Lucene search

K

Vixie Cron Security Vulnerabilities

cve
cve

CVE-2010-0424

The edit_cmd function in crontab.c in (1) cronie before 1.4.4 and (2) Vixie cron (vixie-cron) allows local users to change the modification times of arbitrary files, and consequently cause a denial of service, via a symlink attack on a temporary file in the /tmp...

7.1AI Score

0.0004EPSS

2010-02-25 07:30 PM
37
cve
cve

CVE-2007-1856

Vixie Cron before 4.1-r10 on Gentoo Linux is installed with insecure permissions, which allows local users to cause a denial of service (cron failure) by creating hard links, which results in a failed st_nlink check in...

5.8AI Score

0.0004EPSS

2007-04-18 03:19 AM
23
cve
cve

CVE-2006-2607

do_command.c in Vixie cron (vixie-cron) 4.1 does not check the return code of a setuid call, which might allow local users to gain root privileges if setuid fails in cases such as PAM failures or resource limits, as originally demonstrated by a program that exceeds the process limits as defined in....

6.5AI Score

0.001EPSS

2006-05-25 08:02 PM
38
cve
cve

CVE-2005-1038

crontab in Vixie cron 4.1, when running with the -e option, allows local users to read the cron files of other users by changing the file being edited to a symlink. NOTE: there is insufficient information to know whether this is a duplicate of...

5.5AI Score

0.0004EPSS

2005-05-02 04:00 AM
28
cve
cve

CVE-2001-0560

Buffer overflow in Vixie cron 3.0.1-56 and earlier could allow a local attacker to gain additional privileges via a long username (> 20...

7.1AI Score

0.0004EPSS

2001-08-22 04:00 AM
21
cve
cve

CVE-2001-0559

crontab in Vixie cron 3.0.1 and earlier does not properly drop privileges after the failed parsing of a modification operation, which could allow a local attacker to gain additional privileges when an editor is called to correct the...

6.8AI Score

0.0004EPSS

2001-08-14 04:00 AM
25
cve
cve

CVE-2000-1096

crontab by Paul Vixie uses predictable file names for a temporary file and does not properly ensure that the file is owned by the user executing the crontab -e command, which allows local users with write access to the crontab spool directory to execute arbitrary commands by creating...

7.9AI Score

0.0004EPSS

2001-01-09 05:00 AM
25
cve
cve

CVE-1999-0872

Buffer overflow in Vixie cron allows local users to gain root access via a long MAILTO environment variable in a crontab...

7.6AI Score

0.0004EPSS

1999-08-25 04:00 AM
23
cve
cve

CVE-1999-0769

Vixie Cron on Linux systems allows local users to set parameters of sendmail commands via the MAILTO environmental...

7.3AI Score

0.0004EPSS

1999-08-25 04:00 AM
25
cve
cve

CVE-1999-0297

Buffer overflow in Vixie Cron library up to version 3.0 allows local users to obtain root access via a long environmental...

7.2AI Score

0.0004EPSS

1996-12-12 05:00 AM
31