Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8631

Published: 5 February 2020

cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.

Notes

AuthorNote
ccdm94
This CVE has been patched in Xenial ESM. The patch, however, has been
added only to the updates pocket, and since cloud-init is only used
during first boot (pulling from updates), there should not be a need
to add this to the security pocket.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
cloud-init
Launchpad, Ubuntu, Debian
bionic
Released (20.2-45-g5f7825e2-0ubuntu1~18.04.1)
eoan Ignored
(end of life)
focal Not vulnerable
(20.1-10-g71af48df-0ubuntu5)
groovy Ignored
(end of life)
hirsute Not vulnerable
(21.1-19-gbad84ad4-0ubuntu2)
impish Not vulnerable
(21.3-1-g6803368d-0ubuntu3)
jammy Not vulnerable
(21.4-25-g039c40f9-0ubuntu1~22.04.1)
trusty Does not exist

upstream
Released (20.1)
xenial Ignored
(patched version in updates pocket)
Patches:
upstream: https://github.com/canonical/cloud-init/blob/3e2f7356effc9e9cccc5ae945846279804eedc46

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N