Bug 1209631 (CVE-2015-1821)

Summary: CVE-2015-1821 chrony: Heap out of bound write in address filter
Product: [Other] Security Response Reporter: Kurt Seifried <kseifried>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: jrusnack, mlichvar
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
An out-of-bounds write flaw was found in the way Chrony stored certain addresses when configuring NTP or cmdmon access. An attacker that has the command key and is allowed to access cmdmon (only localhost is allowed by default) could use this flaw to crash chronyd or, possibly, execute arbitrary code with the privileges of the chronyd process.
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-11-20 05:27:26 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1209633, 1209634, 1221579    
Bug Blocks: 1200382, 1210268    

Description Kurt Seifried 2015-04-07 20:45:21 UTC
Miroslav Lichvar of Red Hat reports:

When NTP or cmdmon access is configured (from chrony.conf or over
authenticated cmdmon) with a subnet size that is not divisible by 4
and address that has nonzero bits in the 4-bit subnet remainder (e.g.
f0::/3), the TableNode array index is calculated incorrectly and it
may write past the array.

Comment 1 Kurt Seifried 2015-04-07 20:47:20 UTC
Acknowledgements:

This issue was discovered by Miroslav Lichvár of Red Hat.

Comment 2 Kurt Seifried 2015-04-07 20:49:17 UTC
Created chrony tracking bugs for this issue:

Affects: epel-all [bug 1209633]

Comment 3 Kurt Seifried 2015-04-07 20:51:33 UTC
Created chrony tracking bugs for this issue:

Affects: fedora-all [bug 1209634]

Comment 4 Kurt Seifried 2015-04-08 15:59:20 UTC
This issue was fixed upstream:

http://chrony.tuxfamily.org/News.html

The updated version is available at: 

http://download.tuxfamily.org/chrony/chrony-1.31.1.tar.gz

Comment 5 Fedora Update System 2015-04-22 22:43:00 UTC
chrony-2.0-0.3.pre2.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2015-04-22 22:53:45 UTC
chrony-1.31.1-1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2015-04-23 19:00:48 UTC
chrony-1.31.1-1.el6 has been pushed to the Fedora EPEL 6 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2015-04-23 19:02:43 UTC
chrony-1.31.1-1.el5 has been pushed to the Fedora EPEL 5 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2015-04-24 22:49:59 UTC
chrony-1.31.1-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 errata-xmlrpc 2015-11-19 08:30:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2015:2241 https://rhn.redhat.com/errata/RHSA-2015-2241.html