ID CVE-2018-10912
Summary keycloak before version 4.0.0.final is vulnerable to a infinite loop in session replacement. A Keycloak cluster with multiple nodes could mishandle an expired session replacement and lead to an infinite loop. A malicious authenticated user could use this flaw to achieve Denial of Service on the server.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.1.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.1.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.1.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.1.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.2.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.2.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.2.0:cr1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.2.0:cr1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.7.0:cr1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.7.0:cr1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.0:cr1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.0:cr1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.0:cr2:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.0:cr2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.0:cr3:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.0:cr3:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.0:cr1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.0:cr1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:1.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:1.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.1.0:cr1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.1.0:cr1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.3.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.3.0:cr1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.3.0:cr1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.4.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.4.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.4.0:cr1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.4.0:cr1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.0:cr1:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.0:cr1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:2.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:2.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:single_sign-on:7.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:single_sign-on:7.2:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 22-04-2021 - 00:12)
Impact:
Exploitability:
CWE CWE-835
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2018:2428
  • rhsa
    id RHSA-2019:0877
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912
Last major update 22-04-2021 - 00:12
Published 23-07-2018 - 22:29
Last modified 22-04-2021 - 00:12
Back to Top