[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-8631Date: (C)2020-02-05   (M)2023-12-22


cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
https://lists.debian.org/debian-lts-announce/2020/02/msg00021.html
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
https://github.com/canonical/cloud-init/pull/204
openSUSE-SU-2020:0400

CPE    1
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-330
OVAL    9
oval:org.secpod.oval:def:67989
oval:org.secpod.oval:def:504736
oval:org.secpod.oval:def:1601426
oval:org.secpod.oval:def:504325
...

© SecPod Technologies