Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2019-9706
HistoryMar 12, 2019 - 1:29 a.m.

CVE-2019-9706

2019-03-1201:29:00
Debian Security Bug Tracker
security-tracker.debian.org
21

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

5.1%

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.

OSVersionArchitecturePackageVersionFilename
Debian12allcron< 3.0pl1-133cron_3.0pl1-133_all.deb
Debian11allcron< 3.0pl1-133cron_3.0pl1-133_all.deb
Debian999allcron< 3.0pl1-133cron_3.0pl1-133_all.deb
Debian13allcron< 3.0pl1-133cron_3.0pl1-133_all.deb

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

5.1%