[SECURITY] Fedora Core 3 Update: krb5-1.3.6-2

Nalin Dahyabhai nalin at redhat.com
Tue Dec 21 21:04:49 UTC 2004


---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2004-564
2004-12-21
---------------------------------------------------------------------

Product     : Fedora Core 3
Name        : krb5
Version     : 1.3.6                      
Release     : 2                  
Summary     : The Kerberos network authentication system.
Description :
Kerberos V5 is a trusted-third-party network authentication system,
which can improve your network's security by eliminating the insecure
practice of cleartext passwords.

A heap based buffer overflow bug was found in the administration
library of Kerberos 1.3.5 and earlier.  This overflow in the password
history handling code could allow an authenticated remote attacker to
execute commands on a realm's master Kerberos KDC.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-1189 to this issue.

Additionally a temporary file bug was found in the Kerberos
krb5-send-pr command.  It is possible that an attacker could create a
specially crafted temporary file that could allow an arbitrary file
to be overwritten which the victim has write access to.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2004-0971 to this issue.

---------------------------------------------------------------------

* Mon Dec 20 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.6-2

- rebuild

* Mon Dec 20 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.6-1

- update to 1.3.6, which includes the previous fix

* Mon Dec 20 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.5-8

- apply fix from Tom Yu for MITKRB5-SA-2004-004 (CAN-2004-1189)

* Fri Dec 17 2004 Martin Stransky <stransky at redhat.com> 1.3.5-7

- fix deadlock during file transfer via rsync/krsh
- thanks goes to James Antil for hint

* Fri Nov 26 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.5-6

- rebuild

* Mon Nov 22 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.5-3

- fix predictable-tempfile-name bug in krb5-send-pr (CAN-2004-0971, #140036)

* Tue Nov 16 2004 Nalin Dahyabhai <nalin at redhat.com>

- silence compiler warning in kprop by using an in-memory ccache with a fixed
  name instead of an on-disk ccache with a name generated by tmpnam()

* Tue Nov 16 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.5-2

- fix globbing patch port mode (#139075)

* Mon Nov 01 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.5-1

- fix segfault in telnet due to incorrect checking of gethostbyname_r result
  codes (#129059)

* Fri Oct 15 2004 Nalin Dahyabhai <nalin at redhat.com>

- remove rc4-hmac:norealm and rc4-hmac:onlyrealm from the default list of
  supported keytypes in kdc.conf -- they produce exactly the same keys as
  rc4-hmac:normal because rc4 string-to-key ignores salts
- nuke kdcrotate -- there are better ways to balance the load on KDCs, and
  the SELinux policy for it would have been scary-looking
- update to 1.3.5, mainly to include MITKRB5SA 2004-002 and 2004-003

* Tue Aug 31 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.4-7

- rebuild

* Tue Aug 24 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.4-6

- rebuild

* Tue Aug 24 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.4-5

- incorporate revised fixes from Tom Yu for CAN-2004-0642, CAN-2004-0644,
  CAN-2004-0772

* Mon Aug 23 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.4-4

- rebuild

* Mon Aug 23 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.4-3

- incorporate fixes from Tom Yu for CAN-2004-0642, CAN-2004-0772
  (MITKRB5-SA-2004-002, #130732)
- incorporate fixes from Tom Yu for CAN-2004-0644 (MITKRB5-SA-2004-003, #130732)

* Tue Jul 27 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.4-2

- fix indexing error in server sorting patch (#127336)

* Tue Jun 15 2004 Elliot Lee <sopwith at redhat.com>

- rebuilt

* Mon Jun 14 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.4-0.1

- update to 1.3.4 final

* Mon Jun 07 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.4-0

- update to 1.3.4 beta1
- remove MITKRB5-SA-2004-001, included in 1.3.4

* Mon Jun 07 2004 Nalin Dahyabhai <nalin at redhat.com> 1.3.3-8

- rebuild

---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/

620af2cfdc4ac6329926ad39a46fa4a9  SRPMS/krb5-1.3.6-2.src.rpm
53f0d19182e4c3e1f2ad3d0ab023ac1e  x86_64/krb5-devel-1.3.6-2.x86_64.rpm
c002f669da7a6eba997ea83b3f17da57  x86_64/krb5-libs-1.3.6-2.x86_64.rpm
bd80d207a93e61b0cf6877d5e5e11634  x86_64/krb5-server-1.3.6-2.x86_64.rpm
69eb76fca82bbd33049fdd5a7bdd4054  x86_64/krb5-workstation-1.3.6-2.x86_64.rpm
9b91a519f8f7581bf4ff23f884bde437  x86_64/debug/krb5-debuginfo-1.3.6-2.x86_64.rpm
8bb027a8f492b2526a591fbcd2cd2a6d  x86_64/krb5-libs-1.3.6-2.i386.rpm
52b6f59f74267da95713cff9c17bced0  i386/krb5-devel-1.3.6-2.i386.rpm
8bb027a8f492b2526a591fbcd2cd2a6d  i386/krb5-libs-1.3.6-2.i386.rpm
29ea7f4419753069975fa4cb001a9df3  i386/krb5-server-1.3.6-2.i386.rpm
f90428f6202b73bfda93c794be17386a  i386/krb5-workstation-1.3.6-2.i386.rpm
9a7f84a93c22830e73b359107912db25  i386/debug/krb5-debuginfo-1.3.6-2.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.  
---------------------------------------------------------------------

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
URL: <http://listman.redhat.com/archives/fedora-announce-list/attachments/20041221/55044738/attachment.sig>


More information about the fedora-announce-list mailing list