keycloak/keycloak
  • github.com/keycloak/keycloak/security/advisories/GHSA-c9h6-v78w-52wj
  • nvd.nist.gov/vuln/detail/CVE-2023-6787

Code Behaviors & Features

Detect and mitigate CVE-2023-6787 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 22.0.10, all versions starting from 23.0.0 before 24.0.3

Fixed versions

  • 22.0.10
  • 24.0.3

Solution

Upgrade to versions 22.0.10, 24.0.3 or above.

Impact 6.5 MEDIUM

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Learn more about CVSS

Weakness

  • CWE-287: Improper Authentication
  • CWE-384: Session Fixation
  • CWE-613: Insufficient Session Expiration

Source file

maven/org.keycloak/keycloak-services/CVE-2023-6787.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:23 +0000.