krb5: CVE-2015-8631: Memory leak caused by supplying a null principal name in request

Related Vulnerabilities: CVE-2015-8631   CVE-2015-8629   CVE-2015-8630  

Debian Bug report logs - #813126
krb5: CVE-2015-8631: Memory leak caused by supplying a null principal name in request

version graph

Package: src:krb5; Maintainer for src:krb5 is Sam Hartman <hartmans@debian.org>;

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 29 Jan 2016 16:42:06 UTC

Severity: important

Tags: patch, security, upstream

Found in version krb5/1.10.1+dfsg-1

Fixed in versions krb5/1.12.1+dfsg-19+deb8u2, krb5/1.10.1+dfsg-5+deb7u7, krb5/1.8.3+dfsg-4squeeze11, krb5/1.13.2+dfsg-5, krb5/1.14+dfsg-1

Done: Sam Hartman <hartmans@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Sam Hartman <hartmans@debian.org>:
Bug#813126; Package src:krb5. (Fri, 29 Jan 2016 16:42:10 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Sam Hartman <hartmans@debian.org>. (Fri, 29 Jan 2016 16:42:10 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: krb5: Memory leak caused by supplying a null principal name in request
Date: Fri, 29 Jan 2016 17:39:25 +0100
Source: krb5
Version: 1.10.1+dfsg-1
Severity: grave
Tags: security upstream patch

Hi,

the following vulnerability was published for krb5.

CVE-2015-8631[0]:
Memory leak caused by supplying a null principal name in request

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-8631

Please adjust the affected versions in the BTS as needed. All versions
seem to be affected.

Regards,
Salvatore



Changed Bug title to 'krb5: CVE-2015-8631: Memory leak caused by supplying a null principal name in request' from 'krb5: Memory leak caused by supplying a null principal name in request' Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 29 Jan 2016 16:45:03 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#813126; Package src:krb5. (Fri, 29 Jan 2016 17:03:04 GMT) (full text, mbox, link).


Acknowledgement sent to Sam Hartman <hartmans@debian.org>:
Extra info received and forwarded to list. (Fri, 29 Jan 2016 17:03:04 GMT) (full text, mbox, link).


Message #12 received at submit@bugs.debian.org (full text, mbox, reply):

From: Sam Hartman <hartmans@debian.org>
To: Salvatore Bonaccorso <carnil@debian.org>
Cc: 813126@bugs.debian.org, Debian Bug Tracking System <submit@bugs.debian.org>
Subject: Re: Bug#813126: krb5: Memory leak caused by supplying a null principal name in request
Date: Fri, 29 Jan 2016 11:58:49 -0500
How can a memory  leak be grave?



Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#813126; Package src:krb5. (Fri, 29 Jan 2016 17:03:06 GMT) (full text, mbox, link).


Acknowledgement sent to Sam Hartman <hartmans@debian.org>:
Extra info received and forwarded to list. (Fri, 29 Jan 2016 17:03:06 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Sam Hartman <hartmans@debian.org>:
Bug#813126; Package src:krb5. (Fri, 29 Jan 2016 18:33:11 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Sam Hartman <hartmans@debian.org>. (Fri, 29 Jan 2016 18:33:11 GMT) (full text, mbox, link).


Message #22 received at 813126@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Sam Hartman <hartmans@debian.org>, 813126@bugs.debian.org
Subject: Re: Bug#813126: krb5: Memory leak caused by supplying a null principal name in request
Date: Fri, 29 Jan 2016 19:31:14 +0100
Control: severity -1 important

Hi Sam,

On Fri, Jan 29, 2016 at 11:58:49AM -0500, Sam Hartman wrote:
> How can a memory  leak be grave?

Thanks for your comment; you are right, severity grave is overrated
here and I just downgraded it to important.

Regards,
Salvatore



Severity set to 'important' from 'grave' Request was from Salvatore Bonaccorso <carnil@debian.org> to 813126-submit@bugs.debian.org. (Fri, 29 Jan 2016 18:33:11 GMT) (full text, mbox, link).


Reply sent to Salvatore Bonaccorso <carnil@debian.org>:
You have taken responsibility. (Fri, 05 Feb 2016 10:51:04 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Fri, 05 Feb 2016 10:51:04 GMT) (full text, mbox, link).


