10 results (0.006 seconds)

CVSS: 3.6EPSS: 0%CPEs: 2EXPL: 0

The edit_cmd function in crontab.c in (1) cronie before 1.4.4 and (2) Vixie cron (vixie-cron) allows local users to change the modification times of arbitrary files, and consequently cause a denial of service, via a symlink attack on a temporary file in the /tmp directory. La funcion edit_cmd en crontab.c en (1) cronie anteriores a v1.4.4 y (2) Vixie cron (vixie-cron) permite a usuarios locales cambiar las horas de modificación de ficheros de forma arbitraria, y consecuentemente producir una denegación de servicio, a través de un ataque de enlace simbólico en un fichero temporal en el directorio /tmp. • http://git.fedorahosted.org/git/cronie.git?p=cronie.git%3Ba=commit%3Bh=9e4a8fa5f9171fb724981f53879c9b20264aeb61 http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035762.html http://secunia.com/advisories/38700 http://secunia.com/advisories/38741 http://secunia.com/advisories/48104 http://www.securityfocus.com/bid/38391 https://bugzilla.redhat.com/show_bug.cgi?id=565809 https://access.redhat.com/security/cve/CVE-2010-0424 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 2.1EPSS: 10%CPEs: 2EXPL: 0

Vixie Cron before 4.1-r10 on Gentoo Linux is installed with insecure permissions, which allows local users to cause a denial of service (cron failure) by creating hard links, which results in a failed st_nlink check in database.c. Vixie Cron anterior a 4.1-r10 en Gentoo Linux es instalado con permisos inseguros, lo cual permite a usuarios locales provocar una denegación de servicio (fallo de cron) creando enlaces duros (hard links), lo cual resulta en el fallo de la comprobación st_nlink en database.c. • http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html http://rhn.redhat.com/errata/RHSA-2007-0345.html http://secunia.com/advisories/24905 http://secunia.com/advisories/24995 http://secunia.com/advisories/25321 http://secunia.com/advisories/25723 http://secunia.com/advisories/26909 http://secunia.com/advisories/27706 http://secunia.com/advisories/27886 http://security.gentoo.org/glsa/glsa-200704-11.xml http://support.avaya.com/elmodocs2/security/ASA- •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

do_command.c in Vixie cron (vixie-cron) 4.1 does not check the return code of a setuid call, which might allow local users to gain root privileges if setuid fails in cases such as PAM failures or resource limits, as originally demonstrated by a program that exceeds the process limits as defined in /etc/security/limits.conf. • http://bugs.gentoo.org/show_bug.cgi?id=134194 http://secunia.com/advisories/20380 http://secunia.com/advisories/20388 http://secunia.com/advisories/20616 http://secunia.com/advisories/21032 http://secunia.com/advisories/21702 http://secunia.com/advisories/35318 http://security.gentoo.org/glsa/glsa-200606-07.xml http://securitytracker.com/id?1016480 http://support.avaya.com/elmodocs2/security/ASA-2006-168.htm http://www.novell.com/linux/security/advisories/2006-05-32.html •

CVSS: 2.1EPSS: 0%CPEs: 4EXPL: 1

crontab in Vixie cron 4.1, when running with the -e option, allows local users to read the cron files of other users by changing the file being edited to a symlink. NOTE: there is insufficient information to know whether this is a duplicate of CVE-2001-0235. • ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U http://secunia.com/advisories/19532 http://secunia.com/advisories/20666 http://secunia.com/advisories/24995 http://support.avaya.com/elmodocs2/security/ASA-2006-118.htm http://www.novell.com/linux/security/advisories/2007_007_suse.html http://www.redhat.com/support/errata/RHSA-2005-361.html http://www.redhat.com/support/errata/RHSA-2006-0117.html http://www.securityfocus.com/archive/1/395093 http://ww •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 2

Buffer overflow in Vixie cron 3.0.1-56 and earlier could allow a local attacker to gain additional privileges via a long username (> 20 characters). • http://archives.neohapsis.com/archives/bugtraq/2001-02/0197.html http://archives.neohapsis.com/archives/linux/immunix/2001-q1/0066.html http://www-1.ibm.com/support/search.wss?rs=0&q=IY17048&apar=only http://www-1.ibm.com/support/search.wss?rs=0&q=IY17261&apar=only http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-022.php3 http://www.osvdb.org/5583 http://www.redhat.com/support/errata/RHSA-2001-014.html https://exchange.xforce.ibmcloud.com/vulnerabilities/6 •