krb5: CVE-2016-3119: null pointer dereference in kadmin

Related Vulnerabilities: CVE-2016-3119   CVE-2017-11368   CVE-2016-3120   CVE-2015-2694  

Debian Bug report logs - #819468
krb5: CVE-2016-3119: null pointer dereference in kadmin

version graph

Package: src:krb5; Maintainer for src:krb5 is Sam Hartman <hartmans@debian.org>;

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 29 Mar 2016 05:15:01 UTC

Severity: important

Tags: fixed-upstream, patch, security, upstream

Found in version krb5/1.10.1+dfsg-1

Fixed in versions krb5/1.14.2+dfsg-1, krb5/1.12.1+dfsg-19+deb8ku3

Done: Sam Hartman <hartmans@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Sam Hartman <hartmans@debian.org>:
Bug#819468; Package src:krb5. (Tue, 29 Mar 2016 05:15:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Sam Hartman <hartmans@debian.org>. (Tue, 29 Mar 2016 05:15:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: krb5: CVE-2016-3119: null pointer dereference in kadmin
Date: Tue, 29 Mar 2016 07:13:55 +0200
Source: krb5
Version: 1.10.1+dfsg-1
Severity: important
Tags: security upstream patch fixed-upstream

Hi,

the following vulnerability was published for krb5.

CVE-2016-3119[0]:
| The process_db_args function in
| plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module
| in kadmind in MIT Kerberos 5 (aka krb5) through 1.13.4 and 1.14.x
| through 1.14.1 mishandles the DB argument, which allows remote
| authenticated users to cause a denial of service (NULL pointer
| dereference and daemon crash) via a crafted request to modify a
| principal.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-3119
[1] https://github.com/krb5/krb5/commit/08c642c09c38a9c6454ab43a9b53b2a89b9eef99

Regards,
Salvatore



Added tag(s) pending. Request was from Sam Hartman <hartmans@debian.org> to control@bugs.debian.org. (Mon, 30 May 2016 18:21:04 GMT) (full text, mbox, link).


Reply sent to Sam Hartman <hartmans@debian.org>:
You have taken responsibility. (Mon, 30 May 2016 23:27:09 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Mon, 30 May 2016 23:27:09 GMT) (full text, mbox, link).


Message #12 received at 819468-close@bugs.debian.org (full text, mbox, reply):

From: Sam Hartman <hartmans@debian.org>
To: 819468-close@bugs.debian.org
Subject: Bug#819468: fixed in krb5 1.14.2+dfsg-1
Date: Mon, 30 May 2016 23:23:02 +0000
Source: krb5
Source-Version: 1.14.2+dfsg-1

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 819468@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman <hartmans@debian.org> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 30 May 2016 13:12:02 -0400
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-kpropd krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit10 libkadm5clnt-mit10 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples krb5-locales libkrad-dev
Architecture: source amd64 all
Version: 1.14.2+dfsg-1
Distribution: unstable
Urgency: low
Maintainer: Sam Hartman <hartmans@debian.org>
Changed-By: Sam Hartman <hartmans@debian.org>
Description:
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - documentation for MIT Kerberos
 krb5-gss-samples - MIT Kerberos GSS Sample applications
 krb5-k5tls - TLS plugin for MIT Kerberos
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-kpropd - MIT Kerberos key server (KDC)
 krb5-locales - internationalization support for MIT Kerberos
 krb5-multidev - development files for MIT Kerberos without Heimdal conflict
 krb5-otp   - OTP plugin for MIT Kerberos
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit10 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit10 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-8  - MIT Kerberos runtime libraries - Kerberos database
 libkrad-dev - MIT Kerberos RADIUS Library Development
 libkrad0   - MIT Kerberos runtime libraries - RADIUS library
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - debugging files for MIT Kerberos
 libkrb5-dev - headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 816548 819468 821021
Changes:
 krb5 (1.14.2+dfsg-1) unstable; urgency=low
 .
   * New upstream version
       - Includes fix for CVE-2016-3119: remote DOS with ldap for
     authenticated attackers, Closes: #819468
   * Fix short descriptions capitalization, Thanks Laura Arjona Reina,
     Closes: #821021
   * New German translation, Thanks Chris Leick, Closes: #816548
Checksums-Sha1:
 a08d27b572e6181db425050c43900b8d146b44df 3248 krb5_1.14.2+dfsg-1.dsc
 0b6dab166cb036b4054cf6cfca6a16cba1ecd98e 11900279 krb5_1.14.2+dfsg.orig.tar.gz
 66cb180656ea31022e468031627fd4c16797e20a 141440 krb5_1.14.2+dfsg-1.debian.tar.xz
 4d3800a4087c004b08bdc56a1a42dd6694803389 162654 krb5-admin-server-dbgsym_1.14.2+dfsg-1_amd64.deb
 83abde22b4287df0b77f301714e7c64f8d512b61 113882 krb5-admin-server_1.14.2+dfsg-1_amd64.deb
 42879a44595bfdb0f7d200264517e569b2678a01 4873296 krb5-doc_1.14.2+dfsg-1_all.deb
 857cb4854caf5d766f7edc22ea1e1ed05893aa92 35384 krb5-gss-samples-dbgsym_1.14.2+dfsg-1_amd64.deb
 65faa7b9cf13eab64dd7fd35df329319a48e0ae2 58148 krb5-gss-samples_1.14.2+dfsg-1_amd64.deb
 081ea03af1ee8fa4ad12a7727f053a9be1814daa 31834 krb5-k5tls-dbgsym_1.14.2+dfsg-1_amd64.deb
 02936738cb405cd450445f342e98a7a64cf2b166 48876 krb5-k5tls_1.14.2+dfsg-1_amd64.deb
 ab6f56da5783af2aa476463a8741e0528a58013e 469828 krb5-kdc-dbgsym_1.14.2+dfsg-1_amd64.deb
 2e7a7e5d72c4d5542d75faaec1ba7db19d670e0a 215132 krb5-kdc-ldap-dbgsym_1.14.2+dfsg-1_amd64.deb
 a8567e936061b10fdc280c32bacb11a930cef50c 112960 krb5-kdc-ldap_1.14.2+dfsg-1_amd64.deb
 2d9f3ee3de829a74d2d56582713493ab0a993118 216352 krb5-kdc_1.14.2+dfsg-1_amd64.deb
 bf8355b440c8b4426927d9cc81609647d5dbafcc 45446 krb5-kpropd_1.14.2+dfsg-1_amd64.deb
 46f9976e6376cdbe4f091391b8a751cc35c488ae 2801268 krb5-locales_1.14.2+dfsg-1_all.deb
 ef58bcee297dd38e0dabf9d639c58b9025e8609e 147928 krb5-multidev_1.14.2+dfsg-1_amd64.deb
 583469ad2d78dbf53e6c87094296949ff75b7044 25788 krb5-otp-dbgsym_1.14.2+dfsg-1_amd64.deb
 98e2bb177218ecec0068dadf35729985320747ef 49848 krb5-otp_1.14.2+dfsg-1_amd64.deb
 70eaa66a5cf2bc5b18d2e0c6a6c3f8cbc8895c01 137694 krb5-pkinit-dbgsym_1.14.2+dfsg-1_amd64.deb
 b8384708eccc8015f938d9520daf816446b91964 86232 krb5-pkinit_1.14.2+dfsg-1_amd64.deb
 05ee6838a2e15460fdf96c0f0eb3c5fba16c82d7 178258 krb5-user-dbgsym_1.14.2+dfsg-1_amd64.deb
 1601afaed0c6e75aa8544a0d929b5a8961b73e26 142520 krb5-user_1.14.2+dfsg-1_amd64.deb
 a15cd2856d842025c93a2a09fd45335173b17601 154158 libgssapi-krb5-2_1.14.2+dfsg-1_amd64.deb
 95b525b900e90a272e72d8ee64e5e57158119896 88124 libgssrpc4_1.14.2+dfsg-1_amd64.deb
 e4e87cbb400b348005dff4671e1f79698e9f30fa 114850 libk5crypto3_1.14.2+dfsg-1_amd64.deb
 e81eeca86ad2e021cad8e92873f6d7d4906cdc3c 70262 libkadm5clnt-mit10_1.14.2+dfsg-1_amd64.deb
 21fe592ffc056dc18e246e563ed779ef56387cfb 84860 libkadm5srv-mit10_1.14.2+dfsg-1_amd64.deb
 f92c16f3eaa2a438f91e094d181ae221b580f1a0 69612 libkdb5-8_1.14.2+dfsg-1_amd64.deb
 d0bf7abdaf665f873c9438eae7dfd1577632d55d 45136 libkrad-dev_1.14.2+dfsg-1_amd64.deb
 f3f1f4abe7e847f8be57a1e69209d767625ee1e6 54450 libkrad0_1.14.2+dfsg-1_amd64.deb
 a91e7cde91756d44c126d238b5ca3eebbe4eefcb 310260 libkrb5-3_1.14.2+dfsg-1_amd64.deb
 b78981fd2ff2f926605e9dded28ed510044bd840 1527278 libkrb5-dbg_1.14.2+dfsg-1_amd64.deb
 df9e84578e97fc6d4e6931e61f208fcb8c16b10d 44644 libkrb5-dev_1.14.2+dfsg-1_amd64.deb
 aacb35f7bb72a01655217c009b79b27fd2103a6f 60856 libkrb5support0_1.14.2+dfsg-1_amd64.deb
Checksums-Sha256:
 6a4ecc6c5c0c8cb2e14424218b03d015e97547d982d02ce8e29de4542645f3e8 3248 krb5_1.14.2+dfsg-1.dsc
 aca5de6358ca1494a2978f428ff6c3a3a7f6ba099d0da01f5fc7661a83185c62 11900279 krb5_1.14.2+dfsg.orig.tar.gz
 b14c6539ad02a3bdc7ceb82a63fbb9af27ea6a0da4c4f67a7e142faf3086ea3d 141440 krb5_1.14.2+dfsg-1.debian.tar.xz
 93fbad9c291a2755e1394880c5b7a4cf0e21f54b8188bdd8436f21d8b0be650c 162654 krb5-admin-server-dbgsym_1.14.2+dfsg-1_amd64.deb
 ce9b5c32c4308e284152ba069204a20ce3f7e0f7bf6667eb51525e5afe125649 113882 krb5-admin-server_1.14.2+dfsg-1_amd64.deb
 b969dc74d55e9d246c9b3993798de60bf21242b8bbf36a2e321c2725d51b110c 4873296 krb5-doc_1.14.2+dfsg-1_all.deb
 33bac360f5e3ce67e12dd0502bb066042a0835a6d583b81c9c9590eeba21f2c7 35384 krb5-gss-samples-dbgsym_1.14.2+dfsg-1_amd64.deb
 eeda3fb4a6fa7ca93087699c1fbf4cedc162d8a6c51e90172423a81f61f53e6a 58148 krb5-gss-samples_1.14.2+dfsg-1_amd64.deb
 0cdbf50c24d689d803a4b11a50c801d39496a1604bd54997f9c35a4e58b44b24 31834 krb5-k5tls-dbgsym_1.14.2+dfsg-1_amd64.deb
 e1975ceffc24e23a6bd7b4c470e66824e2ea2294ecd84aa10a84eb88e58ce076 48876 krb5-k5tls_1.14.2+dfsg-1_amd64.deb
 0725e6b0f3dd9197a33c6e95ef6a74baf904b541fb4b4478905fd5d1dfceef5c 469828 krb5-kdc-dbgsym_1.14.2+dfsg-1_amd64.deb
 8fc9ae6d70614e381490ecb05591329c8ea13af88cb206a8865f14293056f075 215132 krb5-kdc-ldap-dbgsym_1.14.2+dfsg-1_amd64.deb
