Skip to content

The redirect_uri validation logic allows for bypassing explicitly allowed hosts that would otherwise be restricted

High
abstractj published GHSA-mpwq-j3xf-7m5w Dec 19, 2023

Package

maven org.keycloak.protocol.oidc (Maven)

Affected versions

< 23.0.3

Patched versions

23.0.3

Description

An issue was found in the redirect_uri validation logic that allows for a bypass of otherwise explicitly allowed hosts.

The problem arises in the verifyRedirectUri method, which attempts to enforce rules on user-controllable input, but essentially causes a desynchronization in how Keycloak and browsers interpret URLs. Keycloak, for example, receives "www%2ekeycloak%2eorg%2fapp%2f:y@example.com" and thinks the authority to be keycloak.org when it is actually example.com. This happens because the validation logic is performed on a URL decoded version, which no longer represents the original input.

Acknowledgements

Karel Knibbe

Severity

High
7.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

CVE ID

CVE-2023-6291

Weaknesses