CVE-2018-16889

NameCVE-2018-16889
DescriptionCeph does not properly sanitize encryption keys in debug logging for v4 auth. This results in the leaking of encryption key information in log files via plaintext. Versions up to v13.2.4 are vulnerable.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs918969

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ceph (PTS)buster12.2.11+dfsg1-2.1fixed
buster (security)12.2.11+dfsg1-2.1+deb10u1fixed
bullseye14.2.21-1fixed
bookworm16.2.11+ds-2fixed
trixie16.2.11+ds-5fixed
sid18.2.1+ds-5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cephsourcejessie(not affected)
cephsource(unstable)12.2.11+dfsg1-1low918969

Notes

[stretch] - ceph <postponed> (Minor issue)
[jessie] - ceph <not-affected> (Vulnerable code not present)
https://bugzilla.redhat.com/show_bug.cgi?id=1665334
http://tracker.ceph.com/issues/37847
https://github.com/ceph/ceph/commit/ba55e2a96c9dfcc7aa2311431beaaa23cb05c30d

Search for package or bug name: Reporting problems