CVE-2020-14367

NameCVE-2020-14367
DescriptionA flaw was found in chrony versions before 3.5.1 when creating the PID file under the /var/run/chrony folder. The file is created during chronyd startup while still running as the root user, and when it's opened for writing, chronyd does not check for an existing symbolic link with the same file name. This flaw allows an attacker with privileged access to create a symlink with the default PID file name pointing to any destination file in the system, resulting in data loss and a denial of service due to the path traversal.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
chrony (PTS)jessie1.30-2+deb8u2vulnerable
stretch3.0-4+deb9u2vulnerable
buster3.4-4+deb10u2fixed
bullseye4.0-8+deb11u2fixed
bookworm4.3-2+deb12u1fixed
sid, trixie4.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
chronysourcebuster3.4-4+deb10u1
chronysource(unstable)3.5.1-1unimportant

Notes

https://www.openwall.com/lists/oss-security/2020/08/21/1
Fixed by: https://git.tuxfamily.org/chrony/chrony.git/commit/util.c?id=7a4c396bba8f92a3ee8018620983529152050c74 (4.0-pre1)
Fixed by: https://git.tuxfamily.org/chrony/chrony.git/commit/main.c?id=e18903a6b56341481a2e08469c0602010bf7bfe3 (4.0-pre1)
Minimal backport: https://git.tuxfamily.org/chrony/chrony.git/commit/?id=f00fed20092b6a42283f29c6ee1f58244d74b545 (3.5.1)
Debian packaging relocates chronyd.pid as well to /run since 3.1-3
additionally mitigating the issue. Earlier versions used /var/run/chronyd.pid.

Search for package or bug name: Reporting problems