CVE-2022-2084

NameCVE-2022-2084
DescriptionSensitive data could be exposed in world readable logs of cloud-init before version 22.3 when schema failures are reported. This leak could include hashed passwords.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1014247

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cloud-init (PTS)buster20.2-2~deb10u2fixed
bullseye20.4.1-2+deb11u1fixed
bookworm22.4.2-1fixed
trixie24.1.1-1fixed
sid24.1.4-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cloud-initsourcebuster(not affected)
cloud-initsourcebullseye(not affected)
cloud-initsource(unstable)22.2-21014247

Notes

[bullseye] - cloud-init <not-affected> (Vulnerable code not present, introduced in 22.2)
[buster] - cloud-init <not-affected> (Vulnerable code not present, introduced in 22.2)
https://github.com/canonical/cloud-init/commit/4d467b14363d800b2185b89790d57871f11ea88c
https://bugs.launchpad.net/cloud-init/+bug/1978422

Search for package or bug name: Reporting problems