Message #29 received at 813126-close@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 813126-close@bugs.debian.org
Subject: Bug#813126: fixed in krb5 1.12.1+dfsg-19+deb8u2
Date: Fri, 05 Feb 2016 10:47:08 +0000
Source: krb5
Source-Version: 1.12.1+dfsg-19+deb8u2

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 813126@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <carnil@debian.org> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 31 Jan 2016 11:48:01 +0100
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-7 libkrb5support0 libkrad0 krb5-gss-samples krb5-locales libkrad-dev
Architecture: all source
Version: 1.12.1+dfsg-19+deb8u2
Distribution: jessie-security
Urgency: high
Maintainer: Sam Hartman <hartmans@debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Closes: 813126 813127 813296
Description: 
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-gss-samples - MIT Kerberos GSS Sample applications
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-locales - Internationalization support for MIT Kerberos
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-otp   - OTP plugin for MIT Kerberos
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit9 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit9 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-7  - MIT Kerberos runtime libraries - Kerberos database
 libkrad-dev - MIT Kerberos RADIUS Library Development
 libkrad0   - MIT Kerberos runtime libraries - RADIUS library
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Changes:
 krb5 (1.12.1+dfsg-19+deb8u2) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Verify decoded kadmin C strings [CVE-2015-8629]
     CVE-2015-8629: An authenticated attacker can cause kadmind to read
     beyond the end of allocated memory by sending a string without a
     terminating zero byte. Information leakage may be possible for an
     attacker with permission to modify the database. (Closes: #813296)
   * Check for null kadm5 policy name [CVE-2015-8630]
     CVE-2015-8630: An authenticated attacker with permission to modify a
     principal entry can cause kadmind to dereference a null pointer by
     supplying a null policy value but including KADM5_POLICY in the mask.
     (Closes: #813127)
   * Fix leaks in kadmin server stubs [CVE-2015-8631]
     CVE-2015-8631: An authenticated attacker can cause kadmind to leak
     memory by supplying a null principal name in a request which uses one.
     Repeating these requests will eventually cause kadmind to exhaust all
     available memory. (Closes: #813126)
Checksums-Sha1: 
 fbb19d924d555673d5f55e0179577b45ef39e072 3368 krb5_1.12.1+dfsg-19+deb8u2.dsc
 a0af407148a8b666551a3f40ffc6d4d64e8b8149 123456 krb5_1.12.1+dfsg-19+deb8u2.debian.tar.xz
 764d9084e0eedc68eacba4884d349a99282a1cbe 4684568 krb5-doc_1.12.1+dfsg-19+deb8u2_all.deb
 b6bc604719705db2d517a4d8eac72828dfebd41c 2648758 krb5-locales_1.12.1+dfsg-19+deb8u2_all.deb
Checksums-Sha256: 
 2b10ecb8b8c3015a12a764e4e6eb99fcca45cc1946d211a18db64b46dfa2cb81 3368 krb5_1.12.1+dfsg-19+deb8u2.dsc
 242155b4ac6add762c1bac60e6eaa73b25abd985fb41bcdd13d4eae022f592ec 123456 krb5_1.12.1+dfsg-19+deb8u2.debian.tar.xz
 bb535ed54dc9118a2fec9a198e3559c9a9fa78cb810fd2f09d551b4607b17ec2 4684568 krb5-doc_1.12.1+dfsg-19+deb8u2_all.deb
 de705f49598a62e9952b277912e8f3e2c47f273e7c94bae7d4e993069b326660 2648758 krb5-locales_1.12.1+dfsg-19+deb8u2_all.deb
Files: 
 0653bb44c0d36a36b7017036e5f155b1 3368 net standard krb5_1.12.1+dfsg-19+deb8u2.dsc
 26368c901365db516baca11046049d9e 123456 net standard krb5_1.12.1+dfsg-19+deb8u2.debian.tar.xz
 ec5b9502ba068a0361c9cf59c6c57cfb 4684568 doc optional krb5-doc_1.12.1+dfsg-19+deb8u2_all.deb
 ce703c0bb37c118c809a675bb31c6fb9 2648758 localization standard krb5-locales_1.12.1+dfsg-19+deb8u2_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/1Tt
-----END PGP SIGNATURE-----




Reply sent to Salvatore Bonaccorso <carnil@debian.org>:
You have taken responsibility. (Wed, 10 Feb 2016 22:24:04 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Wed, 10 Feb 2016 22:24:04 GMT) (full text, mbox, link).


Message #34 received at 813126-close@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 813126-close@bugs.debian.org
Subject: Bug#813126: fixed in krb5 1.10.1+dfsg-5+deb7u7
Date: Wed, 10 Feb 2016 22:19:13 +0000
Source: krb5
Source-Version: 1.10.1+dfsg-5+deb7u7

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 813126@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <carnil@debian.org> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 31 Jan 2016 13:39:43 +0100
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit8 libkadm5clnt-mit8 libk5crypto3 libkdb5-6 libkrb5support0 krb5-gss-samples krb5-locales
Architecture: source all amd64
Version: 1.10.1+dfsg-5+deb7u7
Distribution: wheezy-security
Urgency: high
Maintainer: Sam Hartman <hartmans@debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Description: 
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-gss-samples - MIT Kerberos GSS Sample applications
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-locales - Internationalization support for MIT Kerberos
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit8 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit8 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-6  - MIT Kerberos runtime libraries - Kerberos database
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 813126 813296
Changes: 
 krb5 (1.10.1+dfsg-5+deb7u7) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Verify decoded kadmin C strings [CVE-2015-8629]
     CVE-2015-8629: An authenticated attacker can cause kadmind to read
     beyond the end of allocated memory by sending a string without a
     terminating zero byte. Information leakage may be possible for an
     attacker with permission to modify the database. (Closes: #813296)
   * Fix leaks in kadmin server stubs [CVE-2015-8631]
     CVE-2015-8631: An authenticated attacker can cause kadmind to leak
     memory by supplying a null principal name in a request which uses one.
     Repeating these requests will eventually cause kadmind to exhaust all
     available memory. (Closes: #813126)
Checksums-Sha1: 
 2e13e07c08dd2e321795d2120e50521fa2c5699e 2938 krb5_1.10.1+dfsg-5+deb7u7.dsc
 35bd8e021519007cf240eea0351242516cb761d2 156798 krb5_1.10.1+dfsg-5+deb7u7.debian.tar.gz
 a49b966ada737cad5ade8005473103527624d57a 2668968 krb5-doc_1.10.1+dfsg-5+deb7u7_all.deb
 3aa2c0f72ea7b70e498c5735275b2f38827169d8 1504092 krb5-locales_1.10.1+dfsg-5+deb7u7_all.deb
 cf6b4473fc04c66d222954494518f348615d0401 154040 krb5-user_1.10.1+dfsg-5+deb7u7_amd64.deb
 f5290babf83a4050f945d48477d86fede2563cdd 226770 krb5-kdc_1.10.1+dfsg-5+deb7u7_amd64.deb
 79d69713d7968271f86a0f4fb307816d53e3b135 121496 krb5-kdc-ldap_1.10.1+dfsg-5+deb7u7_amd64.deb
 6c4167a1bf51477696d2fb5f68930396fe3dfda8 124042 krb5-admin-server_1.10.1+dfsg-5+deb7u7_amd64.deb
 3129e4506102b35f188ce26ba0154efcaeedcd54 154350 krb5-multidev_1.10.1+dfsg-5+deb7u7_amd64.deb
 0370e07a94dbaf27e669acfd3274ef6c2a0df30c 40358 libkrb5-dev_1.10.1+dfsg-5+deb7u7_amd64.deb
 5a279b895c488e9465ccb16b3c8fe1f8416ba36a 2210340 libkrb5-dbg_1.10.1+dfsg-5+deb7u7_amd64.deb
 e6f38a22ddddd57184f854cd56b200709ac044f6 83218 krb5-pkinit_1.10.1+dfsg-5+deb7u7_amd64.deb
 0772a0d2c302c19735eba29cd375d12a71f4ea1c 393868 libkrb5-3_1.10.1+dfsg-5+deb7u7_amd64.deb
 4d3826bc7ffed84547fa960ebd75aae38abed4b6 150014 libgssapi-krb5-2_1.10.1+dfsg-5+deb7u7_amd64.deb
 e0aae862fb77d50ef75e2458a3e6abf78db3bf96 88212 libgssrpc4_1.10.1+dfsg-5+deb7u7_amd64.deb
 b173aa14747256f32de25a649fe49227c094c644 85546 libkadm5srv-mit8_1.10.1+dfsg-5+deb7u7_amd64.deb
 470cf453123eb20e43141489ddf926cdd6d48dfb 68748 libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u7_amd64.deb
 9943eea567b0184c9000c2aa855daaf78339255f 113270 libk5crypto3_1.10.1+dfsg-5+deb7u7_amd64.deb
 4bed0abbaa66ef57f8f6b8b79a2e3cd438b7e721 67788 libkdb5-6_1.10.1+dfsg-5+deb7u7_amd64.deb
 17fb2da62255cf997ca57fe5cc13ff70f67add8b 50454 libkrb5support0_1.10.1+dfsg-5+deb7u7_amd64.deb
 1cdddb97e3b861d7aae1ab8811759486c64c72d7 52684 krb5-gss-samples_1.10.1+dfsg-5+deb7u7_amd64.deb
Checksums-Sha256: 
 29b9149c3036b56c71ea311e287e1ab5fc02f65e0a217013310c8c5651ec5059 2938 krb5_1.10.1+dfsg-5+deb7u7.dsc
 9f1e2cbe961420558ed4c27ee6c899b1fcca7c144ea3886151f4bc96d175ba7e 156798 krb5_1.10.1+dfsg-5+deb7u7.debian.tar.gz
 20d30eb52776e7eda4630d374637e4e7a70617f0e9012cf67de966b84ed435e7 2668968 krb5-doc_1.10.1+dfsg-5+deb7u7_all.deb
 a062a031b89a98441a89fed1e8f96d24cf29c10b45eef716e25a63b2ad7d9f46 1504092 krb5-locales_1.10.1+dfsg-5+deb7u7_all.deb
 3dacd3f05eba31ca671b6139c317701832d2277ee08fbba6821035106d08660f 154040 krb5-user_1.10.1+dfsg-5+deb7u7_amd64.deb
 ede1d932decb41d62bcb38b527d8b073d1dee01513e0503c27031e8d8f588b57 226770 krb5-kdc_1.10.1+dfsg-5+deb7u7_amd64.deb
 d48b16f9c38e61a68136cef604f3921453b0da99d895c50c21fc42167fc34c7f 121496 krb5-kdc-ldap_1.10.1+dfsg-5+deb7u7_amd64.deb
 594f2bff618fd0765d3d5294ed93629654db4d5e610c8f61f7c147cf47f0f948 124042 krb5-admin-server_1.10.1+dfsg-5+deb7u7_amd64.deb
 f60d7c68594a03bf1ba9804e64cbcd39a5adc50c388010aa480f1eeb9fccdaae 154350 krb5-multidev_1.10.1+dfsg-5+deb7u7_amd64.deb
 7d90b6e964c90895c36360b18009b3cf56de1446a2a6664bf8a1a51931f2f9f7 40358 libkrb5-dev_1.10.1+dfsg-5+deb7u7_amd64.deb
 3507ab0f9c7e6f975ca2c05a75e76aaf1274276df1bfe23fda7c9bf30bfae051 2210340 libkrb5-dbg_1.10.1+dfsg-5+deb7u7_amd64.deb
 922e3fd806405aca6070ebe187aee3a080891ca336623ac5dc2cd88537530af2 83218 krb5-pkinit_1.10.1+dfsg-5+deb7u7_amd64.deb
 59aefb4890ccf9ec83969601ac02c3586b0cfdf08cbc2bd4eca2d09d66696678 393868 libkrb5-3_1.10.1+dfsg-5+deb7u7_amd64.deb
 d54a29bac169a752fed6c55c2672bc40978ba30079e0aeabb9539e7c6bf5d6bf 150014 libgssapi-krb5-2_1.10.1+dfsg-5+deb7u7_amd64.deb
 d3bf024e0630a77d42f13f25e6ee654d199647261384b8832abd56288e627a80 88212 libgssrpc4_1.10.1+dfsg-5+deb7u7_amd64.deb
 f83bf3960009ce9483be8f528e55f40288e52e9022e631da752356ff44aa9644 85546 libkadm5srv-mit8_1.10.1+dfsg-5+deb7u7_amd64.deb
 9180adddf336e81d5fcef8fd5b96de71a956bd0ce8bba04e45ebe89db5b41673 68748 libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u7_amd64.deb
 a62330e74af35acbb391d93e489b56ee9c1059ed154f0e1983dd64e75c5d92f5 113270 libk5crypto3_1.10.1+dfsg-5+deb7u7_amd64.deb
 a81eb43225486804242ca373dd9a63b094e3917e1330987df8af4dccfd062371 67788 libkdb5-6_1.10.1+dfsg-5+deb7u7_amd64.deb
 7336251e8ed091e8274ee7940e5590ea9caa834b958cf04b49436658f7e0218e 50454 libkrb5support0_1.10.1+dfsg-5+deb7u7_amd64.deb
 5363b5039458e81bdfabd2354cd48d7dae8b5b0e596ae78c33d93e4719d7e6a4 52684 krb5-gss-samples_1.10.1+dfsg-5+deb7u7_amd64.deb
Files: 
 72188ba570f1a99516cd6b9250a12a1b 2938 net standard krb5_1.10.1+dfsg-5+deb7u7.dsc
 fc0315ec83e8d73020559f73d3cc2c50 156798 net standard krb5_1.10.1+dfsg-5+deb7u7.debian.tar.gz
 09ec839787aee09ab3dfdf14cbdaa0fb 2668968 doc optional krb5-doc_1.10.1+dfsg-5+deb7u7_all.deb
 faa2ca1ff5daf369d429057efb905596 1504092 localization standard krb5-locales_1.10.1+dfsg-5+deb7u7_all.deb
 7ab6b7dc37978fb20510e65772a426ef 154040 net optional krb5-user_1.10.1+dfsg-5+deb7u7_amd64.deb
 d0de7c0ec7f2e8877d6685899364dbfe 226770 net optional krb5-kdc_1.10.1+dfsg-5+deb7u7_amd64.deb
 6799e44a5bde8c22f4a84173aee82a55 121496 net extra krb5-kdc-ldap_1.10.1+dfsg-5+deb7u7_amd64.deb
 0a53b6f39202b18461953bf3b8c53689 124042 net optional krb5-admin-server_1.10.1+dfsg-5+deb7u7_amd64.deb
 fcd3b8f9a7d7353e246985f9752c2b2f 154350 libdevel optional krb5-multidev_1.10.1+dfsg-5+deb7u7_amd64.deb
 075da199eaeea7b669609ec0925938d7 40358 libdevel extra libkrb5-dev_1.10.1+dfsg-5+deb7u7_amd64.deb
 f2951d8bc1b27688adb299bf8d2da984 2210340 debug extra libkrb5-dbg_1.10.1+dfsg-5+deb7u7_amd64.deb
 981513e2263d11e0adee0dba92eae2f3 83218 net extra krb5-pkinit_1.10.1+dfsg-5+deb7u7_amd64.deb
 0fcddfff36b94031f44a0a242e4c3826 393868 libs standard libkrb5-3_1.10.1+dfsg-5+deb7u7_amd64.deb
 78b8ba2315686bdf38c1f7c4c1db043d 150014 libs standard libgssapi-krb5-2_1.10.1+dfsg-5+deb7u7_amd64.deb
 eac110517496f3d2bdf04a801fcb5586 88212 libs standard libgssrpc4_1.10.1+dfsg-5+deb7u7_amd64.deb
 3a0189ed2b5fe78229fc9ba56fd4973b 85546 libs standard libkadm5srv-mit8_1.10.1+dfsg-5+deb7u7_amd64.deb
 aa4bae65d5b67ae014c75d0456a82928 68748 libs standard libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u7_amd64.deb
 aa4df70b1e455e9a3af268104cacbb0c 113270 libs standard libk5crypto3_1.10.1+dfsg-5+deb7u7_amd64.deb
 0b688a07a3620c3b77fff4c48b0f576e 67788 libs standard libkdb5-6_1.10.1+dfsg-5+deb7u7_amd64.deb
 21cc2471859751abd9c2ef9365a0ee5f 50454 libs standard libkrb5support0_1.10.1+dfsg-5+deb7u7_amd64.deb
 9afaa53ae62a15b2370ab21c251bfc8c 52684 net extra krb5-gss-samples_1.10.1+dfsg-5+deb7u7_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NJWW
-----END PGP SIGNATURE-----




