CVE-2023-5182

Sensitive data could be exposed in logs of subiquity version 23.09.1 and earlier. An attacker in the adm group could use this information to find hashed passwords and possibly escalate their privilege.
Configurations

Configuration 1 (hide)

cpe:2.3:a:canonical:subiquity:*:*:*:*:*:*:*:*

History

11 Oct 2023, 18:05

Type Values Removed Values Added
First Time Canonical subiquity
Canonical
CWE CWE-532
CPE cpe:2.3:a:canonical:subiquity:*:*:*:*:*:*:*:*
References (MISC) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5182 - (MISC) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5182 - Patch, Third Party Advisory
References (MISC) https://github.com/canonical/subiquity/pull/1820/commits/62e126896fb063808767d74d00886001e38eaa1c - (MISC) https://github.com/canonical/subiquity/pull/1820/commits/62e126896fb063808767d74d00886001e38eaa1c - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5

07 Oct 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-07 00:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-5182

Mitre link : CVE-2023-5182

CVE.ORG link : CVE-2023-5182


JSON object : View

Products Affected

canonical

  • subiquity
CWE
CWE-532

Insertion of Sensitive Information into Log File