--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-676e120269
2019-03-29 19:07:28.734058
--------------------------------------------------------------------------------Name        : cronie
Product     : Fedora 30
Version     : 1.5.4
Release     : 1.fc30
URL         : https://github.com/cronie-crond/cronie
Summary     : Cron daemon for executing programs at set times
Description :
Cronie contains the standard UNIX daemon crond that runs specified programs at
scheduled times and related tools. It is a fork of the original vixie-cron and
has security and configuration enhancements like the ability to use pam and
SELinux.

--------------------------------------------------------------------------------Update Information:

Minor security and bugfix update to version 1.5.4.
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1687688 - CVE-2019-9704 vixie-cron: calloc return value resulting in remote dos
        https://bugzilla.redhat.com/show_bug.cgi?id=1687688
  [ 2 ] Bug #1687694 - CVE-2019-9705 vixie-cron: dos(memory consumption) via a large crontab file
        https://bugzilla.redhat.com/show_bug.cgi?id=1687694
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-676e120269' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 30: cronie Security Update

March 29, 2019
Minor security and bugfix update to version 1.5.4.

Summary

Cronie contains the standard UNIX daemon crond that runs specified programs at

scheduled times and related tools. It is a fork of the original vixie-cron and

has security and configuration enhancements like the ability to use pam and

SELinux.

Minor security and bugfix update to version 1.5.4.

[ 1 ] Bug #1687688 - CVE-2019-9704 vixie-cron: calloc return value resulting in remote dos

https://bugzilla.redhat.com/show_bug.cgi?id=1687688

[ 2 ] Bug #1687694 - CVE-2019-9705 vixie-cron: dos(memory consumption) via a large crontab file

https://bugzilla.redhat.com/show_bug.cgi?id=1687694

su -c 'dnf upgrade --advisory FEDORA-2019-676e120269' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-676e120269 2019-03-29 19:07:28.734058 Product : Fedora 30 Version : 1.5.4 Release : 1.fc30 URL : https://github.com/cronie-crond/cronie Summary : Cron daemon for executing programs at set times Description : Cronie contains the standard UNIX daemon crond that runs specified programs at scheduled times and related tools. It is a fork of the original vixie-cron and has security and configuration enhancements like the ability to use pam and SELinux. Minor security and bugfix update to version 1.5.4. [ 1 ] Bug #1687688 - CVE-2019-9704 vixie-cron: calloc return value resulting in remote dos https://bugzilla.redhat.com/show_bug.cgi?id=1687688 [ 2 ] Bug #1687694 - CVE-2019-9705 vixie-cron: dos(memory consumption) via a large crontab file https://bugzilla.redhat.com/show_bug.cgi?id=1687694 su -c 'dnf upgrade --advisory FEDORA-2019-676e120269' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 30
Version : 1.5.4
Release : 1.fc30
URL : https://github.com/cronie-crond/cronie
Summary : Cron daemon for executing programs at set times

Related News