4 results (0.014 seconds)

CVSS: 7.4EPSS: 0%CPEs: 2EXPL: 0

wildfly-elytron: possible timing attacks via use of unsafe comparator. A flaw was found in Wildfly-elytron. Wildfly-elytron uses java.util.Arrays.equals in several places, which is unsafe and vulnerable to timing attacks. To compare values securely, use java.security.MessageDigest.isEqual instead. This flaw allows an attacker to access secure information or impersonate an authed user. wildfly-elytron: posibles ataques de sincronización mediante el uso de un comparador inseguro. • https://access.redhat.com/security/cve/CVE-2022-3143 https://bugzilla.redhat.com/show_bug.cgi?id=2124682 • CWE-203: Observable Discrepancy CWE-208: Observable Timing Discrepancy •

CVSS: 5.3EPSS: 0%CPEs: 15EXPL: 0

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality. Se ha detectado un fallo en Wildfly Elytron en versiones anteriores a 1.10.14.Final, en versiones anteriores a la 1.15.5.Final y en versiones anteriores a la 1.16.1.Final donde ScramServer puede ser susceptible a Timing Attack si está habilitado. La mayor amenaza de esta vulnerabilidad es la confidencialidad. A flaw was found in Wildfly Elytron where ScramServer may be susceptible to Timing Attack if enabled. • https://bugzilla.redhat.com/show_bug.cgi?id=1981407 https://access.redhat.com/security/cve/CVE-2021-3642 • CWE-203: Observable Discrepancy •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in all supported versions before wildfly-elytron-1.6.8.Final-redhat-00001, where the WildFlySecurityManager checks were bypassed when using custom security managers, resulting in an improper authorization. This flaw leads to information exposure by unauthenticated access to secure resources. Se encontró un fallo en todas las versiones compatibles anteriores a wildfly-elytron-1.6.8.Final-redhat-00001, donde las comprobaciones de la función WildFlySecurityManager son omitidas cuando se usan administradores de seguridad personalizados, resultando en una autorización inapropiada. Este fallo conlleva a una exposición de una información mediante el acceso no autenticado hacia unos recursos seguros A flaw was found in Wildfly, where the WildFlySecurityManager checks were bypassed when using custom security managers, resulting in an improper authorization. This flaw leads to information exposure by unauthenticated access to secure resources. • https://bugzilla.redhat.com/show_bug.cgi?id=1807707 https://security.netapp.com/advisory/ntap-20201001-0005 https://access.redhat.com/security/cve/CVE-2020-1748 • CWE-285: Improper Authorization •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

A flaw was found in WildFly Elytron version 1.11.3.Final and before. When using WildFly Elytron FORM authentication with a session ID in the URL, an attacker could perform a session fixation attack. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Se encontró un fallo en versión 1.11.3.Final y anteriores de WildFly Elytron. Cuando se usa la autenticación FORM de WildFly Elytron con un ID de sesión en la URL, un atacante podría llevar a cabo un ataque de fijación de sesión. • https://bugzilla.redhat.com/show_bug.cgi?id=1825714 https://security.netapp.com/advisory/ntap-20201223-0002 https://access.redhat.com/security/cve/CVE-2020-10714 • CWE-384: Session Fixation •