Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0873 - Security Advisory
Issued:
2017-04-04
Updated:
2017-04-04

RHSA-2017:0873 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: Red Hat Single Sign-On 7.1 update on RHEL 7

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat Single Sign-On 7.1 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Single Sign-On is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.

This release of Red Hat Single Sign-On 7.1 serves as a replacement for Red Hat Single Sign-On 7.0, and includes several bug fixes and enhancements. For further information regarding those, refer to the Release Notes linked to in the References section.

Security Fix(es):

  • It was found that keycloak did not correctly check permissions when handling service account user deletion requests sent to the REST server. An attacker with service account authentication could use this flaw to bypass normal permissions and delete users in a separate realm. (CVE-2016-8629)
  • It was found that JBoss EAP 7 Header Cache was inefficient. An attacker could use this flaw to cause a denial of service attack. (CVE-2016-9589)
  • It was found that keycloak's implementation of HMAC verification for JWS tokens uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks. (CVE-2017-2585)

Red Hat would like to thank Gabriel Lavoie (Halogen Software) for reporting CVE-2016-9589 and Richard Kettelerij (Mindloops) for reporting CVE-2017-2585.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Single Sign-On 7.2 for RHEL 7 x86_64
  • Red Hat Single Sign-On 7.1 for RHEL 7 x86_64

Fixes

  • BZ - 1388988 - CVE-2016-8629 keycloak: user deletion via incorrect permissions check
  • BZ - 1404782 - CVE-2016-9589 wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage
  • BZ - 1412376 - CVE-2017-2585 keycloak: timing attack in JWS signature verification

CVEs

  • CVE-2016-8629
  • CVE-2016-9589
  • CVE-2017-2585

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.1/html/release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Single Sign-On 7.2 for RHEL 7

SRPM
rh-sso7-1-2.jbcs.el7.src.rpm SHA-256: 52b150a6a13541b8e431c150b170652a46f6053819449af4382a1b4f780cd65f
rh-sso7-freemarker-2.3.23-1.redhat_2.2.jbcs.el7.src.rpm SHA-256: 2178cfd94bb60bf487a1cfdbad560a6c2ce6d18f39f358986e126ac522f84db3
rh-sso7-javapackages-tools-3.4.1-5.15.3.jbcs.el7.src.rpm SHA-256: 761463555fdb00d930b8c5e1139b10f9dd6d67ec883620208ebfe9128063b4e5
rh-sso7-keycloak-2.5.5-2.Final_redhat_1.1.jbcs.el7.src.rpm SHA-256: 3b3b9168a96b4ba49ca220dd80fa45d41b54ce82f1bf638dc37b421406081332
rh-sso7-libunix-dbus-java-0.8.0-2.jbcs.el7.src.rpm SHA-256: ddeb2571df565f160232b764809fcf084b6c29bf393dc6dbf5b4730a11a40c43
rh-sso7-liquibase-3.4.1-2.redhat_2.1.jbcs.el7.src.rpm SHA-256: b1bb1ea093647ce1f3afc111a526736f2215899275006072c868ca6903e966f0
rh-sso7-twitter4j-4.0.4-1.redhat_3.1.jbcs.el7.src.rpm SHA-256: a264d7c9e2c74c3a7255673e4116eefb82537e38760072d235c6515706ee56ae
rh-sso7-zxing-3.2.1-1.redhat_4.1.jbcs.el7.src.rpm SHA-256: a09c5467753f1634a8df53dff977bcb6c03d949b105c0e6b9e9e795ce28f2b13
x86_64
rh-sso7-1-2.jbcs.el7.x86_64.rpm SHA-256: ae3a45b791b22a34589555a20637139b2eb119832d32677672d05bb085bb19bf
rh-sso7-freemarker-2.3.23-1.redhat_2.2.jbcs.el7.noarch.rpm SHA-256: 6832baa1060e0b49218f5553b085f3f20513337d1956f1a13fea1dffc658f2d0
rh-sso7-javapackages-tools-3.4.1-5.15.3.jbcs.el7.noarch.rpm SHA-256: 04845b9024f89b256bc906eacc5a391a3b86e5a6757e6b55b31800fb7a9595ec
rh-sso7-keycloak-2.5.5-2.Final_redhat_1.1.jbcs.el7.noarch.rpm SHA-256: 2c900ab38d76e81447a3cce5a4b1fae38f92388036ac7921a77d3e1a965bd2c8
rh-sso7-keycloak-server-2.5.5-2.Final_redhat_1.1.jbcs.el7.noarch.rpm SHA-256: 8b9465b96033618c2369f117a542c0dfa81a31cc33fcd63da44ae4eb3a53127f
rh-sso7-libunix-dbus-java-0.8.0-2.jbcs.el7.x86_64.rpm SHA-256: 541a444e2a3e3af037b368c040ffb0fc429409aacf9317fc0843c502817c3982
rh-sso7-libunix-dbus-java-debuginfo-0.8.0-2.jbcs.el7.x86_64.rpm SHA-256: eaed29fbbc3b1ef669509d33d740eaf132caf3fdab824a9c9d96cece29d92473
rh-sso7-libunix-dbus-java-devel-0.8.0-2.jbcs.el7.x86_64.rpm SHA-256: 6cdd4c76fbb5102128395c408620318e3693f6203dce9f6c39299e2a388a617d
rh-sso7-liquibase-3.4.1-2.redhat_2.1.jbcs.el7.noarch.rpm SHA-256: 48e43229da77232f3fd1b95d2ff7693ebb77091e9cf064fae70559ccedda572a
rh-sso7-liquibase-core-3.4.1-2.redhat_2.1.jbcs.el7.noarch.rpm SHA-256: 42fdf4ece762d27e4f8d4c3a979eedff949e33818d42ff665ced21bf78559dac
rh-sso7-python-javapackages-3.4.1-5.15.3.jbcs.el7.noarch.rpm SHA-256: 38d961a8469fc3962b9d07ca7a14e761be3061a924a9e26ca49acbb1bf9ecb30
rh-sso7-runtime-1-2.jbcs.el7.x86_64.rpm SHA-256: ae9010f2b4b0813896b15182c63855d929fea544c377321eec6d88bf1672f320
rh-sso7-twitter4j-4.0.4-1.redhat_3.1.jbcs.el7.noarch.rpm SHA-256: f01e1af2fadc5d6ddfddbe03a233c219203f5a327505ec3dc755f23ef1cee563
rh-sso7-twitter4j-core-4.0.4-1.redhat_3.1.jbcs.el7.noarch.rpm SHA-256: 29f3826a03b22325ca9c111a0acb8aea3ca5d9ee398ee1ef7ec2678d0f1912cd
rh-sso7-zxing-3.2.1-1.redhat_4.1.jbcs.el7.noarch.rpm SHA-256: 3aa93febf2c01880fa7c350f23e4f1311ac0f55eac558c4df3e7fe7fe2b8b142
rh-sso7-zxing-core-3.2.1-1.redhat_4.1.jbcs.el7.noarch.rpm SHA-256: e8a1aea0110b09f539fdc62661f4e0b918ac18741ed5fe31e1e13f67884eaf7d
rh-sso7-zxing-javase-3.2.1-1.redhat_4.1.jbcs.el7.noarch.rpm SHA-256: af74fe46a0f784e1d2c727b03a79c42a068d0085a4a0cb2c532fd07b464f5bfd

