SCRAM (Salted Challenge Response Authentication Mechanism) is part of the family of Simple Authentication and Security Layer (SASL, RFC 4422) authentication mechanisms. Prior to version 3.2, a timing attack vulnerability exists in the SCRAM Java implementation. The issue arises because Arrays.equals was used to compare secret values such as client proofs and server signatures. Since Arrays.equals performs a short-circuit comparison, the execution time varies depending on how many leading bytes match. This behavior could allow an attacker to perform a timing side-channel attack and potentially infer sensitive authentication material. All users relying on SCRAM authentication are impacted. This vulnerability has been patched in version 3.1 by replacing Arrays.equals with MessageDigest.isEqual, which ensures constant-time comparison.
History

Tue, 23 Sep 2025 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Ongres
Ongres scram
Vendors & Products Ongres
Ongres scram

Tue, 23 Sep 2025 00:15:00 +0000

Type Values Removed Values Added
References
Metrics threat_severity

None

cvssV3_1

{'score': 6.8, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N'}

threat_severity

Moderate


Mon, 22 Sep 2025 20:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 22 Sep 2025 19:30:00 +0000

Type Values Removed Values Added
Description SCRAM (Salted Challenge Response Authentication Mechanism) is part of the family of Simple Authentication and Security Layer (SASL, RFC 4422) authentication mechanisms. Prior to version 3.2, a timing attack vulnerability exists in the SCRAM Java implementation. The issue arises because Arrays.equals was used to compare secret values such as client proofs and server signatures. Since Arrays.equals performs a short-circuit comparison, the execution time varies depending on how many leading bytes match. This behavior could allow an attacker to perform a timing side-channel attack and potentially infer sensitive authentication material. All users relying on SCRAM authentication are impacted. This vulnerability has been patched in version 3.1 by replacing Arrays.equals with MessageDigest.isEqual, which ensures constant-time comparison.
Title Timing Attack Vulnerability in SCRAM Authentication
Weaknesses CWE-208
CWE-385
References
Metrics cvssV4_0

{'score': 6.6, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2025-09-22T19:22:37.117Z

Updated: 2025-09-22T19:40:11.294Z

Reserved: 2025-09-15T19:13:16.905Z

Link: CVE-2025-59432

cve-icon Vulnrichment

Updated: 2025-09-22T19:40:02.655Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-09-22T20:15:38.673

Modified: 2025-09-22T21:22:16.313

Link: CVE-2025-59432

cve-icon Redhat

Severity : Moderate

Publid Date: 2025-09-22T19:22:37Z

Links: CVE-2025-59432 - Bugzilla