Gentoo Archives: gentoo-announce

From: Luke Macken <lewk@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200411-27 ] Fcron: Multiple vulnerabilities
Date: Thu, 18 Nov 2004 21:46:02
Message-Id: 1100814262.7614.21.camel@tomservo.rh.rit.edu
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200411-27
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Fcron: Multiple vulnerabilities
9 Date: November 18, 2004
10 Bugs: #71311
11 ID: 200411-27
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in Fcron can allow a local user to potentially
19 cause a Denial of Service.
20
21 Background
22 ==========
23
24 Fcron is a command scheduler with extended capabilities over cron and
25 anacron.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 sys-apps/fcron <= 2.9.5 *>= 2.0.2
34 >= 2.9.5.1
35
36 Description
37 ===========
38
39 Due to design errors in the fcronsighup program, Fcron may allow a
40 local user to bypass access restrictions (CAN-2004-1031), view the
41 contents of root owned files (CAN-2004-1030), remove arbitrary files or
42 create empty files (CAN-2004-1032), and send a SIGHUP to any process. A
43 vulnerability also exists in fcrontab which may allow local users to
44 view the contents of fcron.allow and fcron.deny (CAN-2004-1033).
45
46 Impact
47 ======
48
49 A local attacker could exploit these vulnerabilities to perform a
50 Denial of Service on the system running Fcron.
51
52 Workaround
53 ==========
54
55 Make sure the fcronsighup and fcrontab binaries are only executable by
56 trusted users.
57
58 Resolution
59 ==========
60
61 All Fcron users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose &quot;&gt;=sys-apps/fcron-2.0.2&quot;
65
66 References
67 ==========
68
69 [ 1 ] CAN-2004-1030
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1030
71 [ 2 ] CAN-2004-1031
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1031
73 [ 3 ] CAN-2004-1032
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1032
75 [ 4 ] CAN-2004-1033
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1033
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200411-27.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2004 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature