Vulnerability CVE-2018-6535


Published: 2018-02-27

Description:
An issue was discovered in Icinga 2.x through 2.8.1. The lack of a constant-time password comparison function can disclose the password to an attacker.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Icinga -> Icinga 

 References:
https://github.com/Icinga/icinga2/issues/4920
https://github.com/Icinga/icinga2/pull/5715

Copyright 2024, cxsecurity.com

 

Back to Top