[SECURITY] Fedora 21 Update: krb5-1.12.2-17.fc21

updates at fedoraproject.org updates at fedoraproject.org
Sun Jun 21 00:28:50 UTC 2015


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-7878
2015-05-10 04:03:49
--------------------------------------------------------------------------------

Name        : krb5
Product     : Fedora 21
Version     : 1.12.2
Release     : 17.fc21
URL         : http://web.mit.edu/kerberos/www/
Summary     : The Kerberos network authentication system
Description :
Kerberos V5 is a trusted-third-party network authentication system,
which can improve your network's security by eliminating the insecure
practice of sending passwords over the network in unencrypted form.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2015-2694
Security fix for CVE-2014-5353
(this was fixed in an older build but the announcement was lost)
--------------------------------------------------------------------------------
ChangeLog:

* Mon May  4 2015 Roland Mainz <rmainz at redhat.com> - 1.12.2-17
- fix for CVE-2015-2694 (#1216133) "requires_preauth bypass
  in PKINIT-enabled KDC".
  In MIT krb5 1.12 and later, when the KDC is configured with
  PKINIT support, an unauthenticated remote attacker can
  bypass the requires_preauth flag on a client principal and
  obtain a ciphertext encrypted in the principal's long-term
  key.  This ciphertext could be used to conduct an off-line
  dictionary attack against the user's password.
* Thu Mar 19 2015 Roland Mainz <rmainz at redhat.com> - 1.12.2-16
- fix for CVE-2014-5355 (#1193939) "krb5: unauthenticated
  denial of service in recvauth_common() and others"
* Tue Mar 17 2015 David Woodhouse <dwmw2 at infradead.org> - 1.12.2-15
- Fix NTLMSSP fallback (#1122324)
* Wed Feb  4 2015 Roland Mainz <rmainz at redhat.com> - 1.12.2-14
- fix for CVE-2014-5352 (#1179856) "gss_process_context_token()
  incorrectly frees context (MITKRB5-SA-2015-001)"
- fix for CVE-2014-9421 (#1179857) "kadmind doubly frees partial
  deserialization results (MITKRB5-SA-2015-001)"
- fix for CVE-2014-9422 (#1179861) "kadmind incorrectly
  validates server principal name (MITKRB5-SA-2015-001)"
- fix for CVE-2014-9423 (#1179863) "libgssrpc server applications
  leak uninitialized bytes (MITKRB5-SA-2015-001)"
* Wed Feb  4 2015 Roland Mainz <rmainz at redhat.com> - 1.12.2-13
- Support KDC_ERR_MORE_PREAUTH_DATA_REQUIRED (RT#8063)
* Mon Jan 26 2015 Roland Mainz <rmainz at redhat.com> - 1.12.2-12
- fix for kinit -C loops (#1184629, MIT/krb5 issue 243, "Do not
  loop on principal unknown errors").
* Thu Dec 18 2014 Roland Mainz <rmainz at redhat.com> - 1.12.2-11
- fix for CVE-2014-5354 (#1174546) "krb5: NULL pointer
  dereference when using keyless entries"
* Wed Dec 17 2014 Roland Mainz <rmainz at redhat.com> - 1.12.2-10
- fix for CVE-2014-5353 (#1174543) "Fix LDAP misused policy
  name crash"
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1216133 - CVE-2015-2694 krb5: issues in OTP and PKINIT kdcpreauth modules leading to requires_preauth bypass
        https://bugzilla.redhat.com/show_bug.cgi?id=1216133
  [ 2 ] Bug #1174543 - CVE-2014-5353 krb5: NULL pointer dereference when using a ticket policy name as a password policy name
        https://bugzilla.redhat.com/show_bug.cgi?id=1174543
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update krb5' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list