--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2020-7aa962c55e
2020-08-23 01:03:15.733914
--------------------------------------------------------------------------------Name        : chrony
Product     : Fedora 32
Version     : 3.5.1
Release     : 1.fc32
URL         : Summary     : An NTP client/server
Description :
chrony is a versatile implementation of the Network Time Protocol (NTP).
It can synchronise the system clock with NTP servers, reference clocks
(e.g. GPS receiver), and manual input using wristwatch and keyboard. It
can also operate as an NTPv4 (RFC 5905) server and peer to provide a time
service to other computers in the network.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2020-14367
--------------------------------------------------------------------------------ChangeLog:

* Thu Aug 20 2020 Miroslav Lichvar  3.5.1-1
- update to 3.5.1 (CVE-2020-14367)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1870298 - CVE-2020-14367 chrony: Insecure writing to PID file
        https://bugzilla.redhat.com/show_bug.cgi?id=1870298
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-7aa962c55e' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 32: chrony 2020-7aa962c55e

August 22, 2020
Security fix for CVE-2020-14367

Summary

chrony is a versatile implementation of the Network Time Protocol (NTP).

It can synchronise the system clock with NTP servers, reference clocks

(e.g. GPS receiver), and manual input using wristwatch and keyboard. It

can also operate as an NTPv4 (RFC 5905) server and peer to provide a time

service to other computers in the network.

Security fix for CVE-2020-14367

* Thu Aug 20 2020 Miroslav Lichvar 3.5.1-1

- update to 3.5.1 (CVE-2020-14367)

[ 1 ] Bug #1870298 - CVE-2020-14367 chrony: Insecure writing to PID file

https://bugzilla.redhat.com/show_bug.cgi?id=1870298

su -c 'dnf upgrade --advisory FEDORA-2020-7aa962c55e' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2020-7aa962c55e 2020-08-23 01:03:15.733914 Product : Fedora 32 Version : 3.5.1 Release : 1.fc32 URL : Summary : An NTP client/server Description : chrony is a versatile implementation of the Network Time Protocol (NTP). It can synchronise the system clock with NTP servers, reference clocks (e.g. GPS receiver), and manual input using wristwatch and keyboard. It can also operate as an NTPv4 (RFC 5905) server and peer to provide a time service to other computers in the network. Security fix for CVE-2020-14367 * Thu Aug 20 2020 Miroslav Lichvar 3.5.1-1 - update to 3.5.1 (CVE-2020-14367) [ 1 ] Bug #1870298 - CVE-2020-14367 chrony: Insecure writing to PID file https://bugzilla.redhat.com/show_bug.cgi?id=1870298 su -c 'dnf upgrade --advisory FEDORA-2020-7aa962c55e' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 32
Version : 3.5.1
Release : 1.fc32
URL : Summary : An NTP client/server

Related News