Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Paul Vixie Subscribe
Filtered by product Vixie Cron
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-0424 2 Fedorahosted, Paul Vixie 2 Cronie, Vixie Cron 2023-02-12 3.3 LOW N/A
The edit_cmd function in crontab.c in (1) cronie before 1.4.4 and (2) Vixie cron (vixie-cron) allows local users to change the modification times of arbitrary files, and consequently cause a denial of service, via a symlink attack on a temporary file in the /tmp directory.
CVE-1999-0297 5 Bsdi, Freebsd, Netbsd and 2 more 5 Bsd Os, Freebsd, Netbsd and 2 more 2022-08-17 7.2 HIGH N/A
Buffer overflow in Vixie Cron library up to version 3.0 allows local users to obtain root access via a long environmental variable.
CVE-2006-2607 1 Paul Vixie 1 Vixie Cron 2018-10-18 7.2 HIGH N/A
do_command.c in Vixie cron (vixie-cron) 4.1 does not check the return code of a setuid call, which might allow local users to gain root privileges if setuid fails in cases such as PAM failures or resource limits, as originally demonstrated by a program that exceeds the process limits as defined in /etc/security/limits.conf.
CVE-2000-1096 1 Paul Vixie 1 Vixie Cron 2018-05-02 3.7 LOW N/A
crontab by Paul Vixie uses predictable file names for a temporary file and does not properly ensure that the file is owned by the user executing the crontab -e command, which allows local users with write access to the crontab spool directory to execute arbitrary commands by creating world-writeable temporary files and modifying them while the victim is editing the file.
CVE-2007-1856 2 Gentoo, Paul Vixie 2 Linux, Vixie Cron 2017-10-10 2.1 LOW N/A
Vixie Cron before 4.1-r10 on Gentoo Linux is installed with insecure permissions, which allows local users to cause a denial of service (cron failure) by creating hard links, which results in a failed st_nlink check in database.c.
CVE-2005-1038 2 Paul Vixie, Redhat 2 Vixie Cron, Enterprise Linux 2017-10-10 2.1 LOW N/A
crontab in Vixie cron 4.1, when running with the -e option, allows local users to read the cron files of other users by changing the file being edited to a symlink. NOTE: there is insufficient information to know whether this is a duplicate of CVE-2001-0235.
CVE-2001-0560 1 Paul Vixie 1 Vixie Cron 2017-10-09 4.6 MEDIUM N/A
Buffer overflow in Vixie cron 3.0.1-56 and earlier could allow a local attacker to gain additional privileges via a long username (> 20 characters).
CVE-2001-0559 1 Paul Vixie 1 Vixie Cron 2017-10-09 7.2 HIGH N/A
crontab in Vixie cron 3.0.1 and earlier does not properly drop privileges after the failed parsing of a modification operation, which could allow a local attacker to gain additional privileges when an editor is called to correct the error.
CVE-1999-0872 4 Caldera, Debian, Paul Vixie and 1 more 4 Openlinux, Debian Linux, Vixie Cron and 1 more 2008-09-09 7.2 HIGH N/A
Buffer overflow in Vixie cron allows local users to gain root access via a long MAILTO environment variable in a crontab file.
CVE-1999-0769 4 Caldera, Debian, Paul Vixie and 1 more 4 Openlinux, Debian Linux, Vixie Cron and 1 more 2008-09-09 7.2 HIGH N/A
Vixie Cron on Linux systems allows local users to set parameters of sendmail commands via the MAILTO environmental variable.