Bug 2124682 (CVE-2022-3143) - CVE-2022-3143 wildfly-elytron: possible timing attacks via use of unsafe comparator
Summary: CVE-2022-3143 wildfly-elytron: possible timing attacks via use of unsafe comp...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-3143
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2124664
TreeView+ depends on / blocked
 
Reported: 2022-09-06 18:56 UTC by Chess Hazlett
Modified: 2023-03-01 18:38 UTC (History)
23 users (show)

Fixed In Version: wildfly-elytron 1.15.15, wildfly-elytron 1.20.3
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Wildfly-elytron. Wildfly-elytron uses java.util.Arrays.equals in several places, which is unsafe and vulnerable to timing attacks. To compare values securely, use java.security.MessageDigest.isEqual instead. This flaw allows an attacker to access secure information or impersonate an authed user.
Clone Of:
Environment:
Last Closed: 2023-02-02 04:55:58 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:0552 0 None None None 2023-01-31 13:14:53 UTC
Red Hat Product Errata RHSA-2023:0553 0 None None None 2023-01-31 13:10:51 UTC
Red Hat Product Errata RHSA-2023:0554 0 None None None 2023-01-31 13:18:28 UTC
Red Hat Product Errata RHSA-2023:0556 0 None None None 2023-01-31 13:19:36 UTC

Description Chess Hazlett 2022-09-06 18:56:11 UTC
Wildfly-elytron uses java.util.Arrays.equals in several places, which is unsafe and vulnerable to timing attacks. java.security.MessageDigest.isEqual should be used instead to compare values securely. An attacker could possibly use this vulnerability to access secure information or impersonate an authed user.

Comment 5 errata-xmlrpc 2023-01-31 13:10:49 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8

Via RHSA-2023:0553 https://access.redhat.com/errata/RHSA-2023:0553

Comment 6 errata-xmlrpc 2023-01-31 13:14:51 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7

Via RHSA-2023:0552 https://access.redhat.com/errata/RHSA-2023:0552

Comment 7 errata-xmlrpc 2023-01-31 13:18:26 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9

Via RHSA-2023:0554 https://access.redhat.com/errata/RHSA-2023:0554

Comment 8 errata-xmlrpc 2023-01-31 13:19:34 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2023:0556 https://access.redhat.com/errata/RHSA-2023:0556

Comment 9 Product Security DevOps Team 2023-02-02 04:55:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-3143


Note You need to log in before you can comment on or make changes to this bug.