Vulnerabilities > CVE-2019-9706 - Use After Free vulnerability in Debian Cron 3.0

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
local
low complexity
debian
CWE-416
nessus

Summary

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.

Vulnerable Configurations

Part Description Count
Application
Debian
97
OS
Debian
2

Common Weakness Enumeration (CWE)

Nessus

NASL familyDebian Local Security Checks
NASL idDEBIAN_DLA-1723.NASL
descriptionVarious security problems have been discovered in Debian
last seen2020-06-01
modified2020-06-02
plugin id123017
published2019-03-25
reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/123017
titleDebian DLA-1723-1 : cron security update