Bug 1297472 (CVE-2016-1567) - CVE-2016-1567 chrony: missing key check allows impersonation between authenticated peers (VU#357792)
Summary: CVE-2016-1567 chrony: missing key check allows impersonation between authenti...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2016-1567
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1300274 1300275
Blocks: 1297474
TreeView+ depends on / blocked
 
Reported: 2016-01-11 15:35 UTC by Martin Prpič
Modified: 2021-02-17 04:31 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-01-20 14:32:15 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2016-01-11 15:35:56 UTC
The following flaw was found in chrony:

Symmetric key encryption requires a single trusted key to be specified for each server configuration. A key specified only for one server should only work to authenticate that server, other trusted keys should be refused.

However, when symmetric key authentication is verified, there is no check that the key used is the key specified for the address, any trusted key can be used as long as the keyid references another key the systems share and that key is used to compute the MAC.

An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A).

Upstream patch:

https://git.tuxfamily.org/chrony/chrony.git/commit/?id=a78bf9725a7b481

Comment 3 Martin Prpič 2016-01-20 11:55:12 UTC
Created chrony tracking bugs for this issue:

Affects: fedora-all [bug 1300274]
Affects: epel-all [bug 1300275]

Comment 4 Martin Prpič 2016-01-20 14:32:15 UTC
Statement:

Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

Comment 5 Fedora Update System 2016-01-24 03:30:34 UTC
chrony-2.1.1-2.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2016-02-02 00:53:15 UTC
chrony-2.1.1-2.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.