- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Low: vixie-cron security update
Advisory ID:       RHSA-2006:0117-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0117.html
Issue date:        2006-03-15
Updated on:        2006-03-15
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-1038
- ---------------------------------------------------------------------1. Summary:

An updated vixie-cron package that fixes a bug and security issue is now
available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The vixie-cron package contains the Vixie version of cron. Cron is a
standard UNIX daemon that runs specified programs at scheduled times.

A bug was found in the way vixie-cron installs new crontab files. It is
possible for a local attacker to execute the crontab command in such a way
that they can view the contents of another user's crontab file. The Common
Vulnerabilities and Exposures project assigned the name CVE-2005-1038 to
this issue.

This update also fixes an issue where cron jobs could start before their
scheduled time.

All users of vixie-cron should upgrade to this updated package, which
contains backported patches and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

154424 - [RHEL-3] cronjobs start too early
162022 - CVE-2005-1038 vixie-cron information leak
178432 - prediction: vixie-cron-4.1's pam_unix session log messages will be most unpopular
178436 - network service interruption can cause initgroups() to delay cron job execution by more than one minute


6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
1cd7a13aa04b203dcc6f7c30409c9246  vixie-cron-4.1-10.EL3.src.rpm

i386:
c282e07d0178f3330cf7fa617727c4ca  vixie-cron-4.1-10.EL3.i386.rpm

ia64:
118831a4b64648ce557166c5379a5a7d  vixie-cron-4.1-10.EL3.ia64.rpm

ppc:
c0fa18bc6a77a4eb24e762c16093f668  vixie-cron-4.1-10.EL3.ppc.rpm

s390:
812d722b0fa8a7c71f97adf24a00a9c6  vixie-cron-4.1-10.EL3.s390.rpm

s390x:
210220420e2fc1fd91409b6edafe0534  vixie-cron-4.1-10.EL3.s390x.rpm

x86_64:
9fd86935ce8f0019eaaa65977287648a  vixie-cron-4.1-10.EL3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
1cd7a13aa04b203dcc6f7c30409c9246  vixie-cron-4.1-10.EL3.src.rpm

i386:
c282e07d0178f3330cf7fa617727c4ca  vixie-cron-4.1-10.EL3.i386.rpm

x86_64:
9fd86935ce8f0019eaaa65977287648a  vixie-cron-4.1-10.EL3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
1cd7a13aa04b203dcc6f7c30409c9246  vixie-cron-4.1-10.EL3.src.rpm

i386:
c282e07d0178f3330cf7fa617727c4ca  vixie-cron-4.1-10.EL3.i386.rpm

ia64:
118831a4b64648ce557166c5379a5a7d  vixie-cron-4.1-10.EL3.ia64.rpm

x86_64:
9fd86935ce8f0019eaaa65977287648a  vixie-cron-4.1-10.EL3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
1cd7a13aa04b203dcc6f7c30409c9246  vixie-cron-4.1-10.EL3.src.rpm

i386:
c282e07d0178f3330cf7fa617727c4ca  vixie-cron-4.1-10.EL3.i386.rpm

ia64:
118831a4b64648ce557166c5379a5a7d  vixie-cron-4.1-10.EL3.ia64.rpm

x86_64:
9fd86935ce8f0019eaaa65977287648a  vixie-cron-4.1-10.EL3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1038

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Low: vixie-cron security update

An updated vixie-cron package that fixes a bug and security issue is now available. This update has been rated as having low security impact by the Red Hat Security Response Team.

Summary



Summary

The vixie-cron package contains the Vixie version of cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times. A bug was found in the way vixie-cron installs new crontab files. It is possible for a local attacker to execute the crontab command in such a way that they can view the contents of another user's crontab file. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-1038 to this issue. This update also fixes an issue where cron jobs could start before their scheduled time. All users of vixie-cron should upgrade to this updated package, which contains backported patches and is not vulnerable to these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
154424 - [RHEL-3] cronjobs start too early 162022 - CVE-2005-1038 vixie-cron information leak 178432 - prediction: vixie-cron-4.1's pam_unix session log messages will be most unpopular 178436 - network service interruption can cause initgroups() to delay cron job execution by more than one minute

6. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS: 1cd7a13aa04b203dcc6f7c30409c9246 vixie-cron-4.1-10.EL3.src.rpm
i386: c282e07d0178f3330cf7fa617727c4ca vixie-cron-4.1-10.EL3.i386.rpm
ia64: 118831a4b64648ce557166c5379a5a7d vixie-cron-4.1-10.EL3.ia64.rpm
ppc: c0fa18bc6a77a4eb24e762c16093f668 vixie-cron-4.1-10.EL3.ppc.rpm
s390: 812d722b0fa8a7c71f97adf24a00a9c6 vixie-cron-4.1-10.EL3.s390.rpm
s390x: 210220420e2fc1fd91409b6edafe0534 vixie-cron-4.1-10.EL3.s390x.rpm
x86_64: 9fd86935ce8f0019eaaa65977287648a vixie-cron-4.1-10.EL3.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 1cd7a13aa04b203dcc6f7c30409c9246 vixie-cron-4.1-10.EL3.src.rpm
i386: c282e07d0178f3330cf7fa617727c4ca vixie-cron-4.1-10.EL3.i386.rpm
x86_64: 9fd86935ce8f0019eaaa65977287648a vixie-cron-4.1-10.EL3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 1cd7a13aa04b203dcc6f7c30409c9246 vixie-cron-4.1-10.EL3.src.rpm
i386: c282e07d0178f3330cf7fa617727c4ca vixie-cron-4.1-10.EL3.i386.rpm
ia64: 118831a4b64648ce557166c5379a5a7d vixie-cron-4.1-10.EL3.ia64.rpm
x86_64: 9fd86935ce8f0019eaaa65977287648a vixie-cron-4.1-10.EL3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 1cd7a13aa04b203dcc6f7c30409c9246 vixie-cron-4.1-10.EL3.src.rpm
i386: c282e07d0178f3330cf7fa617727c4ca vixie-cron-4.1-10.EL3.i386.rpm
ia64: 118831a4b64648ce557166c5379a5a7d vixie-cron-4.1-10.EL3.ia64.rpm
x86_64: 9fd86935ce8f0019eaaa65977287648a vixie-cron-4.1-10.EL3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1038

Package List


Severity
Advisory ID: RHSA-2006:0117-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0117.html
Issued Date: : 2006-03-15
Updated on: 2006-03-15
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-1038 An updated vixie-cron package that fixes a bug and security issue is now available. This update has been rated as having low security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed


Related News