MGASA-2020-0295 - Updated cloud-init packages fix security vulnerability

Publication date: 31 Jul 2020
URL: https://advisories.mageia.org/MGASA-2020-0295.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-8631,
     CVE-2020-8632

In cloud-init, relies on Mersenne Twister for a random password, which
makes it easier for attackers to predict passwords, because rand_str in
cloudinit/util.py calls the random.choice function (CVE-2020-8631).

In cloud-init, rand_user_password in cloudinit/config/cc_set_passwords.py
has a small default pwlen value, which makes it easier for attackers to
guess passwords (CVE-2020-8632).

References:
- https://bugs.mageia.org/show_bug.cgi?id=26236
- https://www.debian.org/lts/security/2020/dla-2113
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8631
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8632

SRPMS:
- 7/core/cloud-init-0.7.5-7.1.mga7

Mageia 2020-0295: cloud-init security update

In cloud-init, relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.ch...

Summary

In cloud-init, relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function (CVE-2020-8631).
In cloud-init, rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value, which makes it easier for attackers to guess passwords (CVE-2020-8632).

References

- https://bugs.mageia.org/show_bug.cgi?id=26236

- https://www.debian.org/lts/security/2020/dla-2113

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8631

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8632

Resolution

MGASA-2020-0295 - Updated cloud-init packages fix security vulnerability

SRPMS

- 7/core/cloud-init-0.7.5-7.1.mga7

Severity
Publication date: 31 Jul 2020
URL: https://advisories.mageia.org/MGASA-2020-0295.html
Type: security
CVE: CVE-2020-8631, CVE-2020-8632

Related News