[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1723-1] cron security update



Package        : cron
Version        : 3.0pl1-127+deb8u2
CVE ID         : CVE-2017-9525 CVE-2019-9704 CVE-2019-9705 CVE-2019-9706
Debian Bug     : 809167


Various security problems have been discovered in Debian's CRON scheduler.

CVE-2017-9525

    Fix group crontab to root escalation via the Debian package's
    postinst script as described by Alexander Peslyak (Solar Designer) in
    http://www.openwall.com/lists/oss-security/2017/06/08/3


CVE-2019-9704

    DoS: Fix unchecked return of calloc(). Florian Weimer discovered that
    a missing check for the return value of calloc() could crash the
    daemon, which could be triggered by a very large crontab created by a
    user.


CVE-2019-9705

    Enforce maximum crontab line count of 1000 to prevent a malicious
    user from creating an excessivly large crontab. The daemon will log a
    warning for existing files, and crontab(1) will refuse to create new
    ones.


CVE-2019-9706

    A user reported a use-after-free condition in the cron daemon,
    leading to a possible Denial-of-Service scenario by crashing the
    daemon. 


For Debian 8 "Jessie", these problems have been fixed in version
3.0pl1-127+deb8u2.

We recommend that you upgrade your cron packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

-- 

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: sunweaver@debian.org, http://sunweavers.net

Attachment: signature.asc
Description: PGP signature


Reply to: