First published: Tue Sep 21 2021(Updated: )
Apache Kafka could allow a remote attacker to obtain sensitive information, caused by a timing attack flaw due to the use of "Arrays.equals" to validate a password or key. By utilizing brute-force attack techniques, an attacker could exploit this vulnerability to obtain credentials information, and use this information to launch further attacks against the affected system.
Credit: security@apache.org
Affected Software | Affected Version | How to fix |
---|---|---|
maven/org.apache.kafka:kafka-clients | =2.8.0 | 2.8.1 |
maven/org.apache.kafka:kafka-clients | >=2.7.0<2.7.2 | 2.7.2 |
maven/org.apache.kafka:kafka-clients | >=2.0.0<2.6.3 | 2.6.3 |
maven/org.apache.kafka:kafka_2.13 | =2.8.0 | 2.8.1 |
maven/org.apache.kafka:kafka_2.13 | >=2.7.0<2.7.2 | 2.7.2 |
maven/org.apache.kafka:kafka_2.13 | >=2.4.0<2.6.3 | 2.6.3 |
maven/org.apache.kafka:kafka_2.12 | >=2.0.0<2.6.3 | 2.6.3 |
maven/org.apache.kafka:kafka_2.11 | >=2.0.0<=2.4.1 | |
Apache Kafka | >=2.0.0<2.6.3 | |
Apache Kafka | >=2.7.0<2.7.2 | |
Apache Kafka | =2.8.0 | |
Quarkus Quarkus | <2.2.4 | |
Oracle Communications Brm - Elastic Charging Engine | <12.0.0.4.6 | |
Oracle Communications Brm - Elastic Charging Engine | =12.0.0.5.0 | |
Oracle Communications Cloud Native Core Policy | =1.15.0 | |
Oracle Financial Services Analytical Applications Infrastructure | >=8.0.6.0<=8.0.9.0 | |
Oracle Financial Services Analytical Applications Infrastructure | >=8.1.0.0.0<=8.1.20 | |
Oracle Financial Services Behavior Detection Platform | >=8.0.6.0.0<=8.0.8.0 | |
Oracle Financial Services Behavior Detection Platform | =8.1.1.0 | |
Oracle Financial Services Behavior Detection Platform | =8.1.1.1 | |
Oracle Financial Services Behavior Detection Platform | =8.1.2.0 | |
Oracle Financial Services Enterprise Case Management | =8.0.7.1 | |
Oracle Financial Services Enterprise Case Management | =8.0.7.2 | |
Oracle Financial Services Enterprise Case Management | =8.0.8.0 | |
Oracle Financial Services Enterprise Case Management | =8.0.8.1 | |
Oracle Financial Services Enterprise Case Management | =8.1.1.0 | |
Oracle Financial Services Enterprise Case Management | =8.1.1.1 | |
Oracle Primavera Unifier | =18.8 | |
Oracle Primavera Unifier | =19.12 | |
Oracle Primavera Unifier | =20.12 | |
Oracle Primavera Unifier | =21.12 | |
redhat/kafka-2.8.1 kafka-clients | <2.8.1 | 2.8.1 |
IBM Cognos Analytics | <=12.0.0-12.0.3 | |
IBM Cognos Analytics | <=11.2.0-11.2.4 FP4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
The severity of CVE-2021-38153 is medium.
Some components in Apache Kafka are vulnerable to CVE-2021-38153.
To fix CVE-2021-38153, users should upgrade to Apache Kafka 2.8.1 or higher, or 3.0.0 or higher.
You can find more information about CVE-2021-38153 at the following references: [link1](https://www.cve.org/CVERecord?id=CVE-2021-38153), [link2](https://nvd.nist.gov/vuln/detail/CVE-2021-38153), [link3](https://bugzilla.redhat.com/show_bug.cgi?id=2009041), [link4](https://access.redhat.com/errata/RHSA-2022:0219).