rhsa-2025:4335
Vulnerability from csaf_redhat
Published
2025-04-29 23:01
Modified
2025-08-18 16:03
Summary
Red Hat Security Advisory: Red Hat build of Keycloak 26.0.11 Images Update

Notes

Topic
New images are available for Red Hat build of Keycloak 26.0.11 and Red Hat build of Keycloak 26.0.11 Operator, running on OpenShift Container Platform
Details
Red Hat build of Keycloak is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat build of Keycloak for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. Red Hat build of Keycloak Operator for OpenShift simplifies deployment and management of Keycloak 26.0.11 clusters. This erratum releases new images for Red Hat build of Keycloak 26.0.11 for use within the OpenShift Container Platform cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release. Security fixes: * JWT Token Cache Exhaustion Leading to Denial of Service (DoS) in Keycloak * Keycloak hostname verification * Two factor authentication bypass
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "New images are available for Red Hat build of Keycloak 26.0.11 and Red Hat build of Keycloak 26.0.11 Operator, running on OpenShift Container Platform",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat build of Keycloak is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat build of Keycloak for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services.\nRed Hat build of Keycloak Operator for OpenShift simplifies deployment and management of Keycloak 26.0.11 clusters.\nThis erratum releases new images for Red Hat build of Keycloak 26.0.11 for use within the OpenShift Container Platform cloud computing Platform-as-a-Service (PaaS) for on-premise or private cloud deployments, aligning with the standalone product release.\n\nSecurity fixes:\n* JWT Token Cache Exhaustion Leading to Denial of Service (DoS) in Keycloak\n* Keycloak hostname verification\n* Two factor authentication bypass",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:4335",
        "url": "https://access.redhat.com/errata/RHSA-2025:4335"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2353868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353868"
      },
      {
        "category": "external",
        "summary": "2358834",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358834"
      },
      {
        "category": "external",
        "summary": "2361923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361923"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4335.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat build of Keycloak 26.0.11 Images Update",
    "tracking": {
      "current_release_date": "2025-08-18T16:03:44+00:00",
      "generator": {
        "date": "2025-08-18T16:03:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.6"
        }
      },
      "id": "RHSA-2025:4335",
      "initial_release_date": "2025-04-29T23:01:37+00:00",
      "revision_history": [
        {
          "date": "2025-04-29T23:01:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-04-29T23:01:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-08-18T16:03:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat build of Keycloak 26.0",
                "product": {
                  "name": "Red Hat build of Keycloak 26.0",
                  "product_id": "9Base-RHBK-26.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:build_keycloak:26.0::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat build of Keycloak"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
                "product": {
                  "name": "rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
                  "product_id": "rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189?arch=s390x\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9\u0026tag=26.0-1745967474"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
                "product": {
                  "name": "rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
                  "product_id": "rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec?arch=s390x\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9-operator\u0026tag=26.0-1745967472"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
                "product": {
                  "name": "rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
                  "product_id": "rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286?arch=amd64\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9\u0026tag=26.0-1745967474"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
                "product": {
                  "name": "rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
                  "product_id": "rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1?arch=amd64\u0026repository_url=registry.redhat.io/rhbk/keycloak-operator-bundle\u0026tag=26.0.11-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
                "product": {
                  "name": "rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
                  "product_id": "rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf?arch=amd64\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9-operator\u0026tag=26.0-1745967472"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le",
                "product": {
                  "name": "rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le",
                  "product_id": "rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9\u0026tag=26.0-1745967474"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
                "product": {
                  "name": "rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
                  "product_id": "rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhbk/keycloak-rhel9-operator\u0026tag=26.0-1745967472"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64 as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64"
        },
        "product_reference": "rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64 as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64"
        },
        "product_reference": "rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le"
        },
        "product_reference": "rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x"
        },
        "product_reference": "rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64 as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64"
        },
        "product_reference": "rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x"
        },
        "product_reference": "rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le as a component of Red Hat build of Keycloak 26.0",
          "product_id": "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
        },
        "product_reference": "rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le",
