Bug 1607624 (CVE-2018-10912)

Summary: CVE-2018-10912 keycloak: infinite loop in session replacement leading to denial of service
Product: [Other] Security Response Reporter: Chess Hazlett <chazlett>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: avibelli, bgeorges, cbyrne, chazlett, cmacedo, cmoulliard, dffrench, drieden, drusso, ikanello, jbalunas, jmadigan, jpallich, jshepherd, krathod, lgriffin, lthon, mszynkie, ngough, pdrozd, pgallagh, pwright, rruss, sthorger, trepel, trogers
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Keycloak 4.0.0.Final Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-10 10:34:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1582619, 1696287    

Description Chess Hazlett 2018-07-23 20:44:56 UTC
A Keycloak cluster with multiple nodes could mishandle an expired session replacement and lead to an infinite loop. A malicious authenticated user could use this flaw to achieve Denial of Service on the server.

Comment 5 errata-xmlrpc 2018-08-15 11:29:19 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.2.4 zip

Via RHSA-2018:2428 https://access.redhat.com/errata/RHSA-2018:2428

Comment 9 errata-xmlrpc 2019-04-24 18:46:50 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2019:0877 https://access.redhat.com/errata/RHSA-2019:0877

Comment 13 Dhananjay Arunesh 2019-11-20 07:23:09 UTC
*** Bug 1582623 has been marked as a duplicate of this bug. ***