Keycloak's device authorization grant does not correctly validate the device code and client ID. An attacker client could abuse the missing validation to spoof a client consent request and trick an authorization admin into granting consent to a malicious OAuth client or possible unauthorized access to an existing OAuth client.
The product does not implement or incorrectly implements one or more security-relevant checks as specified by the design of a standardized algorithm, protocol, or technique.
Link | Tags |
---|---|
https://access.redhat.com/errata/RHSA-2023:3883 | vendor advisory |
https://access.redhat.com/errata/RHSA-2023:3884 | vendor advisory |
https://access.redhat.com/errata/RHSA-2023:3885 | vendor advisory |
https://access.redhat.com/errata/RHSA-2023:3888 | vendor advisory |
https://access.redhat.com/errata/RHSA-2023:3892 | vendor advisory |
https://access.redhat.com/security/cve/CVE-2023-2585 | vdb entry vendor advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2196335 | vendor advisory issue tracking |