Bug 46629

Summary: cron: Multiple issues (4.3)
Product: UCS Reporter: Philipp Hahn <hahn>
Component: Security updatesAssignee: Philipp Hahn <hahn>
Status: CLOSED FIXED QA Contact: Arvid Requate <requate>
Severity: normal    
Priority: P5 CC: requate
Version: UCS 4.3   
Target Milestone: UCS 4.3-0-errata   
Hardware: All   
OS: Linux   
What kind of report is it?: Security Issue What type of bug is this?: ---
Who will be affected by this bug?: --- How will those affected feel about the bug?: ---
User Pain: Enterprise Customer affected?:
School Customer affected?: ISV affected?:
Waiting Support: Flags outvoted (downgraded) after PO Review:
Ticket number: Bug group (optional):
Max CVSS v3 score: 0.0 ()

Description Philipp Hahn univentionstaff 2018-03-13 17:29:28 CET
New Debian cron 3.0pl1-128+deb9u1 fixes:
This update addresses the following issue:
* Properly transition system jobs to system_cronjob_t SELinux context and
  stop relying on refpolicy specific identifiers.
Comment 1 Philipp Hahn univentionstaff 2018-03-13 17:37:57 CET
[4.3-0] ae9db6717b Bug #46629: cron_3.0pl1-128+deb9u1
Comment 2 Quality Assurance univentionstaff 2018-05-04 16:40:15 CEST
--- mirror/ftp/4.3/unmaintained/4.3-0/source/cron_3.0pl1-128.dsc
+++ apt/ucs_4.3-0-errata4.3-0/source/cron_3.0pl1-128+deb9u1.dsc
@@ -1,3 +1,9 @@
+3.0pl1-128+deb9u1 [Sat, 07 Oct 2017 15:38:27 +0200] Laurent Bigonville <bigon@debian.org>:
+
+  * Non-maintainer upload.
+  * Properly transition system jobs to system_cronjob_t SELinux context and
+    stop relying on refpolicy specific identifiers (Closes: #857662)
+
 3.0pl1-128 [Sun, 03 May 2015 15:25:18 +0200] Christian Kastner <debian@kvr.at>:
 
   * d/cron.service: Use KillMode=process to kill only the daemon.
Comment 3 Arvid Requate univentionstaff 2018-05-14 18:57:27 CEST
* No UCS specific patches
* Comparison to previously shipped version ok
* Binary package update Ok
* Advisory Ok
Comment 4 Arvid Requate univentionstaff 2018-05-16 17:04:05 CEST
<http://errata.software-univention.de/ucs/4.3/45.html>