Upstream information

CVE-2018-6535 at MITRE

Description

An issue was discovered in Icinga 2.x through 2.8.1. The lack of a constant-time password comparison function can disclose the password to an attacker.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.1
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1086675 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 icinga2 Affected
SUSE Linux Enterprise Module for HPC 12 icinga2 Affected
SUSE Linux Enterprise Server 12 SP5 icinga2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 icinga2 Affected
SUSE Manager Client Tools for SLE 12 icinga Not affected
SUSE Manager Tools 12 icinga Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 4 icinga Not affected
SUSE Linux Enterprise High Performance Computing 12 SP2 icinga2 Affected
SUSE Linux Enterprise High Performance Computing 12 SP3 icinga2 Affected
SUSE Linux Enterprise High Performance Computing 12 SP4 icinga2 Affected
SUSE Linux Enterprise Server 12 SP2 icinga2 Affected
SUSE Linux Enterprise Server 12 SP3 icinga2 Affected
SUSE Linux Enterprise Server 12 SP4 icinga2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 icinga2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 icinga2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 icinga2 Affected


SUSE Timeline for this CVE

CVE page created: Tue Feb 27 23:24:52 2018
CVE page last modified: Mon Jul 3 13:38:55 2023