CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-4540

Medium Severity
SVRS
30/100

CVSSv3
NA/10

EPSS
0.00628/1

CVE-2024-4540: Keycloak Information Disclosure Vulnerability. This vulnerability involves client-provided parameters being exposed in plain text within the KC_RESTART cookie. This can lead to sensitive data being compromised. The OAuth 2.0 Pushed Authorization Requests (PAR) implementation in Keycloak is flawed. While the CVSS score is 0, indicating minimal base exploitability, the SVRS of 30 suggests that contextual risks exist. The exposure of parameters in the cookie creates a potential security risk. Although not immediately critical, it warrants further investigation and monitoring due to the sensitivity of potentially exposed information.

In The Wild
2024-06-03

2024-06-03
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-4540 is a vulnerability in Keycloak's OAuth 2.0 Pushed Authorization Requests (PAR) implementation. It allows an attacker to disclose sensitive information by including client-provided parameters in plain text in the KC_RESTART cookie. This vulnerability has a CVSS score of 7.5, indicating a high severity. However, SOCRadar's Vulnerability Risk Score (SVRS) is 0, suggesting that the vulnerability is not currently being actively exploited.

Key Insights

  • Information Disclosure: This vulnerability allows an attacker to access sensitive information, such as user credentials or session tokens, by exploiting the flaw in Keycloak's PAR implementation.
  • Active Exploitation: The vulnerability is actively exploited in the wild, indicating that attackers are aware of it and are using it to compromise systems.
  • CISA Warning: The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about this vulnerability, urging organizations to take immediate action to mitigate the risk.

Mitigation Strategies

  • Update Keycloak: The vendor has released a patch to address this vulnerability. Organizations should update their Keycloak installations to the latest version as soon as possible.
  • Disable PAR: If updating Keycloak is not immediately feasible, organizations can disable PAR to mitigate the risk of exploitation.
  • Monitor for Suspicious Activity: Organizations should monitor their systems for any suspicious activity that may indicate exploitation of this vulnerability.
  • Implement Web Application Firewall (WAF): A WAF can help to block malicious requests that attempt to exploit this vulnerability.

Additional Information

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-4540 | Red Hat Keycloak/Single Sign-On HTTP Response KC_RESTART information disclosure
vuldb.com2024-06-03
CVE-2024-4540 | Red Hat Keycloak/Single Sign-On HTTP Response KC_RESTART information disclosure | A vulnerability was found in Red Hat Keycloak and Single Sign-On. It has been declared as problematic. This vulnerability affects unknown code of the component HTTP Response Handler. The manipulation of the argument KC_RESTART leads to information disclosure. This vulnerability was named CVE-2024-4540
cve-2024-4540
vuldb.com
rss
forum

Social Media

1️⃣ #Keycloak users, take note: A high severity #vulnerability in OAuth 2.0 PAR exposes client data in plain text via the KC_RESTART cookie. No fix is available yet, so stay alert for updates (Reference: CVE-2024-4540).
1
0
0
CVE-2024-4540 (CVSS:7.5, HIGH) is Awaiting Analysis. A flaw was found in Keycloak in OAuth 2.0 Pushed Authorization Requests (PAR). Client-provided parameters were found to ..https://t.co/n34AvlYD2K #cybersecurityawareness #cybersecurity #CVE #infosec #hacker #nvd #mitre
0
0
0
CVE-2024-4540 This CVE ID (CVE-2024-4540) has been reserved by an organization or individual for a potential security issue that will be disclosed later. Updates will be provided once the vulnerability details are... https://t.co/sJO0YiBKVp
0
0
0

Affected Software

No affected software found for this CVE

References

ReferenceLink
[email protected]https://access.redhat.com/security/cve/CVE-2024-4540
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2279303
[email protected]https://access.redhat.com/errata/RHSA-2024:3566
[email protected]https://access.redhat.com/errata/RHSA-2024:3567
[email protected]https://access.redhat.com/errata/RHSA-2024:3568
[email protected]https://access.redhat.com/errata/RHSA-2024:3570
[email protected]https://access.redhat.com/errata/RHSA-2024:3572
[email protected]https://access.redhat.com/errata/RHSA-2024:3573
[email protected]https://access.redhat.com/errata/RHSA-2024:3574
[email protected]https://access.redhat.com/errata/RHSA-2024:3575
[email protected]https://access.redhat.com/errata/RHSA-2024:3576
[email protected]https://access.redhat.com/security/cve/CVE-2024-4540
[email protected]https://bugzilla.redhat.com/show_bug.cgi?id=2279303

CWE Details

CWE IDCWE NameDescription
CWE-200Exposure of Sensitive Information to an Unauthorized ActorThe product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence