Vulnerability CVE-2018-16889: Information

Description

Ceph does not properly sanitize encryption keys in debug logging for v4 auth. This results in the leaking of encryption key information in log files via plaintext. Versions up to v13.2.4 are vulnerable.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Published: Jan. 28, 2019
Modified: Feb. 13, 2023
Error type identifier: CWE-532

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16889
  • Exploit
  • Issue Tracking
  • Patch
  • Third Party Advisory
106528
  • Third Party Advisory
USN-4035-1
    RHSA-2019:2541
      RHSA-2019:2538
          1. Configuration 1

            cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*
            End including
            13.2.4