Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-12789: URL Redirection to Untrusted Site ('Open Redirect') in Red Hat Red Hat Single Sign-On 7

0
Medium
VulnerabilityCVE-2025-12789cvecve-2025-12789
Published: Thu Nov 06 2025 (11/06/2025, 23:20:50 UTC)
Source: CVE Database V5
Vendor/Project: Red Hat
Product: Red Hat Single Sign-On 7

Description

A flaw was found in Red Hat Single Sign-On. This issue is an Open Redirect vulnerability that occurs during the logout process. The redirect_uri parameter associated with the openid-connect logout protocol does not properly validate the provided URL.

AI-Powered Analysis

AILast updated: 11/06/2025, 23:39:57 UTC

Technical Analysis

CVE-2025-12789 identifies an Open Redirect vulnerability in Red Hat Single Sign-On (RH-SSO) version 7, specifically during the logout process that uses the OpenID Connect protocol. The vulnerability stems from improper validation of the redirect_uri parameter, which is intended to specify the URL to which users are redirected after logout. Because the parameter is not properly sanitized or restricted, an attacker can craft a malicious logout URL that redirects users to an untrusted external site. This can be exploited by tricking users into clicking such URLs, potentially enabling phishing attacks, credential harvesting, or other social engineering exploits by leveraging the trust users place in the legitimate RH-SSO domain. The vulnerability is exploitable remotely over the network without requiring authentication, but it does require user interaction (clicking the malicious link). The CVSS v3.1 score of 6.1 reflects medium severity, with confidentiality and integrity impacts rated as low, and no impact on availability. The scope is changed (S:C) because the vulnerability affects resources beyond the vulnerable component. No known public exploits have been reported yet, and no patches or mitigations have been linked at the time of publication. Given RH-SSO's role in centralized authentication and single sign-on for enterprise applications, this vulnerability could undermine user trust and facilitate further attacks if combined with phishing or session fixation techniques.

Potential Impact

For European organizations, the impact of CVE-2025-12789 can be significant in environments where Red Hat Single Sign-On 7 is deployed to manage user authentication across multiple applications. An attacker exploiting this vulnerability could redirect users to malicious websites during logout, potentially leading to phishing attacks that compromise user credentials or session tokens. This undermines the integrity of the authentication process and could facilitate unauthorized access to sensitive systems. While the vulnerability does not directly compromise availability, the loss of user trust and potential data breaches could have regulatory and reputational consequences, especially under GDPR requirements. Organizations in sectors such as finance, government, healthcare, and critical infrastructure that rely heavily on RH-SSO for identity management are at higher risk. The medium severity rating indicates a moderate risk level, but the ease of exploitation via crafted URLs and the widespread use of RH-SSO in enterprise environments elevate the threat profile. The lack of authentication requirement means attackers can target any user, increasing the attack surface.

Mitigation Recommendations

To mitigate CVE-2025-12789, organizations should implement strict validation and whitelisting of the redirect_uri parameter in the logout flow to ensure only trusted URLs within the organization's domain or approved endpoints are allowed. This can be enforced by configuring RH-SSO settings to restrict redirect targets and by applying input sanitization to prevent injection of arbitrary URLs. Monitoring and logging logout requests for unusual redirect patterns can help detect exploitation attempts. User education on the risks of clicking unexpected logout links and phishing awareness training are also important. Organizations should track Red Hat security advisories closely and apply patches or updates as soon as they become available. Where possible, deploying web application firewalls (WAFs) with rules to detect and block open redirect attempts can provide an additional layer of defense. Finally, integrating multi-factor authentication (MFA) can reduce the impact of credential theft resulting from phishing attacks leveraging this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
redhat
Date Reserved
2025-11-06T02:26:31.270Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 690d31bfc99da72cbe178d6f

Added to database: 11/6/2025, 11:39:43 PM

Last enriched: 11/6/2025, 11:39:57 PM

Last updated: 11/7/2025, 5:29:03 AM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats