- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2801-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
October 30, 2021                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : cron
Version        : 3.0pl1-128+deb9u2
CVE ID         : CVE-2017-9525 CVE-2019-9704 CVE-2019-9705 CVE-2019-9706
Debian Bug     : 809167

Brief introduction 

CVE-2017-9525

    Fix group crontab to root escalation via postinst.

CVE-2019-9704

    A very large crontab created by a user could crash the daemon.

CVE-2019-9705

    Enforce maximum crontab line count of 10000 to prevent a malicious 
    user from creating an excessivly large crontab.

CVE-2019-9706

    Fix for possible DoS by use-after-free.

Additionally, a bypass of /etc/cron.{allow,deny} on failure to open has 
been fixed. If these files exist, then they must be readable by the user 
executing crontab(1). Users will now be denied by default if they aren't.

For Debian 9 stretch, these problems have been fixed in version
3.0pl1-128+deb9u2.

We recommend that you upgrade your cron packages.

For the detailed security status of cron please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/cron

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2801-1: cron security update

October 30, 2021
Brief introduction CVE-2017-9525

Summary

CVE-2017-9525

Fix group crontab to root escalation via postinst.

CVE-2019-9704

A very large crontab created by a user could crash the daemon.

CVE-2019-9705

Enforce maximum crontab line count of 10000 to prevent a malicious
user from creating an excessivly large crontab.

CVE-2019-9706

Fix for possible DoS by use-after-free.

Additionally, a bypass of /etc/cron.{allow,deny} on failure to open has
been fixed. If these files exist, then they must be readable by the user
executing crontab(1). Users will now be denied by default if they aren't.

For Debian 9 stretch, these problems have been fixed in version
3.0pl1-128+deb9u2.

We recommend that you upgrade your cron packages.

For the detailed security status of cron please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/cron

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : cron
Version : 3.0pl1-128+deb9u2
CVE ID : CVE-2017-9525 CVE-2019-9704 CVE-2019-9705 CVE-2019-9706
Debian Bug : 809167

Related News