Ubuntu 18.04 LTS : Cron vulnerabilities (USN-5259-2)

medium Nessus Plugin ID 160668

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5259-2 advisory.

- In the cron package through 3.0pl1-128 on Debian, and through 3.0pl1-128ubuntu2 on Ubuntu, the postinst maintainer script allows for group-crontab-to-root privilege escalation via symlink attacks against unsafe usage of the chown and chmod programs. (CVE-2017-9525)

- Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (daemon crash) via a large crontab file because the calloc return value is not checked. (CVE-2019-9704)

- Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (memory consumption) via a large crontab file because an unlimited number of lines is accepted. (CVE-2019-9705)

- Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use- after-free and daemon crash) because of a force_rescan_user error. (CVE-2019-9706)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected cron package.

See Also

https://ubuntu.com/security/notices/USN-5259-2

Plugin Details

Severity: Medium

ID: 160668

File Name: ubuntu_USN-5259-2.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/6/2022

Updated: 7/10/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-9525

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 6

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:cron

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/6/2022

Vulnerability Publication Date: 12/27/2015

Reference Information

CVE: CVE-2017-9525, CVE-2019-9704, CVE-2019-9705, CVE-2019-9706

USN: 5259-2