Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in vixie-cron
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in vixie-cron
ID: RHSA-2006:0539-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 12. Juli 2006, 20:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2607
Applikationen: vixie-cron

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: vixie-cron security update
Advisory ID: RHSA-2006:0539-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0539.html
Issue date: 2006-07-12
Updated on: 2006-07-12
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-2607
- ---------------------------------------------------------------------

1. Summary:

Updated vixie-cron packages that fix a privilege escalation issue are now
available.

This update has been rated as having important security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The vixie-cron package contains the Vixie version of cron. Cron is a
standard UNIX daemon that runs specified programs at scheduled times.

A privilege escalation flaw was found in the way Vixie Cron runs programs;
vixie-cron does not properly verify an attempt to set the current process
user id succeeded. It was possible for a malicious local users who
exhausted certain limits to execute arbitrary commands as root via cron.
(CVE-2006-2607)

All users of vixie-cron should upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

193146 - CVE-2006-2607 Jobs start from root when pam_limits enabled


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
vixie-cron-4.1-44.EL4.src.rpm
84ffd65a8877af47400a731ecd1b9ee3 vixie-cron-4.1-44.EL4.src.rpm

i386:
96f8e56c7683001feb3f3af160e5d3bc vixie-cron-4.1-44.EL4.i386.rpm
2537c3d0066bfba10e271466e848abfa vixie-cron-debuginfo-4.1-44.EL4.i386.rpm

ia64:
a8d8d2c094a1d9aa1e8b565633f63491 vixie-cron-4.1-44.EL4.ia64.rpm
fbd4dd6bda2c2b4ed0b76b9decc45da8 vixie-cron-debuginfo-4.1-44.EL4.ia64.rpm

ppc:
abbfe3611ef001871714d508cb12ee78 vixie-cron-4.1-44.EL4.ppc.rpm
cfff4b167fa6cf2f1c093c9d990fea1d vixie-cron-debuginfo-4.1-44.EL4.ppc.rpm

s390:
13a5b37c0c9c360055a75c3b779603c9 vixie-cron-4.1-44.EL4.s390.rpm
5eddcab5c828098a1fd2e4cdd1c1ddc1 vixie-cron-debuginfo-4.1-44.EL4.s390.rpm

s390x:
869131c337de109964f8acb2e720ee33 vixie-cron-4.1-44.EL4.s390x.rpm
32da5254a3b569a351557547fc872556 vixie-cron-debuginfo-4.1-44.EL4.s390x.rpm

x86_64:
3d045241d3453e8bc5a6bc260320fbc9 vixie-cron-4.1-44.EL4.x86_64.rpm
2d30b0141ee8e242602fa70f03982713 vixie-cron-debuginfo-4.1-44.EL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
vixie-cron-4.1-44.EL4.src.rpm
84ffd65a8877af47400a731ecd1b9ee3 vixie-cron-4.1-44.EL4.src.rpm

i386:
96f8e56c7683001feb3f3af160e5d3bc vixie-cron-4.1-44.EL4.i386.rpm
2537c3d0066bfba10e271466e848abfa vixie-cron-debuginfo-4.1-44.EL4.i386.rpm

x86_64:
3d045241d3453e8bc5a6bc260320fbc9 vixie-cron-4.1-44.EL4.x86_64.rpm
2d30b0141ee8e242602fa70f03982713 vixie-cron-debuginfo-4.1-44.EL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
vixie-cron-4.1-44.EL4.src.rpm
84ffd65a8877af47400a731ecd1b9ee3 vixie-cron-4.1-44.EL4.src.rpm

i386:
96f8e56c7683001feb3f3af160e5d3bc vixie-cron-4.1-44.EL4.i386.rpm
2537c3d0066bfba10e271466e848abfa vixie-cron-debuginfo-4.1-44.EL4.i386.rpm

ia64:
a8d8d2c094a1d9aa1e8b565633f63491 vixie-cron-4.1-44.EL4.ia64.rpm
fbd4dd6bda2c2b4ed0b76b9decc45da8 vixie-cron-debuginfo-4.1-44.EL4.ia64.rpm

x86_64:
3d045241d3453e8bc5a6bc260320fbc9 vixie-cron-4.1-44.EL4.x86_64.rpm
2d30b0141ee8e242602fa70f03982713 vixie-cron-debuginfo-4.1-44.EL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
vixie-cron-4.1-44.EL4.src.rpm
84ffd65a8877af47400a731ecd1b9ee3 vixie-cron-4.1-44.EL4.src.rpm

i386:
96f8e56c7683001feb3f3af160e5d3bc vixie-cron-4.1-44.EL4.i386.rpm
2537c3d0066bfba10e271466e848abfa vixie-cron-debuginfo-4.1-44.EL4.i386.rpm

ia64:
a8d8d2c094a1d9aa1e8b565633f63491 vixie-cron-4.1-44.EL4.ia64.rpm
fbd4dd6bda2c2b4ed0b76b9decc45da8 vixie-cron-debuginfo-4.1-44.EL4.ia64.rpm

x86_64:
3d045241d3453e8bc5a6bc260320fbc9 vixie-cron-4.1-44.EL4.x86_64.rpm
2d30b0141ee8e242602fa70f03982713 vixie-cron-debuginfo-4.1-44.EL4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://www.redhat.com/security/updates/classification/#important
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2607

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEtT+WXlSAg2UNWIIRAo7eAJ9NBs/rl+s4FfQV0JQ9z3Dx1vOkDQCeL8+i
NOOMBXncasrD8r3xrvekXCM=
=ZO1e
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung