Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Spsh-1635 #109

Open
wants to merge 6 commits into
base: main
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from 4 commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
47 changes: 35 additions & 12 deletions Dockerfile
Original file line number Diff line number Diff line change
@@ -1,25 +1,46 @@
# Keycloak base image with dbildungs-iam-keycloak extensions
FROM quay.io/keycloak/keycloak:25.0.1 AS base
FROM registry.access.redhat.com/ubi8/ubi:8.10-1132.1733300785 AS base

Check warning

Code scanning / Trivy

guava: insecure temporary directory creation Medium

Package: com.google.guava:guava
Installed Version: 30.1-jre
Vulnerability CVE-2023-2976
Severity: MEDIUM
Fixed Version: 32.0.0-android
Link: CVE-2023-2976

Check notice

Code scanning / Trivy

guava: local information disclosure via temporary directory created with unsafe permissions Low

Package: com.google.guava:guava
Installed Version: 30.1-jre
Vulnerability CVE-2020-8908
Severity: LOW
Fixed Version: 32.0.0-android
Link: CVE-2020-8908

Check warning

Code scanning / Trivy

okio: GzipSource class improper exception handling Medium

Package: com.squareup.okio:okio-jvm
Installed Version: 3.0.0
Vulnerability CVE-2023-3635
Severity: MEDIUM
Fixed Version: 3.4.0
Link: CVE-2023-3635

Check notice

Code scanning / Trivy

keycloak-core: DoS via account lockout Low

Package: org.keycloak:keycloak-core
Installed Version: 23.0.7
Vulnerability CVE-2024-1722
Severity: LOW
Fixed Version: 24.0.0
Link: CVE-2024-1722

Check failure

Code scanning / Trivy

keycloak: Unguarded admin REST API endpoints allows low privilege users to use administrative functionalities High

Package: org.keycloak:keycloak-services
Installed Version: 23.0.7
Vulnerability CVE-2024-3656
Severity: HIGH
Fixed Version: 24.0.5
Link: CVE-2024-3656

Check failure

Code scanning / Trivy

keycloak: exposure of sensitive information in Pushed Authorization Requests (PAR) KC_RESTART cookie High

Package: org.keycloak:keycloak-services
Installed Version: 23.0.7
Vulnerability CVE-2024-4540
Severity: HIGH
Fixed Version: 24.0.5
Link: CVE-2024-4540

Check warning

Code scanning / Trivy

keycloak: potential bypass of brute force protection Medium

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability CVE-2024-4629
Severity: MEDIUM
Fixed Version: 22.0.12, 24.0.7, 25.0.4
Link: CVE-2024-4629

Check warning

Code scanning / Trivy

keycloak-core: Open Redirect on Account page Medium

Package: org.keycloak:keycloak-core
Installed Version: 23.0.7
Vulnerability CVE-2024-7260
Severity: MEDIUM
Fixed Version: 24.0.7
Link: CVE-2024-7260

Check warning

Code scanning / Trivy

keycloak-core: One Time Passcode (OTP) is valid longer than expiration timeSeverity Medium

Package: org.keycloak:keycloak-core
Installed Version: 25.0.1
Vulnerability CVE-2024-7318
Severity: MEDIUM
Fixed Version: 24.0.7, 25.0.4
Link: CVE-2024-7318

Check failure

Code scanning / Trivy

wildfly-elytron: org.keycloak/keycloak-services: session fixation in elytron saml adapters High

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability CVE-2024-7341
Severity: HIGH
Fixed Version: 22.0.12, 24.0.7, 25.0.5
Link: CVE-2024-7341

Check failure

Code scanning / Trivy

keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak High

Package: org.keycloak:keycloak-saml-core
Installed Version: 25.0.1
Vulnerability CVE-2024-8698
Severity: HIGH
Fixed Version: 22.0.13, 24.0.8, 25.0.6
Link: CVE-2024-8698

Check warning

Code scanning / Trivy

Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec Medium

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability CVE-2024-8883
Severity: MEDIUM
Fixed Version: 22.0.13, 24.0.8, 25.0.6
Link: CVE-2024-8883

Check warning

Code scanning / Trivy

One Time Passcode (OTP) is valid longer than expiration timeSeverity Medium

Package: org.keycloak:keycloak-core
Installed Version: 25.0.1
Vulnerability GHSA-xmmm-jw76-q7vg
Severity: MEDIUM
Fixed Version: 24.0.7, 25.0.4
Link: GHSA-xmmm-jw76-q7vg

Check failure

Code scanning / Trivy

Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak High

Package: org.keycloak:keycloak-saml-core
Installed Version: 25.0.1
Vulnerability GHSA-xgfv-xpx8-qhcr
Severity: HIGH
Fixed Version: 22.0.13, 24.0.8, 25.0.6
Link: GHSA-xgfv-xpx8-qhcr

Check failure

Code scanning / Trivy

Session fixation in Elytron SAML adapters High

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability GHSA-5rxp-2rhr-qwqv
Severity: HIGH
Fixed Version: 22.0.12, 24.0.7, 25.0.5
Link: GHSA-5rxp-2rhr-qwqv

Check warning

Code scanning / Trivy

Vulnerable Redirect URI Validation Results in Open Redirect Medium

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability GHSA-w8gr-xwp4-r9f7
Severity: MEDIUM
Fixed Version: 22.0.13, 24.0.8, 25.0.6
Link: GHSA-w8gr-xwp4-r9f7

Check warning

Code scanning / Trivy

netty: Denial of Service attack on windows app using Netty Medium

Package: io.netty:netty-common
Installed Version: 4.1.108.Final
Vulnerability CVE-2024-47535
Severity: MEDIUM
Fixed Version: 4.1.115
Link: CVE-2024-47535

Check failure

Code scanning / Trivy

keycloak-core: mTLS passthrough High

Package: org.keycloak:keycloak-core
Installed Version: 25.0.1
Vulnerability CVE-2024-10039
Severity: HIGH
Fixed Version: 26.0.6
Link: CVE-2024-10039

Check warning

Code scanning / Trivy

org.keycloak:keycloak-quarkus-server: Sensitive Data Exposure in Keycloak Build Process Medium

Package: org.keycloak:keycloak-quarkus-server
Installed Version: 25.0.1
Vulnerability CVE-2024-10451
Severity: HIGH
Fixed Version: 24.0.9, 26.0.6
Link: CVE-2024-10451

Check notice

Code scanning / Trivy

keycloak-quarkus-server: Keycloak path trasversal Low

Package: org.keycloak:keycloak-quarkus-server
Installed Version: 25.0.1
Vulnerability CVE-2024-10492
Severity: MEDIUM
Fixed Version: 26.0.6
Link: CVE-2024-10492

Check warning

Code scanning / Trivy

org.keycloak/keycloak-quarkus-server: Keycloak proxy header handling Denial-of-Service (DoS) vulnerability Medium

Package: org.keycloak:keycloak-quarkus-server
Installed Version: 25.0.1
Vulnerability CVE-2024-9666
Severity: MEDIUM
Fixed Version: 26.0.6
Link: CVE-2024-9666

Check warning

Code scanning / Trivy

org.keycloak:keycloak-services: Keycloak Denial of Service Medium

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability CVE-2024-10270
Severity: HIGH
Fixed Version: 24.0.9, 26.0.6
Link: CVE-2024-10270

Check failure

Code scanning / Trivy

io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling High

Package: io.quarkus.http:quarkus-http-core
Installed Version: 5.2.2.Final
Vulnerability CVE-2024-12397
Severity: HIGH
Fixed Version: 5.3.4
Link: CVE-2024-12397

Check warning

Code scanning / Trivy

keycloak: CLI option for encrypted JGroups ignored Medium

Package: org.keycloak:keycloak-quarkus-server
Installed Version: 25.0.1
Vulnerability CVE-2024-10973
Severity: MEDIUM
Fixed Version: 26.0.6
Link: CVE-2024-10973

Check warning

Code scanning / Trivy

guava: insecure temporary directory creation Medium

Package: com.google.guava:guava
Installed Version: 30.1-jre
Vulnerability CVE-2023-2976
Severity: MEDIUM
Fixed Version: 32.0.0-android
Link: CVE-2023-2976

Check notice

Code scanning / Trivy

guava: local information disclosure via temporary directory created with unsafe permissions Low

Package: com.google.guava:guava
Installed Version: 30.1-jre
Vulnerability CVE-2020-8908
Severity: LOW
Fixed Version: 32.0.0-android
Link: CVE-2020-8908

Check warning

Code scanning / Trivy

okio: GzipSource class improper exception handling Medium

Package: com.squareup.okio:okio-jvm
Installed Version: 3.0.0
Vulnerability CVE-2023-3635
Severity: MEDIUM
Fixed Version: 3.4.0
Link: CVE-2023-3635

Check failure

Code scanning / Trivy

apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader High

Package: commons-io:commons-io
Installed Version: 2.11.0
Vulnerability CVE-2024-47554
Severity: HIGH
Fixed Version: 2.14.0
Link: CVE-2024-47554

