DSA-1992-1 chrony -- several vulnerabilities

Related Vulnerabilities: CVE-2010-0292   CVE-2010-0293   CVE-2010-0294   CVE-2009-3563  

Several vulnerabilities have been discovered in chrony, a pair of programs which are used to maintain the accuracy of the system clock on a computer. This issues are similar to the NTP security flaw CVE-2009-3563. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0292 chronyd replies to all cmdmon packets with NOHOSTACCESS messages even for unauthorized hosts. An attacker can abuse this behaviour to force two chronyd instances to play packet ping-pong by sending such a packet with spoofed source address and port. This results in high CPU and network usage and thus denial of service conditions. CVE-2010-0293 The client logging facility of chronyd doesn't limit memory that is used to store client information. An attacker can cause chronyd to allocate large amounts of memory by sending NTP or cmdmon packets with spoofed source addresses resulting in memory exhaustion. CVE-2010-0294 chronyd lacks of a rate limit control to the syslog facility when logging received packets from unauthorized hosts. This allows an attacker to cause denial of service conditions via filling up the logs and thus disk space by repeatedly sending invalid cmdmon packets. For the oldstable distribution (etch), this problem has been fixed in version 1.21z-5+etch1. For the stable distribution (lenny), this problem has been fixed in version 1.23-6+lenny1. For the testing (squeeze) and unstable (sid) distribution, this problem will be fixed soon. We recommend that you upgrade your chrony packages.

Debian Security Advisory

DSA-1992-1 chrony -- several vulnerabilities

Date Reported:
04 Feb 2010
Affected Packages:
chrony
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2010-0292, CVE-2010-0293, CVE-2010-0294.
More information:

Several vulnerabilities have been discovered in chrony, a pair of programs which are used to maintain the accuracy of the system clock on a computer. This issues are similar to the NTP security flaw CVE-2009-3563. The Common Vulnerabilities and Exposures project identifies the following problems:

  • CVE-2010-0292

    chronyd replies to all cmdmon packets with NOHOSTACCESS messages even for unauthorized hosts. An attacker can abuse this behaviour to force two chronyd instances to play packet ping-pong by sending such a packet with spoofed source address and port. This results in high CPU and network usage and thus denial of service conditions.

  • CVE-2010-0293

    The client logging facility of chronyd doesn't limit memory that is used to store client information. An attacker can cause chronyd to allocate large amounts of memory by sending NTP or cmdmon packets with spoofed source addresses resulting in memory exhaustion.

  • CVE-2010-0294

    chronyd lacks of a rate limit control to the syslog facility when logging received packets from unauthorized hosts. This allows an attacker to cause denial of service conditions via filling up the logs and thus disk space by repeatedly sending invalid cmdmon packets.

For the oldstable distribution (etch), this problem has been fixed in version 1.21z-5+etch4.

For the stable distribution (lenny), this problem has been fixed in version 1.23-6+lenny1.

For the testing (squeeze) and unstable (sid) distribution, this problem will be fixed soon.

We recommend that you upgrade your chrony packages.

Fixed in:

Debian GNU/Linux 4.0 (etch)

Source:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z.orig.tar.gz
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4.dsc
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4.diff.gz
Alpha:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4_arm.deb
HP Precision:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4_ia64.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.21z-5+etch4_sparc.deb

Debian GNU/Linux 5.0 (lenny)

Source:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1.dsc
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23.orig.tar.gz
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1.diff.gz
Alpha:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_arm.deb
ARM EABI:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_armel.deb
HP Precision:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_ia64.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_mips.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/c/chrony/chrony_1.23-6+lenny1_sparc.deb

MD5 checksums of the listed files are available in the original advisory.