CVE-2023-6563
CVSS V2 None
CVSS V3 None
Description
An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.
Overview
- CVE ID
- CVE-2023-6563
- Assigner
- redhat
- Vulnerability Status
- PUBLISHED
- Published Version
- 2023-12-14T18:01:26.005Z
- Last Modified Date
- 2024-05-08T11:30:55.284Z
Weakness Enumerations
References
Reference URL | Reference Tags |
---|---|
https://access.redhat.com/errata/RHSA-2023:7854 | vendor-advisory x_refsource_REDHAT |
https://access.redhat.com/errata/RHSA-2023:7855 | vendor-advisory x_refsource_REDHAT |
https://access.redhat.com/errata/RHSA-2023:7856 | vendor-advisory x_refsource_REDHAT |
https://access.redhat.com/errata/RHSA-2023:7857 | vendor-advisory x_refsource_REDHAT |
https://access.redhat.com/errata/RHSA-2023:7858 | vendor-advisory x_refsource_REDHAT |
https://access.redhat.com/security/cve/CVE-2023-6563 | vdb-entry x_refsource_REDHAT |
https://bugzilla.redhat.com/show_bug.cgi?id=2253308 | issue-tracking x_refsource_REDHAT |
https://github.com/keycloak/keycloak/issues/13340 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2023-6563 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6563 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2024-06-25 06:18:18 | Added to TrackCVE |