Check failure

Code scanning / Trivy

apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader High

Package: commons-io:commons-io
Installed Version: 2.12.0
Vulnerability CVE-2024-47554
Severity: HIGH
Fixed Version: 2.14.0
Link: CVE-2024-47554

Check failure

Code scanning / Trivy

apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader High

Package: commons-io:commons-io
Installed Version: 2.12.0
Vulnerability CVE-2024-47554
Severity: HIGH
Fixed Version: 2.14.0
Link: CVE-2024-47554

Check failure

Code scanning / Trivy

apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader High

Package: commons-io:commons-io
Installed Version: 2.5
Vulnerability CVE-2024-47554
Severity: HIGH
Fixed Version: 2.14.0
Link: CVE-2024-47554

Check warning

Code scanning / Trivy

apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6 Medium

Package: commons-io:commons-io
Installed Version: 2.5
Vulnerability CVE-2021-29425
Severity: MEDIUM
Fixed Version: 2.7
Link: CVE-2021-29425

Check failure

Code scanning / Trivy

apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader High

Package: commons-io:commons-io
Installed Version: 2.6
Vulnerability CVE-2024-47554
Severity: HIGH
Fixed Version: 2.14.0
Link: CVE-2024-47554

Check failure

Code scanning / Trivy

apache-commons-io: Possible denial of service attack on untrusted input to XmlStreamReader High

Package: commons-io:commons-io
Installed Version: 2.6
Vulnerability CVE-2024-47554
Severity: HIGH
Fixed Version: 2.14.0
Link: CVE-2024-47554

Check warning

Code scanning / Trivy

apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6 Medium

Package: commons-io:commons-io
Installed Version: 2.6
Vulnerability CVE-2021-29425
Severity: MEDIUM
Fixed Version: 2.7
Link: CVE-2021-29425

Check warning

Code scanning / Trivy

apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6 Medium

Package: commons-io:commons-io
Installed Version: 2.6
Vulnerability CVE-2021-29425
Severity: MEDIUM
Fixed Version: 2.7
Link: CVE-2021-29425

Check failure

Code scanning / Trivy

apache-commons-compress: infinite loop when reading a specially crafted 7Z archive High

Package: org.apache.commons:commons-compress
Installed Version: 1.19
Vulnerability CVE-2021-35515
Severity: HIGH
Fixed Version: 1.21
Link: CVE-2021-35515

Check failure

Code scanning / Trivy

apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive High

Package: org.apache.commons:commons-compress
Installed Version: 1.19
Vulnerability CVE-2021-35516
Severity: HIGH
Fixed Version: 1.21
Link: CVE-2021-35516

Check failure

Code scanning / Trivy

apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive High

Package: org.apache.commons:commons-compress
Installed Version: 1.19
Vulnerability CVE-2021-35517
Severity: HIGH
Fixed Version: 1.21
Link: CVE-2021-35517

Check failure

Code scanning / Trivy

apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive High

Package: org.apache.commons:commons-compress
Installed Version: 1.19
Vulnerability CVE-2021-36090
Severity: HIGH
Fixed Version: 1.21
Link: CVE-2021-36090

Check failure

Code scanning / Trivy

commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file High

Package: org.apache.commons:commons-compress
Installed Version: 1.19
Vulnerability CVE-2024-25710
Severity: HIGH
Fixed Version: 1.26.0
Link: CVE-2024-25710

Check failure

Code scanning / Trivy

commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file High

Package: org.apache.commons:commons-compress
Installed Version: 1.21
Vulnerability CVE-2024-25710
Severity: HIGH
Fixed Version: 1.26.0
Link: CVE-2024-25710

Check warning

Code scanning / Trivy

commons-compress: OutOfMemoryError unpacking broken Pack200 file Medium

Package: org.apache.commons:commons-compress
Installed Version: 1.21
Vulnerability CVE-2024-26308
Severity: MEDIUM
Fixed Version: 1.26.0
Link: CVE-2024-26308

Check failure

Code scanning / Trivy

commons-compress: Denial of service caused by an infinite loop for a corrupted DUMP file High

Package: org.apache.commons:commons-compress
Installed Version: 1.23.0
Vulnerability CVE-2024-25710
Severity: HIGH
Fixed Version: 1.26.0
Link: CVE-2024-25710

Check warning

Code scanning / Trivy

apache-commons-compress: Denial of service via CPU consumption for malformed TAR file Medium

Package: org.apache.commons:commons-compress
Installed Version: 1.23.0
Vulnerability CVE-2023-42503
Severity: MEDIUM
Fixed Version: 1.24.0
Link: CVE-2023-42503

Check warning

Code scanning / Trivy

commons-compress: OutOfMemoryError unpacking broken Pack200 file Medium

Package: org.apache.commons:commons-compress
Installed Version: 1.23.0
Vulnerability CVE-2024-26308
Severity: MEDIUM
Fixed Version: 1.26.0
Link: CVE-2024-26308

Check failure

Code scanning / Trivy

maven-shared-utils: Command injection via Commandline class Critical

Package: org.apache.maven.shared:maven-shared-utils
Installed Version: 3.1.0
Vulnerability CVE-2022-29599
Severity: CRITICAL
Fixed Version: 3.3.3
Link: CVE-2022-29599

Check failure

Code scanning / Trivy

maven-shared-utils: Command injection via Commandline class Critical

Package: org.apache.maven.shared:maven-shared-utils
Installed Version: 3.2.1
Vulnerability CVE-2022-29599
Severity: CRITICAL
Fixed Version: 3.3.3
Link: CVE-2022-29599

Check failure

Code scanning / Trivy

maven: Block repositories using http by default Critical

Package: org.apache.maven:maven-compat
Installed Version: 3.0
Vulnerability CVE-2021-26291
Severity: CRITICAL
Fixed Version: 3.8.1
Link: CVE-2021-26291

Check failure

Code scanning / Trivy

maven: Block repositories using http by default Critical

Package: org.apache.maven:maven-core
Installed Version: 2.0.9
Vulnerability CVE-2021-26291
Severity: CRITICAL
Fixed Version: 3.8.1
Link: CVE-2021-26291

Check failure

Code scanning / Trivy

maven: Block repositories using http by default Critical

Package: org.apache.maven:maven-core
Installed Version: 3.0
Vulnerability CVE-2021-26291
Severity: CRITICAL
Fixed Version: 3.8.1
Link: CVE-2021-26291

Check failure

Code scanning / Trivy

plexus-archiver: Arbitrary File Creation in AbstractUnArchiver High

Package: org.codehaus.plexus:plexus-archiver
Installed Version: 4.2.1
Vulnerability CVE-2023-37460
Severity: HIGH
Fixed Version: 4.8.0
Link: CVE-2023-37460

Check failure

Code scanning / Trivy

plexus-archiver: Arbitrary File Creation in AbstractUnArchiver High

Package: org.codehaus.plexus:plexus-archiver
Installed Version: 4.4.0
Vulnerability CVE-2023-37460
Severity: HIGH
Fixed Version: 4.8.0
Link: CVE-2023-37460

Check failure

Code scanning / Trivy

plexus-utils: Mishandled strings in Commandline class allow for command injection Critical

Package: org.codehaus.plexus:plexus-utils
Installed Version: 2.0.4
Vulnerability CVE-2017-1000487
Severity: CRITICAL
Fixed Version: 3.0.16
Link: CVE-2017-1000487

Check failure

Code scanning / Trivy

codehaus-plexus: Directory Traversal High

Package: org.codehaus.plexus:plexus-utils
Installed Version: 2.0.4
Vulnerability CVE-2022-4244
Severity: HIGH
Fixed Version: 3.0.24
Link: CVE-2022-4244

Check warning

Code scanning / Trivy

codehaus-plexus: XML External Entity (XXE) Injection Medium

Package: org.codehaus.plexus:plexus-utils
Installed Version: 2.0.4
Vulnerability CVE-2022-4245
Severity: MEDIUM
Fixed Version: 3.0.24
Link: CVE-2022-4245

Check failure

Code scanning / Trivy

codehaus-plexus: Directory Traversal High

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.22
Vulnerability CVE-2022-4244
Severity: HIGH
Fixed Version: 3.0.24
Link: CVE-2022-4244

Check warning

Code scanning / Trivy

codehaus-plexus: XML External Entity (XXE) Injection Medium

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.22
Vulnerability CVE-2022-4245
Severity: MEDIUM
Fixed Version: 3.0.24
Link: CVE-2022-4245

Check failure

Code scanning / Trivy

plexus-utils: Mishandled strings in Commandline class allow for command injection Critical

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2017-1000487
Severity: CRITICAL
Fixed Version: 3.0.16
Link: CVE-2017-1000487

Check failure

Code scanning / Trivy

plexus-utils: Mishandled strings in Commandline class allow for command injection Critical

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2017-1000487
Severity: CRITICAL
Fixed Version: 3.0.16
Link: CVE-2017-1000487

Check failure

Code scanning / Trivy

plexus-utils: Mishandled strings in Commandline class allow for command injection Critical

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2017-1000487
Severity: CRITICAL
Fixed Version: 3.0.16
Link: CVE-2017-1000487

Check failure

Code scanning / Trivy

plexus-utils: Mishandled strings in Commandline class allow for command injection Critical

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2017-1000487
Severity: CRITICAL
Fixed Version: 3.0.16
Link: CVE-2017-1000487

Check failure

Code scanning / Trivy

codehaus-plexus: Directory Traversal High

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2022-4244
Severity: HIGH
Fixed Version: 3.0.24
Link: CVE-2022-4244

Check failure

Code scanning / Trivy

codehaus-plexus: Directory Traversal High

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2022-4244
Severity: HIGH
Fixed Version: 3.0.24
Link: CVE-2022-4244

Check failure

Code scanning / Trivy

codehaus-plexus: Directory Traversal High

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2022-4244
Severity: HIGH
Fixed Version: 3.0.24
Link: CVE-2022-4244

Check failure

Code scanning / Trivy

codehaus-plexus: Directory Traversal High

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2022-4244
Severity: HIGH
Fixed Version: 3.0.24
Link: CVE-2022-4244

Check warning

Code scanning / Trivy

codehaus-plexus: XML External Entity (XXE) Injection Medium

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2022-4245
Severity: MEDIUM
Fixed Version: 3.0.24
Link: CVE-2022-4245

Check warning

Code scanning / Trivy

codehaus-plexus: XML External Entity (XXE) Injection Medium

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2022-4245
Severity: MEDIUM
Fixed Version: 3.0.24
Link: CVE-2022-4245

Check warning

Code scanning / Trivy

codehaus-plexus: XML External Entity (XXE) Injection Medium

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2022-4245
Severity: MEDIUM
Fixed Version: 3.0.24
Link: CVE-2022-4245

Check warning

Code scanning / Trivy

codehaus-plexus: XML External Entity (XXE) Injection Medium

Package: org.codehaus.plexus:plexus-utils
Installed Version: 3.0.8
Vulnerability CVE-2022-4245
Severity: MEDIUM
Fixed Version: 3.0.24
Link: CVE-2022-4245

Check warning

Code scanning / Trivy

snappy: tries to read outside the bounds of the given byte arrays Medium

Package: org.iq80.snappy:snappy
Installed Version: 0.4
Vulnerability CVE-2024-36124
Severity: MEDIUM
Fixed Version: 0.5
Link: CVE-2024-36124

Check warning

Code scanning / Trivy

kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure Medium

Package: org.jetbrains.kotlin:kotlin-stdlib
Installed Version: 1.4.10
Vulnerability CVE-2020-29582
Severity: MEDIUM
Fixed Version: 1.4.21
Link: CVE-2020-29582

Check warning

Code scanning / Trivy

kotlin: Not possible to lock dependencies for Multiplatform Gradle Projects Medium

Package: org.jetbrains.kotlin:kotlin-stdlib
Installed Version: 1.4.10
Vulnerability CVE-2022-24329
Severity: MEDIUM
Fixed Version: 1.6.0
Link: CVE-2022-24329

Check warning

Code scanning / Trivy

keycloak: Amount of attributes per object is not limited and it may lead to DOS Medium

Package: org.keycloak:keycloak-core
Installed Version: 23.0.4
Vulnerability CVE-2023-6841
Severity: HIGH
Fixed Version: 24.0.0
Link: CVE-2023-6841

Check failure

Code scanning / Trivy

keycloak-core: mTLS passthrough High

Package: org.keycloak:keycloak-core
Installed Version: 25.0.1
Vulnerability CVE-2024-10039
Severity: HIGH
Fixed Version: 26.0.6
Link: CVE-2024-10039

Check warning

Code scanning / Trivy

One Time Passcode (OTP) is valid longer than expiration timeSeverity Medium

Package: org.keycloak:keycloak-core
Installed Version: 25.0.1
Vulnerability GHSA-xmmm-jw76-q7vg
Severity: MEDIUM
Fixed Version: 24.0.7, 25.0.4
Link: GHSA-xmmm-jw76-q7vg

Check warning

Code scanning / Trivy

org.keycloak:keycloak-services: Keycloak Denial of Service Medium

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability CVE-2024-10270
Severity: HIGH
Fixed Version: 24.0.9, 26.0.6
Link: CVE-2024-10270

Check failure

Code scanning / Trivy

wildfly-elytron: org.keycloak/keycloak-services: session fixation in elytron saml adapters High

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability CVE-2024-7341
Severity: HIGH
Fixed Version: 25.0.5, 22.0.12, 24.0.7
Link: CVE-2024-7341

Check warning

Code scanning / Trivy

Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec Medium

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability CVE-2024-8883
Severity: HIGH
Fixed Version: 25.0.6
Link: CVE-2024-8883

Check failure

Code scanning / Trivy

Session fixation in Elytron SAML adapters High

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability GHSA-5rxp-2rhr-qwqv
Severity: HIGH
Fixed Version: 22.0.12, 24.0.7, 25.0.5
Link: GHSA-5rxp-2rhr-qwqv

Check warning

Code scanning / Trivy

keycloak: potential bypass of brute force protection Medium

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability CVE-2024-4629
Severity: MEDIUM
Fixed Version: 22.0.12, 24.0.7, 25.0.4
Link: CVE-2024-4629

Check warning

Code scanning / Trivy

Vulnerable Redirect URI Validation Results in Open Redirect Medium

Package: org.keycloak:keycloak-services
Installed Version: 25.0.1
Vulnerability GHSA-w8gr-xwp4-r9f7
Severity: MEDIUM
Fixed Version: 22.0.13, 24.0.8, 25.0.6
Link: GHSA-w8gr-xwp4-r9f7

USER root
RUN yum install -y java-17-openjdk-headless && \
yum clean all

ADD https://archive.apache.org/dist/maven/maven-3/3.9.4/binaries/apache-maven-3.9.4-bin.tar.gz /tmp/maven.tar.gz
RUN tar xzf /tmp/maven.tar.gz -C /opt && \
mv /opt/apache-maven-3.9.4 /opt/maven && \
ln -s /opt/maven/bin/mvn /usr/bin/mvn && \
rm -rf /tmp/maven.tar.gz

ADD https://github.com/keycloak/keycloak/releases/download/25.0.1/keycloak-25.0.1.tar.gz /opt/keycloak.tar.gz
RUN tar xzf /opt/keycloak.tar.gz -C /opt/ \
&& mv /opt/keycloak-25.0.1 /opt/keycloak

# Copy dbildungs-iam-keycloak specific extensions (providers, themes, etc.)
COPY src/providers/ /opt/keycloak/providers/
COPY src/themes/ /opt/keycloak/themes/

# Build Stage
FROM base AS build

# Set Keycloak settings for developer mode
ENV KC_HEALTH_ENABLED=true \
KC_METRICS_ENABLED=true \
KC_DB=dev-file \
KC_CACHE=local \
KC_FEATURES_DISABLED=impersonation,par

COPY providers/privacyidea /tmp/privacyidea

WORKDIR /tmp/privacyidea/java-client
RUN mvn clean install -DskipTests && \
cd /tmp/privacyidea && \
mvn clean install -DskipTests && \
cp /tmp/privacyidea/target/PrivacyIDEA-Provider.jar /opt/keycloak/providers/

# Set Keycloak directory
WORKDIR /opt/keycloak

# Copy extensions
COPY src/providers/ /opt/keycloak/providers/
COPY src/themes/ /opt/keycloak/themes/

# Build Keycloak
FROM base AS build
RUN /opt/keycloak/bin/kc.sh build

# Development Run Stage
FROM build as development
FROM build AS development

# Set work directory
WORKDIR /opt/keycloak
Expand Down Expand Up @@ -51,7 +72,7 @@
RUN /opt/keycloak/bin/kc.sh build

# Deployment Run Stage
FROM deployment-build as deployment
FROM deployment-build AS deployment

# Set work directory
WORKDIR /opt/keycloak
Expand All @@ -61,3 +82,5 @@

# Set entrypoint for deployment mode
ENTRYPOINT ["/opt/keycloak/bin/kc.sh", "start"]


3 changes: 3 additions & 0 deletions providers/privacyidea/.gitmodules
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
[submodule "java-client"]
path = java-client
url = https://github.com/privacyidea/java-client
2 changes: 2 additions & 0 deletions providers/privacyidea/.travis.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@
language: java

76 changes: 76 additions & 0 deletions providers/privacyidea/Changelog.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,76 @@
# Changelog

### v1.4.1 - 2024-03-05

* Fixed a bug that would cause empty error messages to appear in the log
* The threadpool allows core threads to time out, which will reduce the memory footprint of the provider

### v1.4.0 - 2023-11-07

* Added `sendStaticPass` feature to send a static (or empty) password to trigger challenges
* Added automatic submit after X entered digits option

### v1.3.0 - 2023-08-11

* Added poll in browser setting. This moves the polling for successful push authentication to the browser of the user so that the site does not have to reload. (#133)
* Default OTP text is now customizable. (#137)

* Added compatibility for keycloak 22
* Removed listing as theme from keycloak settings

### v1.2.0 - 2023-01-25

* Added implementation of the preferred client mode (#121)
* Added implementation of a new feature: Token enrollment via challenge (#125)