        "relates_to_product_reference": "9Base-RHBK-26.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-2559",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2025-03-20T11:46:08.046000+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2353868"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Keycloak. When the configuration uses JWT tokens for authentication, the tokens are cached until expiration. If a client uses JWT tokens with an excessively long expiration time, for example, 24 or 48 hours, the cache can grow indefinitely, leading to an OutOfMemoryError. This issue could result in a denial of service condition, preventing legitimate users from accessing the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "org.keycloak/keycloak-services: JWT Token Cache Exhaustion Leading to Denial of Service (DoS) in Keycloak",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-2559"
        },
        {
          "category": "external",
          "summary": "RHBZ#2353868",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353868"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2559",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-2559"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2559",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2559"
        }
      ],
      "release_date": "2025-03-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-04-29T23:01:37+00:00",
          "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.",
          "product_ids": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:4335"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "org.keycloak/keycloak-services: JWT Token Cache Exhaustion Leading to Denial of Service (DoS) in Keycloak"
    },
    {
      "cve": "CVE-2025-3501",
      "cwe": {
        "id": "CWE-297",
        "name": "Improper Validation of Certificate with Host Mismatch"
      },
      "discovery_date": "2025-04-10T12:24:28.784000+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2358834"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Keycloak. By setting a verification policy to \u0027ALL\u0027, the trust store certificate verification is skipped, which is unintended.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "org.keycloak.protocol.services: Keycloak hostname verification",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat has rated this as an Important severity, although this configuration is not recommended, especially in production environments.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-3501"
        },
        {
          "category": "external",
          "summary": "RHBZ#2358834",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358834"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-3501",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-3501"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-3501",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3501"
        },
        {
          "category": "external",
          "summary": "https://github.com/keycloak/keycloak/issues/39350",
          "url": "https://github.com/keycloak/keycloak/issues/39350"
        },
        {
          "category": "external",
          "summary": "https://github.com/keycloak/keycloak/pull/39366",
          "url": "https://github.com/keycloak/keycloak/pull/39366"
        }
      ],
      "release_date": "2025-04-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-04-29T23:01:37+00:00",
          "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.",
          "product_ids": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:4335"
        },
        {
          "category": "workaround",
          "details": "Use the correct TLS configuration and avoid using \"--tls-hostname-verifier=any\".",
          "product_ids": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "org.keycloak.protocol.services: Keycloak hostname verification"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Marek Posolda"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2025-3910",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2025-04-23T19:23:26.537000+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2361923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Keycloak. The org.keycloak.authorization package may be vulnerable to circumventing required actions, allowing users to circumvent requirements such as setting up two-factor authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "org.keycloak.authentication: Two factor authentication bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-287: Improper Authentication vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful authentication through multifactor authentication (MFA). Domain accounts are configured to lock out based on predefined access policies reducing the effectiveness of brute-force attacks on authentication mechanisms. The platform employs IAM roles for identification and authentication within its cloud infrastructure that govern user access to resources and manage provisioning, deployment, and configuration within the platform environment. This reduces the risk of unauthorized access through third-party or external user accounts. Finally, memory protection mechanisms are used to enhance resilience against unauthorized commands or improper authentication.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
          "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-3910"
        },
        {
          "category": "external",
          "summary": "RHBZ#2361923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-3910",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-3910"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-3910",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3910"
        },
        {
          "category": "external",
          "summary": "https://github.com/keycloak/keycloak/issues/39349",
          "url": "https://github.com/keycloak/keycloak/issues/39349"
        }
      ],
      "release_date": "2025-04-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-04-29T23:01:37+00:00",
          "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.",
          "product_ids": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:4335"
        },
        {
          "category": "workaround",
          "details": "No current mitigations are available for this vulnerability.",
          "product_ids": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHBK-26.0:rhbk/keycloak-operator-bundle@sha256:67a4498b9c68a7068cc2bcfa2d7d5eb35e6ec7e281c0886893f4125a6487c8a1_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:83c90cf0627a1b99900d539f417e648d8be4c9966452872a93a8236e17b1d1cf_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:8e1a37dc9fa7b99a65ac9997d49bc9991172a461c63196614d1975bc2210e7fa_ppc64le",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9-operator@sha256:acd2a3adf7365e62689b79608c2289c804f47f97a81f9e8ddf3fecdce6d6f0ec_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:67699f3ec6e1a489b769523d9deaeec57a8113259d375501aa043778828c2286_amd64",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:76f2963c284d0a79e6026bee0837639bce5af84a18c994828aa0890923725189_s390x",
            "9Base-RHBK-26.0:rhbk/keycloak-rhel9@sha256:87ff67880fd7f44174b263759c99f4d701cf208eeb6f4abf636a10b98ec023d0_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "org.keycloak.authentication: Two factor authentication bypass"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…