Description

A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality.

INFO

Published Date :

Aug. 5, 2021, 9:15 p.m.

Last Modified :

Oct. 20, 2021, 2:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2021-3642 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat jboss_enterprise_application_platform
2 Redhat jboss_fuse
3 Redhat data_grid
4 Redhat process_automation
5 Redhat build_of_quarkus
6 Redhat integration_camel_k
7 Redhat jboss_enterprise_application_platform_expansion_pack
8 Redhat openshift_application_runtimes
9 Redhat wildfly_elytron
10 Redhat integration_camel_quarkus
11 Redhat codeready_studio
12 Redhat descision_manager
1 Quarkus quarkus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3642.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1981407 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3642 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3642 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:* versions up to (including) 2.1.4
  • Modified Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 30, 2021

    Action Type Old Value New Value
    Changed Description A flaw was found in Wildfly Elytron where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality. This flaw affectes Wildfly Elytron versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final. A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality.
  • Initial Analysis by [email protected]

    Aug. 13, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1981407 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1981407 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:redhat:wildfly_elytron:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.14 *cpe:2.3:a:redhat:wildfly_elytron:*:*:*:*:*:*:*:* versions from (including) 1.11.0 up to (excluding) 1.15.5 *cpe:2.3:a:redhat:wildfly_elytron:*:*:*:*:*:*:*:* versions from (including) 1.16.0 up to (excluding) 1.16.1
    Added CPE Configuration OR *cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_studio:12.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:data_grid:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:descision_manager:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:integration_camel_quarkus:*:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform_expansion_pack:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3642 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3642 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26415

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability