Vulnerabilites related to thibault_godouet - fcron
Vulnerability from fkie_nvd
Published
2001-09-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Thibault Godouet FCron prior to 1.1.1 allows a local user to corrupt another user's crontab file via a symlink attack on the fcrontab temporary file.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B16E4A63-D9C4-4D5E-A919-7183DE2490C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33209027-8F78-454A-AB15-98B5B4807971",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF27805-A01B-4CC1-81A8-BD3F171D56F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F31E9E74-B495-4F3E-89FE-1EBE60C0486E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C06DA19-4B3D-4BC5-9B88-3D5346CC4513",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Thibault Godouet FCron prior to 1.1.1 allows a local user to corrupt another user\u0027s crontab file via a symlink attack on the fcrontab temporary file."
    }
  ],
  "id": "CVE-2001-0685",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://fcron.free.fr/CHANGES.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=98339581702282\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2835"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7127"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fcron.free.fr/CHANGES.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=98339581702282\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2835"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7127"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to bypass access restrictions and load an arbitrary configuration file by starting an suid process and pointing the fcronsighup configuration file to a /proc entry that is owned by root but modifiable by the user, such as /proc/self/cmdline or /proc/self/environ.
Impacted products
Vendor Product Version
thibault_godouet fcron 2.0.1
thibault_godouet fcron 2.9.4
gentoo linux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC6BD83-D454-4FD8-904D-0A7C083F7AD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2688EE86-C1A6-466B-B52E-11CFAE118335",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to bypass access restrictions and load an arbitrary configuration file by starting an suid process and pointing the fcronsighup configuration file to a /proc entry that is owned by root but modifiable by the user, such as /proc/self/cmdline or /proc/self/environ."
    }
  ],
  "id": "CVE-2004-1031",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11684"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18076"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18076"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Fcron 2.0.1, 2.9.4, and possibly earlier versions leak file descriptors of open files, which allows local users to bypass access restrictions and read fcron.allow and fcron.deny via the EDITOR environment variable.
Impacted products
Vendor Product Version
thibault_godouet fcron 2.0.1
thibault_godouet fcron 2.9.4
gentoo linux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC6BD83-D454-4FD8-904D-0A7C083F7AD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2688EE86-C1A6-466B-B52E-11CFAE118335",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Fcron 2.0.1, 2.9.4, and possibly earlier versions leak file descriptors of open files, which allows local users to bypass access restrictions and read fcron.allow and fcron.deny via the EDITOR environment variable."
    }
  ],
  "id": "CVE-2004-1033",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11684"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18078"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18078"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-02-04 02:02
Modified
2025-04-03 01:03
Severity ?
Summary
The convert-fcrontab program in fcron 3.0.0 might allow local users to gain privileges via a long command-line argument, which causes Linux glibc to report heap memory corruption, possibly because a strcpy in the strdup2 function can "overwrite some data."
Impacted products
Vendor Product Version
thibault_godouet fcron 3.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53632767-EDB4-4AF0-A23A-32A6636A64EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The convert-fcrontab program in fcron 3.0.0 might allow local users to gain privileges via a long command-line argument, which causes Linux glibc to report heap memory corruption, possibly because a strcpy in the strdup2 function can \"overwrite some data.\""
    }
  ],
  "id": "CVE-2006-0539",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-02-04T02:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0999.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://fcron.free.fr/doc/en/changes.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://fcron.free.fr/news.php#a20060206a.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18719"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/423697/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/16467"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2006/0036"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0435"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugs.trustix.org/show_bug.cgi?id=1754"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24444"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0999.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fcron.free.fr/doc/en/changes.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fcron.free.fr/news.php#a20060206a.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18719"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/423697/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/16467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2006/0036"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0435"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.trustix.org/show_bug.cgi?id=1754"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24444"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-03-05 19:30
Modified
2025-04-11 00:51
Severity ?
Summary
fcrontab in fcron before 3.0.5 allows local users to read arbitrary files via a symlink attack on an unspecified file.
References
cve@mitre.orghttp://fcron.free.fr/Patch
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-March/038150.html
cve@mitre.orghttp://seclists.org/fulldisclosure/2010/Mar/97
cve@mitre.orghttp://secunia.com/advisories/38796Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/39195
cve@mitre.orghttp://securitytracker.com/id?1023677
cve@mitre.orghttp://www.osvdb.org/62718
cve@mitre.orghttp://www.securityfocus.com/archive/1/509873/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/38531Patch
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/0730
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/56680
af854a3a-2127-422b-91ae-364da2661108http://fcron.free.fr/Patch
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038150.html
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2010/Mar/97
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38796Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/39195
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1023677
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/62718
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/509873/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/38531Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0730
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/56680



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B033B9C5-D40D-48AE-8274-B13F5AE36DEE",
              "versionEndIncluding": "3.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C01C8366-5998-4485-9988-039DCF7B7300",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:0.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "694A36E2-E073-435A-AAD2-5375BE940478",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:0.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E3A07A-B452-49BC-A3B9-28284EC4CA75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE37E7FE-2842-4A70-ADCA-5097E8C6084C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BB18DA1-F7AD-4682-9DFD-9FCE7B0613B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:0.9.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FD7CBDC-1105-4B69-96CF-39BE75FB8AA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1404FC9C-8A3C-4C2F-AD38-1D7242C70931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:0.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E99F145-D38D-4AA9-B606-1D4485D30C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:0.9.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "94A6ACC7-38F2-4B04-AF9B-6ED147E84CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA525E2A-9A55-4303-B8F6-6E7DAD72F8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33209027-8F78-454A-AB15-98B5B4807971",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF27805-A01B-4CC1-81A8-BD3F171D56F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F31E9E74-B495-4F3E-89FE-1EBE60C0486E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C06DA19-4B3D-4BC5-9B88-3D5346CC4513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A92397D2-E744-4133-9098-314EED98AE6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA0427D-62A7-4C86-B25A-0AA7BD0EEED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC6BD83-D454-4FD8-904D-0A7C083F7AD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5BCC775-5CDF-4F02-A4E1-8F2F0DC5D1F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC645B9-6FDA-4E52-A412-2D981DFACA9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C47C7A-25E0-44A3-9485-AD0948E3226D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4E9E78-47DB-40A7-8AF0-AD5F4CDF2E9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F2726B0-CCE2-476A-A5A3-2844BCB494F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1B637E-B22F-4879-86C6-8814C137F2F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2688EE86-C1A6-466B-B52E-11CFAE118335",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CEDC35B-0C09-410A-8708-B7DE23E65CFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D865B55-8057-4AD0-9CBF-1FA4254E76EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E2A256-03AF-4575-B6D8-BE2553391CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB9A95E-F338-4A23-91F9-1A6799B825B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53632767-EDB4-4AF0-A23A-32A6636A64EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D2F639F-8F5A-4B82-995A-49D5674E8B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B786418-B64D-4BAC-9CD9-3268D68EB4B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBCD65D6-4DED-452F-9BFE-92CAC1CA0203",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:3.0.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "ECBC68E1-C142-47BE-820F-8781C4C35452",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "fcrontab in fcron before 3.0.5 allows local users to read arbitrary files via a symlink attack on an unspecified file."
    },
    {
      "lang": "es",
      "value": "fcrontab en fcron anteriores a v3.0.5 permite a usuarios locales leer ficheros arbitrarios a traves de un ataque de enlace simbolico en un fichero sin especificar."
    }
  ],
  "id": "CVE-2010-0792",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-03-05T19:30:00.750",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://fcron.free.fr/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038150.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/fulldisclosure/2010/Mar/97"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38796"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/39195"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1023677"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/62718"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/509873/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/38531"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/0730"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56680"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://fcron.free.fr/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038150.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/fulldisclosure/2010/Mar/97"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38796"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/39195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1023677"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/62718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/509873/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/38531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/0730"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56680"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to delete arbitrary files or create arbitrary empty files via a target filename with a large number of leading slash (/) characters such that fcronsighup does not properly append the intended fcrontab.sig to the resulting string.
Impacted products
Vendor Product Version
thibault_godouet fcron 2.0.1
thibault_godouet fcron 2.9.4
gentoo linux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC6BD83-D454-4FD8-904D-0A7C083F7AD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2688EE86-C1A6-466B-B52E-11CFAE118335",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to delete arbitrary files or create arbitrary empty files via a target filename with a large number of leading slash (/) characters such that fcronsighup does not properly append the intended fcrontab.sig to the resulting string."
    }
  ],
  "id": "CVE-2004-1032",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18077"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18077"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-02-07 20:02
Modified
2025-04-03 01:03
Severity ?
Summary
convert-fcrontab in Fcron 2.9.5 and 3.0.0 allows remote attackers to create or overwrite arbitrary files via ".." sequences and a symlink attack on the temporary file that is used during conversion.
Impacted products
Vendor Product Version
thibault_godouet fcron 2.9.5
thibault_godouet fcron 3.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CEDC35B-0C09-410A-8708-B7DE23E65CFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53632767-EDB4-4AF0-A23A-32A6636A64EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "convert-fcrontab in Fcron 2.9.5 and 3.0.0 allows remote attackers to create or overwrite arbitrary files via \"..\" sequences and a symlink attack on the temporary file that is used during conversion."
    },
    {
      "lang": "es",
      "value": "convert-fcrontab en Fcron 2.9.5 y 3.0.0 permite a atacantes remotos crear o sobreescribir archivos arbitrarios a trav\u00e9s de secuencias \"..\" y un ataque de enlace simb\u00f3lico en el archivo temporal que es utilizado durante la conversi\u00f3n."
    }
  ],
  "id": "CVE-2006-0575",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-02-07T20:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=full-disclosure\u0026m=113890734603201\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18719"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/22905"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/25693"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2006/0006"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0435"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24504"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=full-disclosure\u0026m=113890734603201\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18719"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/22905"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/25693"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2006/0006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0435"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24504"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to gain sensitive information by calling fcronsighup with an arbitrary file, which reveals the contents of the file that can not be parsed in an error message.
Impacted products
Vendor Product Version
thibault_godouet fcron 2.0.1
thibault_godouet fcron 2.9.4
gentoo linux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC6BD83-D454-4FD8-904D-0A7C083F7AD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:thibault_godouet:fcron:2.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2688EE86-C1A6-466B-B52E-11CFAE118335",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to gain sensitive information by calling fcronsighup with an arbitrary file, which reveals the contents of the file that can not be parsed in an error message."
    }
  ],
  "id": "CVE-2004-1030",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11684"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18075"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18075"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2010-0792 (GCVE-0-2010-0792)
Vulnerability from cvelistv5
Published
2010-03-05 19:00
Modified
2024-08-07 00:59
Severity ?
CWE
  • n/a
Summary
fcrontab in fcron before 3.0.5 allows local users to read arbitrary files via a symlink attack on an unspecified file.
References
http://www.vupen.com/english/advisories/2010/0730 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/39195 third-party-advisory, x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038150.html vendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/archive/1/509873/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://securitytracker.com/id?1023677 vdb-entry, x_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilities/56680 vdb-entry, x_refsource_XF
http://www.osvdb.org/62718 vdb-entry, x_refsource_OSVDB
http://fcron.free.fr/ x_refsource_CONFIRM
http://seclists.org/fulldisclosure/2010/Mar/97 mailing-list, x_refsource_FULLDISC
http://secunia.com/advisories/38796 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/38531 vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:59:39.311Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-0730",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0730"
          },
          {
            "name": "39195",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39195"
          },
          {
            "name": "FEDORA-2010-4063",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038150.html"
          },
          {
            "name": "20100304 fcrontab Information Disclosure Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/509873/100/0/threaded"
          },
          {
            "name": "1023677",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023677"
          },
          {
            "name": "fcron-fcrontab-symlink(56680)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56680"
          },
          {
            "name": "62718",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/62718"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://fcron.free.fr/"
          },
          {
            "name": "20100303 fcrontab Information Disclosure Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2010/Mar/97"
          },
          {
            "name": "38796",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38796"
          },
          {
            "name": "38531",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38531"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "fcrontab in fcron before 3.0.5 allows local users to read arbitrary files via a symlink attack on an unspecified file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2010-0730",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0730"
        },
        {
          "name": "39195",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39195"
        },
        {
          "name": "FEDORA-2010-4063",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038150.html"
        },
        {
          "name": "20100304 fcrontab Information Disclosure Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/509873/100/0/threaded"
        },
        {
          "name": "1023677",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023677"
        },
        {
          "name": "fcron-fcrontab-symlink(56680)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56680"
        },
        {
          "name": "62718",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/62718"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://fcron.free.fr/"
        },
        {
          "name": "20100303 fcrontab Information Disclosure Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2010/Mar/97"
        },
        {
