Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in krb5
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in krb5
ID: FEDORA-2011-5343
Distribution: Fedora
Plattformen: Fedora 13
Datum: Di, 26. April 2011, 18:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0285
Applikationen: MIT Kerberos

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2011-5343
2011-04-14 20:24:30
-------------------------------------------------------------------------------
-

Name : krb5
Product : Fedora 13
Version : 1.7.1
Release : 19.fc13
URL : http://web.mit.edu/kerberos/www/
Summary : The Kerberos network authentication system
Description :
Kerberos V5 is a trusted-third-party network authentication system,
which can improve your network's security by eliminating the insecure
practice of cleartext passwords.

-------------------------------------------------------------------------------
-
Update Information:

This update incorporates the upstream patches to fix an attempt to free an
invalid pointer in kadmind (MITKRB5-SA-2011-004).

-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Apr 13 2011 Nalin Dahyabhai <nalin@redhat.com> 1.7.1-19
- kadmind: add modified upstream patch to fix free() on an invalid pointer
(MITKRB5-SA-2011-004, CVE-2011-0285)
* Fri Mar 18 2011 Nalin Dahyabhai <nalin@redhat.com>
- backport change from SVN to fix a computed-value-not-used warning in
kpropd (#684065)
* Tue Mar 15 2011 Nalin Dahyabhai <nalin@redhat.com> 1.7.1-18
- add revised upstream patch to fix double-free in KDC while returning
typed-data with errors (CVE-2011-0284, #674325)
* Tue Feb 8 2011 Nalin Dahyabhai <nalin@redhat.com> 1.7.1-17
- add upstream patches to fix standalone kpropd exiting if the per-client
child process exits with an error (MITKRB5-SA-2011-001), and a hang or
crash in the KDC when using the LDAP kdb backend (MITKRB5-SA-2011-002)
(CVE-2010-4022, #664009, CVE-2011-0281, #668719, CVE-2011-0282, #668726)
* Tue Nov 30 2010 Nalin Dahyabhai <nalin@redhat.com> 1.7.1-16
- add upstream patch to fix various issues from MITKRB5-SA-2010-007
(CVE-2010-1323, #648734, CVE-2010-1324, #648674)
* Thu Sep 23 2010 Nalin Dahyabhai <nalin@redhat.com> 1.7.1-15
- make -libs actually own /usr/kerberos, because it may be the only reason
that directory exists, due to owning /usr/kerberos/share (#636746)
* Mon Sep 13 2010 Nalin Dahyabhai <nalin@redhat.com> 1.7.1-14
- revert pathmunge-related changes because pathmunge() isn't always there
if we've upgraded or anything weird's happened (#633212)
* Wed Aug 25 2010 Nalin Dahyabhai <nalin@redhat.com> 1.7.1-13
- adjust the last patch to apply properly to 1.7.1
* Tue Aug 24 2010 Nalin Dahyabhai <nalin@redhat.com> 1.7.1-12
- fix a logic bug in computing key expiration times (RT#6762, #627022)
* Mon Jun 21 2010 Nalin Dahyabhai <nalin@redhat.com>
- pull up fix for upstream #6745, in which the gssapi library would add the
wrong error table but subsequently attempt to unload the right one
* Wed Jun 9 2010 Nalin Dahyabhai <nalin@redhat.com> - 1.7.1-11
- use the "pathmunge" function to add %{krb5prefix}/bin to $PATH rather
than doing it the harder way ourselves (part of #544652)
* Thu May 27 2010 Nalin Dahyabhai <nalin@redhat.com>
- ksu: move session management calls to before we drop privileges, like
su does (#596887), and don't skip the PAM account check for root or the
same user (more of #540769)
* Tue May 18 2010 Nalin Dahyabhai <nalin@redhat.com> 1.7.1-10
- add patch to correct GSSAPI library null pointer dereference which could be
triggered by malformed client requests (CVE-2010-1321, #582466)
* Tue May 4 2010 Nalin Dahyabhai <nalin@redhat.com> 1.7.1-9
- fix output of kprop's init script's "status" and
"reload" commands (#588222)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #696343 - CVE-2011-0285 krb5: kadmind invalid pointer free()
(MITKRB5-SA-004) [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=696343
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update krb5' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung