Login
Newsletter
Werbung

Sicherheit: Denial of Service in krb5
Aktuelle Meldungen Distributionen
Name: Denial of Service in krb5
ID: FEDORA-2019-ac7e19b0c8
Distribution: Fedora
Plattformen: Fedora 28
Datum: Fr, 11. Januar 2019, 07:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
Applikationen: MIT Kerberos

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2019-ac7e19b0c8
2019-01-11 00:16:18.759368
-------------------------------------------------------------------------------
-

Name : krb5
Product : Fedora 28
Version : 1.16.1
Release : 24.fc28
URL : http://web.mit.edu/kerberos/www/
Summary : The Kerberos network authentication system
Description :
Kerberos V5 is a trusted-third-party network authentication system,
which can improve your network's security by eliminating the insecure
practice of sending passwords over the network in unencrypted form.

-------------------------------------------------------------------------------
-
Update Information:

Improve memset hygiene in one location. ---- Fix low-severity CVE-2018-20217
(an authenticated user who can obtain a TGT using an older encryption type
(DES, DES3, or RC4) can cause an assertion failure in the KDC by sending an
S4U2Self request.)
-------------------------------------------------------------------------------
-
ChangeLog:

* Fri Jan 4 2019 Robbie Harwood <rharwood@redhat.com> - 1.16.1-24
- Address some optimized-out memset() calls
* Fri Dec 28 2018 Adam Williamson <awilliam@redhat.com> - 1.16.1-23
- Disable patch from -20 again (rharwood re-enabled it in -22, and
it immediately broke FreeIPA again)
* Thu Dec 20 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-22
- Remove incorrect KDC assertion (CVE-2018-20217)
* Tue Oct 9 2018 Adam Williamson <awilliam@redhat.com> - 1.16.1-21
- Revert the patch from -20 for now as it seems to make FreeIPA worse
* Tue Oct 2 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-20
- Fix bugs with concurrent use of MEMORY ccaches
* Wed Aug 1 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-19
- In FIPS mode, add plaintext fallback for RC4 usages and taint
* Thu Jul 26 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-18
- Fix k5test prompts for Python 3
* Thu Jul 19 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-17
- Remove outdated note in krb5kdc man page
* Thu Jul 19 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-16
- Make krb5kdc -p affect TCP ports
* Thu Jul 19 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-15
- Eliminate preprocessor-disabled dead code
* Wed Jul 18 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-14
- Fix some broken tests for Python 3
* Mon Jul 16 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-13
- Zap copy of secret in RC4 string-to-key
* Thu Jul 12 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-12
- Convert Python tests to Python 3
* Wed Jul 11 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-11
- Add build dependency on gcc
* Tue Jul 10 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-10
- Use SHA-256 instead of MD5 for audit ticket IDs
* Fri Jul 6 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-9
- Add BuildRequires on python2 so we can run tests at build-time
* Fri Jul 6 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-8
- Explicitly look for python2 in configure.in
* Thu Jun 14 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-7
- Add flag to disable encrypted timestamp on client
* Thu Jun 14 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-6
- Switch to python3-sphinx for docs
- Resolves: #1590928
* Thu Jun 14 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-5
- Make docs build python3-compatible
- Resolves: #1590928
* Thu Jun 7 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-4
- Update includedir processing to match upstream
* Fri Jun 1 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-3
- Log when non-root ksu authorization fails
- Resolves: #1575771
* Fri May 4 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-2
- Remove "-nodes" option from make-certs scripts
* Fri May 4 2018 Robbie Harwood <rharwood@redhat.com> - 1.16.1-1
- New upstream release - 1.16.1
* Thu May 3 2018 Robbie Harwood <rharwood@redhat.com> - 1.16-27
- Fix configuration of default ccache name to match file indentation
* Mon Apr 30 2018 Robbie Harwood <rharwood@redhat.com> - 1.16-26
- Set error message on KCM get_princ failure
* Mon Apr 30 2018 Robbie Harwood <rharwood@redhat.com> - 1.16-25
- Set error message on KCM get_princ failure
* Tue Apr 24 2018 Robbie Harwood <rharwood@redhat.com> - 1.16-24
- Fix KDC null dereference on large TGS replies
* Mon Apr 23 2018 Robbie Harwood <rharwood@redhat.com> - 1.16-23
- Explicitly use openssl rather than builtin crypto
- Resolves: #1570910
* Tue Apr 17 2018 Robbie Harwood <rharwood@redhat.com> - 1.16-22
- Merge duplicate subsections in profile library
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-ac7e19b0c8' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung