ghsa-gc7q-jgjv-vjr2
Vulnerability from github
Published
2024-09-17 22:29
Modified
2024-09-17 22:29
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
Summary
Keycloak Services has a potential bypass of brute force protection
Details
If an attacker launches many login attempts in parallel then the attacker can have more guesses at a password than the brute force protection configuration permits. This is due to the brute force check occurring before the brute force protector has locked the user.
Acknowledgements: Special thanks to Maurizio Agazzini for reporting this issue and helping us improve our project.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.keycloak:keycloak-services" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "22.0.12" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.keycloak:keycloak-services" }, "ranges": [ { "events": [ { "introduced": "23.0.0" }, { "fixed": "24.0.7" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.keycloak:keycloak-services" }, "ranges": [ { "events": [ { "introduced": "25.0.0" }, { "fixed": "25.0.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-4629" ], "database_specific": { "cwe_ids": [ "CWE-307", "CWE-837" ], "github_reviewed": true, "github_reviewed_at": "2024-09-17T22:29:01Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "If an attacker launches many login attempts in parallel then the attacker can have more guesses at a password than the brute force protection configuration permits. This is due to the brute force check occurring before the brute force protector has locked the user.\n\n**Acknowledgements:**\nSpecial thanks to Maurizio Agazzini for reporting this issue and helping us improve our project.", "id": "GHSA-gc7q-jgjv-vjr2", "modified": "2024-09-17T22:29:01Z", "published": "2024-09-17T22:29:01Z", "references": [ { "type": "WEB", "url": "https://github.com/keycloak/keycloak/security/advisories/GHSA-gc7q-jgjv-vjr2" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4629" }, { "type": "WEB", "url": "https://github.com/keycloak/keycloak/commit/d78b3072ffffbff3954bf9f3181e3daf8e93c1ab" }, { "type": "WEB", "url": "https://github.com/keycloak/keycloak/commit/c8053dd812d9b9f05b293f901b9dc39e061ebb88" }, { "type": "WEB", "url": "https://github.com/keycloak/keycloak/commit/b25c28458a562abda2f84fc684e59cce8577e562" }, { "type": "WEB", "url": "https://github.com/keycloak/keycloak/commit/99f92ad5fff5555d53930c2d32f8be3e08c514c1" }, { "type": "WEB", "url": "https://github.com/keycloak/keycloak/commit/461fa631dc55b9739c9ed8c49de9f5b213955200" }, { "type": "WEB", "url": "https://github.com/keycloak/keycloak/commit/2fb358e1a21c5387cdc11100ce3562b4dcfe5416" }, { "type": "PACKAGE", "url": "https://github.com/keycloak/keycloak" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276761" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2024-4629" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:6501" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:6500" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:6499" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:6497" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:6495" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:6494" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2024:6493" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Keycloak Services has a potential bypass of brute force protection" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.