Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-20933

Published: 19 November 2020

InfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret (aka shared secret).

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
influxdb
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
impish
Released (1.6.7~rc0-1)
upstream
Released (1.7.6)
trusty Does not exist

bionic
Released (1.1.1+dfsg1-4+deb9u1ubuntu1)
focal
Released (1.6.4-1+deb10u1build0.20.04.1)
hirsute
Released (1.6.7~rc0-1)
xenial Not vulnerable
(code not present)
jammy
Released (1.6.7~rc0-1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H