Moderate: cloud-init security, bug fix, and enhancement update

Synopsis

Moderate: cloud-init security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for cloud-init is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts.

The following packages have been upgraded to a later upstream version: cloud-init (19.4). (BZ#1803094)

Security Fix(es):

  • cloud-init: Use of random.choice when generating random password (CVE-2020-8631)
  • cloud-init: Too short random password length in cc_set_password in config/cc_set_passwords.py (CVE-2020-8632)
  • cloud-init: default configuration disabled deletion of SSH host keys (CVE-2018-10896)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1574338 - CVE-2018-10896 cloud-init: default configuration disabled deletion of SSH host keys [rhel-7]
  • BZ - 1598831 - CVE-2018-10896 cloud-init: default configuration disabled deletion of SSH host keys
  • BZ - 1748015 - [cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)
  • BZ - 1772505 - [RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init
  • BZ - 1793652 - Support for AWS IMDS v2 (available in cloud-init 19.4)
  • BZ - 1798728 - CVE-2020-8632 cloud-init: Too short random password length in cc_set_password in config/cc_set_passwords.py
  • BZ - 1798731 - CVE-2020-8631 cloud-init: Use of random.choice when generating random password
  • BZ - 1803094 - [RHEL-7.9] cloud-init rebase to 19.4
  • BZ - 1821679 - [cloud-init test] Cloud-init rebase to 19.4 testing in rhel-7.9
  • BZ - 1821999 - [RHEL7.9] Do not log IMDSv2 token values into cloud-init.log

CVEs

References