Use After Free Affecting cron package, versions <3.0pl1-128+deb9u2


0.0
medium

Snyk CVSS

    Attack Complexity Low
    Availability High

    Threat Intelligence

    EPSS 0.04% (6th percentile)
Expand this section
NVD
5.5 medium
Expand this section
Red Hat
7 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN9-CRON-340229
  • published 12 Mar 2019
  • disclosed 12 Mar 2019

How to fix?

Upgrade Debian:9 cron to version 3.0pl1-128+deb9u2 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream cron package and not the cron package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.