Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-11429: Insufficient Session Expiration in Red Hat Red Hat Build of Keycloak

0
Medium
VulnerabilityCVE-2025-11429cvecve-2025-11429
Published: Thu Oct 23 2025 (10/23/2025, 14:09:31 UTC)
Source: CVE Database V5
Vendor/Project: Red Hat
Product: Red Hat Build of Keycloak

Description

A flaw was found in Keycloak. Keycloak does not immediately enforce the disabling of the "Remember Me" realm setting on existing user sessions. Sessions created while "Remember Me" was active retain their extended session lifetime until they expire, overriding the administrator's recent security configuration change. This is a logic flaw in session management increases the potential window for successful session hijacking or unauthorized long-term access persistence. The flaw lies in the session expiration logic relying on the session-local "remember-me" flag without validating the current realm-level configuration.

AI-Powered Analysis

AILast updated: 10/23/2025, 14:20:48 UTC

Technical Analysis

CVE-2025-11429 is a logic flaw in the session management of Red Hat Build of Keycloak, an open-source identity and access management solution widely used for authentication and authorization. The vulnerability stems from how Keycloak handles the "Remember Me" feature, which extends session lifetimes to improve user convenience. When an administrator disables the "Remember Me" setting at the realm level to tighten security, existing sessions that were created while the setting was enabled do not immediately honor this change. Instead, these sessions continue to use the extended expiration time until they naturally expire. This occurs because the session expiration logic depends on a session-local "remember-me" flag set at session creation, without revalidating against the current realm-level configuration. Consequently, the intended security policy change does not retroactively apply to active sessions, creating a window where attackers who have hijacked or gained access to such sessions can maintain unauthorized access for longer than intended. The vulnerability requires an attacker to have network access and at least low privileges (PR:L) but does not require user interaction (UI:N). The CVSS v3.1 base score is 5.4 (medium severity), reflecting limited confidentiality and integrity impacts without affecting availability. No public exploits are known at this time, but the flaw increases the risk of session hijacking and unauthorized persistence, which are critical concerns in identity management systems. The issue highlights the importance of session revocation and real-time enforcement of security policy changes in authentication platforms.

Potential Impact

For European organizations, this vulnerability poses a risk to the confidentiality and integrity of user sessions managed by Red Hat Build of Keycloak. Organizations relying on Keycloak for single sign-on (SSO) and identity federation may experience prolonged unauthorized access if attackers exploit sessions created before the "Remember Me" setting was disabled. This can lead to data breaches, unauthorized actions, and compliance violations, especially under GDPR where session security is critical. The flaw does not affect availability but undermines trust in session management controls. Industries with high regulatory requirements such as finance, healthcare, and government are particularly vulnerable. The extended session lifetime increases the attack surface for session hijacking, especially in environments where session tokens are exposed or weakly protected. The lack of immediate enforcement of security policy changes complicates incident response and remediation efforts. Organizations may face challenges in detecting and invalidating affected sessions, potentially leading to prolonged exposure. This vulnerability underscores the need for robust session management and real-time policy enforcement in identity platforms used across Europe.

Mitigation Recommendations

To mitigate CVE-2025-11429, European organizations should implement the following specific measures: 1) Immediately apply any patches or updates released by Red Hat for Keycloak addressing this issue once available. 2) Manually invalidate or revoke all active sessions created while the "Remember Me" setting was enabled, forcing users to reauthenticate under the new security policy. 3) Implement monitoring and alerting for anomalous session durations or suspicious session activity indicative of hijacking or unauthorized persistence. 4) Review and enhance session management policies to ensure that configuration changes are enforced in real time, including disabling persistent login features when security posture changes. 5) Consider reducing session lifetimes globally to limit exposure windows. 6) Educate administrators on the importance of session revocation following security configuration changes. 7) Use multi-factor authentication (MFA) to reduce the risk of session hijacking exploitation. 8) Conduct regular audits of session management logs to detect and respond to potential abuse. These steps go beyond generic advice by focusing on immediate session invalidation and enhanced monitoring tailored to the vulnerability's nature.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
redhat
Date Reserved
2025-10-07T12:45:40.121Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68fa382cf7adcc2ea5025029

Added to database: 10/23/2025, 2:14:04 PM

Last enriched: 10/23/2025, 2:20:48 PM

Last updated: 10/23/2025, 7:29:52 PM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats