Skip to content

Allocation of Resources Without Limits in Keycloak

High severity GitHub Reviewed Published Dec 14, 2023 to the GitHub Advisory Database • Updated Dec 29, 2023

Package

maven org.keycloak:keycloak-model-jpa (Maven)

Affected versions

< 21.0.0

Patched versions

21.0.0

Description

An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.

References

Published by the National Vulnerability Database Dec 14, 2023
Published to the GitHub Advisory Database Dec 14, 2023
Reviewed Dec 15, 2023
Last updated Dec 29, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS score

0.092%
(40th percentile)

Weaknesses

CVE ID

CVE-2023-6563

GHSA ID

GHSA-54f3-c6hg-865h

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.