[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-9705Date: (C)2019-03-22   (M)2023-12-22


Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (memory consumption) via a large crontab file because an unlimited number of lines is accepted.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-107378
FEDORA-2019-7104a00054
https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html
https://salsa.debian.org/debian/cron/commit/26814a26

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/a:cron_project:cron
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-770
OVAL    4
oval:org.secpod.oval:def:706455
oval:org.secpod.oval:def:80407
oval:org.secpod.oval:def:89003388
oval:org.secpod.oval:def:116134
...

© SecPod Technologies