Lucene search

K
gentooGentoo FoundationGLSA-202008-23
HistoryAug 30, 2020 - 12:00 a.m.

chrony: Symlink vulnerability

2020-08-3000:00:00
Gentoo Foundation
security.gentoo.org
15

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%

Background

chrony is a versatile implementation of the Network Time Protocol (NTP).

Description

It was found that chrony did not check whether its PID file was a symlink.

Impact

A local attacker could perform symlink attack(s) to overwrite arbitrary files with root privileges.

Workaround

There is no known workaround at this time.

Resolution

All chrony users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-misc/chrony-3.5.1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-misc/chrony< 3.5.1UNKNOWN

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%