[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-14367Date: (C)2020-08-25   (M)2023-12-22


A flaw was found in chrony versions before 3.5.1 when creating the PID file under the /var/run/chrony folder. The file is created during chronyd startup while still running as the root user, and when it's opened for writing, chronyd does not check for an existing symbolic link with the same file name. This flaw allows an attacker with privileged access to create a symlink with the default PID file name pointing to any destination file in the system, resulting in data loss and a denial of service due to the path traversal.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.0CVSS Score : 3.6
Exploit Score: 0.8Exploit Score: 3.9
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: HIGHAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2020-7aa962c55e
GLSA-202008-23
USN-4475-1
https://bugzilla.redhat.com/show_bug.cgi?id=1870298

CPE    2
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/a:tuxfamily:chrony
CWE    1
CWE-59
OVAL    7
oval:org.secpod.oval:def:89045891
oval:org.secpod.oval:def:67086
oval:org.secpod.oval:def:1601195
oval:org.secpod.oval:def:118617
...

© SecPod Technologies