CVE-2019-9706

NameCVE-2019-9706
DescriptionVixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1723-1, DLA-2801-1, ELA-103-1
Debian Bugs809167

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cron (PTS)jessie, jessie (lts)3.0pl1-127+deb8u2fixed
stretch (security), stretch (lts), stretch3.0pl1-128+deb9u2fixed
buster3.0pl1-134+deb10u1fixed
bullseye3.0pl1-137fixed
bookworm3.0pl1-162fixed
sid, trixie3.0pl1-189fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cronsourcewheezy3.0pl1-124+deb7u1ELA-103-1
cronsourcejessie3.0pl1-127+deb8u2DLA-1723-1
cronsourcestretch3.0pl1-128+deb9u2DLA-2801-1
cronsource(unstable)3.0pl1-133809167

Notes

Fixed by: https://salsa.debian.org/debian/cron/commit/40791b93

Search for package or bug name: Reporting problems