4.9
MEDIUM
CVE-2018-10912
Keycloak Infinite Loop Session Replacement Vulnerability
Description

keycloak before version 4.0.0.final is vulnerable to a infinite loop in session replacement. A Keycloak cluster with multiple nodes could mishandle an expired session replacement and lead to an infinite loop. A malicious authenticated user could use this flaw to achieve Denial of Service on the server.

INFO

Published Date :

July 23, 2018, 10:29 p.m.

Last Modified :

April 22, 2021, 12:12 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2018-10912 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat keycloak
2 Redhat single_sign-on
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-10912.

URL Resource
https://access.redhat.com/errata/RHSA-2018:2428 Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:0877 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10912 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10912 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2428 Third Party Advisory https://access.redhat.com/errata/RHSA-2018:2428 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0877 Third Party Advisory https://access.redhat.com/errata/RHSA-2019:0877 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912 Issue Tracking, Vendor Advisory
  • CPE Deprecation Remap by [email protected]

    Apr. 20, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:keycloak:keycloak:*:*:*:*:*:*:*:* versions from (excluding) 4.0.0 OR *cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* versions from (excluding) 4.0.0
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-835
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-20 CWE-835
  • Modified Analysis by [email protected]

    Apr. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0877 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0877 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:single_sign-on:7.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0877 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2428 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2428 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912 Issue Tracking, Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:keycloak:keycloak:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.0
  • CVE Modified by [email protected]

    Aug. 16, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2428 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10912 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-10912 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.03%

score

0.37203

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability