Apm Agent Elastic Apm Agent

Do you want an email whenever new security vulnerabilities are reported in Elastic Apm Agent?

By the Year

In 2024 there have been 0 vulnerabilities in Elastic Apm Agent . Apm Agent did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 2 5.10
2020 0 0.00
2019 1 7.20
2018 0 0.00

It may take a day or so for new Apm Agent vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Elastic Apm Agent Security Vulnerabilities

A local privilege escalation issue was found with the APM Java agent

CVE-2021-37941 7.8 - High - December 08, 2021

A local privilege escalation issue was found with the APM Java agent, where a user on the system could attach a malicious file to an application running with the APM Java agent. Using this vector, a malicious or compromised user account could use the agent to run commands at a higher level of permissions than they possess. This vulnerability affects users that have set up the agent via the attacher cli 3, the attach API 2, as well as users that have enabled the profiling_inferred_spans_enabled option

Improper Privilege Management

The Elastic APM agent for Go versions before 1.11.0

CVE-2021-22133 2.4 - Low - February 10, 2021

The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it is possible the headers will not be sanitized before being sent.

Insertion of Sensitive Information into Log File

When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker

CVE-2019-7617 7.2 - High - August 22, 2019

When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their choosing.

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Elastic Apm Agent or by Elastic? Click the Watch button to subscribe.

Elastic
Vendor

subscribe