Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-6291: URL Redirection to Untrusted Site ('Open Redirect') in Red Hat Red Hat build of Keycloak 22

0
High
VulnerabilityCVE-2023-6291cvecve-2023-6291
Published: Fri Jan 26 2024 (01/26/2024, 14:23:43 UTC)
Source: CVE Database V5
Vendor/Project: Red Hat
Product: Red Hat build of Keycloak 22

Description

A flaw was found in the redirect_uri validation logic in Keycloak. This issue may allow a bypass of otherwise explicitly allowed hosts. A successful attack may lead to an access token being stolen, making it possible for the attacker to impersonate other users.

AI-Powered Analysis

AILast updated: 10/09/2025, 12:08:28 UTC

Technical Analysis

CVE-2023-6291 is a vulnerability identified in the redirect_uri validation mechanism of Red Hat's build of Keycloak version 22. Keycloak is an open-source identity and access management solution widely used for single sign-on and authentication services. The vulnerability arises because the logic intended to restrict redirect URIs to a whitelist of allowed hosts can be bypassed, enabling an attacker to craft URLs that redirect users to malicious, untrusted sites. This open redirect flaw can be exploited in phishing or social engineering attacks where users are tricked into clicking a malicious link. Upon redirection, an attacker may steal access tokens issued by Keycloak, which are bearer tokens granting access to protected resources. With stolen tokens, attackers can impersonate legitimate users, potentially accessing sensitive data or performing unauthorized actions. The CVSS 3.1 score of 7.1 reflects a high severity, with an attack vector over the network, low attack complexity, no privileges required, but requiring user interaction. The vulnerability affects confidentiality, integrity, and availability by enabling unauthorized access and potential session hijacking. Although no public exploits have been reported yet, the widespread use of Keycloak in enterprise environments makes this a critical issue to address. The flaw was published on January 26, 2024, and organizations should monitor Red Hat advisories for patches or updates. The vulnerability's scope is limited to Keycloak 22 builds by Red Hat, but given Keycloak's role in authentication, the impact can be significant.

Potential Impact

For European organizations, this vulnerability poses a serious risk to identity and access management infrastructure. Keycloak is commonly deployed in enterprises, government agencies, and service providers across Europe for managing user authentication and authorization. Exploitation could lead to unauthorized access to sensitive systems and data, undermining confidentiality and integrity. Attackers could impersonate users, including privileged accounts, potentially leading to data breaches, fraud, or disruption of services. The open redirect aspect also facilitates phishing attacks, increasing the likelihood of successful social engineering campaigns. Organizations in sectors such as finance, healthcare, and public administration, which rely heavily on secure authentication, are particularly vulnerable. The compromise of access tokens could also affect compliance with GDPR and other data protection regulations, leading to legal and reputational consequences. The lack of known exploits in the wild provides a window for proactive mitigation, but the high severity score indicates that the threat should be treated with urgency.

Mitigation Recommendations

1. Apply official patches or updates from Red Hat as soon as they become available to fix the redirect_uri validation logic. 2. In the interim, implement strict validation of redirect URIs on the application side, ensuring only explicitly trusted domains are accepted. 3. Employ additional security controls such as multi-factor authentication (MFA) to reduce the impact of stolen tokens. 4. Monitor authentication logs and redirect events for unusual patterns or unexpected redirect destinations. 5. Educate users about phishing risks and encourage caution when clicking on authentication-related links. 6. Consider deploying web application firewalls (WAFs) with rules to detect and block suspicious redirect attempts. 7. Review and tighten Keycloak client configurations to minimize exposure, including limiting token lifetimes and scopes. 8. Conduct regular security assessments and penetration testing focused on authentication flows. 9. Coordinate with incident response teams to prepare for potential token theft scenarios. 10. Stay informed through Red Hat security advisories and community channels for updates and best practices.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
redhat
Date Reserved
2023-11-24T18:16:45.923Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68e7a23aba0e608b4f980f51

Added to database: 10/9/2025, 11:53:30 AM

Last enriched: 10/9/2025, 12:08:28 PM

Last updated: 10/15/2025, 4:19:10 AM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats