MGASA-2020-0341 - Updated chrony package fixes security vulnerability

Publication date: 22 Aug 2020
URL: https://advisories.mageia.org/MGASA-2020-0341.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-14367

Chrony's method of opening its PID file could allow a compromised chrony user
account to overwrite files in certain parts of the filesystem with chrony's
PID, using a symlink attack (CVE-2020-14367).

References:
- https://bugs.mageia.org/show_bug.cgi?id=27166
- https://www.openwall.com/lists/oss-security/2020/08/21/1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14367

SRPMS:
- 7/core/chrony-3.4-2.1.mga7

Mageia 2020-0341: chrony security update

Chrony's method of opening its PID file could allow a compromised chrony user account to overwrite files in certain parts of the filesystem with chrony's PID, using a symlink attac...

Summary

Chrony's method of opening its PID file could allow a compromised chrony user account to overwrite files in certain parts of the filesystem with chrony's PID, using a symlink attack (CVE-2020-14367).

References

- https://bugs.mageia.org/show_bug.cgi?id=27166

- https://www.openwall.com/lists/oss-security/2020/08/21/1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14367

Resolution

MGASA-2020-0341 - Updated chrony package fixes security vulnerability

SRPMS

- 7/core/chrony-3.4-2.1.mga7

Severity
Publication date: 22 Aug 2020
URL: https://advisories.mageia.org/MGASA-2020-0341.html
Type: security
CVE: CVE-2020-14367

Related News