-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3083
                        cloud-init security update
                             9 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cloud-init
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10896  

Reference:         ESB-2020.2506

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3644

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: cloud-init security update
Advisory ID:       RHSA-2020:3644-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3644
Issue date:        2020-09-08
CVE Names:         CVE-2018-10896 
=====================================================================

1. Summary:

An update for cloud-init is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - noarch

3. Description:

The cloud-init packages provide a set of init scripts for cloud instances.
Cloud instances need special scripts to run during initialization to
retrieve and install SSH keys, and to let the user run various scripts.

Security Fix(es):

* cloud-init: default configuration disabled deletion of SSH host keys
(CVE-2018-10896)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1598831 - CVE-2018-10896 cloud-init: default configuration disabled deletion of SSH host keys

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
cloud-init-18.5-12.el8_2.3.src.rpm

noarch:
cloud-init-18.5-12.el8_2.3.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10896
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX1c5XtzjgjWX9erEAQiL+Q//REmvaTiOmm2I1pCQt37zaqVrz08d5cdr
7uRyFI9trXq+mtL+bt9L1EntekeZiebsQnZwYoIW+XxSRiNi7dDwYvsrEnuWtFTA
DOgMKFN8PSNslnhrXs1568RhY5sAMVWRxCxC6ZyaFe+2tQ7l9ph/JuFPWqyZPBwj
WhOgF+T/mK9yDIP62O9pIw3exxxHtAfGr6Nf744SarmRS9tXcRkKTAPuUoNwBx/E
Ti8WYFn+p8OROcgcIbSvt7ChlIdJQ2hrPpAJElYYUY0CyksvcVXA6TbIkpz7pFF2
gsL1ECxMIcqZG17TgR8TjKiD8Y6Zo2xWFoPNnlBMLZFyjgLuVop+cgBDCSZ/R7Qy
hg6DNo3IcWSFyuzkPjY7A2xlFKdHCwDyXFXPybXhia5wHGNzMAga6iLJ5oNcx9p5
KrY1FLFW2NdbJvS98mwKSw1OcyAMSWoA90bhlghhABUV9PLRhxBqbqaIEun8Bxnd
MA+346a89Wt5Evt040MAlbL/kyMZXaFOqJybj7RFGE6PjNk2q2/jxO/rbn3loH1b
KTdCtkvXS8oDYSq526NrpVks08Yghxdms6nPpxp1nAkBxheQ50D2RoHHTxShk8Lq
c22L0P5sHoG0qPpow+a3uTpK/+0DFwW+LKE719+av2pXgP3VWpz+Ft/n1cMIEjMJ
E4nTdQc/Jig=
=N1PS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DEmh
-----END PGP SIGNATURE-----