Lucene search

K
nvd[email protected]NVD:CVE-2019-9706
HistoryMar 12, 2019 - 1:29 a.m.

CVE-2019-9706

2019-03-1201:29:00
CWE-416
web.nvd.nist.gov

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.

Affected configurations

NVD
Node
debiancronMatch3.0-
OR
debiancronMatch3.0pl1
OR
debiancronMatch3.0pl1-100
OR
debiancronMatch3.0pl1-101
OR
debiancronMatch3.0pl1-102
OR
debiancronMatch3.0pl1-103
OR
debiancronMatch3.0pl1-104
OR
debiancronMatch3.0pl1-105
OR
debiancronMatch3.0pl1-106
OR
debiancronMatch3.0pl1-107
OR
debiancronMatch3.0pl1-108
OR
debiancronMatch3.0pl1-109
OR
debiancronMatch3.0pl1-110
OR
debiancronMatch3.0pl1-111
OR
debiancronMatch3.0pl1-112
OR
debiancronMatch3.0pl1-113
OR
debiancronMatch3.0pl1-114
OR
debiancronMatch3.0pl1-115
OR
debiancronMatch3.0pl1-116
OR
debiancronMatch3.0pl1-117
OR
debiancronMatch3.0pl1-118
OR
debiancronMatch3.0pl1-119
OR
debiancronMatch3.0pl1-120
OR
debiancronMatch3.0pl1-121
OR
debiancronMatch3.0pl1-122
OR
debiancronMatch3.0pl1-123
OR
debiancronMatch3.0pl1-124
OR
debiancronMatch3.0pl1-124.1
OR
debiancronMatch3.0pl1-124.2
OR
debiancronMatch3.0pl1-125
OR
debiancronMatch3.0pl1-126
OR
debiancronMatch3.0pl1-127
OR
debiancronMatch3.0pl1-128
OR
debiancronMatch3.0pl1-130
OR
debiancronMatch3.0pl1-131
OR
debiancronMatch3.0pl1-132
OR
debiancronMatch3.0pl1-37
OR
debiancronMatch3.0pl1-38
OR
debiancronMatch3.0pl1-39
OR
debiancronMatch3.0pl1-40
OR
debiancronMatch3.0pl1-41
OR
debiancronMatch3.0pl1-42
OR
debiancronMatch3.0pl1-43
OR
debiancronMatch3.0pl1-44
OR
debiancronMatch3.0pl1-45
OR
debiancronMatch3.0pl1-46
OR
debiancronMatch3.0pl1-47
OR
debiancronMatch3.0pl1-48
OR
debiancronMatch3.0pl1-49
OR
debiancronMatch3.0pl1-50
OR
debiancronMatch3.0pl1-50.1
OR
debiancronMatch3.0pl1-50.2
OR
debiancronMatch3.0pl1-51
OR
debiancronMatch3.0pl1-53
OR
debiancronMatch3.0pl1-54
OR
debiancronMatch3.0pl1-55
OR
debiancronMatch3.0pl1-56
OR
debiancronMatch3.0pl1-57
OR
debiancronMatch3.0pl1-57.2
OR
debiancronMatch3.0pl1-57.3
OR
debiancronMatch3.0pl1-58
OR
debiancronMatch3.0pl1-59
OR
debiancronMatch3.0pl1-60
OR
debiancronMatch3.0pl1-61
OR
debiancronMatch3.0pl1-62
OR
debiancronMatch3.0pl1-63
OR
debiancronMatch3.0pl1-64
OR
debiancronMatch3.0pl1-65
OR
debiancronMatch3.0pl1-66
OR
debiancronMatch3.0pl1-67
OR
debiancronMatch3.0pl1-68
OR
debiancronMatch3.0pl1-69
OR
debiancronMatch3.0pl1-70
OR
debiancronMatch3.0pl1-71
OR
debiancronMatch3.0pl1-72
OR
debiancronMatch3.0pl1-73
OR
debiancronMatch3.0pl1-74
OR
debiancronMatch3.0pl1-75
OR
debiancronMatch3.0pl1-76
OR
debiancronMatch3.0pl1-77
OR
debiancronMatch3.0pl1-78
OR
debiancronMatch3.0pl1-79
OR
debiancronMatch3.0pl1-80
OR
debiancronMatch3.0pl1-81
OR
debiancronMatch3.0pl1-82
OR
debiancronMatch3.0pl1-83
OR
debiancronMatch3.0pl1-84
OR
debiancronMatch3.0pl1-85
OR
debiancronMatch3.0pl1-86
OR
debiancronMatch3.0pl1-87
OR
debiancronMatch3.0pl1-88
OR
debiancronMatch3.0pl1-89
OR
debiancronMatch3.0pl1-90
OR
debiancronMatch3.0pl1-91
OR
debiancronMatch3.0pl1-92
OR
debiancronMatch3.0pl1-93
OR
debiancronMatch3.0pl1-94
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%