CVE-2026-1035: Time-of-check Time-of-use (TOCTOU) Race Condition in Red Hat Red Hat Build of Keycloak
A flaw was found in the Keycloak server during refresh token processing, specifically in the TokenManager class responsible for enforcing refresh token reuse policies. When strict refresh token rotation is enabled, the validation and update of refresh token usage are not performed atomically. This allows concurrent refresh requests to bypass single-use enforcement and issue multiple access tokens from the same refresh token. As a result, Keycloak’s refresh token rotation hardening can be undermined.
AI Analysis
Technical Summary
CVE-2026-1035 identifies a time-of-check to time-of-use (TOCTOU) race condition vulnerability in the TokenManager class of the Red Hat Build of Keycloak server, specifically during refresh token processing. Keycloak implements strict refresh token rotation to enhance security by ensuring that each refresh token is single-use, preventing replay attacks. However, the validation and update of refresh token usage are not performed atomically, meaning that concurrent refresh token requests can bypass the single-use enforcement. This race condition allows an attacker to submit multiple refresh requests simultaneously and receive multiple valid access tokens from the same refresh token, effectively undermining the refresh token rotation mechanism. The vulnerability has a CVSS 3.1 base score of 3.1, indicating low severity, with the vector AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N. This means the attack is network-based, requires low privileges, no user interaction, and has high attack complexity. The impact is limited to integrity, as multiple tokens can be issued improperly, but confidentiality and availability are not affected. No known exploits are currently reported in the wild, and no patches have been linked yet. The flaw affects the Red Hat Build of Keycloak product, widely used for identity and access management in enterprise environments.
Potential Impact
For European organizations, the primary impact of this vulnerability lies in the potential weakening of token-based authentication controls. Attackers exploiting this race condition could obtain multiple valid access tokens from a single refresh token, potentially allowing unauthorized access to protected resources or session hijacking scenarios. While the vulnerability does not directly compromise confidentiality or availability, it undermines the integrity of the authentication process, which could facilitate lateral movement or privilege escalation in complex environments. Organizations relying on strict refresh token rotation for enhanced security may find their defenses partially bypassed. This is particularly relevant for sectors with stringent access control requirements such as finance, healthcare, and government. However, the high attack complexity and requirement for low privileges limit the likelihood of widespread exploitation. The absence of known exploits in the wild further reduces immediate risk but does not eliminate the need for vigilance.
Mitigation Recommendations
European organizations using Red Hat Build of Keycloak should take the following specific steps: 1) Monitor Red Hat and Keycloak advisories closely for official patches addressing CVE-2026-1035 and apply them promptly once available. 2) Review and audit refresh token rotation configurations to assess whether strict rotation is enabled and consider temporary adjustments if operationally feasible. 3) Implement concurrency controls or rate limiting on token refresh endpoints to reduce the likelihood of concurrent refresh requests exploiting the race condition. 4) Enhance logging and monitoring around authentication and token refresh activities to detect abnormal patterns indicative of exploitation attempts. 5) Conduct internal penetration testing focusing on token reuse scenarios to validate the effectiveness of current controls. 6) Educate developers and security teams about the risks of TOCTOU race conditions in authentication flows and encourage secure coding practices that enforce atomic operations on token validation and updates. 7) Consider deploying additional compensating controls such as short-lived access tokens and multi-factor authentication to mitigate risks arising from token misuse.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain
CVE-2026-1035: Time-of-check Time-of-use (TOCTOU) Race Condition in Red Hat Red Hat Build of Keycloak
Description
A flaw was found in the Keycloak server during refresh token processing, specifically in the TokenManager class responsible for enforcing refresh token reuse policies. When strict refresh token rotation is enabled, the validation and update of refresh token usage are not performed atomically. This allows concurrent refresh requests to bypass single-use enforcement and issue multiple access tokens from the same refresh token. As a result, Keycloak’s refresh token rotation hardening can be undermined.
AI-Powered Analysis
Technical Analysis
CVE-2026-1035 identifies a time-of-check to time-of-use (TOCTOU) race condition vulnerability in the TokenManager class of the Red Hat Build of Keycloak server, specifically during refresh token processing. Keycloak implements strict refresh token rotation to enhance security by ensuring that each refresh token is single-use, preventing replay attacks. However, the validation and update of refresh token usage are not performed atomically, meaning that concurrent refresh token requests can bypass the single-use enforcement. This race condition allows an attacker to submit multiple refresh requests simultaneously and receive multiple valid access tokens from the same refresh token, effectively undermining the refresh token rotation mechanism. The vulnerability has a CVSS 3.1 base score of 3.1, indicating low severity, with the vector AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N. This means the attack is network-based, requires low privileges, no user interaction, and has high attack complexity. The impact is limited to integrity, as multiple tokens can be issued improperly, but confidentiality and availability are not affected. No known exploits are currently reported in the wild, and no patches have been linked yet. The flaw affects the Red Hat Build of Keycloak product, widely used for identity and access management in enterprise environments.
Potential Impact
For European organizations, the primary impact of this vulnerability lies in the potential weakening of token-based authentication controls. Attackers exploiting this race condition could obtain multiple valid access tokens from a single refresh token, potentially allowing unauthorized access to protected resources or session hijacking scenarios. While the vulnerability does not directly compromise confidentiality or availability, it undermines the integrity of the authentication process, which could facilitate lateral movement or privilege escalation in complex environments. Organizations relying on strict refresh token rotation for enhanced security may find their defenses partially bypassed. This is particularly relevant for sectors with stringent access control requirements such as finance, healthcare, and government. However, the high attack complexity and requirement for low privileges limit the likelihood of widespread exploitation. The absence of known exploits in the wild further reduces immediate risk but does not eliminate the need for vigilance.
Mitigation Recommendations
European organizations using Red Hat Build of Keycloak should take the following specific steps: 1) Monitor Red Hat and Keycloak advisories closely for official patches addressing CVE-2026-1035 and apply them promptly once available. 2) Review and audit refresh token rotation configurations to assess whether strict rotation is enabled and consider temporary adjustments if operationally feasible. 3) Implement concurrency controls or rate limiting on token refresh endpoints to reduce the likelihood of concurrent refresh requests exploiting the race condition. 4) Enhance logging and monitoring around authentication and token refresh activities to detect abnormal patterns indicative of exploitation attempts. 5) Conduct internal penetration testing focusing on token reuse scenarios to validate the effectiveness of current controls. 6) Educate developers and security teams about the risks of TOCTOU race conditions in authentication flows and encourage secure coding practices that enforce atomic operations on token validation and updates. 7) Consider deploying additional compensating controls such as short-lived access tokens and multi-factor authentication to mitigate risks arising from token misuse.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- redhat
- Date Reserved
- 2026-01-16T07:03:59.680Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69706cf44623b1157caadc76
Added to database: 1/21/2026, 6:06:44 AM
Last enriched: 1/21/2026, 6:20:18 AM
Last updated: 1/21/2026, 9:19:06 PM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-22792: CWE-116: Improper Encoding or Escaping of Output in nanbingxyz 5ire
CriticalCVE-2026-21852: CWE-522: Insufficiently Protected Credentials in anthropics claude-code
MediumCVE-2025-69285: CWE-306: Missing Authentication for Critical Function in dataease SQLBot
HighCVE-2025-68140: CWE-863: Incorrect Authorization in EVerest everest-core
MediumCVE-2025-69209: CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') in arduino ArduinoCore-avr
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.