Skip to content

A flaw was found in chrony versions before 3.5.1 when...

Low severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 31, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

A flaw was found in chrony versions before 3.5.1 when creating the PID file under the /var/run/chrony folder. The file is created during chronyd startup while still running as the root user, and when it's opened for writing, chronyd does not check for an existing symbolic link with the same file name. This flaw allows an attacker with privileged access to create a symlink with the default PID file name pointing to any destination file in the system, resulting in data loss and a denial of service due to the path traversal.

References

Published by the National Vulnerability Database Aug 24, 2020
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 31, 2023

Severity

Low

EPSS score

0.042%
(5th percentile)

Weaknesses

CVE ID

CVE-2020-14367

GHSA ID

GHSA-73h7-c2xm-9mrv

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.