Skip to content

Forced Logout in keycloak-connect

Moderate severity GitHub Reviewed Published Jun 13, 2019 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

npm keycloak-connect (npm)

Affected versions

< 4.8.3

Patched versions

4.8.3

Description

Versions of keycloak-connect prior to 4.4.0 are vulnerable to Forced Logout. The package fails to validate JWT signatures on the /k_logout route, allowing attackers to logout users and craft malicious JWTs with NBF values that prevent user access indefinitely.

Recommendation

Upgrade to version 4.4.0 or later.

References

Published by the National Vulnerability Database Jun 12, 2019
Reviewed Jun 13, 2019
Published to the GitHub Advisory Database Jun 13, 2019
Last updated Feb 1, 2023

Severity

Moderate
5.5
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2019-10157

GHSA ID

GHSA-68hw-vfh7-xvg8

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.