First published: Mon Dec 14 2020(Updated: )
A flaw was found in keycloak-model-infinispan in keycloak versions before 14.0.0 where authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly which could lead to a DoS attack.
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
Redhat Keycloak | <14.0.0 | |
Redhat Single Sign-on | =7.0 | |
redhat/rh-sso7-keycloak | <0:9.0.15-1.redhat_00002.1.el6 | 0:9.0.15-1.redhat_00002.1.el6 |
redhat/rh-sso7-keycloak | <0:9.0.15-1.redhat_00002.1.el7 | 0:9.0.15-1.redhat_00002.1.el7 |
redhat/rh-sso7-keycloak | <0:9.0.15-1.redhat_00002.1.el8 | 0:9.0.15-1.redhat_00002.1.el8 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2021-3637 is a vulnerability found in keycloak-model-infinispan where the authenticationSessions map in RootAuthenticationSessionEntity grows boundlessly, leading to a DoS attack.
Keycloak versions before 14.0.0 are affected by CVE-2021-3637.
CVE-2021-3637 has a severity level of high (7 out of 10).
To fix CVE-2021-3637, update Keycloak to version 14.0.0 or later.
You can find more information about CVE-2021-3637 at the following references: [KEYCLOAK-16616](https://issues.redhat.com/browse/KEYCLOAK-16616), [RHSA-2021:3528](https://access.redhat.com/errata/RHSA-2021:3528), [RHSA-2021:3529](https://access.redhat.com/errata/RHSA-2021:3529).