=========================================================================Ubuntu Security Notice USN-5259-1
February 01, 2022

cron vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in Cron.

Software Description:
- cron: process scheduling daemon

Details:

It was discovered that the postinst maintainer script in Cron unsafely
handled file permissions during package install or update operations.
An attacker could possibly use this issue to perform a privilege
escalation attack. (CVE-2017-9525)

Florian Weimer discovered that Cron incorrectly handled certain memory
operations during crontab file creation. An attacker could possibly use
this issue to cause a denial of service. (CVE-2019-9704)

It was discovered that Cron incorrectly handled user input during crontab
file creation. An attacker could possibly use this issue to cause a denial
of service. (CVE-2019-9705)

It was discovered that Cron contained a use-after-free vulnerability in
its force_rescan_user function. An attacker could possibly use this issue
to cause a denial of service. (CVE-2019-9706)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
cron 3.0pl1-128ubuntu2+esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5259-1
CVE-2017-9525, CVE-2019-9704, CVE-2019-9705, CVE-2019-9706

Ubuntu 5259-1: Cron vulnerabilities

February 1, 2022
Several security issues were fixed in Cron.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: cron 3.0pl1-128ubuntu2+esm1 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-5259-1

CVE-2017-9525, CVE-2019-9704, CVE-2019-9705, CVE-2019-9706

Severity
February 01, 2022

Package Information

Related News