Amazon Linux AMI update for cloud-init



Published: 2021-03-23
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-8631
CVE-2020-8632
CVE-2021-3429
CWE-ID CWE-330
CWE-522
CWE-532
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use of insufficiently random values

EUVDB-ID: #VU51627

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8631

CWE-ID: CWE-330 - Use of Insufficiently Random Values

Exploit availability: No

Description

The vulnerability allows a local user to predict passwords.

The vulnerability exists due to cloud-init relies on Mersenne Twister for a random password, which uses the random.choice() function in rand_str() in cloudinit/util.py. A local user can guess randomly generated passwords and gain unauthorized access.

Mitigation

Update the affected packages:

noarch:
    cloud-init-0.7.6-43.23.amzn1.noarch

src:
    cloud-init-0.7.6-43.23.amzn1.src

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1486.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insufficiently protected credentials

EUVDB-ID: #VU51628

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8632

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: No

Description

The vulnerability allows a local user to guess passwords.

The vulnerability exists due to cloud-init has a small default pwlen value in rand_user_password() function in cloudinit/config/cc_set_passwords.py. A local user can guess passwords and gain unauthorized access to the application.

Mitigation

Update the affected packages:

noarch:
    cloud-init-0.7.6-43.23.amzn1.noarch

src:
    cloud-init-0.7.6-43.23.amzn1.src

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1486.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU51629

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3429

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to cloud-init writes randomly generated passwords as part of the chpasswd module into log files. A local user can read the log files and gain access to sensitive data.

Mitigation

Update the affected packages:

noarch:
    cloud-init-0.7.6-43.23.amzn1.noarch

src:
    cloud-init-0.7.6-43.23.amzn1.src

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1486.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###