CVE-2019-20933

NameCVE-2019-20933
DescriptionInfluxDB before 1.7.6 has an authentication bypass vulnerability in the authenticate function in services/httpd/handler.go because a JWT token may have an empty SharedSecret (aka shared secret).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2501-1, DSA-4823-1
Debian Bugs978087

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
influxdb (PTS)buster, buster (security)1.6.4-1+deb10u1fixed
bookworm, bullseye1.6.7~rc0-1fixed
sid, trixie1.6.7~rc0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
influxdbsourcestretch1.1.1+dfsg1-4+deb9u1DLA-2501-1
influxdbsourcebuster1.6.4-1+deb10u1DSA-4823-1
influxdbsource(unstable)1.6.7~rc0-1978087

Notes

https://github.com/influxdata/influxdb/commit/761b557315ff9c1642cf3b0e5797cd3d983a24c0
https://github.com/influxdata/influxdb/issues/12927

Search for package or bug name: Reporting problems