Lucene search

K
redhatcveRedhat.comRH:CVE-2023-6563
HistoryDec 14, 2023 - 6:01 p.m.

CVE-2023-6563

2023-12-1418:01:20
redhat.com
access.redhat.com
19
vulnerability
keycloak
memory consumption
offline tokens
user sessions
cpu consumption
crash
mitigation
reverse proxy
consents url
account console
offline user profiles

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.6%

An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the “consents” tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.

Mitigation

There are three main options to prevent exploitation:

  1. If you are using a reverse proxy, block the consents URL.
  2. This option is less effective: remove the consents application tab from the account console theme.
  3. This option has a significant negative impact on end users: entirely disable offline user profiles.

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.6%