Skip to main content

CVE-2025-7365: Origin Validation Error in Red Hat Red Hat build of Keycloak 26

Medium
VulnerabilityCVE-2025-7365cvecve-2025-7365
Published: Thu Jul 10 2025 (07/10/2025, 14:20:45 UTC)
Source: CVE Database V5
Vendor/Project: Red Hat
Product: Red Hat build of Keycloak 26

Description

A flaw was found in Keycloak. When an authenticated attacker attempts to merge accounts with another existing account during an identity provider (IdP) login, the attacker will subsequently be prompted to "review profile" information. This vulnerability allows the attacker to modify their email address to match that of a victim's account, triggering a verification email sent to the victim's email address. The attacker's email address is not present in the verification email content, making it a potential phishing opportunity. If the victim clicks the verification link, the attacker can gain access to the victim's account.

AI-Powered Analysis

AILast updated: 08/22/2025, 00:35:18 UTC

Technical Analysis

CVE-2025-7365 is a medium-severity vulnerability affecting the Red Hat build of Keycloak version 26, an open-source identity and access management solution widely used for single sign-on and identity federation. The flaw arises during the process where an authenticated attacker attempts to merge their account with another existing account via an identity provider (IdP) login. After initiating the merge, the attacker is prompted to "review profile" information, where they can modify their email address to match that of a victim's account. This triggers a verification email sent to the victim's email address. Critically, the verification email does not include the attacker’s email address, which creates a phishing vector: the victim may be misled into clicking the verification link, inadvertently granting the attacker access to their account. The vulnerability exploits a logic flaw in origin validation and email verification during account merging, allowing an attacker with low privileges (authenticated user) to escalate access by hijacking victim accounts. The CVSS v3.1 score is 5.4 (medium), reflecting network attack vector, high attack complexity, low privileges required, and user interaction needed. Confidentiality impact is high as unauthorized access to victim accounts is possible, integrity impact is low, and availability is unaffected. No known exploits in the wild have been reported yet, and no patches or mitigations are linked in the provided data, indicating a need for prompt vendor response and user vigilance.

Potential Impact

For European organizations, this vulnerability poses a significant risk to identity and access management security, especially for enterprises and public sector entities relying on Red Hat Keycloak for authentication and user federation. Successful exploitation could lead to unauthorized account takeover, exposing sensitive personal and corporate data, potentially violating GDPR requirements on data protection and user consent. The phishing aspect increases the risk of social engineering attacks targeting employees or customers, undermining trust in organizational security. Compromised accounts could be leveraged to access internal systems, escalate privileges, or conduct further attacks such as data exfiltration or fraud. Given the widespread adoption of Keycloak in European government agencies, financial institutions, and large enterprises, the vulnerability could disrupt critical services and damage reputations. The requirement for user interaction (victim clicking the verification link) means that user awareness and training are crucial components of risk mitigation.

Mitigation Recommendations

Organizations should immediately review their Keycloak deployments and apply any vendor-released patches or updates addressing CVE-2025-7365 once available. In the interim, administrators can mitigate risk by disabling account merging features or restricting them to trusted users only. Implementing enhanced monitoring and alerting on account merge activities and verification email triggers can help detect suspicious behavior. Strengthening email verification processes to include clear identification of the request origin and the requester's email address can reduce phishing risks. User education campaigns should emphasize caution when interacting with unexpected verification emails, especially those related to account changes. Additionally, organizations should consider multi-factor authentication (MFA) enforcement on account changes and merges to add an extra security layer. Reviewing and tightening identity provider configurations and access policies can further reduce attack surface. Finally, incident response plans should be updated to address potential account takeover scenarios stemming from this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
redhat
Date Reserved
2025-07-08T18:22:15.734Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 686fceada83201eaaca818f9

Added to database: 7/10/2025, 2:31:09 PM

Last enriched: 8/22/2025, 12:35:18 AM

Last updated: 8/22/2025, 12:35:18 AM

Views: 41

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats