Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-12T00:00:00

Updated: 2024-08-04T21:54:45.173Z

Reserved: 2019-03-11T00:00:00

Link: CVE-2019-9706

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-12T01:29:00.317

Modified: 2021-11-30T18:50:42.177

Link: CVE-2019-9706

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-03-08T00:00:00Z

Links: CVE-2019-9706 - Bugzilla