Red Hat alert: New vixie-cron packages available

Posted by dave on Feb 19, 2001 11:01 AM EDT
Mailing list
Mail this story
Print this story

New vixie-cron packages are available that fix a buffer overflow in the 'crontab' command; this could allow certain users to gain elevated privileges. It is recommended that all users update to the fixed packages. Users of Red Hat Linux 6.0 or 6.1 should use the packages for Red Hat Linux 6.

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          New vixie-cron packages available
Advisory ID:       RHSA-2001:014-03
Issue date:        2001-02-12
Updated on:        2001-02-19
Product:           Red Hat Linux
Keywords:          vixie-cron buffer overflow username crontab
Cross references:  
Obsoletes:         
---------------------------------------------------------------------

1. Topic:

New vixie-cron packages are available that fix a buffer overflow
in the 'crontab' command; this could allow certain users to
gain elevated privileges.

It is recommended that all users update to the fixed packages.

Users of Red Hat Linux 6.0 or 6.1 should use the packages for
Red Hat Linux 6.2.

2. Relevant releases/architectures:

Red Hat Linux 5.2 - alpha, i386, sparc

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

3. Problem description:

A buffer overflow existed in the 'crontab' command; if called
by a user with a username longer than 20 characters. If the
system administrator has created usernames of that length, it
would be possible for those users to gain elevated privileges.

4. Solution:

To update all RPMs for your particular architecture, run:

rpm -Fvh 

where  is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directly *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):



6. RPMs required:

Red Hat Linux 5.2:

SRPMS:
ftp://updates.redhat.com/5.2/SRPMS/vixie-cron-3.0.1-38.5.2.src.rpm

alpha:
ftp://updates.redhat.com/5.2/alpha/vixie-cron-3.0.1-38.5.2.alpha.rpm

i386:
ftp://updates.redhat.com/5.2/i386/vixie-cron-3.0.1-38.5.2.i386.rpm

sparc:
ftp://updates.redhat.com/5.2/sparc/vixie-cron-3.0.1-38.5.2.sparc.rpm

Red Hat Linux 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/SRPMS/vixie-cron-3.0.1-40.1.src.rpm

alpha:
ftp://updates.redhat.com/6.2/alpha/vixie-cron-3.0.1-40.1.alpha.rpm

i386:
ftp://updates.redhat.com/6.2/i386/vixie-cron-3.0.1-40.1.i386.rpm

sparc:
ftp://updates.redhat.com/6.2/sparc/vixie-cron-3.0.1-40.1.sparc.rpm

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/SRPMS/vixie-cron-3.0.1-61.src.rpm

alpha:
ftp://updates.redhat.com/7.0/alpha/vixie-cron-3.0.1-61.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/i386/vixie-cron-3.0.1-61.i386.rpm



7. Verification:

MD5 sum                           Package Name
--------------------------------------------------------------------------
3a89bffb76e4f6aa4b2f2642ba043bc7  5.2/SRPMS/vixie-cron-3.0.1-38.5.2.src.rpm
4ba62d6f55d8bbeb47e57b0a9464701b  5.2/alpha/vixie-cron-3.0.1-38.5.2.alpha.rpm
5827b0be32d899fdad229e225cbd4782  5.2/i386/vixie-cron-3.0.1-38.5.2.i386.rpm
73906a21d198cbf255c724fab8de9a21  5.2/sparc/vixie-cron-3.0.1-38.5.2.sparc.rpm
e037d33b2c605b054308b543613c9b52  6.2/SRPMS/vixie-cron-3.0.1-40.1.src.rpm
e0ab2bc7b094d65971a3acae39379e20  6.2/alpha/vixie-cron-3.0.1-40.1.alpha.rpm
12d0cc89ca909ac56774e136af0442b5  6.2/i386/vixie-cron-3.0.1-40.1.i386.rpm
4b9249539b22b0671577d738b64c4d58  6.2/sparc/vixie-cron-3.0.1-40.1.sparc.rpm
16fbd0ee65609ab35c96699089604870  7.0/SRPMS/vixie-cron-3.0.1-61.src.rpm
b0cfceed1c6d1df1229f434d7adec14d  7.0/alpha/vixie-cron-3.0.1-61.alpha.rpm
13707ef913e7801da32f9d47a419f81b  7.0/i386/vixie-cron-3.0.1-61.i386.rpm

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/corp/contact.html

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:




Copyright(c) 2000, 2001 Red Hat, Inc.

  Nav
» Read more about: Story Type: Security; Groups: Red Hat

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.