Timing Attack Vulnerability in CSRF Token Comparison in Vaadin Flow and Fusion

Timing Attack Vulnerability in CSRF Token Comparison in Vaadin Flow and Fusion

CVE-2021-31406 · LOW Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

Non-constant-time comparison of CSRF tokens in endpoint request handler in com.vaadin:flow-server versions 3.0.0 through 5.0.3 (Vaadin 15.0.0 through 18.0.6), and com.vaadin:fusion-endpoint version 6.0.0 (Vaadin 19.0.0) allows attacker to guess a security token for Fusion endpoints via timing attack.

Learn more about our Cis Benchmark Audit For Server Software.