krb5: CVE-2011-0284 kdc double-free

Related Vulnerabilities: CVE-2011-0284   CVE-2010-4022   CVE-2011-0281   CVE-2011-0282  

Debian Bug report logs - #618517
krb5: CVE-2011-0284 kdc double-free

version graph

Package: krb5; Maintainer for krb5 is Sam Hartman <hartmans@debian.org>;

Reported by: Michael Gilbert <michael.s.gilbert@gmail.com>

Date: Tue, 15 Mar 2011 20:51:05 UTC

Severity: serious

Tags: security

Found in version 1.8.3+dfsg-4

Fixed in versions krb5/1.8.3+dfsg-6, krb5/1.8.3+dfsg-4squeeze1

Done: Sam Hartman <hartmans@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, Sam Hartman <hartmans@debian.org>:
Bug#618517; Package krb5. (Tue, 15 Mar 2011 20:51:08 GMT) (full text, mbox, link).


Acknowledgement sent to Michael Gilbert <michael.s.gilbert@gmail.com>:
New Bug report received and forwarded. Copy sent to Sam Hartman <hartmans@debian.org>. (Tue, 15 Mar 2011 20:51:08 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Michael Gilbert <michael.s.gilbert@gmail.com>
To: submit@bugs.debian.org
Subject: krb5: CVE-2011-0284 kdc double-free
Date: Tue, 15 Mar 2011 16:50:14 -0400
package: krb5
version: 1.8.3+dfsg-4
severity: serious
tags: security

an new security advisory for krb5 has been issued:
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-003.txt




Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#618517; Package krb5. (Tue, 15 Mar 2011 21:54:03 GMT) (full text, mbox, link).


Acknowledgement sent to Sam Hartman <hartmans@debian.org>:
Extra info received and forwarded to list. (Tue, 15 Mar 2011 21:54:03 GMT) (full text, mbox, link).


Message #10 received at submit@bugs.debian.org (full text, mbox, reply):

From: Sam Hartman <hartmans@debian.org>
To: Michael Gilbert <michael.s.gilbert@gmail.com>
Cc: 618517@bugs.debian.org, submit@bugs.debian.org
Subject: Re: Bug#618517: krb5: CVE-2011-0284 kdc double-free
Date: Tue, 15 Mar 2011 17:44:11 -0400
Excellent.
I was waiting for that to go out before talking to SRM about an upload.
I'll include the patch into -6 and talk to debian-release.




Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#618517; Package krb5. (Tue, 15 Mar 2011 21:54:08 GMT) (full text, mbox, link).


Acknowledgement sent to Sam Hartman <hartmans@debian.org>:
Extra info received and forwarded to list. (Tue, 15 Mar 2011 21:54:08 GMT) (full text, mbox, link).


Added tag(s) pending. Request was from Sam Hartman <hartmans@debian.org> to control@bugs.debian.org. (Wed, 16 Mar 2011 14:15:06 GMT) (full text, mbox, link).


Reply sent to Sam Hartman <hartmans@debian.org>:
You have taken responsibility. (Wed, 16 Mar 2011 15:21:07 GMT) (full text, mbox, link).


Notification sent to Michael Gilbert <michael.s.gilbert@gmail.com>:
Bug acknowledged by developer. (Wed, 16 Mar 2011 15:21:07 GMT) (full text, mbox, link).


Message #22 received at 618517-close@bugs.debian.org (full text, mbox, reply):

From: Sam Hartman <hartmans@debian.org>
To: 618517-close@bugs.debian.org
Subject: Bug#618517: fixed in krb5 1.8.3+dfsg-6
Date: Wed, 16 Mar 2011 15:16:53 +0000
Source: krb5
Source-Version: 1.8.3+dfsg-6

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive:

krb5-admin-server_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/krb5-admin-server_1.8.3+dfsg-6_amd64.deb
krb5-doc_1.8.3+dfsg-6_all.deb
  to main/k/krb5/krb5-doc_1.8.3+dfsg-6_all.deb
krb5-kdc-ldap_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/krb5-kdc-ldap_1.8.3+dfsg-6_amd64.deb
krb5-kdc_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/krb5-kdc_1.8.3+dfsg-6_amd64.deb
krb5-multidev_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/krb5-multidev_1.8.3+dfsg-6_amd64.deb
krb5-pkinit_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/krb5-pkinit_1.8.3+dfsg-6_amd64.deb
krb5-user_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/krb5-user_1.8.3+dfsg-6_amd64.deb
krb5_1.8.3+dfsg-6.diff.gz
  to main/k/krb5/krb5_1.8.3+dfsg-6.diff.gz
krb5_1.8.3+dfsg-6.dsc
  to main/k/krb5/krb5_1.8.3+dfsg-6.dsc
libgssapi-krb5-2_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/libgssapi-krb5-2_1.8.3+dfsg-6_amd64.deb
libgssrpc4_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/libgssrpc4_1.8.3+dfsg-6_amd64.deb
libk5crypto3_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/libk5crypto3_1.8.3+dfsg-6_amd64.deb
libkadm5clnt-mit7_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/libkadm5clnt-mit7_1.8.3+dfsg-6_amd64.deb
libkadm5srv-mit7_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/libkadm5srv-mit7_1.8.3+dfsg-6_amd64.deb
libkdb5-4_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/libkdb5-4_1.8.3+dfsg-6_amd64.deb
libkrb5-3_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/libkrb5-3_1.8.3+dfsg-6_amd64.deb
libkrb5-dbg_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/libkrb5-dbg_1.8.3+dfsg-6_amd64.deb
libkrb5-dev_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/libkrb5-dev_1.8.3+dfsg-6_amd64.deb
libkrb53_1.8.3+dfsg-6_all.deb
  to main/k/krb5/libkrb53_1.8.3+dfsg-6_all.deb
libkrb5support0_1.8.3+dfsg-6_amd64.deb
  to main/k/krb5/libkrb5support0_1.8.3+dfsg-6_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 618517@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman <hartmans@debian.org> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Wed, 16 Mar 2011 10:10:55 -0400
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit7 libkadm5clnt-mit7 libk5crypto3 libkdb5-4 libkrb5support0 libkrb53
Architecture: source all amd64
Version: 1.8.3+dfsg-6
Distribution: unstable
Urgency: low
Maintainer: Sam Hartman <hartmans@debian.org>
Changed-By: Sam Hartman <hartmans@debian.org>
Description: 
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit7 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit7 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-4  - MIT Kerberos runtime libraries - Kerberos database
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb53   - transitional package for MIT Kerberos libraries
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 584282 618517
Changes: 
 krb5 (1.8.3+dfsg-6) unstable; urgency=low
