Wildfly Elytron Red Hat Wildfly Elytron

Do you want an email whenever new security vulnerabilities are reported in Red Hat Wildfly Elytron?

By the Year

In 2024 there have been 0 vulnerabilities in Red Hat Wildfly Elytron . Last year Wildfly Elytron had 1 security vulnerability published. Right now, Wildfly Elytron is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 7.40
2022 0 0.00
2021 1 5.30
2020 2 7.50
2019 0 0.00
2018 0 0.00

It may take a day or so for new Wildfly Elytron vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Red Hat Wildfly Elytron Security Vulnerabilities

wildfly-elytron: possible timing attacks via use of unsafe comparator

CVE-2022-3143 7.4 - High - January 13, 2023

wildfly-elytron: possible timing attacks via use of unsafe comparator. A flaw was found in Wildfly-elytron. Wildfly-elytron uses java.util.Arrays.equals in several places, which is unsafe and vulnerable to timing attacks. To compare values securely, use java.security.MessageDigest.isEqual instead. This flaw allows an attacker to access secure information or impersonate an authed user.

Side Channel Attack

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final

CVE-2021-3642 5.3 - Medium - August 05, 2021

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality.

Side Channel Attack

A flaw was found in WildFly Elytron version 1.11.3.Final and before

CVE-2020-10714 7.5 - High - September 23, 2020

A flaw was found in WildFly Elytron version 1.11.3.Final and before. When using WildFly Elytron FORM authentication with a session ID in the URL, an attacker could perform a session fixation attack. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Session Fixation

A flaw was found in all supported versions before wildfly-elytron-1.6.8.Final-redhat-00001

CVE-2020-1748 7.5 - High - September 16, 2020

A flaw was found in all supported versions before wildfly-elytron-1.6.8.Final-redhat-00001, where the WildFlySecurityManager checks were bypassed when using custom security managers, resulting in an improper authorization. This flaw leads to information exposure by unauthenticated access to secure resources.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Red Hat Wildfly Elytron or by Red Hat? Click the Watch button to subscribe.

Red Hat
Vendor

subscribe