Use-after-free vulnerability in Vixie Cron before 3.0pl1-133 Debian package

Use-after-free vulnerability in Vixie Cron before 3.0pl1-133 Debian package

CVE-2019-9706 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.

Learn more about our Cis Benchmark Audit For Debian Linux.