Skip to content

Keycloak Improper Bruteforce Detection

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Oct 6, 2023

Package

maven org.keycloak:keycloak-parent (Maven)

Affected versions

< 4.6.0.Final

Patched versions

4.6.0.Final

Description

A flaw was found in Keycloak 4.2.1.Final, 4.3.0.Final. When TOPT enabled, an improper implementation of the Brute Force detection algorithm will not enforce its protection measures.

References

Published by the National Vulnerability Database Nov 13, 2018
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 20, 2023
Last updated Oct 6, 2023

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-14657

GHSA ID

GHSA-85v8-vx4w-q684

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.