CVE-2023-1786

NameCVE-2023-1786
DescriptionSensitive data could be exposed in logs of cloud-init before version 23.1.2. An attacker could use this information to find hashed passwords and possibly escalate their privilege.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1035023

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cloud-init (PTS)jessie, jessie (lts)0.7.6~bzr976-2+deb8u3vulnerable
stretch (security), stretch (lts), stretch0.7.9-2+deb9u1vulnerable
buster20.2-2~deb10u2vulnerable
bullseye20.4.1-2+deb11u1vulnerable
bookworm22.4.2-1vulnerable
trixie24.1.1-1fixed
sid24.1.4-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cloud-initsource(unstable)23.2-11035023

Notes

[bookworm] - cloud-init <no-dsa> (Minor issue)
[bullseye] - cloud-init <no-dsa> (Minor issue)
[buster] - cloud-init <no-dsa> (Minor issue)
https://bugs.launchpad.net/cloud-init/+bug/2013967
https://github.com/canonical/cloud-init/commit/a378b7e4f47375458651c0972e7cd813f6fe0a6b (23.2)
[stretch] - cloud-init <no-dsa> (Minor issue)
[jessie] - cloud-init <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems