rhsa-2017_0872
Vulnerability from csaf_redhat
Published
2017-04-04 17:26
Modified
2024-09-13 14:40
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.1 update on RHEL 6

Notes

Topic
Red Hat Single Sign-On 7.1 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.1 serves as a replacement for Red Hat Single Sign-On 7.0, and includes several bug fixes and enhancements. For further information regarding those, refer to the Release Notes linked to in the References section. Security Fix(es): * It was found that keycloak did not correctly check permissions when handling service account user deletion requests sent to the REST server. An attacker with service account authentication could use this flaw to bypass normal permissions and delete users in a separate realm. (CVE-2016-8629) * It was found that JBoss EAP 7 Header Cache was inefficient. An attacker could use this flaw to cause a denial of service attack. (CVE-2016-9589) * It was found that keycloak's implementation of HMAC verification for JWS tokens uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks. (CVE-2017-2585) Red Hat would like to thank Gabriel Lavoie (Halogen Software) for reporting CVE-2016-9589 and Richard Kettelerij (Mindloops) for reporting CVE-2017-2585.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Single Sign-On 7.1 is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Single Sign-On is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis release of Red Hat Single Sign-On 7.1 serves as a replacement for Red Hat Single Sign-On 7.0, and includes several bug fixes and enhancements. For further information regarding those, refer to the Release Notes linked to in the References section.\n\nSecurity Fix(es):\n\n* It was found that keycloak did not correctly check permissions when handling service account user deletion requests sent to the REST server. An attacker with service account authentication could use this flaw to bypass normal permissions and delete users in a separate realm. (CVE-2016-8629)\n\n* It was found that JBoss EAP 7 Header Cache was inefficient. An attacker could use this flaw to cause a denial of service attack. (CVE-2016-9589)\n\n* It was found that keycloak\u0027s implementation of HMAC verification for JWS tokens uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks. (CVE-2017-2585)\n\nRed Hat would like to thank Gabriel Lavoie (Halogen Software) for reporting CVE-2016-9589 and Richard Kettelerij (Mindloops) for reporting CVE-2017-2585.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:0872",
        "url": "https://access.redhat.com/errata/RHSA-2017:0872"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.1/html/release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.1/html/release_notes/"
      },
      {
        "category": "external",
        "summary": "1388988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388988"
      },
      {
        "category": "external",
        "summary": "1404782",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404782"
      },
      {
        "category": "external",
        "summary": "1412376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412376"
      },
      {
        "category": "external",
        "summary": "RHSSO-427",
        "url": "https://issues.redhat.com/browse/RHSSO-427"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_0872.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.1 update on RHEL 6",
    "tracking": {
      "current_release_date": "2024-09-13T14:40:03+00:00",
      "generator": {
        "date": "2024-09-13T14:40:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:0872",
      "initial_release_date": "2017-04-04T17:26:43+00:00",
      "revision_history": [
        {
          "date": "2017-04-04T17:26:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-04-04T17:26:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:40:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Single Sign-On 7.1 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat Single Sign-On 7.1 for RHEL 6 Server",
                  "product_id": "6Server-RHSSO-7.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:red_hat_single_sign_on:7::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Single Sign-On"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
                  "product_id": "rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-zxing-core@3.2.1-1.redhat_4.1.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
                  "product_id": "rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-zxing@3.2.1-1.redhat_4.1.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
                  "product_id": "rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-zxing-javase@3.2.1-1.redhat_4.1.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
                  "product_id": "rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-freemarker@2.3.23-1.redhat_2.2.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
                  "product_id": "rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-python-javapackages@3.4.1-5.15.3.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
                  "product_id": "rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-javapackages-tools@3.4.1-5.15.3.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
                  "product_id": "rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-twitter4j@4.0.4-1.redhat_3.1.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
                  "product_id": "rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-twitter4j-core@4.0.4-1.redhat_3.1.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
                  "product_id": "rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-liquibase-core@3.4.1-2.redhat_2.1.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
                  "product_id": "rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-liquibase@3.4.1-2.redhat_2.1.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
                  "product_id": "rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-keycloak@2.5.5-2.Final_redhat_1.1.jbcs.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
                "product": {
                  "name": "rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
                  "product_id": "rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-keycloak-server@2.5.5-2.Final_redhat_1.1.jbcs.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
                "product": {
                  "name": "rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
                  "product_id": "rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-zxing@3.2.1-1.redhat_4.1.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
                "product": {
                  "name": "rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
                  "product_id": "rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-freemarker@2.3.23-1.redhat_2.2.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
                "product": {
                  "name": "rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
                  "product_id": "rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-javapackages-tools@3.4.1-5.15.3.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-0:1-2.jbcs.el6.src",
                "product": {
                  "name": "rh-sso7-0:1-2.jbcs.el6.src",
                  "product_id": "rh-sso7-0:1-2.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7@1-2.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
                "product": {
                  "name": "rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
                  "product_id": "rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-twitter4j@4.0.4-1.redhat_3.1.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
                "product": {
                  "name": "rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
                  "product_id": "rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-liquibase@3.4.1-2.redhat_2.1.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
                "product": {
                  "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
                  "product_id": "rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-libunix-dbus-java@0.8.0-2.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
                "product": {
                  "name": "rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
                  "product_id": "rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-keycloak@2.5.5-2.Final_redhat_1.1.jbcs.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
                "product": {
                  "name": "rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
                  "product_id": "rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-runtime@1-2.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-0:1-2.jbcs.el6.x86_64",
                "product": {
                  "name": "rh-sso7-0:1-2.jbcs.el6.x86_64",
                  "product_id": "rh-sso7-0:1-2.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7@1-2.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
                "product": {
                  "name": "rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
                  "product_id": "rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-libunix-dbus-java-debuginfo@0.8.0-2.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
                "product": {
                  "name": "rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
                  "product_id": "rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-libunix-dbus-java-devel@0.8.0-2.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
                "product": {
                  "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
                  "product_id": "rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-sso7-libunix-dbus-java@0.8.0-2.jbcs.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-0:1-2.jbcs.el6.src as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.src"
        },
        "product_reference": "rh-sso7-0:1-2.jbcs.el6.src",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-0:1-2.jbcs.el6.x86_64 as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.x86_64"
        },
        "product_reference": "rh-sso7-0:1-2.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src"
        },
        "product_reference": "rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src"
        },
        "product_reference": "rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src"
        },
        "product_reference": "rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src"
        },
        "product_reference": "rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64 as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64"
        },
        "product_reference": "rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64 as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64"
        },
        "product_reference": "rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64 as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64"
        },
        "product_reference": "rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src"
        },
        "product_reference": "rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-runtime-0:1-2.jbcs.el6.x86_64 as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-runtime-0:1-2.jbcs.el6.x86_64"
        },
        "product_reference": "rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src"
        },
        "product_reference": "rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src"
        },
        "product_reference": "rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch as a component of Red Hat Single Sign-On 7.1 for RHEL 6 Server",
          "product_id": "6Server-RHSSO-7.1:rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
        },
        "product_reference": "rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-RHSSO-7.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-8629",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2016-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1388988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that keycloak did not correctly check permissions when handling service account user deletion requests sent to the rest server. An attacker with service account authentication could use this flaw to bypass normal permissions and delete users in a separate realm.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: user deletion via incorrect permissions check",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-8629"
        },
        {
          "category": "external",
          "summary": "RHBZ#1388988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8629",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-8629"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8629",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8629"
        }
      ],
      "release_date": "2017-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0872"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "keycloak: user deletion via incorrect permissions check"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gabriel Lavoie"
          ],
          "organization": "Halogen Software"
        }
      ],
      "cve": "CVE-2016-9589",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2016-12-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1404782"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that JBoss EAP 7 Header Cache was inefficient. An attacker could use this flaw to cause a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-9589"
        },
        {
          "category": "external",
          "summary": "RHBZ#1404782",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404782"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9589",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-9589"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9589",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9589"
        }
      ],
      "release_date": "2017-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0872"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Richard Kettelerij"
          ],
          "organization": "Mindloops"
        }
      ],
      "cve": "CVE-2017-2585",
      "cwe": {
        "id": "CWE-385",
        "name": "Covert Timing Channel"
      },
      "discovery_date": "2017-01-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1412376"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that keycloak\u0027s implementation of HMAC verification for JWS tokens uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: timing attack in JWS signature verification",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
          "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
          "6Server-RHSSO-7.1:rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
          "6Server-RHSSO-7.1:rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-2585"
        },
        {
          "category": "external",
          "summary": "RHBZ#1412376",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412376"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2585",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-2585"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2585",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2585"
        }
      ],
      "release_date": "2017-04-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0872"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-freemarker-0:2.3.23-1.redhat_2.2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-javapackages-tools-0:3.4.1-5.15.3.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-keycloak-server-0:2.5.5-2.Final_redhat_1.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-debuginfo-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-libunix-dbus-java-devel-0:0.8.0-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-0:3.4.1-2.redhat_2.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-liquibase-core-0:3.4.1-2.redhat_2.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-python-javapackages-0:3.4.1-5.15.3.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-runtime-0:1-2.jbcs.el6.x86_64",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-0:4.0.4-1.redhat_3.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-twitter4j-core-0:4.0.4-1.redhat_3.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-0:3.2.1-1.redhat_4.1.jbcs.el6.src",
            "6Server-RHSSO-7.1:rh-sso7-zxing-core-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch",
            "6Server-RHSSO-7.1:rh-sso7-zxing-javase-0:3.2.1-1.redhat_4.1.jbcs.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "keycloak: timing attack in JWS signature verification"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...