Thibault Godouet fcron up to 3.0.4 fcrontab link following

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.8$0-$5k0.00

A vulnerability classified as problematic was found in Thibault Godouet fcron. This vulnerability affects an unknown code of the component fcrontab. The manipulation with an unknown input leads to a link following vulnerability. The CWE definition for the vulnerability is CWE-59. The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource. As an impact it is known to affect confidentiality. CVE summarizes:

fcrontab in fcron before 3.0.5 allows local users to read arbitrary files via a symlink attack on an unspecified file.

The weakness was shared 03/03/2010 by Dan Rosenberg (Website). The advisory is shared for download at securityfocus.com. This vulnerability was named CVE-2010-0792. The attack needs to be approached locally. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 71090 (GLSA-201311-16 : fcron: Information disclosure), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks.

Upgrading to version 3.0.3 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (56680) and Tenable (71090).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 3.8

VulDB Base Score: 4.0
VulDB Temp Score: 3.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Link following
CWE: CWE-59
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71090
Nessus Name: GLSA-201311-16 : fcron: Information disclosure
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 861806
OpenVAS Name: Fedora Update for fcron FEDORA-2010-4063
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: fcron 3.0.3

Timelineinfo

03/02/2010 🔍
03/03/2010 +1 days 🔍
03/04/2010 +1 days 🔍
03/04/2010 +0 days 🔍
03/04/2010 +0 days 🔍
03/05/2010 +0 days 🔍
04/07/2010 +33 days 🔍
11/26/2013 +1329 days 🔍
03/19/2015 +478 days 🔍
09/05/2021 +2362 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: Dan Rosenberg
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-0792 (🔍)
X-Force: 56680
Vulnerability Center: 25307 - Fcron prior to 3.0.5 Local Information Disclosure Vulnerability via a Symlink Attack, Low
SecurityFocus: 38531 - Fcron 'fcrontab' Symbolic Link Arbitrary File Access Vulnerabilities
OSVDB: 62718 - Fcron fcrontab Symlink Race Condition Arbitrary File Access

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/05/2021 08:08
Changes: 03/19/2015 12:22 (62), 02/22/2017 16:35 (10), 09/05/2021 08:05 (4), 09/05/2021 08:08 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!