Bug 1805792 (CVE-2020-1744)

Summary: CVE-2020-1744 keycloak: failedLogin Event not sent to BruteForceProtector when using Post Login Flow with Conditional-OTP
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: aboyko, aileenc, avibelli, bgeorges, chazlett, cmoulliard, dkreling, drieden, ggaughan, gmalinko, ikanello, janstey, jbalunas, jochrist, jpallich, jwon, krathod, lthon, mszynkie, pdrozd, pgallagh, pjindal, rruss, security-response-team, sthorger
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: keycloak 9.0.1 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in keycloak. BruteForceProtector does not handle Conditional OTP Authentication Flow login failure events due to these events not being sent to the brute force protection event queue. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-03-23 22:31:52 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1805793    

Description Pedro Sampaio 2020-02-21 14:54:50 UTC
A flaw was found in keycloak before version 9.0.1. When configuring an Conditional OTP Authentication Flow as a post login flow of an IDP, the failure login events for OTP are not being sent to the brute force protection event queue. So BruteForceProtector does not handle this events.

Upstream bug:

https://issues.redhat.com/browse/KEYCLOAK-12986

Comment 5 Chess Hazlett 2020-03-23 19:14:06 UTC
pull request: https://github.com/keycloak/keycloak-prod/pull/266

Comment 7 errata-xmlrpc 2020-03-23 20:11:03 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3 for RHEL 7

Via RHSA-2020:0946 https://access.redhat.com/errata/RHSA-2020:0946

Comment 8 errata-xmlrpc 2020-03-23 20:11:18 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3 for RHEL 8

Via RHSA-2020:0947 https://access.redhat.com/errata/RHSA-2020:0947

Comment 9 errata-xmlrpc 2020-03-23 20:11:35 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3 for RHEL 6

Via RHSA-2020:0945 https://access.redhat.com/errata/RHSA-2020:0945

Comment 10 errata-xmlrpc 2020-03-23 20:14:18 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On

Via RHSA-2020:0951 https://access.redhat.com/errata/RHSA-2020:0951

Comment 11 Product Security DevOps Team 2020-03-23 22:31:52 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-1744

Comment 13 errata-xmlrpc 2020-06-01 15:32:36 UTC
This issue has been addressed in the following products:

  Red Hat Runtimes Spring Boot 2.2.6

Via RHSA-2020:2252 https://access.redhat.com/errata/RHSA-2020:2252

Comment 16 errata-xmlrpc 2020-07-23 07:04:45 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2020:2905 https://access.redhat.com/errata/RHSA-2020:2905