|
|
Subscribe / Log in / New account

Fedora alert FEDORA-2009-13539 (krb5)

From:  updates@fedoraproject.org
To:  fedora-package-announce@redhat.com
Subject:  [SECURITY] Fedora 12 Update: krb5-1.7-15.fc12
Date:  Tue, 05 Jan 2010 22:54:25 +0000
Message-ID:  <20100105225412.8CA6510F8D5@bastion2.fedora.phx.redhat.com>

-------------------------------------------------------------------------------- Fedora Update Notification FEDORA-2009-13539 2009-12-22 19:38:19 -------------------------------------------------------------------------------- Name : krb5 Product : Fedora 12 Version : 1.7 Release : 15.fc12 URL : http://web.mit.edu/kerberos/www/ Summary : The Kerberos network authentication system Description : Kerberos V5 is a trusted-third-party network authentication system, which can improve your network's security by eliminating the insecure practice of cleartext passwords. -------------------------------------------------------------------------------- Update Information: This update incorporates the upstream patches to fix CVE-2009-3295, a remotely- triggerable crash in the KDC. This update also addresses some packaging bugs, makes changes to the PAM support in ksu, and backports a change which allows GSSAPI acceptors to store delegated Kerberos credentials in credential caches when clients use SPNEGO. -------------------------------------------------------------------------------- ChangeLog: * Mon Jan 4 2010 Nalin Dahyabhai <nalin@redhat.com> - 1.7-15 - add upstream patch for KDC crash during referral processing (CVE-2009-3295), via Tom Yu (#545002) * Mon Dec 21 2009 Nalin Dahyabhai <nalin@redhat.com> - 1.7-14 - refresh patch for #542868 from trunk * Thu Dec 10 2009 Nalin Dahyabhai <nalin@redhat.com> - move man pages that live in the -libs subpackage into the regular %{_mandir} tree where they'll still be found if that package is the only one installed (#529319) * Wed Dec 9 2009 Nalin Dahyabhai <nalin@redhat.com> - 1.7-13 - and put it back in * Tue Dec 8 2009 Nalin Dahyabhai <nalin@redhat.com> - back that last change out * Tue Dec 8 2009 Nalin Dahyabhai <nalin@redhat.com> - 1.7-12 - try to make gss_krb5_copy_ccache() work correctly for spnego (#542868) * Fri Dec 4 2009 Nalin Dahyabhai <nalin@redhat.com> - make krb5-config suppress CFLAGS output when called with --libs (#544391) * Thu Dec 3 2009 Nalin Dahyabhai <nalin@redhat.com> - 1.7-11 - ksu: move account management checks to before we drop privileges, like su does (#540769) - selinux: set the user part of file creation contexts to match the current context instead of what we looked up - configure with --enable-dns-for-realm instead of --enable-dns, which isn't recognized any more * Fri Nov 20 2009 Nalin Dahyabhai <nalin@redhat.com> - 1.7-10 - move /etc/pam.d/ksu from krb5-workstation-servers to krb5-workstation, where it's actually needed (#538703) * Fri Oct 23 2009 Nalin Dahyabhai <nalin@redhat.com> - 1.7-9 - add some conditional logic to simplify building on older Fedora releases * Tue Oct 13 2009 Nalin Dahyabhai <nalin@redhat.com> - don't forget the README -------------------------------------------------------------------------------- References: [ 1 ] Bug #545002 - CVE-2009-3295 krb5: KDC denial of service in cross-realm referral processing (MITKRB5-SA-2009-003) https://bugzilla.redhat.com/show_bug.cgi?id=545002 -------------------------------------------------------------------------------- This update can be installed with the "yum" update program. Use su -c 'yum update krb5' at the command line. For more information, refer to "Managing Software with yum", available at http://docs.fedoraproject.org/yum/. All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at http://fedoraproject.org/keys -------------------------------------------------------------------------------- _______________________________________________ Fedora-package-announce mailing list Fedora-package-announce@redhat.com http://www.redhat.com/mailman/listinfo/fedora-package-ann...


to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds