CVE-2023-6563

high

Description

An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.

References

https://github.com/keycloak/keycloak/issues/13340

https://bugzilla.redhat.com/show_bug.cgi?id=2253308

https://access.redhat.com/security/cve/CVE-2023-6563

https://access.redhat.com/errata/RHSA-2023:7858

https://access.redhat.com/errata/RHSA-2023:7856

https://access.redhat.com/errata/RHSA-2023:7855

https://access.redhat.com/errata/RHSA-2023:7854

Details

Source: Mitre, NVD

Published: 2023-12-14

Updated: 2023-12-27

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

Severity: High