Link following in chrony



Published: 2020-08-31
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-14367
CWE-ID CWE-59
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
chrony
Other software / Other software solutions

Vendor mlichvar

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Link following

EUVDB-ID: #VU46134

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14367

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to a symlink following issue when creating the PID file under the "/var/run/chrony" folder. A remote authenticated attacker can create a symlink with the default PID file name pointing to any destination file in the system, resulting in data loss and a denial of service (DoS).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

chrony: 1.0 - 3.5

External links

http://bugzilla.redhat.com/show_bug.cgi?id=1870298
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WKABKNLCSC3MACCWU6OM2YGWVWFWFMU/
http://security.gentoo.org/glsa/202008-23


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###