U radu programskog paketa krb5, distribuiranog s operacijskim sustavima Fedora 13 i 14, uočene su višestruke sigurnosne ranjivosti. Pojedine ranjivosti se javljaju u funkcijama "kg_accept_krb5" i "do_standalone", zbog dereferenciranja NULL pokazivača, pogreške u GSS-API biblioteci, itd. Udaljeni, zlonamjerni korisnici mogu ove ranjivosti iskoristiti za povećanje ovlasti, lažiranje AD-SIGNEDPATH ili AD-KDC-ISSUED potpisa te za pokretanje napada uskraćivanja usluge. S obzirom na to da su objavljena rješenja koja uklanjaju spomenute ranjivosti, svim se korisnicima savjetuje njihova primjena.

--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-1225
2011-02-09 19:50:05
--------------------------------------------------------------------------------

Name        : krb5
Product     : Fedora 14
Version     : 1.8.2
Release     : 8.fc14
URL         : http://web.mit.edu/kerberos/www/
Summary     : The Kerberos network authentication system
Description :
Kerberos V5 is a trusted-third-party network authentication system,
which can improve your network's security by eliminating the insecure
practice of cleartext passwords.

--------------------------------------------------------------------------------
Update Information:

This update incorporates fixes from upstream advisories MITKRB5-SA-2011-001
(standalone kpropd exits if a per-client child exits with an error) and
MITKRB5-SA-2011-002 (uninitialized pointer crash in the KDC, hang or crash in
the KDC with the LDAP backend).
--------------------------------------------------------------------------------
ChangeLog:

* Tue Feb  8 2011 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> 1.8.2-8
- add upstream patches to fix standalone kpropd exiting if the per-client
  child process exits with an error (MITKRB5-SA-2011-001), and a hang or
  crash in the KDC when using the LDAP kdb backend (MITKRB5-SA-2011-002)
  (CVE-2010-4022, #664009, CVE-2011-0281, #668719, CVE-2011-0282, #668726)
* Tue Nov 30 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> 1.8.2-7
- pull up 1.8.2/1.8.3 libk5crypto changes to correct the patch context
- add upstream patch to fix various issues from MITKRB5-SA-2010-007
  (CVE-2010-1323, #648734, CVE-2010-1324, #648674, CVE-2010-4020, #648735)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #664009 - CVE-2010-4022 krb5: kpropd unexpected termination on
invalid input (MITKRB5-SA-2011-001)
        https://bugzilla.redhat.com/show_bug.cgi?id=664009
  [ 2 ] Bug #668719 - CVE-2011-0281 krb5: KDC hang when using LDAP backend
caused by special principal name (MITKRB5-SA-2011-002)
        https://bugzilla.redhat.com/show_bug.cgi?id=668719
  [ 3 ] Bug #668726 - CVE-2011-0282 krb5: KDC crash when using LDAP backend
caused by a special principal name (MITKRB5-SA-2011-002)
        https://bugzilla.redhat.com/show_bug.cgi?id=668726
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update krb5' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list
Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
https://admin.fedoraproject.org/mailman/listinfo/package-announce


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-1210
2011-02-09 19:49:30
--------------------------------------------------------------------------------

Name        : krb5
Product     : Fedora 13
Version     : 1.7.1
Release     : 17.fc13
URL         : http://web.mit.edu/kerberos/www/
Summary     : The Kerberos network authentication system
Description :
Kerberos V5 is a trusted-third-party network authentication system,
which can improve your network's security by eliminating the insecure
practice of cleartext passwords.

--------------------------------------------------------------------------------
Update Information:

This update incorporates fixes from upstream advisories MITKRB5-SA-2011-001
(standalone kpropd exits if a per-client child exits with an error) and
MITKRB5-SA-2011-002 (uninitialized pointer crash in the KDC, hang or crash in
the KDC with the LDAP backend).
--------------------------------------------------------------------------------
ChangeLog:

* Tue Feb  8 2011 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> 1.7.1-17
- add upstream patches to fix standalone kpropd exiting if the per-client
  child process exits with an error (MITKRB5-SA-2011-001), and a hang or
  crash in the KDC when using the LDAP kdb backend (MITKRB5-SA-2011-002)
  (CVE-2010-4022, #664009, CVE-2011-0281, #668719, CVE-2011-0282, #668726)
* Tue Nov 30 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> 1.7.1-16
- add upstream patch to fix various issues from MITKRB5-SA-2010-007
  (CVE-2010-1323, #648734, CVE-2010-1324, #648674)
* Thu Sep 23 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> 1.7.1-15
- make -libs actually own /usr/kerberos, because it may be the only reason
  that directory exists, due to owning /usr/kerberos/share (#636746)
* Mon Sep 13 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> 1.7.1-14
- revert pathmunge-related changes because pathmunge() isn't always there
  if we've upgraded or anything weird's happened (#633212)
* Wed Aug 25 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> 1.7.1-13
- adjust the last patch to apply properly to 1.7.1
* Tue Aug 24 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> 1.7.1-12
- fix a logic bug in computing key expiration times (RT#6762, #627022)
* Mon Jun 21 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>
- pull up fix for upstream #6745, in which the gssapi library would add the
  wrong error table but subsequently attempt to unload the right one
* Wed Jun  9 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> - 1.7.1-11
- use the "pathmunge" function to add %{krb5prefix}/bin to $PATH rather
  than doing it the harder way ourselves (part of #544652)
* Thu May 27 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>
- ksu: move session management calls to before we drop privileges, like
  su does (#596887), and don't skip the PAM account check for root or the
  same user (more of #540769)
* Tue May 18 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> 1.7.1-10
- add patch to correct GSSAPI library null pointer dereference which could be
  triggered by malformed client requests (CVE-2010-1321, #582466)
* Tue May  4 2010 Nalin Dahyabhai <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> 1.7.1-9
- fix output of kprop's init script's "status" and "reload" commands (#588222)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #664009 - CVE-2010-4022 krb5: kpropd unexpected termination on
invalid input (MITKRB5-SA-2011-001)
        https://bugzilla.redhat.com/show_bug.cgi?id=664009
  [ 2 ] Bug #668719 - CVE-2011-0281 krb5: KDC hang when using LDAP backend
caused by special principal name (MITKRB5-SA-2011-002)
        https://bugzilla.redhat.com/show_bug.cgi?id=668719
  [ 3 ] Bug #668726 - CVE-2011-0282 krb5: KDC crash when using LDAP backend
caused by a special principal name (MITKRB5-SA-2011-002)
        https://bugzilla.redhat.com/show_bug.cgi?id=668726
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update krb5' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list
Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
https://admin.fedoraproject.org/mailman/listinfo/package-announce

Idi na vrh