 c87b19085bf2bcf4611f8c382a660a5e5ae4b2165cbf92dc367b2d48a635ee1d 112960 krb5-kdc-ldap_1.14.2+dfsg-1_amd64.deb
 9988ee5882902d17b8a04d1f26f3bf77e71ade787441c7c9480868136849fe27 216352 krb5-kdc_1.14.2+dfsg-1_amd64.deb
 31e73d609284476bdf404481bfa7635571fd7461857320bb629e36a19834f6cb 45446 krb5-kpropd_1.14.2+dfsg-1_amd64.deb
 426b47b5ecd240c41e65065105993fa296e52d2013662e058fda13668640c8e3 2801268 krb5-locales_1.14.2+dfsg-1_all.deb
 5a9ec5b8bd9a11031749b21fdec7153d5fee2265964a82375bcd05bcad745559 147928 krb5-multidev_1.14.2+dfsg-1_amd64.deb
 59d42529c79bbb5ca0a9c76c9d2f00c1a695dc35538252c5b060b0f1a29a65bb 25788 krb5-otp-dbgsym_1.14.2+dfsg-1_amd64.deb
 18a1045aaf786ebf085cc4017df6638c582424fa25d86d3d9f25c343a3e2d859 49848 krb5-otp_1.14.2+dfsg-1_amd64.deb
 5b964124ae2f736bee999bf4373df72785000901516645017ed99c015de1cd61 137694 krb5-pkinit-dbgsym_1.14.2+dfsg-1_amd64.deb
 970e350ec54a2463a40348d401b95bc734b6f4df8a500180fc79673bd63830da 86232 krb5-pkinit_1.14.2+dfsg-1_amd64.deb
 49e50f7f8b6128e4e3a9579ed5d3f581fd772eff749220b5aca09a3ee23b00c1 178258 krb5-user-dbgsym_1.14.2+dfsg-1_amd64.deb
 58ac7486b0e97df8e385e5edeb691e76248bb43dd77298a1268d742a4e3adee8 142520 krb5-user_1.14.2+dfsg-1_amd64.deb
 b7e895ef27ac5e25d520f2dfdb9564a32f352bd1f614a7403325989085321eb5 154158 libgssapi-krb5-2_1.14.2+dfsg-1_amd64.deb
 fe119922ee91e05980b88171a7e12d30c9472bd55fb26d50950639ef515afd13 88124 libgssrpc4_1.14.2+dfsg-1_amd64.deb
 db5c15587038f07df3fe057b72c2b1d45fd6dcd6796bae8a3f625ee232e9ebf6 114850 libk5crypto3_1.14.2+dfsg-1_amd64.deb
 171a3390af443dc7a804f110d8814cc1403ec111a2b9454fdade45a3905b5540 70262 libkadm5clnt-mit10_1.14.2+dfsg-1_amd64.deb
 b734d33522d99d63a0617dae08cf34e4ab40fcc38ba88fa431734246ecf14f31 84860 libkadm5srv-mit10_1.14.2+dfsg-1_amd64.deb
 0f1b4625e979c3b22fc1e0fe3ba168f66050803b7d651fefa4c14d2290a80e15 69612 libkdb5-8_1.14.2+dfsg-1_amd64.deb
 aad3f90242bbe8d047995d49a0d2e5869b8a99d59e61b2af91a9d5f12a565946 45136 libkrad-dev_1.14.2+dfsg-1_amd64.deb
 e5e11188b7aafa6d62e6442013189b4e85e9adbe191b7153f32089404c37f7e1 54450 libkrad0_1.14.2+dfsg-1_amd64.deb
 35129e1cc2ec8fe3615d06141ba6b0e602d2cf470fe4f1d6a9f832557e8df2fd 310260 libkrb5-3_1.14.2+dfsg-1_amd64.deb
 e73bc0d7bc77a323eb6392d88cd6439da9e04a370b4f6234b4f29dce0d0b5996 1527278 libkrb5-dbg_1.14.2+dfsg-1_amd64.deb
 62a63d6e76e2aa4bb775440e705dcbd5158ed052300ca6b3cda1fe0b290000a1 44644 libkrb5-dev_1.14.2+dfsg-1_amd64.deb
 e5f21114b54981fa6daccf2ec0be580105358a2235477858a6dd15dc857ed159 60856 libkrb5support0_1.14.2+dfsg-1_amd64.deb
Files:
 300291aad285a53ddce495acf256d24c 3248 net standard krb5_1.14.2+dfsg-1.dsc
 45115f1a979777894c2f27c550d27f06 11900279 net standard krb5_1.14.2+dfsg.orig.tar.gz
 da98fa3470099a8bafe71f15ef5ca0b3 141440 net standard krb5_1.14.2+dfsg-1.debian.tar.xz
 162eb225b08bae9e7409c4448f2ac543 162654 debug extra krb5-admin-server-dbgsym_1.14.2+dfsg-1_amd64.deb
 3ddc00d5605cdba5cbf97ad9dcb747af 113882 net optional krb5-admin-server_1.14.2+dfsg-1_amd64.deb
 aff5831ac6218cab48bd04fc873fb6e9 4873296 doc optional krb5-doc_1.14.2+dfsg-1_all.deb
 e7d0bc0ab487c9780d5b2e6164b48a3c 35384 debug extra krb5-gss-samples-dbgsym_1.14.2+dfsg-1_amd64.deb
 a412abf4080372c8d2262762408bb771 58148 net extra krb5-gss-samples_1.14.2+dfsg-1_amd64.deb
 df37e6f83c2c03ae69adc99d396c66cd 31834 debug extra krb5-k5tls-dbgsym_1.14.2+dfsg-1_amd64.deb
 1fcff08e75f29e0652f5b9deb5f8418e 48876 net extra krb5-k5tls_1.14.2+dfsg-1_amd64.deb
 653c297be8f272d29d10a45a75b09543 469828 debug extra krb5-kdc-dbgsym_1.14.2+dfsg-1_amd64.deb
 6a3d9984f0b72d1bd04b373721dc0706 215132 debug extra krb5-kdc-ldap-dbgsym_1.14.2+dfsg-1_amd64.deb
 4fd07650624ecbaf0393c4ede1782d90 112960 net extra krb5-kdc-ldap_1.14.2+dfsg-1_amd64.deb
 aaf5ca346ee390854619a96f268b9375 216352 net optional krb5-kdc_1.14.2+dfsg-1_amd64.deb
 5bb9d1d26e849b251ffc765804013029 45446 net optional krb5-kpropd_1.14.2+dfsg-1_amd64.deb
 77e4aa28b4ee349ee1cbea6d8828c52c 2801268 localization standard krb5-locales_1.14.2+dfsg-1_all.deb
 442d9ea875ffe88a81a2820c51abd238 147928 libdevel optional krb5-multidev_1.14.2+dfsg-1_amd64.deb
 247a0972c2b48ce5d13024abfe647c6a 25788 debug extra krb5-otp-dbgsym_1.14.2+dfsg-1_amd64.deb
 07d6eb530f54fe21e457ed08d3016812 49848 net extra krb5-otp_1.14.2+dfsg-1_amd64.deb
 421eebaa2826de8ac0b0d9485adf15b2 137694 debug extra krb5-pkinit-dbgsym_1.14.2+dfsg-1_amd64.deb
 92632b344167143fa18e1b81aa971f29 86232 net extra krb5-pkinit_1.14.2+dfsg-1_amd64.deb
 26f426a3d497b78b3e7aded4a31ac494 178258 debug extra krb5-user-dbgsym_1.14.2+dfsg-1_amd64.deb
 95d522b96b0e7d5e9385ff4875b0ead2 142520 net optional krb5-user_1.14.2+dfsg-1_amd64.deb
 4ab6ff57e46b2d40d42f54c67d91ddf2 154158 libs standard libgssapi-krb5-2_1.14.2+dfsg-1_amd64.deb
 b022aff99bb1eec12f7d89b4fb747036 88124 libs standard libgssrpc4_1.14.2+dfsg-1_amd64.deb
 576a3df1deeec5453a91e7e1e5f99a85 114850 libs standard libk5crypto3_1.14.2+dfsg-1_amd64.deb
 c5b186e194cdfe6fba0cdbc310c9f084 70262 libs standard libkadm5clnt-mit10_1.14.2+dfsg-1_amd64.deb
 dce2ce3de745b00427a04d9b42da967c 84860 libs standard libkadm5srv-mit10_1.14.2+dfsg-1_amd64.deb
 b2a12f9dc6d29221d0f56364ac270279 69612 libs standard libkdb5-8_1.14.2+dfsg-1_amd64.deb
 e66edef48f3b316dce1b6404d9d389f2 45136 libdevel extra libkrad-dev_1.14.2+dfsg-1_amd64.deb
 c8af6b56c72f545663b26a62a7449cbe 54450 libs standard libkrad0_1.14.2+dfsg-1_amd64.deb
 073c7f46ef80ce7d7ab89dbf0aa0f481 310260 libs standard libkrb5-3_1.14.2+dfsg-1_amd64.deb
 01193f4f05f66f36770c075b45a53caa 1527278 debug extra libkrb5-dbg_1.14.2+dfsg-1_amd64.deb
 d9ef6948cc350443383ab471b415e066 44644 libdevel extra libkrb5-dev_1.14.2+dfsg-1_amd64.deb
 a30580ccca615e9d1ebb5adf82a8b4c6 60856 libs standard libkrb5support0_1.14.2+dfsg-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQGIBAEBCAAGBQJXTMiIAAoJEHyaUfYmslafOWcLWgJZiecweg9R+QtpXaNQAH1q
/7P990sbj8t6kSFAjDb1FWVM1By3Jf0o2PYC/Tc7ujVz5J+G/Hyukv8hdcxL1MUQ
R0IGPNH3PqNUdX5EBfIhnF7MatjnjfUsd4kMNhUS/Xq29AERcq1KjLoC+fOuptAN
mwjEZl02oSaNnn5JMV8Mpt0PnYRQSmYbL+ib+dat6nxsnLLL2LoF5ZAG4KFbCvq8
6rX3PDEsHTJKWKOOIJ6mD6SyNWMnJRPxmly04NYnjThvL+XEyWJum/r4HrylUPSp
jXpATRNxVu+3Bt2e8XZSuW0otUkb7U83VM+gDf3QcdbR2+c2fZsWiVKvwinKse5w
IpRHcf8fE3uF96YzmFEx/tgB/moPoUIfk/Lmn2GToUOcPQ6P86ID4Spm5Jtap3wu
Xre1OkegpGHAGN3sSSL2s3/0CTNV2IF+76fVR7fQKRsnzHqm54Iw2vW7qUzRCfnc
izcA/hRdIwrghh8=
=k5oq
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 03 Jul 2016 07:43:06 GMT) (full text, mbox, link).


Bug unarchived. Request was from Sam Hartman <hartmans@debian.org> to control@bugs.debian.org. (Sun, 27 Aug 2017 21:45:19 GMT) (full text, mbox, link).


Reply sent to Sam Hartman <hartmans@debian.org>:
You have taken responsibility. (Mon, 28 Aug 2017 21:09:09 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Mon, 28 Aug 2017 21:09:10 GMT) (full text, mbox, link).


Message #21 received at 819468-done@bugs.debian.org (full text, mbox, reply):

From: Sam Hartman <hartmans@debian.org>
To: 869260-done@bugs.debian.org, 832572-done@bugs.debian.org, 819468-done@bugs.debian.org, 783557-done@bugs.debian.org
Subject: Fixed in krb5 1.12.1+dfsg-19+deb8u3
Date: Mon, 28 Aug 2017 16:57:41 -0400
[Message part 1 (text/plain, inline)]
source: krb5
source-version: 1.12.1+dfsg-19+deb8ku3

Hi.
The following issues were fixed in 1.12.1+dfsg-19+deb8u3 for jessie.
I ended up needing to build a +deb8u4 because of a build/upload issue,
and so the bugs were not automattically closed.
Here's the relevant changelog info:

krb5 (1.12.1+dfsg-19+deb8u4) jessie; urgency=medium

  * New version number; same code as deb8u3 but rebuilt to build arch all
    packages and because dgit doesn't deal well with reusing a version
    number when a package is rejected

 -- Sam Hartman <hartmans@debian.org>  Mon, 28 Aug 2017 11:55:49 -0400

krb5 (1.12.1+dfsg-19+deb8u3) jessie; urgency=high

  * CVE-2017-11368: Remote authenticated attackers can crash the KDC,
    Closes: #869260
  *  fix for CVE-2016-3120 (kdc crash on restrict_anon_to_tgt), Closes:
    #832572
  * fix for CVE-2016-3119: remote DOS with ldap for authenticated
    attackers, Closes: #819468
  * Prevent requires_preauth bypass (CVE-2015-2694), Closes: #783557
  
 -- Sam Hartman <hartmans@debian.org>  Sun, 13 Aug 2017 18:02:34 -0400

[signature.asc (application/pgp-signature, inline)]

Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Tue, 26 Sep 2017 07:29:53 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 13:23:21 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.