6.5
MEDIUM
CVE-2024-4629
Keycloak Brute Force Protection Timing Attack
Description

A vulnerability was found in Keycloak. This flaw allows attackers to bypass brute force protection by exploiting the timing of login attempts. By initiating multiple login requests simultaneously, attackers can exceed the configured limits for failed attempts before the system locks them out. This timing loophole enables attackers to make more guesses at passwords than intended, potentially compromising account security on affected systems.

INFO

Published Date :

Sept. 3, 2024, 8:15 p.m.

Last Modified :

Sept. 16, 2024, 3:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-4629 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
3 Redhat keycloak
4 Redhat single_sign-on
5 Redhat openshift_container_platform_for_linuxone
6 Redhat openshift_container_platform_for_power
7 Redhat openshift_container_platform_ibm_z_systems
8 Redhat build_of_keycloak
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-4629.

URL Resource
https://access.redhat.com/errata/RHSA-2024:6493 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:6494 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:6495 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:6497 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:6499 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:6500 Vendor Advisory
https://access.redhat.com/errata/RHSA-2024:6501 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2024-4629 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2276761 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-4629 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-4629 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6493 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6493 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6494 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6494 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6495 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6495 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6497 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6497 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6499 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6499 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6500 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6500 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:6501 No Types Assigned https://access.redhat.com/errata/RHSA-2024:6501 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-4629 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-4629 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2276761 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2276761 Issue Tracking, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:* versions up to (excluding) 24.0.3
    Added CPE Configuration OR *cpe:2.3:a:redhat:build_of_keycloak:*:*:*:*:*:*:*:* versions from (including) 22.0 up to (excluding) 22.012
    Added CPE Configuration OR *cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:single_sign-on:*:*:*:*:*:*:*:* versions from (including) 7.6 up to (excluding) 7.6.10 OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.12:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_power:4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_ibm_z_systems:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 09, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6493 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6494 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6495 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6497 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6499 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6500 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:6501 [No types assigned]
  • CVE Received by [email protected]

    Sep. 03, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in Keycloak. This flaw allows attackers to bypass brute force protection by exploiting the timing of login attempts. By initiating multiple login requests simultaneously, attackers can exceed the configured limits for failed attempts before the system locks them out. This timing loophole enables attackers to make more guesses at passwords than intended, potentially compromising account security on affected systems.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-4629 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2276761 [No types assigned]
    Added CWE Red Hat, Inc. CWE-837
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-4629 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-4629 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability