// For flags

CVE-2023-6563

Keycloak: offline session token dos

Severity Score

7.7
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.

Se descubrió una vulnerabilidad de consumo de memoria sin restricciones en Keycloak. Se puede activar en entornos que tienen millones de tokens fuera de línea (> 500.000 usuarios, cada uno con al menos 2 sesiones guardadas). Si un atacante crea dos o más sesiones de usuario y luego abre la pestaña "consentimientos" de la interfaz de usuario del administrador, la interfaz de usuario intenta cargar una gran cantidad de sesiones de clientes fuera de línea, lo que genera un consumo excesivo de memoria y CPU, lo que potencialmente podría bloquear todo el sistema.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-06 CVE Reserved
  • 2023-12-14 CVE Published
  • 2023-12-28 EPSS Updated
  • 2024-09-18 CVE Updated
  • 2024-09-18 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Redhat
Search vendor "Redhat"
Single Sign-on
Search vendor "Redhat" for product "Single Sign-on"
7.6
Search vendor "Redhat" for product "Single Sign-on" and version "7.6"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
7.0
Search vendor "Redhat" for product "Enterprise Linux" and version "7.0"
-
Safe
Redhat
Search vendor "Redhat"
Single Sign-on
Search vendor "Redhat" for product "Single Sign-on"
7.6
Search vendor "Redhat" for product "Single Sign-on" and version "7.6"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Single Sign-on
Search vendor "Redhat" for product "Single Sign-on"
7.6
Search vendor "Redhat" for product "Single Sign-on" and version "7.6"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
9.0
Search vendor "Redhat" for product "Enterprise Linux" and version "9.0"
-
Safe
Redhat
Search vendor "Redhat"
Openshift Container Platform
Search vendor "Redhat" for product "Openshift Container Platform"
4.11
Search vendor "Redhat" for product "Openshift Container Platform" and version "4.11"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Openshift Container Platform
Search vendor "Redhat" for product "Openshift Container Platform"
4.12
Search vendor "Redhat" for product "Openshift Container Platform" and version "4.12"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Openshift Container Platform For Power
Search vendor "Redhat" for product "Openshift Container Platform For Power"
4.9
Search vendor "Redhat" for product "Openshift Container Platform For Power" and version "4.9"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Openshift Container Platform For Power
Search vendor "Redhat" for product "Openshift Container Platform For Power"
4.10
Search vendor "Redhat" for product "Openshift Container Platform For Power" and version "4.10"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Openshift Container Platform For Ibm Linuxone
Search vendor "Redhat" for product "Openshift Container Platform For Ibm Linuxone"
4.9
Search vendor "Redhat" for product "Openshift Container Platform For Ibm Linuxone" and version "4.9"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Openshift Container Platform For Ibm Linuxone
Search vendor "Redhat" for product "Openshift Container Platform For Ibm Linuxone"
4.10
Search vendor "Redhat" for product "Openshift Container Platform For Ibm Linuxone" and version "4.10"
-
Affected
in Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Safe
Redhat
Search vendor "Redhat"
Keycloak
Search vendor "Redhat" for product "Keycloak"
< 21.0.0
Search vendor "Redhat" for product "Keycloak" and version " < 21.0.0"
-
Affected
Redhat
Search vendor "Redhat"
Single Sign-on
Search vendor "Redhat" for product "Single Sign-on"
-text-only
Affected