From patchwork Sat Sep 11 10:57:09 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 4696 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4H68p66LmTz3xKg for ; Sat, 11 Sep 2021 10:57:18 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4H68p61tn7z1v8; Sat, 11 Sep 2021 10:57:18 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4H68p61CDdz2y4C; Sat, 11 Sep 2021 10:57:18 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4H68p52tzRz2xPJ for ; Sat, 11 Sep 2021 10:57:17 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4H68p50LM3z18F; Sat, 11 Sep 2021 10:57:17 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1631357837; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=Mo+pg9iupEpulPWoZExYfU3G3KHSNGhBc4RPVPIgmEk=; b=WFIlr1g4ggKeTtrCDC/TxIt3Z4JHfYoloazmG8zamcy3yprjnhhkeYcUn3o4+gCA7yFxNj TVSPHaJNpGp0u7Dg== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1631357837; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=Mo+pg9iupEpulPWoZExYfU3G3KHSNGhBc4RPVPIgmEk=; b=msNr0F3SWgU5wXFbtG30NgXXw2bgcZWSro1xpbDr9AAdmik4otOkGN38EjydoxXCv80q5Z vkYvm0h9QuGwFu5wPatZYxPjxZN4hLZltl02nkLZV4RpIUhAwq5brmRoqNmBt3rH3geG5r b23BbEtBu3HtmcohBpjRN1K+5lotsrwahMQlFMTri4O7hcPdez2u6Y+CQrzv0oXqeUeHsv npLEByoVrzMvujmgSPrc81rxmStdspI99VNnhT/QSnjyFLU7v66D4zg0z4Hd/Lf26R2ceG VkM9TcT8u0ELDY8Yr4v7wVeyCFcrcuvHW6BeVg7eZaBIk3HzXgQj0dAFtla9GA== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] krb5: Update to version 1.19.2 Date: Sat, 11 Sep 2021 12:57:09 +0200 Message-Id: <20210911105709.2802-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from 1.19.1 to 1.19.2 - Update of rootfile not required - Changelog Major changes in 1.19.2 (2021-07-22) This is a bug fix release. * Fix a denial of service attack against the KDC encrypted challenge code [CVE-2021-36222]. * Fix a memory leak when gss_inquire_cred() is called without a credential handle. krb5-1.19.2 changes by ticket ID 8989 Fix typo in enctypes.rst 8992 Avoid rand() in aes-gen test program 9005 Fix argument type errors on Windows 9006 doc build fails with Sphinx 4.0.2 9007 Fix KDC null deref on bad encrypted challenge 9014 Using locking in MEMORY krb5_cc_get_principal() 9015 Fix use-after-free during krad remote_shutdown() 9016 Memory leak in krb5_gss_inquire_cred Signed-off-by: Adolf Belka --- lfs/krb5 | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lfs/krb5 b/lfs/krb5 index a972920e7..f72c12fd0 100644 --- a/lfs/krb5 +++ b/lfs/krb5 @@ -24,7 +24,7 @@ include Config -VER = 1.19.1 +VER = 1.19.2 THISAPP = krb5-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP)/src TARGET = $(DIR_INFO)/$(THISAPP) PROG = krb5 -PAK_VER = 6 +PAK_VER = 7 DEPS = @@ -44,7 +44,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 81257292f8243f735654d4fd5d1fef6a +$(DL_FILE)_MD5 = eb51b7724111e1a458a8c9a261d45a31 install : $(TARGET)