 .
   * Fix double free with pkinit on KDC, CVE-2011-0284, Closes: #618517
   * Updated Danish debconf translations, thanks  Joe Dalton, Closes:
     #584282
Checksums-Sha1: 
 f19483716f0398cb7122452608cc475d6684fcc6 1578 krb5_1.8.3+dfsg-6.dsc
 7a89450a8220435c53f651e8fd2c62789ceb5b96 105087 krb5_1.8.3+dfsg-6.diff.gz
 d4d7aa9f7fef9a8c7e5d0e98dde39efaf0bdcd4c 2255044 krb5-doc_1.8.3+dfsg-6_all.deb
 5ea235de36d98d5acaae736bd9d321a68e684de0 1373050 libkrb53_1.8.3+dfsg-6_all.deb
 99ea3967310f71c899523fa2e68601138e1918f6 138786 krb5-user_1.8.3+dfsg-6_amd64.deb
 8b4860de9da49e9be74fb30d7437fd31b3444438 219288 krb5-kdc_1.8.3+dfsg-6_amd64.deb
 3fdaa5c4591eaacde500f11d9fe9c48d1d78f7d4 118076 krb5-kdc-ldap_1.8.3+dfsg-6_amd64.deb
 a8cc1f2494666b7d88df556044a4d7966ccf1ea8 113316 krb5-admin-server_1.8.3+dfsg-6_amd64.deb
 8785833412e420e92f3b34113f4d5ffe9de25958 103610 krb5-multidev_1.8.3+dfsg-6_amd64.deb
 78c261f869bd94be040f154fda0ef4564803d3ec 37392 libkrb5-dev_1.8.3+dfsg-6_amd64.deb
 09b64f3f7fce8294e0fffeabd042dca6b2a1571b 1628526 libkrb5-dbg_1.8.3+dfsg-6_amd64.deb
 5cc7f7592d931f8c9525f856776f7913395ca58d 77976 krb5-pkinit_1.8.3+dfsg-6_amd64.deb
 40a0ae2b9ed765a5d5b309dd99f770a3aea7fba8 374722 libkrb5-3_1.8.3+dfsg-6_amd64.deb
 90a1105b934247856a42a250a20fcd075ff1e9ac 130580 libgssapi-krb5-2_1.8.3+dfsg-6_amd64.deb
 68cb0ed12535ee38c9a32c57c72d9d0acb848c47 84194 libgssrpc4_1.8.3+dfsg-6_amd64.deb
 54c87e4c696db237412392c86d95ecca83eb8126 78432 libkadm5srv-mit7_1.8.3+dfsg-6_amd64.deb
 cbbaf54585e23ad5858bf54380fbff6912ef753c 64512 libkadm5clnt-mit7_1.8.3+dfsg-6_amd64.deb
 b57edee9ed2f2be2a087692973d9d53f99e8e155 106320 libk5crypto3_1.8.3+dfsg-6_amd64.deb
 22610088daaa45a3c9109ab29078b7b411bea0f7 64004 libkdb5-4_1.8.3+dfsg-6_amd64.deb
 3c67413e64d027f1c1748bebdfbd2d608958ae17 45962 libkrb5support0_1.8.3+dfsg-6_amd64.deb
Checksums-Sha256: 
 a66cf53ec40bb634b63a8cdd4c2552c65d2d1c55b598f0c881e7c5e481b2c5e1 1578 krb5_1.8.3+dfsg-6.dsc
 10089c321a12375526a7ac943b7a04280aa4543ea3b7391c8e37d5d2a9cfed81 105087 krb5_1.8.3+dfsg-6.diff.gz
 ddd828da31ee668be765bc11ad32725795b575cfddcc04b39651f58e40b00929 2255044 krb5-doc_1.8.3+dfsg-6_all.deb
 3d241760ecef1853807c43ce508f21747a09b05f7bf02a766a81026c80fabea2 1373050 libkrb53_1.8.3+dfsg-6_all.deb
 8a821533f201a328aa0175c5a4346bc9dfa869cc408352f3cac3d65b08f17bc3 138786 krb5-user_1.8.3+dfsg-6_amd64.deb
 c54dc73cd867caa0369b7b43a314f5175cf6ddce01053b6f560f96b399173081 219288 krb5-kdc_1.8.3+dfsg-6_amd64.deb
 eec3a5abd1de5f4e1aa5cc0d4a9daba767444ecb604540285906cde8a2bff0de 118076 krb5-kdc-ldap_1.8.3+dfsg-6_amd64.deb
 7ff6223245d618140f8446186d474b742e5c7abb3aec2d01fed2ec5bf672abe5 113316 krb5-admin-server_1.8.3+dfsg-6_amd64.deb
 369e4630b9f1a8258a95212b9d78a4e2eab93d5407003f1b50f5d34240a15262 103610 krb5-multidev_1.8.3+dfsg-6_amd64.deb
 b6e765d1f6bc30bb02eb9d3d2a62579102842452c72a81c9aa10bf68494f8c4b 37392 libkrb5-dev_1.8.3+dfsg-6_amd64.deb
 4b429503f7a510eac036bced29da852a39cc690952e1ef45e74e7851368d895d 1628526 libkrb5-dbg_1.8.3+dfsg-6_amd64.deb
