CVE-2017-2585

Related Vulnerabilities: CVE-2017-2585  

It was found that keycloak's implementation of HMAC verification for JWS tokens uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks.

It was found that keycloak's implementation of HMAC verification for JWS tokens uses a method that runs in non-constant time, potentially leaving the application vulnerable to timing attacks.

Find out more about CVE-2017-2585 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 2.6
Base Metrics AV:N/AC:H/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None

CVSS v3 metrics

CVSS3 Base Score 3.7
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact None
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Single Sign-On 7.1 for RHEL 6 Server RHSA-2017:0872 2017-04-04
Red Hat Single Sign-On 7.1 RHSA-2017:0876 2017-04-04
Red Hat Single Sign-On 7.1 for RHEL 7 Server RHSA-2017:0873 2017-04-04

Affected Packages State

Platform Package State
Red Hat Mobile Application Platform On-Premise 4 keycloak Will not fix

Acknowledgements

Red Hat would like to thank Richard Kettelerij (Mindloops) for reporting this issue.