Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200606-07 ] Vixie Cron: Privilege Escalation
Date: Fri, 09 Jun 2006 16:01:53
Message-Id: 200606091731.41621.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200606-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Vixie Cron: Privilege Escalation
9 Date: June 09, 2006
10 Bugs: #134194
11 ID: 200606-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Vixie Cron allows local users to execute programs as root.
19
20 Background
21 ==========
22
23 Vixie Cron is a command scheduler with extended syntax over cron.
24
25 Affected packages
26 =================
27
28 -------------------------------------------------------------------
29 Package / Vulnerable / Unaffected
30 -------------------------------------------------------------------
31 1 sys-process/vixie-cron < 4.1-r9 >= 4.1-r9
32
33 Description
34 ===========
35
36 Roman Veretelnikov discovered that Vixie Cron fails to properly check
37 whether it can drop privileges accordingly if setuid() in do_command.c
38 fails due to a user exceeding assigned resource limits.
39
40 Impact
41 ======
42
43 Local users can execute code with root privileges by deliberately
44 exceeding their assigned resource limits and then starting a command
45 through Vixie Cron. This requires resource limits to be in place on the
46 machine.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Vixie Cron users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=sys-process/vixie-cron-4.1-r9"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2006-2607
65 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2607
66
67 Availability
68 ============
69
70 This GLSA and any updates to it are available for viewing at
71 the Gentoo Security Website:
72
73 http://security.gentoo.org/glsa/glsa-200606-07.xml
74
75 Concerns?
76 =========
77
78 Security is a primary focus of Gentoo Linux and ensuring the
79 confidentiality and security of our users machines is of utmost
80 importance to us. Any security concerns should be addressed to
81 security@g.o or alternatively, you may file a bug at
82 http://bugs.gentoo.org.
83
84 License
85 =======
86
87 Copyright 2006 Gentoo Foundation, Inc; referenced text
88 belongs to its owner(s).
89
90 The contents of this document are licensed under the
91 Creative Commons - Attribution / Share Alike license.
92
93 http://creativecommons.org/licenses/by-sa/2.5