Vulnerabilities > Thibault Godouet > Fcron > 2.0.1

DATE CVE VULNERABILITY TITLE RISK
2010-03-05 CVE-2010-0792 Link Following vulnerability in Thibault Godouet Fcron
fcrontab in fcron before 3.0.5 allows local users to read arbitrary files via a symlink attack on an unspecified file.
1.9
2005-03-01 CVE-2004-1033 Local vulnerability in Fcron FCronTab/FCronSighUp
Fcron 2.0.1, 2.9.4, and possibly earlier versions leak file descriptors of open files, which allows local users to bypass access restrictions and read fcron.allow and fcron.deny via the EDITOR environment variable.
local
low complexity
thibault-godouet gentoo
2.1
2005-03-01 CVE-2004-1032 fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to delete arbitrary files or create arbitrary empty files via a target filename with a large number of leading slash (/) characters such that fcronsighup does not properly append the intended fcrontab.sig to the resulting string.
local
low complexity
thibault-godouet gentoo
2.1
2005-03-01 CVE-2004-1031 Local vulnerability in Fcron FCronTab/FCronSighUp
fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to bypass access restrictions and load an arbitrary configuration file by starting an suid process and pointing the fcronsighup configuration file to a /proc entry that is owned by root but modifiable by the user, such as /proc/self/cmdline or /proc/self/environ.
local
low complexity
thibault-godouet gentoo
7.2
2005-03-01 CVE-2004-1030 Local vulnerability in Fcron FCronTab/FCronSighUp
fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to gain sensitive information by calling fcronsighup with an arbitrary file, which reveals the contents of the file that can not be parsed in an error message.
local
low complexity
thibault-godouet gentoo
2.1