Package Release Info

libheimdal-7.5.0-bp150.1.4

Update Info: Base Release
Available in Package Hub : 15

platforms

AArch64
ppc64le
s390x
x86-64

subpackages

libheimdal
libheimdal-devel

Change Logs

Version: 7.5.0-bp150.1.3
* Fri Dec 29 2017 joerg.lorenzen@ki.tng.de
- Update to version 7.5.0
  - Security
  - Fix CVE-2017-17439, which is a remote denial of service
    vulnerability:
    In Heimdal 7.1 through 7.4, remote unauthenticated attackers
    are able to crash the KDC by sending a crafted UDP packet
    containing empty data fields for client name or realm.
  - Bug fixes
  - Handle long input lines when reloading database dumps.
  - In pre-forked mode (default on Unix), correctly clear the
    process ids of exited children, allowing new child processes
    to replace the old.
  - Fixed incorrect KDC response when no-cross realm TGT exists,
    allowing client requests to fail quickly rather than time
    out after trying to get a correct answer from each KDC.
- Fixed heimdal-patched.diff.
- Removed Avoid_NULL_structure_pointer_member_dereference.patch,
  fixed upstream.
* Thu Dec 07 2017 joerg.lorenzen@ki.tng.de
- Added Avoid_NULL_structure_pointer_member_dereference.patch,
  fixes (bsc#1071675).
* Thu Aug 03 2017 joerg.lorenzen@ki.tng.de
- Update to version 7.4.0
  - Security
  - Fix CVE-2017-11103: Orpheus' Lyre KDC-REP service name
    validation.
    This is a critical vulnerability.
    In _krb5_extract_ticket() the KDC-REP service name must be
    obtained from encrypted version stored in 'enc_part' instead
    of the unencrypted version stored in 'ticket'.
    Use of the unecrypted version provides an opportunity for
    successful server impersonation and other attacks.
    Identified by Jeffrey Altman, Viktor Duchovni and
    Nico Williams.
    See https://www.orpheus-lyre.info/ for more details.
- Fixed heimdal-patched.diff.
* Thu Jun 15 2017 joerg.lorenzen@ki.tng.de
- Update to version 7.3.0
  - Security
    + Fix transit path validation. Commit f469fc6 (2010-10-02)
    inadvertently caused the previous hop realm to not be added
    to the transit path of issued tickets. This may, in some
    cases, enable bypass of capath policy in Heimdal versions 1.5
    through 7.2.
    Note, this may break sites that rely on the bug. With the bug
    some incomplete [capaths] worked, that should not have.
    These may now break authentication in some cross-realm
    configurations. (CVE-2017-6594)
- Version 7.2.0
  - Bug fixes
    + Portability improvements.
    + More strict parsing of encoded URI components in HTTP KDC.
    + Fixed memory leak in malloc error recovery in NTLM GSSAPI
    mechanism.
    + Avoid overly specific CPU info in krb5-config in aid of
    reproducible builds.
    + Don't do AFS string-to-key tests when feature is disabled.
    + Skip mdb_stat test when the command is not available.
    + Windows: update SHA2 timestamp server.
    + hdb: add missing export
    hdb_generate_key_set_password_with_ks_tuple.
    + Fix signature of hdb_generate_key_set_password().
    + Windows: enable KX509 support in the KDC.
    + kdc: fix kx509 service principal match.
    + iprop: handle case where master sends nothing new.
    + ipropd-slave: fix incorrect error codes.
    + Allow choice of sqlite for HDB pref.
    + check-iprop: don't fail to kill daemons.
    + roken: pidfile -> rk_pidfile.
    + kdc: _kdc_do_kx509 fix use after free error.
    + Do not detect x32 as 64-bit platform.
    + No sys/ttydefaults.h on CYGWIN.
    + Fix check-iprop races.
    + roken_detach_prep() close pipe.
- Fixed heimdal-patched.diff.
* Thu Feb 02 2017 jengelh@inai.de
- Summary and RPM group update. Do a direct call to ldconfig
  where possible.
* Sat Jan 07 2017 joerg.lorenzen@ki.tng.de
- Update to version 7.1.0
- Removed heimdal-version-script-client.map.patch, fixed upstream.
- Fixed heimdal-patched.diff.
- Unfortunately there is no updated changelog file in tarball,
  changes can be seen in source code version control systems
  history log.
* Sat Sep 05 2015 joerg.lorenzen@ki.tng.de
- Added a patched instead of the original tarball because only
  shared libraries will be build and source files of these (not to
  be build) programs have problematic licenses.
- Added script heimdal-patch-source.sh to sources.
- Added patch heimdal-patched.diff that fixes configure.ac and
  several Makefile.am files to successfully build patched source.
- Removed unneeded dependencies in spec file for build.
* Wed Sep 02 2015 joerg.lorenzen@ki.tng.de
- Added Conflicts tags to spec file because devel package conflicts
  with krb5-devel and krb5-mini-devel.
* Tue Sep 01 2015 joerg.lorenzen@ki.tng.de
- Some changes in spec file to enable build for SLES.
* Sun Aug 30 2015 joerg.lorenzen@ki.tng.de
- Initial package, version 1.6rc2
- Added patch heimdal-version-script-client.map.patch to add file
  version-script-client.map (File is present in git for tag 1.6rc2
  but missing in tarball).