ID CVE-2018-14657
Summary A flaw was found in Keycloak 4.2.1.Final, 4.3.0.Final. When TOPT enabled, an improper implementation of the Brute Force detection algorithm will not enforce its protection measures.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:keycloak:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:keycloak:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:keycloak:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:single_sign-on:7.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:single_sign-on:7.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
    cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
CVSS
Base: 4.3 (as of 02-02-2023 - 17:16)
Impact:
Exploitability:
CWE CWE-307
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • rhsa
    id RHSA-2018:3592
  • rhsa
    id RHSA-2018:3593
  • rhsa
    id RHSA-2018:3595
rpms
  • rh-sso7-keycloak-0:3.4.14-1.Final_redhat_00001.1.jbcs.el6
  • rh-sso7-keycloak-server-0:3.4.14-1.Final_redhat_00001.1.jbcs.el6
  • rh-sso7-keycloak-0:3.4.14-1.Final_redhat_00001.1.jbcs.el7
  • rh-sso7-keycloak-server-0:3.4.14-1.Final_redhat_00001.1.jbcs.el7
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14657
Last major update 02-02-2023 - 17:16
Published 13-11-2018 - 19:29
Last modified 02-02-2023 - 17:16
Back to Top