CVE-2018-6535

NameCVE-2018-6535
DescriptionAn issue was discovered in Icinga 2.x through 2.8.1. The lack of a constant-time password comparison function can disclose the password to an attacker.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs897301

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
icinga2 (PTS)jessie2.1.1-1vulnerable
stretch (security), stretch (lts), stretch2.6.0-2+deb9u2vulnerable
buster2.10.3-2+deb10u1fixed
bullseye2.12.3-1fixed
bookworm2.13.6-2fixed
sid, trixie2.14.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
icinga2source(unstable)2.8.4-1low897301

Notes

[stretch] - icinga2 <no-dsa> (Minor issue)
[jessie] - icinga2 <no-dsa> (Minor issue)
https://github.com/Icinga/icinga2/issues/4920
https://github.com/Icinga/icinga2/pull/5715
https://www.openwall.com/lists/oss-security/2018/03/22/3

Search for package or bug name: Reporting problems