Wildfly Red Hat Wildfly

Do you want an email whenever new security vulnerabilities are reported in Red Hat Wildfly?

By the Year

In 2024 there have been 0 vulnerabilities in Red Hat Wildfly . Wildfly did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 4 5.10
2021 3 5.23
2020 6 6.97
2019 2 6.75
2018 2 7.85

It may take a day or so for new Wildfly vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Red Hat Wildfly Security Vulnerabilities

A flaw was found in WildFly, where an attacker

CVE-2022-1278 7.5 - High - September 13, 2022

A flaw was found in WildFly, where an attacker can see deployment names, endpoints, and any other data the trace payload may contain.

Insecure Default Initialization of Resource

A flaw was found in wildfly-core in all versions

CVE-2021-3644 3.3 - Low - August 26, 2022

A flaw was found in wildfly-core in all versions. If a vault expression is in the form of a single attribute that contains multiple expressions, a user who was granted access to the management interface can potentially access a vault expression they should not be able to access and possibly retrieve the item which was stored in the vault. The highest threat from this vulnerability is data confidentiality and integrity.

This is a concurrency issue

CVE-2022-0866 5.3 - Medium - May 10, 2022

This is a concurrency issue that can result in the wrong caller principal being returned from the session context of an EJB that is configured with a RunAs principal. In particular, the org.jboss.as.ejb3.component.EJBComponent class has an incomingRunAsIdentity field. This field is used by the org.jboss.as.ejb3.security.RunAsPrincipalInterceptor to keep track of the current identity prior to switching to a new identity created using the RunAs principal. The exploit consist that the EJBComponent#incomingRunAsIdentity field is currently just a SecurityIdentity. This means in a concurrent environment, where multiple users are repeatedly invoking an EJB that is configured with a RunAs principal, it's possible for the wrong the caller principal to be returned from EJBComponent#getCallerPrincipal. Similarly, it's also possible for EJBComponent#isCallerInRole to return the wrong value. Both of these methods rely on incomingRunAsIdentity. Affects all versions of JBoss EAP from 7.1.0 and all versions of WildFly 11+ when Elytron is enabled.

AuthZ

A flaw was found in Wildfly where insufficient RBAC restrictions may lead to expose metrics data

CVE-2021-3503 4.3 - Medium - April 18, 2022

A flaw was found in Wildfly where insufficient RBAC restrictions may lead to expose metrics data. The highest threat from this vulnerability is to the confidentiality.

A flaw was found in wildfly

CVE-2020-1719 5.4 - Medium - June 07, 2021

A flaw was found in wildfly. The EJBContext principle is not popped back after invoking another EJB using a different Security Domain. The highest threat from this vulnerability is to data confidentiality and integrity. Versions before wildfly 20.0.0.Final are affected.

Privilege Context Switching Error

It was found that the issue for security flaw CVE-2019-3805 appeared again in a further version of JBoss Enterprise Application Platform - Continuous Delivery (EAP-CD) introducing regression

CVE-2020-14317 5.5 - Medium - June 02, 2021

It was found that the issue for security flaw CVE-2019-3805 appeared again in a further version of JBoss Enterprise Application Platform - Continuous Delivery (EAP-CD) introducing regression. An attacker could exploit this by modifying the PID file in /var/run/jboss-eap/ allowing the init.d script to terminate any process as root.

Signal Handler Race Condition

A flaw was found in Wildfly in versions before 23.0.2.Final while creating a new role in domain mode

CVE-2021-3536 4.8 - Medium - May 20, 2021

A flaw was found in Wildfly in versions before 23.0.2.Final while creating a new role in domain mode via the admin console, it is possible to add a payload in the name field, leading to XSS. This affects Confidentiality and Integrity.

XSS

A flaw was found in Wildfly affecting versions 19.0.0.Final, 19.1.0.Final, 20.0.0.Final, 20.0.1.Final, and 21.0.0.Final

CVE-2020-27822 5.9 - Medium - December 08, 2020

A flaw was found in Wildfly affecting versions 19.0.0.Final, 19.1.0.Final, 20.0.0.Final, 20.0.1.Final, and 21.0.0.Final. When an application uses the OpenTracing API's java-interceptors, there is a possibility of a memory leak. This flaw allows an attacker to impact the availability of the server. The highest threat from this vulnerability is to system availability.

Memory Leak

A flaw was discovered in WildFly before 21.0.0.Final where

CVE-2020-25640 5.3 - Medium - November 24, 2020

A flaw was discovered in WildFly before 21.0.0.Final where, Resource adapter logs plain text JMS password at warning level on connection error, inserting sensitive information in the log file.

Insertion of Sensitive Information into Log File

A memory leak flaw was found in WildFly in all versions up to 21.0.0.Final, where host-controller tries to reconnect in a loop, generating new connections

CVE-2020-25689 6.5 - Medium - November 02, 2020

A memory leak flaw was found in WildFly in all versions up to 21.0.0.Final, where host-controller tries to reconnect in a loop, generating new connections which are not properly closed while not able to connect to domain-controller. This flaw allows an attacker to cause an Out of memory (OOM) issue, leading to a denial of service. The highest threat from this vulnerability is to system availability.

Memory Leak

A flaw was found in Wildfly before wildfly-embedded-13.0.0.Final

CVE-2020-10718 7.5 - High - September 16, 2020

A flaw was found in Wildfly before wildfly-embedded-13.0.0.Final, where the embedded managed process API has an exposed setting of the Thread Context Classloader (TCCL). This setting is exposed as a public method, which can bypass the security manager. The highest threat from this vulnerability is to confidentiality.

A vulnerability was found in Wildfly in versions before 20.0.0.Final

CVE-2020-10740 7.5 - High - June 22, 2020

A vulnerability was found in Wildfly in versions before 20.0.0.Final, where a remote deserialization attack is possible in the Enterprise Application Beans(EJB) due to lack of validation/filtering capabilities in wildfly.

Marshaling, Unmarshaling

A flaw was found when an OpenSSL security provider is used with Wildfly

CVE-2019-14887 9.1 - Critical - March 16, 2020

A flaw was found when an OpenSSL security provider is used with Wildfly, the 'enabled-protocols' value in the Wildfly configuration isn't honored. An attacker could target the traffic sent from Wildfly and downgrade the connection to a weaker version of TLS, potentially breaking the encryption. This could lead to a leak of the data being passed over the network. Wildfly version 7.2.0.GA, 7.2.3.GA and 7.2.5.CR2 are believed to be vulnerable.

It was discovered that the ElytronManagedThread in Wildfly's Elytron subsystem in versions

CVE-2019-3894 8.8 - High - May 03, 2019

It was discovered that the ElytronManagedThread in Wildfly's Elytron subsystem in versions from 11 to 16 stores a SecurityIdentity to run the thread as. These threads do not necessarily terminate if the keep alive time has not expired. This could allow a shared thread to use the wrong security identity when executing.

Permissions, Privileges, and Access Controls

A flaw was discovered in wildfly versions up to 16.0.0.Final

CVE-2019-3805 4.7 - Medium - May 03, 2019

A flaw was discovered in wildfly versions up to 16.0.0.Final that would allow local users who are able to execute init.d script to terminate arbitrary processes on the system. An attacker could exploit this by modifying the PID file in /var/run/jboss-eap/ allowing the init.d script to terminate any process as root.

Race Condition

The IIOP OpenJDK Subsystem in WildFly before version 14.0.0 does not honour configuration when SSL transport is required

CVE-2018-14627 5.9 - Medium - September 04, 2018

The IIOP OpenJDK Subsystem in WildFly before version 14.0.0 does not honour configuration when SSL transport is required. Servers before this version that are configured with the following setting allow clients to create plaintext connections: <transport-config confidentiality="required" trust-in-target="supported"/>

Cleartext Transmission of Sensitive Information

An issue was discovered in WildFly 10.1.2.Final

CVE-2018-10683 9.8 - Critical - May 09, 2018

An issue was discovered in WildFly 10.1.2.Final. In the case of a default installation without a security realm reference, an attacker can successfully access the server without authentication. NOTE: the Security Realms documentation in the product's Admin Guide indicates that "without a security realm reference" implies "effectively unsecured." The vendor explicitly supports these unsecured configurations because they have valid use cases during development

authentification

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Red Hat Wildfly or by Red Hat? Click the Watch button to subscribe.

Red Hat
Vendor

subscribe