7.7
HIGH
CVE-2023-6563
Keycloak Memory Exhaustion DoS Vulnerability
Description

An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.

INFO

Published Date :

Dec. 14, 2023, 6:15 p.m.

Last Modified :

Dec. 27, 2023, 6:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2023-6563 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat keycloak
3 Redhat single_sign-on
4 Redhat openshift_container_platform_for_power
5 Redhat openshift_container_platform_for_ibm_linuxone
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-6563.

URL Resource
https://access.redhat.com/errata/RHSA-2023:7854 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:7855 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:7856 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:7857 Exploit
https://access.redhat.com/errata/RHSA-2023:7858 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2023-6563 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2253308 Issue Tracking
https://github.com/keycloak/keycloak/issues/13340 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6563 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-6563 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7854 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7854 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7855 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7855 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7856 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7856 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7857 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7857 Exploit
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7858 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7858 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-6563 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-6563 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2253308 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2253308 Issue Tracking
    Changed Reference Type https://github.com/keycloak/keycloak/issues/13340 No Types Assigned https://github.com/keycloak/keycloak/issues/13340 Issue Tracking
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* versions up to (excluding) 21.0.0
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:single_sign-on:7.6:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_linuxone:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7854 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7855 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7856 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7857 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7858 [No types assigned]
  • CVE Received by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added Description An unconstrained memory consumption vulnerability was discovered in Keycloak. It can be triggered in environments which have millions of offline tokens (> 500,000 users with each having at least 2 saved sessions). If an attacker creates two or more user sessions and then open the "consents" tab of the admin User Interface, the UI attempts to load a huge number of offline client sessions leading to excessive memory and CPU consumption which could potentially crash the entire system.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-6563 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2253308 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/keycloak/keycloak/issues/13340 [No types assigned]
    Added CWE Red Hat, Inc. CWE-770
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6563 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.05%

score

0.38802

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability