Lucene search

K

Cron Project Security Vulnerabilities

cve
cve

CVE-2017-9525

In the cron package through 3.0pl1-128 on Debian, and through 3.0pl1-128ubuntu2 on Ubuntu, the postinst maintainer script allows for group-crontab-to-root privilege escalation via symlink attacks against unsafe usage of the chown and chmod programs.

6.7CVSS

6.6AI Score

0.001EPSS

2017-06-09 04:29 PM
94
cve
cve

CVE-2019-9704

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (daemon crash) via a large crontab file because the calloc return value is not checked.

5.5CVSS

5.2AI Score

0.0004EPSS

2019-03-12 01:29 AM
163
cve
cve

CVE-2019-9705

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (memory consumption) via a large crontab file because an unlimited number of lines is accepted.

5.5CVSS

5.2AI Score

0.0004EPSS

2019-03-12 01:29 AM
156