Red Hat Single Sign-On 7.1 for RHEL 7

SRPM
rh-sso7-1-2.jbcs.el7.src.rpm SHA-256: 52b150a6a13541b8e431c150b170652a46f6053819449af4382a1b4f780cd65f
rh-sso7-freemarker-2.3.23-1.redhat_2.2.jbcs.el7.src.rpm SHA-256: 2178cfd94bb60bf487a1cfdbad560a6c2ce6d18f39f358986e126ac522f84db3
rh-sso7-javapackages-tools-3.4.1-5.15.3.jbcs.el7.src.rpm SHA-256: 761463555fdb00d930b8c5e1139b10f9dd6d67ec883620208ebfe9128063b4e5
rh-sso7-keycloak-2.5.5-2.Final_redhat_1.1.jbcs.el7.src.rpm SHA-256: 3b3b9168a96b4ba49ca220dd80fa45d41b54ce82f1bf638dc37b421406081332
rh-sso7-libunix-dbus-java-0.8.0-2.jbcs.el7.src.rpm SHA-256: ddeb2571df565f160232b764809fcf084b6c29bf393dc6dbf5b4730a11a40c43
rh-sso7-liquibase-3.4.1-2.redhat_2.1.jbcs.el7.src.rpm SHA-256: b1bb1ea093647ce1f3afc111a526736f2215899275006072c868ca6903e966f0
rh-sso7-twitter4j-4.0.4-1.redhat_3.1.jbcs.el7.src.rpm SHA-256: a264d7c9e2c74c3a7255673e4116eefb82537e38760072d235c6515706ee56ae
rh-sso7-zxing-3.2.1-1.redhat_4.1.jbcs.el7.src.rpm SHA-256: a09c5467753f1634a8df53dff977bcb6c03d949b105c0e6b9e9e795ce28f2b13
x86_64
rh-sso7-1-2.jbcs.el7.x86_64.rpm SHA-256: ae3a45b791b22a34589555a20637139b2eb119832d32677672d05bb085bb19bf
rh-sso7-freemarker-2.3.23-1.redhat_2.2.jbcs.el7.noarch.rpm SHA-256: 6832baa1060e0b49218f5553b085f3f20513337d1956f1a13fea1dffc658f2d0
rh-sso7-javapackages-tools-3.4.1-5.15.3.jbcs.el7.noarch.rpm SHA-256: 04845b9024f89b256bc906eacc5a391a3b86e5a6757e6b55b31800fb7a9595ec
rh-sso7-keycloak-2.5.5-2.Final_redhat_1.1.jbcs.el7.noarch.rpm SHA-256: 2c900ab38d76e81447a3cce5a4b1fae38f92388036ac7921a77d3e1a965bd2c8
rh-sso7-keycloak-server-2.5.5-2.Final_redhat_1.1.jbcs.el7.noarch.rpm SHA-256: 8b9465b96033618c2369f117a542c0dfa81a31cc33fcd63da44ae4eb3a53127f
rh-sso7-libunix-dbus-java-0.8.0-2.jbcs.el7.x86_64.rpm SHA-256: 541a444e2a3e3af037b368c040ffb0fc429409aacf9317fc0843c502817c3982
rh-sso7-libunix-dbus-java-debuginfo-0.8.0-2.jbcs.el7.x86_64.rpm SHA-256: eaed29fbbc3b1ef669509d33d740eaf132caf3fdab824a9c9d96cece29d92473
rh-sso7-libunix-dbus-java-devel-0.8.0-2.jbcs.el7.x86_64.rpm SHA-256: 6cdd4c76fbb5102128395c408620318e3693f6203dce9f6c39299e2a388a617d
rh-sso7-liquibase-3.4.1-2.redhat_2.1.jbcs.el7.noarch.rpm SHA-256: 48e43229da77232f3fd1b95d2ff7693ebb77091e9cf064fae70559ccedda572a
rh-sso7-liquibase-core-3.4.1-2.redhat_2.1.jbcs.el7.noarch.rpm SHA-256: 42fdf4ece762d27e4f8d4c3a979eedff949e33818d42ff665ced21bf78559dac
rh-sso7-python-javapackages-3.4.1-5.15.3.jbcs.el7.noarch.rpm SHA-256: 38d961a8469fc3962b9d07ca7a14e761be3061a924a9e26ca49acbb1bf9ecb30
rh-sso7-runtime-1-2.jbcs.el7.x86_64.rpm SHA-256: ae9010f2b4b0813896b15182c63855d929fea544c377321eec6d88bf1672f320
rh-sso7-twitter4j-4.0.4-1.redhat_3.1.jbcs.el7.noarch.rpm SHA-256: f01e1af2fadc5d6ddfddbe03a233c219203f5a327505ec3dc755f23ef1cee563
rh-sso7-twitter4j-core-4.0.4-1.redhat_3.1.jbcs.el7.noarch.rpm SHA-256: 29f3826a03b22325ca9c111a0acb8aea3ca5d9ee398ee1ef7ec2678d0f1912cd
rh-sso7-zxing-3.2.1-1.redhat_4.1.jbcs.el7.noarch.rpm SHA-256: 3aa93febf2c01880fa7c350f23e4f1311ac0f55eac558c4df3e7fe7fe2b8b142
rh-sso7-zxing-core-3.2.1-1.redhat_4.1.jbcs.el7.noarch.rpm SHA-256: e8a1aea0110b09f539fdc62661f4e0b918ac18741ed5fe31e1e13f67884eaf7d
rh-sso7-zxing-javase-3.2.1-1.redhat_4.1.jbcs.el7.noarch.rpm SHA-256: af74fe46a0f784e1d2c727b03a79c42a068d0085a4a0cb2c532fd07b464f5bfd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility