Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14367

Published: 24 August 2020

A flaw was found in chrony versions before 3.5.1 when creating the PID file under the /var/run/chrony folder. The file is created during chronyd startup while still running as the root user, and when it's opened for writing, chronyd does not check for an existing symbolic link with the same file name. This flaw allows an attacker with privileged access to create a symlink with the default PID file name pointing to any destination file in the system, resulting in data loss and a denial of service due to the path traversal.

Priority

Medium

Cvss 3 Severity Score

6.0

Score breakdown

Status

Package Release Status
chrony
Launchpad, Ubuntu, Debian
bionic
Released (3.2-4ubuntu4.5)
focal
Released (3.5-6ubuntu6.2)
groovy
Released (3.5.1-1ubuntu1)
hirsute
Released (3.5.1-1ubuntu1)
impish
Released (3.5.1-1ubuntu1)
jammy
Released (3.5.1-1ubuntu1)
kinetic
Released (3.5.1-1ubuntu1)
lunar
Released (3.5.1-1ubuntu1)
mantic
Released (3.5.1-1ubuntu1)
noble
Released (3.5.1-1ubuntu1)
trusty Needed

upstream
Released (3.5.1-1)
xenial Needed

Patches:
upstream: https://git.tuxfamily.org/chrony/chrony.git/commit/util.c?id=7a4c396bba8f92a3ee8018620983529152050c74
upstream: https://git.tuxfamily.org/chrony/chrony.git/commit/main.c?id=e18903a6b56341481a2e08469c0602010bf7bfe3
upstream: https://git.tuxfamily.org/chrony/chrony.git/patch/?id=f00fed20092b6a42283f29c6ee1f58244d74b545

Severity score breakdown

Parameter Value
Base score 6.0
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H