Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-9704

Published: 12 March 2019

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (daemon crash) via a large crontab file because the calloc return value is not checked.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
cron
Launchpad, Ubuntu, Debian
bionic
Released (3.0pl1-128.1ubuntu1.1)
trusty Needed

xenial
Released (3.0pl1-128ubuntu2+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
jammy Not vulnerable
(3.0pl1-134ubuntu1)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(3.0pl1-134ubuntu1)
focal Not vulnerable
(3.0pl1-134ubuntu1)
groovy Not vulnerable
(3.0pl1-134ubuntu1)
hirsute Not vulnerable
(3.0pl1-134ubuntu1)
impish Not vulnerable
(3.0pl1-134ubuntu1)
kinetic Not vulnerable
(3.0pl1-134ubuntu1)
lunar Not vulnerable
(3.0pl1-134ubuntu1)
upstream
Released (3.0pl1-133)
mantic Not vulnerable
(3.0pl1-134ubuntu1)
Patches:
debian: https://salsa.debian.org/debian/cron/commit/f2525567

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H