          "name": "38796",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38796"
        },
        {
          "name": "38531",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38531"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0792",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "fcrontab in fcron before 3.0.5 allows local users to read arbitrary files via a symlink attack on an unspecified file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-0730",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0730"
            },
            {
              "name": "39195",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39195"
            },
            {
              "name": "FEDORA-2010-4063",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038150.html"
            },
            {
              "name": "20100304 fcrontab Information Disclosure Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/509873/100/0/threaded"
            },
            {
              "name": "1023677",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023677"
            },
            {
              "name": "fcron-fcrontab-symlink(56680)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56680"
            },
            {
              "name": "62718",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/62718"
            },
            {
              "name": "http://fcron.free.fr/",
              "refsource": "CONFIRM",
              "url": "http://fcron.free.fr/"
            },
            {
              "name": "20100303 fcrontab Information Disclosure Vulnerability",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2010/Mar/97"
            },
            {
              "name": "38796",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38796"
            },
            {
              "name": "38531",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/38531"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0792",
    "datePublished": "2010-03-05T19:00:00",
    "dateReserved": "2010-03-02T00:00:00",
    "dateUpdated": "2024-08-07T00:59:39.311Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-0539 (GCVE-0-2006-0539)
Vulnerability from cvelistv5
Published
2006-02-04 02:00
Modified
2024-08-07 16:41
Severity ?
CWE
  • n/a
Summary
The convert-fcrontab program in fcron 3.0.0 might allow local users to gain privileges via a long command-line argument, which causes Linux glibc to report heap memory corruption, possibly because a strcpy in the strdup2 function can "overwrite some data."
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:41:28.583Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20060201 Fcrontab - memory corruption on heap.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/423697/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://fcron.free.fr/news.php#a20060206a.xml"
          },
          {
            "name": "fcron-syslog-bo(24444)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24444"
          },
          {
            "name": "20060201 Fcrontab - memory corruption on heap.",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0999.html"
          },
          {
            "name": "ADV-2006-0435",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0435"
          },
          {
            "name": "2006-0036",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2006/0036"
          },
          {
            "name": "18719",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18719"
          },
          {
            "name": "16467",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16467"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.trustix.org/show_bug.cgi?id=1754"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://fcron.free.fr/doc/en/changes.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-02-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The convert-fcrontab program in fcron 3.0.0 might allow local users to gain privileges via a long command-line argument, which causes Linux glibc to report heap memory corruption, possibly because a strcpy in the strdup2 function can \"overwrite some data.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20060201 Fcrontab - memory corruption on heap.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/423697/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://fcron.free.fr/news.php#a20060206a.xml"
        },
        {
          "name": "fcron-syslog-bo(24444)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24444"
        },
        {
          "name": "20060201 Fcrontab - memory corruption on heap.",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0999.html"
        },
        {
          "name": "ADV-2006-0435",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0435"
        },
        {
          "name": "2006-0036",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2006/0036"
        },
        {
          "name": "18719",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18719"
        },
        {
          "name": "16467",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16467"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.trustix.org/show_bug.cgi?id=1754"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://fcron.free.fr/doc/en/changes.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0539",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The convert-fcrontab program in fcron 3.0.0 might allow local users to gain privileges via a long command-line argument, which causes Linux glibc to report heap memory corruption, possibly because a strcpy in the strdup2 function can \"overwrite some data.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20060201 Fcrontab - memory corruption on heap.",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/423697/100/0/threaded"
            },
            {
              "name": "http://fcron.free.fr/news.php#a20060206a.xml",
              "refsource": "CONFIRM",
              "url": "http://fcron.free.fr/news.php#a20060206a.xml"
            },
            {
              "name": "fcron-syslog-bo(24444)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24444"
            },
            {
              "name": "20060201 Fcrontab - memory corruption on heap.",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0999.html"
            },
            {
              "name": "ADV-2006-0435",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0435"
            },
            {
              "name": "2006-0036",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2006/0036"
            },
            {
              "name": "18719",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18719"
            },
            {
              "name": "16467",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/16467"
            },
            {
              "name": "https://bugs.trustix.org/show_bug.cgi?id=1754",
              "refsource": "CONFIRM",
              "url": "https://bugs.trustix.org/show_bug.cgi?id=1754"
            },
            {
              "name": "http://fcron.free.fr/doc/en/changes.html",
              "refsource": "CONFIRM",
              "url": "http://fcron.free.fr/doc/en/changes.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0539",
    "datePublished": "2006-02-04T02:00:00",
    "dateReserved": "2006-02-04T00:00:00",
    "dateUpdated": "2024-08-07T16:41:28.583Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1033 (GCVE-0-2004-1033)
Vulnerability from cvelistv5
Published
2004-11-24 05:00
Modified
2024-08-08 00:39
Severity ?
CWE
  • n/a
Summary
Fcron 2.0.1, 2.9.4, and possibly earlier versions leak file descriptors of open files, which allows local users to bypass access restrictions and read fcron.allow and fcron.deny via the EDITOR environment variable.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.608Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20041115 Multiple Security Vulnerabilities in Fcron",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
          },
          {
            "name": "11684",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11684"
          },
          {
            "name": "GLSA-200411-27",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
          },
          {
            "name": "fcron-fcrontab-obtain-info(18078)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18078"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Fcron 2.0.1, 2.9.4, and possibly earlier versions leak file descriptors of open files, which allows local users to bypass access restrictions and read fcron.allow and fcron.deny via the EDITOR environment variable."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20041115 Multiple Security Vulnerabilities in Fcron",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
        },
        {
          "name": "11684",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11684"
        },
        {
          "name": "GLSA-200411-27",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
        },
        {
          "name": "fcron-fcrontab-obtain-info(18078)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18078"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1033",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Fcron 2.0.1, 2.9.4, and possibly earlier versions leak file descriptors of open files, which allows local users to bypass access restrictions and read fcron.allow and fcron.deny via the EDITOR environment variable."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20041115 Multiple Security Vulnerabilities in Fcron",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
            },
            {
              "name": "11684",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11684"
            },
            {
              "name": "GLSA-200411-27",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
            },
            {
              "name": "fcron-fcrontab-obtain-info(18078)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18078"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1033",
    "datePublished": "2004-11-24T05:00:00",
    "dateReserved": "2004-11-12T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.608Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1030 (GCVE-0-2004-1030)
Vulnerability from cvelistv5
Published
2004-11-24 05:00
Modified
2024-08-08 00:39
Severity ?
CWE
  • n/a
Summary
fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to gain sensitive information by calling fcronsighup with an arbitrary file, which reveals the contents of the file that can not be parsed in an error message.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.462Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20041115 Multiple Security Vulnerabilities in Fcron",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
          },
          {
            "name": "fcron-fcronsighup-obtain-info(18075)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18075"
          },
          {
            "name": "11684",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11684"
          },
          {
            "name": "GLSA-200411-27",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to gain sensitive information by calling fcronsighup with an arbitrary file, which reveals the contents of the file that can not be parsed in an error message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20041115 Multiple Security Vulnerabilities in Fcron",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
        },
        {
          "name": "fcron-fcronsighup-obtain-info(18075)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18075"
        },
        {
          "name": "11684",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11684"
        },
        {
          "name": "GLSA-200411-27",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1030",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to gain sensitive information by calling fcronsighup with an arbitrary file, which reveals the contents of the file that can not be parsed in an error message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20041115 Multiple Security Vulnerabilities in Fcron",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
            },
            {
              "name": "fcron-fcronsighup-obtain-info(18075)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18075"
            },
            {
              "name": "11684",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11684"
            },
            {
              "name": "GLSA-200411-27",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1030",
    "datePublished": "2004-11-24T05:00:00",
    "dateReserved": "2004-11-12T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.462Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-0575 (GCVE-0-2006-0575)
Vulnerability from cvelistv5
Published
2006-02-07 20:00
Modified
2024-08-07 16:41
Severity ?
