Lucene search

K

Fcron Security Vulnerabilities

cve
cve

CVE-2010-0792

fcrontab in fcron before 3.0.5 allows local users to read arbitrary files via a symlink attack on an unspecified...

5.9AI Score

0.0004EPSS

2010-03-05 07:30 PM
25
cve
cve

CVE-2006-0575

convert-fcrontab in Fcron 2.9.5 and 3.0.0 allows remote attackers to create or overwrite arbitrary files via ".." sequences and a symlink attack on the temporary file that is used during...

7AI Score

0.06EPSS

2006-02-07 08:02 PM
22
cve
cve

CVE-2006-0539

The convert-fcrontab program in fcron 3.0.0 might allow local users to gain privileges via a long command-line argument, which causes Linux glibc to report heap memory corruption, possibly because a strcpy in the strdup2 function can "overwrite some...

6.9AI Score

0.0004EPSS

2006-02-04 02:02 AM
23
cve
cve

CVE-2004-1031

fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to bypass access restrictions and load an arbitrary configuration file by starting an suid process and pointing the fcronsighup configuration file to a /proc entry that is owned by root but modifiable by the user,.....

6.3AI Score

0.0004EPSS

2005-03-01 05:00 AM
21
cve
cve

CVE-2004-1030

fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to gain sensitive information by calling fcronsighup with an arbitrary file, which reveals the contents of the file that can not be parsed in an error...

6.2AI Score

0.0004EPSS

2005-03-01 05:00 AM
30
cve
cve

CVE-2004-1033

Fcron 2.0.1, 2.9.4, and possibly earlier versions leak file descriptors of open files, which allows local users to bypass access restrictions and read fcron.allow and fcron.deny via the EDITOR environment...

6.2AI Score

0.0004EPSS

2005-03-01 05:00 AM
31
cve
cve

CVE-2004-1032

fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to delete arbitrary files or create arbitrary empty files via a target filename with a large number of leading slash (/) characters such that fcronsighup does not properly append the intended fcrontab.sig to the...

6.3AI Score

0.0004EPSS

2005-03-01 05:00 AM
23
cve
cve

CVE-2001-0685

Thibault Godouet FCron prior to 1.1.1 allows a local user to corrupt another user's crontab file via a symlink attack on the fcrontab temporary...

7.1AI Score

0.0004EPSS

2001-09-20 04:00 AM
28