Executive Summary

Summary
Title vixie-cron security update
Informations
Name RHSA-2006:0117 First vendor Publication 2006-03-15
Vendor RedHat Last vendor Modification 2006-03-15
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated vixie-cron package that fixes a bug and security issue is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The vixie-cron package contains the Vixie version of cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times.

A bug was found in the way vixie-cron installs new crontab files. It is possible for a local attacker to execute the crontab command in such a way that they can view the contents of another user's crontab file. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-1038 to this issue.

This update also fixes an issue where cron jobs could start before their scheduled time.

All users of vixie-cron should upgrade to this updated package, which contains backported patches and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

154424 - [RHEL-3] cronjobs start too early 162022 - CVE-2005-1038 vixie-cron information leak 178432 - prediction: vixie-cron-4.1's pam_unix session log messages will be most unpopular 178436 - network service interruption can cause initgroups() to delay cron job execution by more than one minute

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2006-0117.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11104
 
Oval ID: oval:org.mitre.oval:def:11104
Title: crontab in Vixie cron 4.1, when running with the -e option, allows local users to read the cron files of other users by changing the file being edited to a symlink. NOTE: there is insufficient information to know whether this is a duplicate of CVE-2001-0235.
Description: crontab in Vixie cron 4.1, when running with the -e option, allows local users to read the cron files of other users by changing the file being edited to a symlink. NOTE: there is insufficient information to know whether this is a duplicate of CVE-2001-0235.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1038
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3

Open Source Vulnerability Database (OSVDB)

Id Description
15352 Vixie Cron crontab -e Option Arbitrary Cron File Disclosure

Nessus® Vulnerability Scanner

Date Description
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-361.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cron-3093.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cron-3831.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_cron-3092.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0117.nasl - Type : ACT_GATHER_INFO
2006-03-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0117.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-361.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-320.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:51
  • Multiple Updates