CWE
  • n/a
Summary
convert-fcrontab in Fcron 2.9.5 and 3.0.0 allows remote attackers to create or overwrite arbitrary files via ".." sequences and a symlink attack on the temporary file that is used during conversion.
References
http://www.osvdb.org/22905 vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/25693 vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/24504 vdb-entry, x_refsource_XF
http://www.trustix.org/errata/2006/0006 vendor-advisory, x_refsource_TRUSTIX
http://www.vupen.com/english/advisories/2006/0435 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/18719 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=full-disclosure&m=113890734603201&w=2 mailing-list, x_refsource_FULLDISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:41:28.461Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "22905",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/22905"
          },
          {
            "name": "25693",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25693"
          },
          {
            "name": "fcron-dotdot-directory-traversal(24504)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24504"
          },
          {
            "name": "2006-0006",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2006/0006"
          },
          {
            "name": "ADV-2006-0435",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0435"
          },
          {
            "name": "18719",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18719"
          },
          {
            "name": "20060202 Re: Fcrontab - memory corruption on heap.",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=full-disclosure\u0026m=113890734603201\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-02-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "convert-fcrontab in Fcron 2.9.5 and 3.0.0 allows remote attackers to create or overwrite arbitrary files via \"..\" sequences and a symlink attack on the temporary file that is used during conversion."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "22905",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/22905"
        },
        {
          "name": "25693",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25693"
        },
        {
          "name": "fcron-dotdot-directory-traversal(24504)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24504"
        },
        {
          "name": "2006-0006",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2006/0006"
        },
        {
          "name": "ADV-2006-0435",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0435"
        },
        {
          "name": "18719",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18719"
        },
        {
          "name": "20060202 Re: Fcrontab - memory corruption on heap.",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://marc.info/?l=full-disclosure\u0026m=113890734603201\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0575",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "convert-fcrontab in Fcron 2.9.5 and 3.0.0 allows remote attackers to create or overwrite arbitrary files via \"..\" sequences and a symlink attack on the temporary file that is used during conversion."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "22905",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/22905"
            },
            {
              "name": "25693",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/25693"
            },
            {
              "name": "fcron-dotdot-directory-traversal(24504)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24504"
            },
            {
              "name": "2006-0006",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2006/0006"
            },
            {
              "name": "ADV-2006-0435",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0435"
            },
            {
              "name": "18719",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18719"
            },
            {
              "name": "20060202 Re: Fcrontab - memory corruption on heap.",
              "refsource": "FULLDISC",
              "url": "http://marc.info/?l=full-disclosure\u0026m=113890734603201\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0575",
    "datePublished": "2006-02-07T20:00:00",
    "dateReserved": "2006-02-07T00:00:00",
    "dateUpdated": "2024-08-07T16:41:28.461Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1032 (GCVE-0-2004-1032)
Vulnerability from cvelistv5
Published
2004-11-24 05:00
Modified
2024-08-08 00:39
Severity ?
CWE
  • n/a
Summary
fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to delete arbitrary files or create arbitrary empty files via a target filename with a large number of leading slash (/) characters such that fcronsighup does not properly append the intended fcrontab.sig to the resulting string.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.421Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20041115 Multiple Security Vulnerabilities in Fcron",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
          },
          {
            "name": "GLSA-200411-27",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
          },
          {
            "name": "fcron-fcronsighup-create-files(18077)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18077"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to delete arbitrary files or create arbitrary empty files via a target filename with a large number of leading slash (/) characters such that fcronsighup does not properly append the intended fcrontab.sig to the resulting string."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20041115 Multiple Security Vulnerabilities in Fcron",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
        },
        {
          "name": "GLSA-200411-27",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
        },
        {
          "name": "fcron-fcronsighup-create-files(18077)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18077"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1032",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to delete arbitrary files or create arbitrary empty files via a target filename with a large number of leading slash (/) characters such that fcronsighup does not properly append the intended fcrontab.sig to the resulting string."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20041115 Multiple Security Vulnerabilities in Fcron",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
            },
            {
              "name": "GLSA-200411-27",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
            },
            {
              "name": "fcron-fcronsighup-create-files(18077)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18077"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1032",
    "datePublished": "2004-11-24T05:00:00",
    "dateReserved": "2004-11-12T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.421Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1031 (GCVE-0-2004-1031)
Vulnerability from cvelistv5
Published
2004-11-24 05:00
Modified
2024-08-08 00:39
Severity ?
CWE
  • n/a
Summary
fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to bypass access restrictions and load an arbitrary configuration file by starting an suid process and pointing the fcronsighup configuration file to a /proc entry that is owned by root but modifiable by the user, such as /proc/self/cmdline or /proc/self/environ.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.423Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20041115 Multiple Security Vulnerabilities in Fcron",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
          },
          {
            "name": "11684",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11684"
          },
          {
            "name": "GLSA-200411-27",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
          },
          {
            "name": "fcron-fcronsighup-restrictions-bypass(18076)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18076"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to bypass access restrictions and load an arbitrary configuration file by starting an suid process and pointing the fcronsighup configuration file to a /proc entry that is owned by root but modifiable by the user, such as /proc/self/cmdline or /proc/self/environ."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20041115 Multiple Security Vulnerabilities in Fcron",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
        },
        {
          "name": "11684",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11684"
        },
        {
          "name": "GLSA-200411-27",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
        },
        {
          "name": "fcron-fcronsighup-restrictions-bypass(18076)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18076"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1031",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "fcronsighup in Fcron 2.0.1, 2.9.4, and possibly earlier versions allows local users to bypass access restrictions and load an arbitrary configuration file by starting an suid process and pointing the fcronsighup configuration file to a /proc entry that is owned by root but modifiable by the user, such as /proc/self/cmdline or /proc/self/environ."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20041115 Multiple Security Vulnerabilities in Fcron",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/application/poi/display?id=157\u0026type=vulnerabilities\u0026flashstatus=false"
            },
            {
              "name": "11684",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11684"
            },
            {
              "name": "GLSA-200411-27",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
            },
            {
              "name": "fcron-fcronsighup-restrictions-bypass(18076)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18076"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1031",
    "datePublished": "2004-11-24T05:00:00",
    "dateReserved": "2004-11-12T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.423Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2001-0685 (GCVE-0-2001-0685)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 04:30
Severity ?
CWE
  • n/a
Summary
Thibault Godouet FCron prior to 1.1.1 allows a local user to corrupt another user's crontab file via a symlink attack on the fcrontab temporary file.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:30:05.986Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "fcron-tmpfile-symlink(7127)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7127"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://fcron.free.fr/CHANGES.html"
          },
          {
            "name": "2835",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/2835"
          },
          {
            "name": "20010228 fcron 0.9.5 is vulnerable to a symlink attack",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=98339581702282\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-06-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Thibault Godouet FCron prior to 1.1.1 allows a local user to corrupt another user\u0027s crontab file via a symlink attack on the fcrontab temporary file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-02-25T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "fcron-tmpfile-symlink(7127)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7127"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://fcron.free.fr/CHANGES.html"
        },
        {
          "name": "2835",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/2835"
        },
        {
          "name": "20010228 fcron 0.9.5 is vulnerable to a symlink attack",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=98339581702282\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0685",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Thibault Godouet FCron prior to 1.1.1 allows a local user to corrupt another user\u0027s crontab file via a symlink attack on the fcrontab temporary file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "fcron-tmpfile-symlink(7127)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7127"
            },
            {
              "name": "http://fcron.free.fr/CHANGES.html",
              "refsource": "CONFIRM",
              "url": "http://fcron.free.fr/CHANGES.html"
            },
            {
              "name": "2835",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/2835"
            },
            {
              "name": "20010228 fcron 0.9.5 is vulnerable to a symlink attack",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=98339581702282\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0685",
    "datePublished": "2002-03-09T05:00:00",
    "dateReserved": "2001-08-29T00:00:00",
    "dateUpdated": "2024-08-08T04:30:05.986Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}