From patchwork Sat Dec 17 12:14:21 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 6305 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4NZ4fL4DZzz3xk9 for ; Sat, 17 Dec 2022 12:14:50 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4NZ4fG0fztz10g; Sat, 17 Dec 2022 12:14:46 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4NZ4fF2RJvz30Bq; Sat, 17 Dec 2022 12:14:45 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4NZ4fC1Sknz2yC5 for ; Sat, 17 Dec 2022 12:14:43 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4NZ4fB6mkYzb2; Sat, 17 Dec 2022 12:14:42 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1671279283; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=sqANuxFjEQBiRqhnCN8aSzb7yKYUZrgFy0hpdzAkGRQ=; b=MzTPp6ApaMi3m0WXFyKtnTC45kUaVLZbENk9M3sH0QgxkWwE7LMtyNWapDwbWdwZEBT6t6 CHzfSK1mOAAck0AA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1671279283; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=sqANuxFjEQBiRqhnCN8aSzb7yKYUZrgFy0hpdzAkGRQ=; b=CBb6cOW7r2/jpRGJwCO2EfB2JbRKRJLzOKvE+ZUmPTi0LMV/ndfxExW2ZyK/G/C9c1jAOC 415uMYTur47B5ntSunsmH7BpJjaOoVH6KFfRZB5Bm7glikh0G730M6ej8Ueb1Z7gkl7+ST GKV3CillzJ0Pf86rVDboOlq1CeL0TxY2sfTG0Xn38cNoXPbyW4/dPupX8sZaZh0Yl9+hxP 8RWXDTIwFYifZ4hCn/ICIFNqP+4PGNi7saXVK5qls2P4ff1PVnTCpnjNwm2z7OoBnuS818 DwbKO+aNXiovvkn19EzDU1lzb9/ojI3xKNjMJVR1U7g6b+Rlxbx44h1heWBddg== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] krb5: Update to version 1.20.1 Date: Sat, 17 Dec 2022 13:14:21 +0100 Message-Id: <20221217121427.3532488-2-adolf.belka@ipfire.org> In-Reply-To: <20221217121427.3532488-1-adolf.belka@ipfire.org> References: <20221217121427.3532488-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update from version 1.20 to 1.20.1 - Update of rootfile not required - Changelog Major changes in 1.20.1 (2022-11-15) Fix integer overflows in PAC parsing [CVE-2022-42898]. Fix null deref in KDC when decoding invalid NDR. Fix memory leak in OTP kdcpreauth module. Fix PKCS11 module path search. Signed-off-by: Adolf Belka Reviewed-by: Peter Müller --- lfs/krb5 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lfs/krb5 b/lfs/krb5 index ce7d52d11..0b4dae8cc 100644 --- a/lfs/krb5 +++ b/lfs/krb5 @@ -26,7 +26,7 @@ include Config SUMMARY = Kerberos -VER = 1.20 +VER = 1.20.1 THISAPP = krb5-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -44,7 +44,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = fdaaab6c16dbe073c4308f312e321536b582b75fad10e5450be66b6b828825c8c775e56f5287d4a7df819d20889e5c0d9cc1d179d861c9caba185332c0db7387 +$(DL_FILE)_BLAKE2 = ead16f8b1aec8bba3776628b74257c9aec891770c1fa6d5c5e66275db5f078ca59c9944cd2b017453b777ce080f8e5a322f735fab77691479cfad7b881b92830 install : $(TARGET)