CVE-2019-20933

Priority
Description
InfluxDB before 1.7.6 has an authentication bypass vulnerability in the
authenticate function in services/httpd/handler.go because a JWT token may
have an empty SharedSecret (aka shared secret).
Notes
Package
Upstream:released (1.7.6)
Ubuntu 18.04 LTS:released (1.1.1+dfsg1-4+deb9u1ubuntu1)
Ubuntu 20.04 LTS:released (1.6.4-1+deb10u1build0.20.04.1)
Ubuntu 21.10:released (1.6.7~rc0-1)
Ubuntu 22.04 LTS:released (1.6.7~rc0-1)
Ubuntu 14.04 ESM:DNE
Patches:
More Information

Updated: 2022-06-10 14:00:39 UTC (commit 22cd97abab61e5eccab4070a258ab5d6a94b972b)