[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-9706Date: (C)2019-04-02   (M)2023-12-22


Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=809167
https://packages.qa.debian.org/c/cron/news/20190311T170403Z.html
https://salsa.debian.org/debian/cron/commit/40791b93

CPE    1
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-416
OVAL    2
oval:org.secpod.oval:def:706455
oval:org.secpod.oval:def:80407

© SecPod Technologies