rhsa-2025:11986
Vulnerability from csaf_redhat
Published
2025-07-28 16:45
Modified
2025-08-21 22:34
Summary
Red Hat Security Advisory: Red Hat build of Keycloak 26.0.13 Images Update

Notes

Topic
New images are available for Red Hat build of Keycloak 26.0.13 and Red Hat build of Keycloak 26.0.13 Operator, running on OpenShift Container Platform
Details
Red Hat build of Keycloak is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat build of Keycloak for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. Red Hat build of Keycloak Operator for OpenShift simplifies deployment and management of Keycloak 26.0.13 clusters. This erratum releases new images for Red Hat build of Keycloak 26.0.13 for use within the OpenShift Container Platform cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release. Security fixes: * Phishing attack via email verification step in first login flow
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "New images are available for Red Hat build of Keycloak 26.0.13 and Red Hat build of Keycloak 26.0.13 Operator, running on OpenShift Container Platform",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat build of Keycloak is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat build of Keycloak for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services.\nRed Hat build of Keycloak Operator for OpenShift simplifies deployment and management of Keycloak 26.0.13 clusters.\nThis erratum releases new images for Red Hat build of Keycloak 26.0.13 for use within the OpenShift Container Platform cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release.\n\nSecurity fixes:\n* Phishing attack via email verification step in first login flow",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:11986",
        "url": "https://access.redhat.com/errata/RHSA-2025:11986"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2378852",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378852"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11986.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat build of Keycloak 26.0.13 Images Update",
    "tracking": {
      "current_release_date": "2025-08-21T22:34:29+00:00",
      "generator": {
        "date": "2025-08-21T22:34:29+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.6"
        }
      },
      "id": "RHSA-2025:11986",
      "initial_release_date": "2025-07-28T16:45:24+00:00",
      "revision_history": [
        {
          "date": "2025-07-28T16:45:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-07-28T16:45:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-08-21T22:34:29+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat build of Keycloak 26.0",
                "product": {
                  "name": "Red Hat build of Keycloak 26.0",
                  "product_id": "9Base-RHBK-26.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:build_keycloak:26.0::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat build of Keycloak"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6_ppc64le",
                "product": {
                  "name": "rhbk/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6_ppc64le",
                  "product_id": "rhbk/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9\u0026tag=26.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd_ppc64le",
                "product": {
                  "name": "rhbk/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd_ppc64le",
                  "product_id": "rhbk/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9-operator\u0026tag=26.0-17"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305_s390x",
                "product": {
                  "name": "rhbk/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305_s390x",
                  "product_id": "rhbk/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305?arch=s390x\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9\u0026tag=26.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9_s390x",
                "product": {
                  "name": "rhbk/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9_s390x",
                  "product_id": "rhbk/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9?arch=s390x\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9-operator\u0026tag=26.0-17"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566_amd64",
                "product": {
                  "name": "rhbk/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566_amd64",
                  "product_id": "rhbk/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566?arch=amd64\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9\u0026tag=26.0-16"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhbk/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70_amd64",
                "product": {
                  "name": "rhbk/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70_amd64",
                  "product_id": "rhbk/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70?arch=amd64\u0026repository_url=registry.redhat.io/rhbk/keycloak-operator-bundle\u0026tag=26.0.13-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c_amd64",
                "product": {
                  "name": "rhbk/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c_amd64",
                  "product_id": "rhbk/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c?arch=amd64\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9-operator\u0026tag=26.0-17"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70_amd64 as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70_amd64"
        },
        "product_reference": "rhbk/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70_amd64",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd_ppc64le as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd_ppc64le"
        },
        "product_reference": "rhbk/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd_ppc64le",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9_s390x as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9_s390x"
        },
        "product_reference": "rhbk/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9_s390x",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c_amd64 as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c_amd64"
        },
        "product_reference": "rhbk/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c_amd64",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566_amd64 as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566_amd64"
        },
        "product_reference": "rhbk/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566_amd64",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6_ppc64le as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6_ppc64le"
        },
        "product_reference": "rhbk/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6_ppc64le",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305_s390x as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305_s390x"
        },
        "product_reference": "rhbk/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305_s390x",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-7365",
      "cwe": {
        "id": "CWE-346",
        "name": "Origin Validation Error"
      },
      "discovery_date": "2025-07-08T18:35:00.135000+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2378852"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Keycloak. When an authenticated attacker attempts to merge accounts with another existing account during an identity provider (IdP) login, the attacker will subsequently be prompted to \"review profile\" information. This vulnerability allows the attacker to modify their email address to match that of a victim\u0027s account, triggering a verification email sent to the victim\u0027s email address. The attacker\u0027s email address is not present in the verification email content, making it a potential phishing opportunity. If the victim clicks the verification link, the attacker can gain access to the victim\u0027s account.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: Phishing attack via email verification step in first login flow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "To exploit this vulnerability, IdP must be configured in Keycloak and the attacker would require both a registered Keycloak and identity provider account. Additionally, an attacker would need to know the email or Keycloak username of the victim. Finally, the victim would need to accept the verification link within the 5 minutes that the token is active.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd_ppc64le",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9_s390x",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6_ppc64le",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-7365"
        },
        {
          "category": "external",
          "summary": "RHBZ#2378852",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378852"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-7365",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-7365"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7365",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7365"
        }
      ],
      "release_date": "2025-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-07-28T16:45:24+00:00",
          "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.",
          "product_ids": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:11986"
        },
        {
          "category": "workaround",
          "details": "Disable account review in the Identity Provider to prevent users from potentially modifying identity information. Disable the email verification step and use only re-authentication step.",
          "product_ids": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:cc408742b3dc427140802b34db0b58ebc7fda4375b9363b105552967dc444c70_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:1c5afe893168d78648f5d9485e81362416c38b03749d9e5df1b3cd1b90fb6ffd_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:b622c781d0d7a8a0cf6f4f2c62d3d860a6afb8f3442822a3cc9388384e7dd0c9_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:c945dcf47b0da10011a28be1643cc0ef5eb100fa02bc882dc5b32466afb22f7c_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:4da4de30a72187fd31ce42993cd36254571f98ff3fcf6e6c0575e9f33bdb9566_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:7851520291345ab2fe693ba86cfab7a4c4333d1b10526585f49a8ebf1a77f8b6_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:e8b0d6f3ac5d577beefeceec300cb1e63ca2ff370ac97f45b6d7ec485d56d305_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "keycloak: Phishing attack via email verification step in first login flow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…