From patchwork Sun Dec 31 09:27:19 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 7420 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384 client-signature ECDSA (secp384r1) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4T2v0g2cfDz3wtL for ; Sun, 31 Dec 2023 09:27:47 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384 client-signature ECDSA (secp384r1) client-digest SHA384) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4T2v0X4RQwz16Y; Sun, 31 Dec 2023 09:27:40 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4T2v0W6Y0Zz30WM; Sun, 31 Dec 2023 09:27:39 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384 client-signature ECDSA (secp384r1) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4T2v0S34Fhz2xJd for ; Sun, 31 Dec 2023 09:27:36 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4T2v0P4y4czGB; Sun, 31 Dec 2023 09:27:33 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1704014854; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=DE92kKn2Lo4sZml0ZWXsI5nTwNUJlqu9HGDXhn6uEIY=; b=Vm73clFcTziaOxS6AAujvv0zJPyv0Vfd9DTK7Vua80U502cLII8auOagWdpftSPeqVagOP I3g3CYrVG7EzTxDA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1704014854; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=DE92kKn2Lo4sZml0ZWXsI5nTwNUJlqu9HGDXhn6uEIY=; b=somz13Bd9WpHwE9vkhqQL+qzU0vKBRzD3farTG157fI+hvwKFXHpn4M5qd4wzYF+fa6Enq gwTxKTIp68GCOcVyiJoaSwv7epVk5rLfq40n3szjH7GQqssK9Ge+EEFDxW6jn+iAh8hZoV zJ1qxIhLvHe11NC16qfBbkV20Ufg8UwrfXoOqpJi8u1o/j4wAMxIDKATTfO7wqHzes/oV6 As7+7O/3dqWc04U5uv2UGV7JMJM9VrTLKA63tAtMjnbjLCr4C3wUEyblWUADflWnJ51hNq jktGXqW2Ka58teHR3oWybDcNmy7uqULHL5ZEEmSHmZlYgZrvt3eIsoyMXWMG4w== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] cifs-utils: Update to version 7.0 Date: Sun, 31 Dec 2023 10:27:19 +0100 Message-ID: <20231231092724.2222-1-adolf.belka@ipfire.org> MIME-Version: 1.0 Message-ID-Hash: HF3SMEQFFPFENF5PYN3TRNMZNI7VXTHW X-Message-ID-Hash: HF3SMEQFFPFENF5PYN3TRNMZNI7VXTHW X-MailFrom: adolf.belka@ipfire.org X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header X-Mailman-Version: 3.3.8 Precedence: list List-Id: IPFire development talk Archived-At: List-Archive: List-Help: List-Owner: List-Post: List-Subscribe: List-Unsubscribe: - Update from version 6.14 to 7.0 - Update of rootfile not required - Changelog 7.0 3165220 cifs-utils: bump version to 7.0 7b91873 cifs-utils: don't return uninitialized value in cifs_gss_get_req d9f5447 cifs-utils: make GSSAPI usage compatible with Heimdal 5e5aa50 cifs-utils: work around missing krb5_free_string in Heimdal dc60353 fix warnings for -Waddress-of-packed-member c4c94ad setcifsacl: fix memory allocation for struct cifs_ace 4ad2c50 setcifsacl: fix comparison of actions reported by covscan 9b074db cifs.upcall: remove unused variable and fix syslog message 2981686 cifs.upcall: Switch to RFC principal type naming 8a288d6 man-pages: Update cifs.upcall to mention GSS_USE_PROXY aeee690 cifs.upcall: fix compiler warning e2430c0 cifs.upcall: add gssproxy support 6.15 - CVE-2022-27239: mount.cifs: fix length check for ip option parsing In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges. - CVE-2022-29869: mount.cifs: fix verbose messages on option parsing cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file. Signed-off-by: Adolf Belka --- lfs/cifs-utils | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/lfs/cifs-utils b/lfs/cifs-utils index 907804f36..9301caef6 100644 --- a/lfs/cifs-utils +++ b/lfs/cifs-utils @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2018 IPFire Team # +# Copyright (C) 2007-2023 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -26,7 +26,7 @@ include Config SUMMARY = Utilities for doing and managing mounts of the Linux CIFS filesystem -VER = 6.14 +VER = 7.0 THISAPP = cifs-utils-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -34,7 +34,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = cifs-utils -PAK_VER = 4 +PAK_VER = 5 DEPS = @@ -48,7 +48,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = d5ff2fe5de6800ffa1ffafb78c02ee02dc61c47243d89f6c634e1df9ed539e8a1d2d26f022f55b344849072f254fc6a3d1c217a6e23193189ff2cbb144a1a5f0 +$(DL_FILE)_BLAKE2 = 514d35f243d0ef7b866068a9a53a4b1704d2856d491d56aa469e8e3919b4030cb920a7f60d08851b0a23d28a020d1ddf7daa8b9ac412f1567a0a60d2f6ee6774 install : $(TARGET)