Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-6927: URL Redirection to Untrusted Site ('Open Redirect') in Red Hat Red Hat build of Keycloak 22

0
Medium
VulnerabilityCVE-2023-6927cvecve-2023-6927
Published: Mon Dec 18 2023 (12/18/2023, 22:59:07 UTC)
Source: CVE Database V5
Vendor/Project: Red Hat
Product: Red Hat build of Keycloak 22

Description

A flaw was found in Keycloak. This issue may allow an attacker to steal authorization codes or tokens from clients using a wildcard in the JARM response mode "form_post.jwt" which could be used to bypass the security patch implemented to address CVE-2023-6134.

AI-Powered Analysis

AILast updated: 10/10/2025, 00:23:34 UTC

Technical Analysis

CVE-2023-6927 is a security vulnerability identified in the Red Hat build of Keycloak version 22, an open-source identity and access management solution widely used for authentication and authorization. The flaw is categorized as an 'Open Redirect' vulnerability, specifically involving URL redirection to untrusted sites. The issue arises from the handling of the JARM (JWT Secured Authorization Response Mode) response mode "form_post.jwt," where a wildcard in the redirect URI allows an attacker to bypass the security patch implemented for a previous vulnerability (CVE-2023-6134). This bypass enables an attacker to steal sensitive authorization codes or tokens from clients. These tokens are critical for maintaining authenticated sessions and authorizing access to protected resources. The vulnerability requires the attacker to have some level of privileges (PR:L) and user interaction (UI:R), and it can be exploited remotely (AV:N) without physical access. The flaw impacts confidentiality and integrity by potentially exposing tokens to malicious actors, but it does not affect system availability. No known exploits have been reported in the wild as of the publication date. The vulnerability was published on December 18, 2023, with a CVSS v3.1 base score of 4.6, indicating medium severity. The vulnerability is particularly relevant for organizations relying on Keycloak 22 for secure authentication workflows, as it undermines the trustworthiness of token issuance and validation processes.

Potential Impact

For European organizations, the impact of CVE-2023-6927 lies primarily in the potential compromise of authentication tokens, which could lead to unauthorized access to sensitive systems and data. This can result in data breaches, privilege escalation, and lateral movement within networks. Organizations in sectors such as government, finance, healthcare, and critical infrastructure that use Keycloak for identity management are at heightened risk. The exposure of authorization codes or tokens can undermine compliance with GDPR and other data protection regulations, leading to legal and financial repercussions. Although the vulnerability does not directly affect system availability, the loss of confidentiality and integrity in authentication mechanisms can disrupt business operations and erode trust in digital services. The requirement for some privilege and user interaction limits the ease of exploitation but does not eliminate the risk, especially in environments with complex user workflows or third-party integrations.

Mitigation Recommendations

1. Apply official patches or updates from Red Hat or the Keycloak project as soon as they become available to address CVE-2023-6927. 2. Temporarily disable or restrict the use of the JARM response mode "form_post.jwt" if feasible, especially where wildcard redirects are configured. 3. Audit and tighten redirect URI configurations to avoid the use of wildcards and ensure only trusted domains are allowed. 4. Implement strict validation of redirect URIs in client applications to prevent open redirect scenarios. 5. Enhance monitoring and logging of authentication flows to detect unusual token issuance or redirection patterns. 6. Educate users and administrators about phishing risks and the importance of verifying redirect destinations during authentication. 7. Employ multi-factor authentication (MFA) to reduce the impact of stolen tokens. 8. Conduct regular security assessments and penetration testing focusing on authentication and authorization mechanisms. 9. Review and update incident response plans to include scenarios involving token theft and open redirect exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
redhat
Date Reserved
2023-12-18T15:44:40.245Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68e84e5dba0e608b4fb0c53f

Added to database: 10/10/2025, 12:07:57 AM

Last enriched: 10/10/2025, 12:23:34 AM

Last updated: 10/10/2025, 2:21:42 PM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats