Lucene search

K
gentooGentoo FoundationGLSA-200411-27
HistoryNov 18, 2004 - 12:00 a.m.

Fcron: Multiple vulnerabilities

2004-11-1800:00:00
Gentoo Foundation
security.gentoo.org
10

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.1%

Background

Fcron is a command scheduler with extended capabilities over cron and anacron.

Description

Due to design errors in the fcronsighup program, Fcron may allow a local user to bypass access restrictions (CAN-2004-1031), view the contents of root owned files (CAN-2004-1030), remove arbitrary files or create empty files (CAN-2004-1032), and send a SIGHUP to any process. A vulnerability also exists in fcrontab which may allow local users to view the contents of fcron.allow and fcron.deny (CAN-2004-1033).

Impact

A local attacker could exploit these vulnerabilities to perform a Denial of Service on the system running Fcron.

Workaround

Make sure the fcronsighup and fcrontab binaries are only executable by trusted users.

Resolution

All Fcron users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=sys-process/fcron-2.0.2"
OSVersionArchitecturePackageVersionFilename
Gentooanyallsys-process/fcron<= 2.9.5UNKNOWN

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.1%