CVE-2020-8631

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.
Overview
  • CVE ID
  • CVE-2020-8631
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-05T14:15:11
  • Last Modified Date
  • 2021-12-22T18:18:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:canonical:cloud-init:*:*:*:*:*:*:*:* 1 OR 19.4
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/canonical/cloud-init/pull/204 Patch Third Party Advisory
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/02/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00042.html Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:40:21 Added to TrackCVE
2022-12-04 10:39:40 2020-02-05T14:15Z 2020-02-05T14:15:11 CVE Published Date updated
2022-12-04 10:39:40 2021-12-22T18:18:09 CVE Modified Date updated
2022-12-04 10:39:40 Analyzed Vulnerability Status updated