CVE-2022-3916

A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to resolve a user session attached to a previously authenticated user; when utilizing the refresh token, they will be issued a token for the original user.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.10:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

22 Sep 2023, 18:34

Type Values Removed Values Added
CWE CWE-613
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.8
First Time Redhat single Sign-on
Redhat
Redhat enterprise Linux
Redhat openshift Container Platform For Linuxone
Redhat openshift Container Platform For Power
Redhat openshift Container Platform
Redhat keycloak
Redhat openshift Container Platform Ibm Z Systems
CPE cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.10:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:*
References (MISC) https://access.redhat.com/errata/RHSA-2022:8961 - (MISC) https://access.redhat.com/errata/RHSA-2022:8961 - Vendor Advisory
References (MISC) https://access.redhat.com/errata/RHSA-2023:1045 - (MISC) https://access.redhat.com/errata/RHSA-2023:1045 - Vendor Advisory
References (MISC) https://access.redhat.com/errata/RHSA-2022:8962 - (MISC) https://access.redhat.com/errata/RHSA-2022:8962 - Vendor Advisory
References (MISC) https://access.redhat.com/errata/RHSA-2022:8964 - (MISC) https://access.redhat.com/errata/RHSA-2022:8964 - Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2141404 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2141404 - Issue Tracking, Vendor Advisory
References (MISC) https://access.redhat.com/errata/RHSA-2022:8965 - (MISC) https://access.redhat.com/errata/RHSA-2022:8965 - Vendor Advisory
References (MISC) https://access.redhat.com/errata/RHSA-2023:1044 - (MISC) https://access.redhat.com/errata/RHSA-2023:1044 - Vendor Advisory
References (MISC) https://access.redhat.com/errata/RHSA-2023:1047 - (MISC) https://access.redhat.com/errata/RHSA-2023:1047 - Vendor Advisory
References (MISC) https://access.redhat.com/errata/RHSA-2023:1049 - (MISC) https://access.redhat.com/errata/RHSA-2023:1049 - Vendor Advisory
References (MISC) https://access.redhat.com/security/cve/CVE-2022-3916 - (MISC) https://access.redhat.com/security/cve/CVE-2022-3916 - Vendor Advisory
References (MISC) https://access.redhat.com/errata/RHSA-2023:1043 - (MISC) https://access.redhat.com/errata/RHSA-2023:1043 - Vendor Advisory
References (MISC) https://access.redhat.com/errata/RHSA-2022:8963 - (MISC) https://access.redhat.com/errata/RHSA-2022:8963 - Vendor Advisory

20 Sep 2023, 15:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-20 15:15

Updated : 2023-12-10 15:14


NVD link : CVE-2022-3916

Mitre link : CVE-2022-3916

CVE.ORG link : CVE-2022-3916


JSON object : View

Products Affected

redhat

  • openshift_container_platform_ibm_z_systems
  • enterprise_linux
  • openshift_container_platform_for_power
  • openshift_container_platform_for_linuxone
  • single_sign-on
  • openshift_container_platform
  • keycloak
CWE
CWE-613

Insufficient Session Expiration

CWE-384

Session Fixation