 ef6b41b2f4fbad3c827fbe50dd6859751f4c7a0f7d8e3bfbf4d642aa54a44445 77976 krb5-pkinit_1.8.3+dfsg-6_amd64.deb
 958db0d326bbdb414fbbd38a348e9dc5083d96e2650a51020d76186090c0f54b 374722 libkrb5-3_1.8.3+dfsg-6_amd64.deb
 0a8cde0524c2a28aae7168b2a34056c3e1165f7d79d76d7871c375866c6a4ccf 130580 libgssapi-krb5-2_1.8.3+dfsg-6_amd64.deb
 45af06aa78a7d6ffdf3b5b65dfa966044748d527d693eaa3074abfed86866bf8 84194 libgssrpc4_1.8.3+dfsg-6_amd64.deb
 4a53a8a9925d6a2f8d0ca56e57b01bf87779208e9d1d5f3c63dabd07d378a35a 78432 libkadm5srv-mit7_1.8.3+dfsg-6_amd64.deb
 d0ea774e507489d61ab3241776ca30a3d884a8f6b914b8512cc1b3031b82215f 64512 libkadm5clnt-mit7_1.8.3+dfsg-6_amd64.deb
 f9f56949a422c6a317a579fffe67602d337524ed038e17222776e65f27bdad18 106320 libk5crypto3_1.8.3+dfsg-6_amd64.deb
 8ac8bb2520b8afc7fbadaae41abcc2c03afe3857af35740f1f5990818dded5ab 64004 libkdb5-4_1.8.3+dfsg-6_amd64.deb
 3e9dce02ad330973267036fb905bbf3683ec74bf6fb27ef2a16918e5919e050d 45962 libkrb5support0_1.8.3+dfsg-6_amd64.deb
Files: 
 23b2bb2891b88b744f108699c99c5ad2 1578 net standard krb5_1.8.3+dfsg-6.dsc
 667c8d0f83e6f03432e495d2843c7b95 105087 net standard krb5_1.8.3+dfsg-6.diff.gz
 2344f64618ed12bdc3966b19bfa47c29 2255044 doc optional krb5-doc_1.8.3+dfsg-6_all.deb
 1f45071afba4bcb6938db7486eac2d4e 1373050 oldlibs extra libkrb53_1.8.3+dfsg-6_all.deb
 e4ab1ef20724af31251ac7c7667f154e 138786 net optional krb5-user_1.8.3+dfsg-6_amd64.deb
 4cf6119d6d8c4e74a8ae4b8f8ee9a2d1 219288 net optional krb5-kdc_1.8.3+dfsg-6_amd64.deb
 191a9e02ca411a530e5d0a48ba4f8154 118076 net extra krb5-kdc-ldap_1.8.3+dfsg-6_amd64.deb
 f94afd9e504fa91f92451b8768a5165d 113316 net optional krb5-admin-server_1.8.3+dfsg-6_amd64.deb
 bc154661e219bec906ae69bf468446e4 103610 libdevel optional krb5-multidev_1.8.3+dfsg-6_amd64.deb
 50ab7c569895f29c3c13e9b7c04c682e 37392 libdevel extra libkrb5-dev_1.8.3+dfsg-6_amd64.deb
 8948c6602e41635c594694c439376fe3 1628526 debug extra libkrb5-dbg_1.8.3+dfsg-6_amd64.deb
 f0035918c0076136fbadea6dfc15ef32 77976 net extra krb5-pkinit_1.8.3+dfsg-6_amd64.deb
 e039590106007be507ffa1b2c7245ec2 374722 libs standard libkrb5-3_1.8.3+dfsg-6_amd64.deb
 dbcc0ea0e54570b0a766ed53aef1328d 130580 libs standard libgssapi-krb5-2_1.8.3+dfsg-6_amd64.deb
 35a5ee29cbc400f326f16653113ec4c3 84194 libs standard libgssrpc4_1.8.3+dfsg-6_amd64.deb
 241801d182acbb552423b4a17e01278a 78432 libs standard libkadm5srv-mit7_1.8.3+dfsg-6_amd64.deb
 78aa0f01c0eeef1a65bdfac64bcbcee1 64512 libs standard libkadm5clnt-mit7_1.8.3+dfsg-6_amd64.deb
 5f30d2590706b117b93a3a89e3bb151e 106320 libs standard libk5crypto3_1.8.3+dfsg-6_amd64.deb
 fcbe6ebf810f6e0058bb5b8cec0839a8 64004 libs standard libkdb5-4_1.8.3+dfsg-6_amd64.deb
 8d95b087a8d785fced47ad0b5928c7ed 45962 libs standard libkrb5support0_1.8.3+dfsg-6_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk2AxvsACgkQ/I12czyGJg9yZgCfWLb+1XnaRkhzfkOvfs7mKblz
0iQAmwYKcvoMeUe2Crlf52Bm8MsYBy9Q
=z23z
-----END PGP SIGNATURE-----





Reply sent to Sam Hartman <hartmans@debian.org>:
You have taken responsibility. (Wed, 08 Jun 2011 01:57:11 GMT) (full text, mbox, link).


Notification sent to Michael Gilbert <michael.s.gilbert@gmail.com>:
Bug acknowledged by developer. (Wed, 08 Jun 2011 01:57:11 GMT) (full text, mbox, link).


Message #27 received at 618517-close@bugs.debian.org (full text, mbox, reply):

From: Sam Hartman <hartmans@debian.org>
To: 618517-close@bugs.debian.org
Subject: Bug#618517: fixed in krb5 1.8.3+dfsg-4squeeze1
Date: Wed, 08 Jun 2011 01:54:38 +0000
Source: krb5
Source-Version: 1.8.3+dfsg-4squeeze1

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive:

krb5-admin-server_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/krb5-admin-server_1.8.3+dfsg-4squeeze1_amd64.deb
krb5-doc_1.8.3+dfsg-4squeeze1_all.deb
  to main/k/krb5/krb5-doc_1.8.3+dfsg-4squeeze1_all.deb
krb5-kdc-ldap_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/krb5-kdc-ldap_1.8.3+dfsg-4squeeze1_amd64.deb
krb5-kdc_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/krb5-kdc_1.8.3+dfsg-4squeeze1_amd64.deb
krb5-multidev_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/krb5-multidev_1.8.3+dfsg-4squeeze1_amd64.deb
krb5-pkinit_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/krb5-pkinit_1.8.3+dfsg-4squeeze1_amd64.deb
krb5-user_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/krb5-user_1.8.3+dfsg-4squeeze1_amd64.deb
krb5_1.8.3+dfsg-4squeeze1.diff.gz
  to main/k/krb5/krb5_1.8.3+dfsg-4squeeze1.diff.gz
krb5_1.8.3+dfsg-4squeeze1.dsc
  to main/k/krb5/krb5_1.8.3+dfsg-4squeeze1.dsc
libgssapi-krb5-2_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/libgssapi-krb5-2_1.8.3+dfsg-4squeeze1_amd64.deb
libgssrpc4_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/libgssrpc4_1.8.3+dfsg-4squeeze1_amd64.deb
libk5crypto3_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/libk5crypto3_1.8.3+dfsg-4squeeze1_amd64.deb
libkadm5clnt-mit7_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/libkadm5clnt-mit7_1.8.3+dfsg-4squeeze1_amd64.deb
libkadm5srv-mit7_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/libkadm5srv-mit7_1.8.3+dfsg-4squeeze1_amd64.deb
libkdb5-4_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/libkdb5-4_1.8.3+dfsg-4squeeze1_amd64.deb
libkrb5-3_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/libkrb5-3_1.8.3+dfsg-4squeeze1_amd64.deb
libkrb5-dbg_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/libkrb5-dbg_1.8.3+dfsg-4squeeze1_amd64.deb
libkrb5-dev_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/libkrb5-dev_1.8.3+dfsg-4squeeze1_amd64.deb
libkrb53_1.8.3+dfsg-4squeeze1_all.deb
  to main/k/krb5/libkrb53_1.8.3+dfsg-4squeeze1_all.deb
libkrb5support0_1.8.3+dfsg-4squeeze1_amd64.deb
  to main/k/krb5/libkrb5support0_1.8.3+dfsg-4squeeze1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 618517@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman <hartmans@debian.org> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 02 Jun 2011 13:14:03 -0400
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit7 libkadm5clnt-mit7 libk5crypto3 libkdb5-4 libkrb5support0 libkrb53
Architecture: source all amd64
Version: 1.8.3+dfsg-4squeeze1
Distribution: stable
Urgency: low
Maintainer: Sam Hartman <hartmans@debian.org>
Changed-By: Sam Hartman <hartmans@debian.org>
Description: 
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit7 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit7 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-4  - MIT Kerberos runtime libraries - Kerberos database
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb53   - transitional package for MIT Kerberos libraries
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 584282 611906 613487 616429 616728 618517 622681
Changes: 
 krb5 (1.8.3+dfsg-4squeeze1) stable; urgency=low
 .
   * Fix double free with pkinit on KDC, CVE-2011-0284, Closes: #618517
   * Updated Danish debconf translations, thanks  Joe Dalton, Closes:
     #584282
   * KDC/LDAP DOS    (CVE-2010-4022, CVE-2011-0281, and CVE-2011-0282,
     Closes: #613487
   * Fix delegation of credentials against Windows servers; significant
     interoperability issue, Closes: #611906
   * Set nt-srv-inst on TGS names to work against W2K8R2 KDCs, Closes:
     #616429
   * Don't fail authentication when PAC verification fails; support hmac-
     md5 checksums even for non-RC4 keys, Closes: #616728
   * Port fix to upstream ticket 6899: fix invalid free in kadmind change
     password case, Closes: #622681
Checksums-Sha1: 
 e365edbf5074a9ed77528bf9aade4a578207426b 1610 krb5_1.8.3+dfsg-4squeeze1.dsc
 b2b9bc3225d687180bf2bf208894380cba43740e 105919 krb5_1.8.3+dfsg-4squeeze1.diff.gz
 8e1403ed2baa677989a67245e73fe047038e3dd9 2253356 krb5-doc_1.8.3+dfsg-4squeeze1_all.deb
 c78dcadcb98ca098c3cc34e00124a17ed79906bb 1373520 libkrb53_1.8.3+dfsg-4squeeze1_all.deb
 85c3079d77351cad4a882721f9a4d8de5db00b76 139100 krb5-user_1.8.3+dfsg-4squeeze1_amd64.deb
 e591007dae060dd83629f778566964d07f758dc9 220522 krb5-kdc_1.8.3+dfsg-4squeeze1_amd64.deb
 f0896b03ee679836b53fd6698028e704e90f8a2c 118352 krb5-kdc-ldap_1.8.3+dfsg-4squeeze1_amd64.deb
 f72a4a3868aa95c5212e502e361d2ed7e483a55e 114526 krb5-admin-server_1.8.3+dfsg-4squeeze1_amd64.deb
 9f31d52b81a318949533b63619c717b0345ddda4 103340 krb5-multidev_1.8.3+dfsg-4squeeze1_amd64.deb
 16d904d6ff8c251a37f876e55efa5b6a1db6be48 37328 libkrb5-dev_1.8.3+dfsg-4squeeze1_amd64.deb
 b4705aa6dd50d79a5bf09c55c485b40aeb4f4d03 1629346 libkrb5-dbg_1.8.3+dfsg-4squeeze1_amd64.deb
 e9dd8001f67b7aff8c636343a768bda831180d4e 78164 krb5-pkinit_1.8.3+dfsg-4squeeze1_amd64.deb
 dae18c9ec215244325e5d14f481c51a553b4aa88 375018 libkrb5-3_1.8.3+dfsg-4squeeze1_amd64.deb
 543b742bf318ddd0cb19e5430c1d0f8c793c9759 130600 libgssapi-krb5-2_1.8.3+dfsg-4squeeze1_amd64.deb
 7c42ffc9038fe998996a0285ad66d5fabcfda097 84016 libgssrpc4_1.8.3+dfsg-4squeeze1_amd64.deb
 3edc3ebf11e5b268cb1189b9cdb9dd385a50e719 78568 libkadm5srv-mit7_1.8.3+dfsg-4squeeze1_amd64.deb
 9369b5921d3013ff2fb3147b7357281922399e7e 64094 libkadm5clnt-mit7_1.8.3+dfsg-4squeeze1_amd64.deb
 833545785266e85abf52916c519005f38c555c8d 106066 libk5crypto3_1.8.3+dfsg-4squeeze1_amd64.deb
 54ceac7a672753b55fee3a8c896d1d0d66d5a526 63570 libkdb5-4_1.8.3+dfsg-4squeeze1_amd64.deb
 328bfb823dae9ee5b6c34f2e34d5491a47fffe73 45810 libkrb5support0_1.8.3+dfsg-4squeeze1_amd64.deb
Checksums-Sha256: 
 cf491b4ffdd52f299298f79a7e296656f7a65eacd497f26609caabe06c58ad26 1610 krb5_1.8.3+dfsg-4squeeze1.dsc
 3278d5ded7dfa5a4241952303bece47daca68bb7c0316d3208d0cc8902d4131f 105919 krb5_1.8.3+dfsg-4squeeze1.diff.gz
 94fb3d1f70c871d77f124b49df3df9e4f3e3d1a23d58397b71efcb1051dad3a3 2253356 krb5-doc_1.8.3+dfsg-4squeeze1_all.deb
 2b11a858255cc66f5d34d7b324ad2cbbe2be2ee6d83b6aa2be7af87bbde28a67 1373520 libkrb53_1.8.3+dfsg-4squeeze1_all.deb
 f50b915a0114906c8e0cee9164885e34fe84c6be22aade1f1f5800dbe905198a 139100 krb5-user_1.8.3+dfsg-4squeeze1_amd64.deb
 869a6d04124095c94d19ea99dd5e7bbdb5399ade2a534ac881853c2e0bd157f5 220522 krb5-kdc_1.8.3+dfsg-4squeeze1_amd64.deb
 af705977cf71ddefd12aa5d2bb4b1223affd6c239109b6147885bed5d884420d 118352 krb5-kdc-ldap_1.8.3+dfsg-4squeeze1_amd64.deb
 7f8e378cbcd48973d3520b18d1def8dbf0329499a54dfc1504b8ae63d2f2fea4 114526 krb5-admin-server_1.8.3+dfsg-4squeeze1_amd64.deb
 8f6ea2aab9d82b5b644f0292f671ef3d37a8085ac91171b0ec0531bc4294e065 103340 krb5-multidev_1.8.3+dfsg-4squeeze1_amd64.deb
 4bfe70488aae25186cb960b1ea9676c24ccf9c618a7fa2d75af00cc7b3bdc12c 37328 libkrb5-dev_1.8.3+dfsg-4squeeze1_amd64.deb
 2c593aa9177933533d4c91539556a5eccf8c5d0d3bdaa559f3e911a463ae3563 1629346 libkrb5-dbg_1.8.3+dfsg-4squeeze1_amd64.deb
 b41948b59a8f8c5acf0cd4c7d253c67fa073d4864bee82da61edf2977ec833ff 78164 krb5-pkinit_1.8.3+dfsg-4squeeze1_amd64.deb
 f672866b2d9c1a6922236116a808600ac4b82543fb0379cc799311b8d3a6cc0f 375018 libkrb5-3_1.8.3+dfsg-4squeeze1_amd64.deb
 b5e4d2e33d84f718050a024bdd06b59df2297824b79e5c05052065a9524912a8 130600 libgssapi-krb5-2_1.8.3+dfsg-4squeeze1_amd64.deb
 67b66784852744578477724edea8e924e8faae81f2111777753fa6578870cf87 84016 libgssrpc4_1.8.3+dfsg-4squeeze1_amd64.deb
 48d2406537b1d6027cc1fd9580c4ad384c51ea436fb5678516d6ee68ffa9927b 78568 libkadm5srv-mit7_1.8.3+dfsg-4squeeze1_amd64.deb
 5050abac0958afae13fc5d300512b0d684f9b5895e292f39e4a87ac3320cb12e 64094 libkadm5clnt-mit7_1.8.3+dfsg-4squeeze1_amd64.deb
 d5410484c7d7984e3c8a34af3d80beb95d01e366589df676cce25eb97d965003 106066 libk5crypto3_1.8.3+dfsg-4squeeze1_amd64.deb
 df42dd9f6a02cd5d5dfbb8d233af1b1e2a7d7d03a00ed49f4eb347b31f42d4b2 63570 libkdb5-4_1.8.3+dfsg-4squeeze1_amd64.deb
 4e98655e36d6bfa1768e5f85e0632fc9e9f714ca0c6d65311b579150fcddd34e 45810 libkrb5support0_1.8.3+dfsg-4squeeze1_amd64.deb
Files: 
 3c431c531b8426f1d48ad8f419209f57 1610 net standard krb5_1.8.3+dfsg-4squeeze1.dsc
 a2019a80103362ddd8044f42d9b8f3bf 105919 net standard krb5_1.8.3+dfsg-4squeeze1.diff.gz
 b0137d5452c726271dbd306f72fd2130 2253356 doc optional krb5-doc_1.8.3+dfsg-4squeeze1_all.deb
 69af33c86f32004ca9dc4d0f7f19c5bc 1373520 oldlibs extra libkrb53_1.8.3+dfsg-4squeeze1_all.deb
 604c112e735ce804494821b759e32e23 139100 net optional krb5-user_1.8.3+dfsg-4squeeze1_amd64.deb
 eb447f3979c7704f8f24e0f67acdf6a9 220522 net optional krb5-kdc_1.8.3+dfsg-4squeeze1_amd64.deb
 fb39a30a60465c8edf281665c1ba326d 118352 net extra krb5-kdc-ldap_1.8.3+dfsg-4squeeze1_amd64.deb
 cd51b343d0c5855208564bab19591e6d 114526 net optional krb5-admin-server_1.8.3+dfsg-4squeeze1_amd64.deb
 ce0e187d8aed0f9e7750fb68778d972f 103340 libdevel optional krb5-multidev_1.8.3+dfsg-4squeeze1_amd64.deb
 27dd07656be90d57062121c5f734bd93 37328 libdevel extra libkrb5-dev_1.8.3+dfsg-4squeeze1_amd64.deb
 4cfeabf8ff952b07733caa8585919546 1629346 debug extra libkrb5-dbg_1.8.3+dfsg-4squeeze1_amd64.deb
 41c74ae3e7eca73e62ecf17dd7226aab 78164 net extra krb5-pkinit_1.8.3+dfsg-4squeeze1_amd64.deb
 6a7c2b8db72b3032c58410a685642d8e 375018 libs standard libkrb5-3_1.8.3+dfsg-4squeeze1_amd64.deb
 77a2fab35ab1bf717b267818331e0f8c 130600 libs standard libgssapi-krb5-2_1.8.3+dfsg-4squeeze1_amd64.deb
 7625d2f7fe3cfb3379404fb1f7a91ebb 84016 libs standard libgssrpc4_1.8.3+dfsg-4squeeze1_amd64.deb
 b47cd3b359404b81ff6598b4772eff23 78568 libs standard libkadm5srv-mit7_1.8.3+dfsg-4squeeze1_amd64.deb
 471bb350eb5c54b26fa81a55f5c3eb3f 64094 libs standard libkadm5clnt-mit7_1.8.3+dfsg-4squeeze1_amd64.deb
 1c1e3be738a4c36fc00966fc2645eebb 106066 libs standard libk5crypto3_1.8.3+dfsg-4squeeze1_amd64.deb
 70a8bbeeedc04351c4fcf23ddd08e13b 63570 libs standard libkdb5-4_1.8.3+dfsg-4squeeze1_amd64.deb
 f07a690fa90966096f163cff34f8992e 45810 libs standard libkrb5support0_1.8.3+dfsg-4squeeze1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk3nzikACgkQ/I12czyGJg/ZaQCfakbKebrYpsv64ThAfNe659X3
V00AoM+FqyZYJZcPYEgZ6uNfZE8q0KM3
=AuUz
-----END PGP SIGNATURE-----





Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Tue, 12 Jul 2011 07:34:40 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 14:07:07 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.