Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Canonical Subscribe
Filtered by product Cloud-init
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10896 1 Canonical 1 Cloud-init 2023-02-12 3.6 LOW 7.1 HIGH
The default cloud-init configuration, in cloud-init 0.6.2 and newer, included "ssh_deletekeys: 0", disabling cloud-init's deletion of ssh host keys. In some environments, this could lead to instances created by cloning a golden master or template system, sharing ssh host keys, and being able to impersonate one another or conduct man-in-the-middle attacks.
CVE-2020-8632 3 Canonical, Debian, Opensuse 3 Cloud-init, Debian Linux, Leap 2022-01-01 2.1 LOW 5.5 MEDIUM
In cloud-init through 19.4, rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value, which makes it easier for attackers to guess passwords.
CVE-2020-8631 3 Canonical, Debian, Opensuse 3 Cloud-init, Debian Linux, Leap 2021-12-22 2.1 LOW 5.5 MEDIUM
cloud-init through 19.4 relies on Mersenne Twister for a random password, which makes it easier for attackers to predict passwords, because rand_str in cloudinit/util.py calls the random.choice function.
CVE-2012-6639 3 Canonical, Debian, Suse 3 Cloud-init, Debian Linux, Linux Enterprise Server 2020-08-18 9.0 HIGH 8.8 HIGH
An privilege elevation vulnerability exists in Cloud-init before 0.7.0 when requests to an untrusted system are submitted for EC2 instance data.