Vulnerability in FreeOTP Allows Attackers to Abuse System and Compromise Accounts

CVE-2024-7318
4.8MEDIUM

Key Information

Vendor
Red Hat
Status
Red Hat Build Of Keycloak 24
Red Hat Build Of Keycloak
Vendor
CVE Published:
9 September 2024

Summary

A vulnerability was found in Keycloak. Expired OTP codes are still usable when using FreeOTP when the OTP token period is set to 30 seconds (default). Instead of expiring and deemed unusable around 30 seconds in, the tokens are valid for an additional 30 seconds totaling 1 minute. A one time passcode that is valid longer than its expiration time increases the attack window for malicious actors to abuse the system and compromise accounts. Additionally, it increases the attack surface because at any given time, two OTPs are valid.

Affected Version(s)

Red Hat build of Keycloak 24 <= 24.0.7-4

Red Hat build of Keycloak 24 <= 24-16

Red Hat build of Keycloak 24 <= 24-16

CVSS V3.1

Score:
4.8
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
None
Attack Vector:
Network
Attack Complexity:
High
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Risk change from: null to: 4.8 - (MEDIUM)

  • Vulnerability published.

  • Reported to Red Hat.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

This issue was discovered by Todd Cullum (Red Hat).
.