Do we have this in our version?

Robert McNulty Junior bobbymcn@bellsouth.net
Sun Nov 21 01:53:00 GMT 2004


I was reading through the daily report from Zone Alarm.  It talked about 
Gentoo Linux's fcron.
Do we have fcron? Because if we do, I think I know what is going on here.
On Halloween, November 6, and November 9 of this month, I found that 
only I had no internet connection. I had xorg and the time. A local user 
can use fcron to perform a denial of service. In Linux.
We have Xorg too. I had no connection on those days I mentioned. This 
morning, I found my internet connection disabled here. Easy to fix. 
Reenable it.
The DOS happened on my birthday and my parrents anninversery. I had four 
open accounts, limited, and cygwin was installed. Now, those accounts 
are closed and I still have cygwin.
Read this.
*
11/20/2004
*  
Gentoo Linux Security Advisory GLSA 200411-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Severity: Normal
Title: Fcron: Multiple vulnerabilities
Date: November 18, 2004
Bugs: #71311
ID: 200411-27


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Multiple vulnerabilities in Fcron can allow a local user to potentially
cause a Denial of Service.


Background
==========

Fcron is a command scheduler with extended capabilities over cron and
anacron.


Affected packages
===============
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/fcron <= 2.9.5 *>= 2.0.2
>= 2.9.5.1


Description
==========

Due to design errors in the fcronsighup program, Fcron may allow a
local user to bypass access restrictions (CAN-2004-1031), view the
contents of root owned files (CAN-2004-1030), remove arbitrary files or
create empty files (CAN-2004-1032), and send a SIGHUP to any process. A
vulnerability also exists in fcrontab which may allow local users to
view the contents of fcron.allow and fcron.deny (CAN-2004-1033).


Impact
======

A local attacker could exploit these vulnerabilities to perform a
Denial of Service on the system running Fcron.


Workaround
==========

Make sure the fcronsighup and fcrontab binaries are only executable by
trusted users.


Resolution
=========

All Fcron users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/fcron-2.0.2"


References
==========

[ 1 ] CAN-2004-1030
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1030
[ 2 ] CAN-2004-1031
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1031
[ 3 ] CAN-2004-1032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1032
[ 4 ] CAN-2004-1033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1033


Availability
=========

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200411-27.xml


Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security_at_gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.







More information about the Cygwin-xfree mailing list