Filtered by vendor Canonical Subscriptions
Filtered by product Cloud-init Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-6639 3 Canonical, Debian, Suse 3 Cloud-init, Debian Linux, Linux Enterprise Server 2024-08-06 8.8 High
An privilege elevation vulnerability exists in Cloud-init before 0.7.0 when requests to an untrusted system are submitted for EC2 instance data.
CVE-2018-10896 2 Canonical, Redhat 3 Cloud-init, Enterprise Linux, Rhel Eus 2024-08-05 7.1 High
The default cloud-init configuration, in cloud-init 0.6.2 and newer, included "ssh_deletekeys: 0", disabling cloud-init's deletion of ssh host keys. In some environments, this could lead to instances created by cloning a golden master or template system, sharing ssh host keys, and being able to impersonate one another or conduct man-in-the-middle attacks.
CVE-2020-8631 4 Canonical, Debian, Opensuse and 1 more 4 Cloud-init, Debian Linux, Leap and 1 more 2024-08-04 5.5 Medium
cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.
CVE-2020-8632 4 Canonical, Debian, Opensuse and 1 more 4 Cloud-init, Debian Linux, Leap and 1 more 2024-08-04 5.5 Medium
In cloud-init through 19.4, rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value, which makes it easier for attackers to guess passwords.
CVE-2021-3429 2 Canonical, Redhat 3 Cloud-init, Enterprise Linux, Rhel Eus 2024-08-03 5.5 Medium
When instructing cloud-init to set a random password for a new user account, versions before 21.2 would write that password to the world-readable log file /var/log/cloud-init-output.log. This could allow a local user to log in as another user.
CVE-2022-2084 1 Canonical 2 Cloud-init, Ubuntu Linux 2024-08-03 5.5 Medium
Sensitive data could be exposed in world readable logs of cloud-init before version 22.3 when schema failures are reported. This leak could include hashed passwords.
CVE-2023-1786 3 Canonical, Fedoraproject, Redhat 4 Cloud-init, Ubuntu Linux, Fedora and 1 more 2024-08-02 5.5 Medium
Sensitive data could be exposed in logs of cloud-init before version 23.1.2. An attacker could use this information to find hashed passwords and possibly escalate their privilege.