### v1.1.0 - 2022-07-01

* Included groups setting to specify groups of keycloak users for which 2FA should be activated (#54). Check the [configuration documenation](https://github.com/privacyidea/keycloak-provider#configuration).
* It is now possible to configure the names of header that should be forwarded to privacyIDEA (#94)
* If a user has multiple WebAuthn token, all of them can be used to log in (#84)

* Fixed a bug where the provider would crash if privacyIDEA sent a response with missing fields (#105)

### v1.0.0 - 2021-11-06

* Support for different configurations in different keycloak realms
* U2F

### v0.6 - 2021-04-03

* WebAuthn support
* PIN change via challenge-response

### v0.5.1 - 2020-11-26

* Use java sdk for communication with privacyIDEA
* Added user-agent to http requests

### v0.5 - 2020-06-10

* Fixed a bug where overlapping logins could override the username in the login process

### v0.4 - 2020-04-24

* Changed configuration input type to match new version of keycloak
* Use /validate/polltransaction to check if push was confirmed

### v0.3 - 2019-10-22

* Reset error message when switching between OTP and push
* Catch parsing error for push intervals
* Remove duplicates for token messages

### v0.2 - 2019-05-22

* Add trigger challenge
* Add possibility to exclude keycloak's groups from 2FA
* Add token enrollment, if user does not have a token
* Add push tokens
* Add logging behaviour
* Add transaction id for validate/check

### v0.1 - 2019-04-11

* First version
* Supports basic OTP token
201 changes: 201 additions & 0 deletions providers/privacyidea/LICENSE
Original file line number Diff line number Diff line change
@@ -0,0 +1,201 @@
Apache License
Version 2.0, January 2004
http://www.apache.org/licenses/

TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION

1. Definitions.

"License" shall mean the terms and conditions for use, reproduction,
and distribution as defined by Sections 1 through 9 of this document.

"Licensor" shall mean the copyright owner or entity authorized by
the copyright owner that is granting the License.

"Legal Entity" shall mean the union of the acting entity and all
other entities that control, are controlled by, or are under common
control with that entity. For the purposes of this definition,
"control" means (i) the power, direct or indirect, to cause the
direction or management of such entity, whether by contract or
otherwise, or (ii) ownership of fifty percent (50%) or more of the
outstanding shares, or (iii) beneficial ownership of such entity.

"You" (or "Your") shall mean an individual or Legal Entity
exercising permissions granted by this License.

"Source" form shall mean the preferred form for making modifications,
including but not limited to software source code, documentation
source, and configuration files.

"Object" form shall mean any form resulting from mechanical
transformation or translation of a Source form, including but
not limited to compiled object code, generated documentation,
and conversions to other media types.

"Work" shall mean the work of authorship, whether in Source or
Object form, made available under the License, as indicated by a
copyright notice that is included in or attached to the work
(an example is provided in the Appendix below).

"Derivative Works" shall mean any work, whether in Source or Object
form, that is based on (or derived from) the Work and for which the
editorial revisions, annotations, elaborations, or other modifications
represent, as a whole, an original work of authorship. For the purposes
of this License, Derivative Works shall not include works that remain
separable from, or merely link (or bind by name) to the interfaces of,
the Work and Derivative Works thereof.

"Contribution" shall mean any work of authorship, including
the original version of the Work and any modifications or additions
to that Work or Derivative Works thereof, that is intentionally
submitted to Licensor for inclusion in the Work by the copyright owner
or by an individual or Legal Entity authorized to submit on behalf of
the copyright owner. For the purposes of this definition, "submitted"
means any form of electronic, verbal, or written communication sent
to the Licensor or its representatives, including but not limited to
communication on electronic mailing lists, source code control systems,
and issue tracking systems that are managed by, or on behalf of, the
Licensor for the purpose of discussing and improving the Work, but
excluding communication that is conspicuously marked or otherwise
designated in writing by the copyright owner as "Not a Contribution."

"Contributor" shall mean Licensor and any individual or Legal Entity
on behalf of whom a Contribution has been received by Licensor and
subsequently incorporated within the Work.

2. Grant of Copyright License. Subject to the terms and conditions of
this License, each Contributor hereby grants to You a perpetual,
worldwide, non-exclusive, no-charge, royalty-free, irrevocable
copyright license to reproduce, prepare Derivative Works of,
publicly display, publicly perform, sublicense, and distribute the
Work and such Derivative Works in Source or Object form.

3. Grant of Patent License. Subject to the terms and conditions of
this License, each Contributor hereby grants to You a perpetual,
worldwide, non-exclusive, no-charge, royalty-free, irrevocable
(except as stated in this section) patent license to make, have made,
use, offer to sell, sell, import, and otherwise transfer the Work,
where such license applies only to those patent claims licensable
by such Contributor that are necessarily infringed by their
Contribution(s) alone or by combination of their Contribution(s)
with the Work to which such Contribution(s) was submitted. If You
institute patent litigation against any entity (including a
cross-claim or counterclaim in a lawsuit) alleging that the Work
or a Contribution incorporated within the Work constitutes direct
or contributory patent infringement, then any patent licenses
granted to You under this License for that Work shall terminate
as of the date such litigation is filed.

4. Redistribution. You may reproduce and distribute copies of the
Work or Derivative Works thereof in any medium, with or without
modifications, and in Source or Object form, provided that You
meet the following conditions:

(a) You must give any other recipients of the Work or
Derivative Works a copy of this License; and

(b) You must cause any modified files to carry prominent notices
stating that You changed the files; and

(c) You must retain, in the Source form of any Derivative Works
that You distribute, all copyright, patent, trademark, and
attribution notices from the Source form of the Work,
excluding those notices that do not pertain to any part of
the Derivative Works; and

(d) If the Work includes a "NOTICE" text file as part of its
distribution, then any Derivative Works that You distribute must
include a readable copy of the attribution notices contained
within such NOTICE file, excluding those notices that do not
pertain to any part of the Derivative Works, in at least one
of the following places: within a NOTICE text file distributed
as part of the Derivative Works; within the Source form or
documentation, if provided along with the Derivative Works; or,
within a display generated by the Derivative Works, if and
wherever such third-party notices normally appear. The contents
of the NOTICE file are for informational purposes only and
do not modify the License. You may add Your own attribution
notices within Derivative Works that You distribute, alongside
or as an addendum to the NOTICE text from the Work, provided
that such additional attribution notices cannot be construed
as modifying the License.

You may add Your own copyright statement to Your modifications and
may provide additional or different license terms and conditions
for use, reproduction, or distribution of Your modifications, or
for any such Derivative Works as a whole, provided Your use,
reproduction, and distribution of the Work otherwise complies with
the conditions stated in this License.

5. Submission of Contributions. Unless You explicitly state otherwise,
any Contribution intentionally submitted for inclusion in the Work
by You to the Licensor shall be under the terms and conditions of
this License, without any additional terms or conditions.
Notwithstanding the above, nothing herein shall supersede or modify
the terms of any separate license agreement you may have executed
with Licensor regarding such Contributions.

6. Trademarks. This License does not grant permission to use the trade
names, trademarks, service marks, or product names of the Licensor,
except as required for reasonable and customary use in describing the
origin of the Work and reproducing the content of the NOTICE file.

7. Disclaimer of Warranty. Unless required by applicable law or
agreed to in writing, Licensor provides the Work (and each
Contributor provides its Contributions) on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or
implied, including, without limitation, any warranties or conditions
of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A
PARTICULAR PURPOSE. You are solely responsible for determining the
appropriateness of using or redistributing the Work and assume any
risks associated with Your exercise of permissions under this License.

8. Limitation of Liability. In no event and under no legal theory,
whether in tort (including negligence), contract, or otherwise,
unless required by applicable law (such as deliberate and grossly
negligent acts) or agreed to in writing, shall any Contributor be
liable to You for damages, including any direct, indirect, special,
incidental, or consequential damages of any character arising as a
result of this License or out of the use or inability to use the
Work (including but not limited to damages for loss of goodwill,
work stoppage, computer failure or malfunction, or any and all
other commercial damages or losses), even if such Contributor
has been advised of the possibility of such damages.

9. Accepting Warranty or Additional Liability. While redistributing
the Work or Derivative Works thereof, You may choose to offer,
and charge a fee for, acceptance of support, warranty, indemnity,
or other liability obligations and/or rights consistent with this
License. However, in accepting such obligations, You may act only
on Your own behalf and on Your sole responsibility, not on behalf
of any other Contributor, and only if You agree to indemnify,
defend, and hold each Contributor harmless for any liability
incurred by, or claims asserted against, such Contributor by reason
of your accepting any such warranty or additional liability.

END OF TERMS AND CONDITIONS

APPENDIX: How to apply the Apache License to your work.

To apply the Apache License to your work, attach the following
boilerplate notice, with the fields enclosed by brackets "[]"
replaced with your own identifying information. (Don't include
the brackets!) The text should be enclosed in the appropriate
comment syntax for the file format. We also recommend that a
file or class name and description of purpose be included on the
same "printed page" as the copyright notice for easier
identification within third-party archives.

Copyright [yyyy] [name of copyright owner]

Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
Loading
Loading