Reply sent to Thorsten Alteholz <debian@alteholz.de>:
You have taken responsibility. (Mon, 22 Feb 2016 19:24:11 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Mon, 22 Feb 2016 19:24:11 GMT) (full text, mbox, link).


Message #39 received at 813126-close@bugs.debian.org (full text, mbox, reply):

From: Thorsten Alteholz <debian@alteholz.de>
To: 813126-close@bugs.debian.org
Subject: Bug#813126: fixed in krb5 1.8.3+dfsg-4squeeze11
Date: Mon, 22 Feb 2016 19:21:51 +0000
Source: krb5
Source-Version: 1.8.3+dfsg-4squeeze11

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 813126@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Alteholz <debian@alteholz.de> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 22 Feb 2016 18:00:24 +0100
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit7 libkadm5clnt-mit7 libk5crypto3 libkdb5-4 libkrb5support0 libkrb53
Architecture: source all i386
Version: 1.8.3+dfsg-4squeeze11
Distribution: squeeze-lts
Urgency: medium
Maintainer: Sam Hartman <hartmans@debian.org>
Changed-By: Thorsten Alteholz <debian@alteholz.de>
Description: 
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit7 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit7 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-4  - MIT Kerberos runtime libraries - Kerberos database
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb53   - transitional package for MIT Kerberos libraries
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 813126 813296
Changes: 
 krb5 (1.8.3+dfsg-4squeeze11) squeeze-lts; urgency=medium
 .
   * Non-maintainer upload by the Squeeze LTS Team.
   * patches taken from the Wheezy version
     (prepared by Salvatore Bonaccorso)
   * Verify decoded kadmin C strings [CVE-2015-8629]
     CVE-2015-8629: An authenticated attacker can cause kadmind to read
     beyond the end of allocated memory by sending a string without a
     terminating zero byte. Information leakage may be possible for an
     attacker with permission to modify the database. (Closes: #813296)
   * Fix leaks in kadmin server stubs [CVE-2015-8631]
     CVE-2015-8631: An authenticated attacker can cause kadmind to leak
     memory by supplying a null principal name in a request which uses one.
     Repeating these requests will eventually cause kadmind to exhaust all
     available memory. (Closes: #813126)
Checksums-Sha1: 
 e447438589ae9a9817bd0a35cc6c4381643bc543 2367 krb5_1.8.3+dfsg-4squeeze11.dsc
 58ebe5245c9bb07d170d84aca534a88c17ffd199 11564633 krb5_1.8.3+dfsg.orig.tar.gz
 4d0898d4819311a803d5a27228caa8df74ac0b81 123436 krb5_1.8.3+dfsg-4squeeze11.diff.gz
 b9f69c97577eb1b0a4a37d01f07b6984ec270e62 2259540 krb5-doc_1.8.3+dfsg-4squeeze11_all.deb
 e86cd50578cc070ed97133af63fb336199da122c 1374666 libkrb53_1.8.3+dfsg-4squeeze11_all.deb
 958038d20999b6b4eafdb35edb3d2b69daf764b1 131064 krb5-user_1.8.3+dfsg-4squeeze11_i386.deb
 bd7e7e300dd8f6fc9ed2037b62149bc5b3814b40 204426 krb5-kdc_1.8.3+dfsg-4squeeze11_i386.deb
 c52f5911d81314f85b172a33be78f513cff86753 114552 krb5-kdc-ldap_1.8.3+dfsg-4squeeze11_i386.deb
 9ba9aee5cea42a329feace82a106877ae945b69f 107680 krb5-admin-server_1.8.3+dfsg-4squeeze11_i386.deb
 632b898250473ca622df6f57ae5747c44c6011c6 104624 krb5-multidev_1.8.3+dfsg-4squeeze11_i386.deb
 b32737ebcd75243cb798a1c5046579194fd95c4a 38502 libkrb5-dev_1.8.3+dfsg-4squeeze11_i386.deb
 a237f31facf1e02314c759a211281e9adff76edb 1613484 libkrb5-dbg_1.8.3+dfsg-4squeeze11_i386.deb
 ec59a25604e35fea03edf009ba019d6860ea5839 75726 krb5-pkinit_1.8.3+dfsg-4squeeze11_i386.deb
 32e788de15ae75ff8fa179240ab68bcc9738077b 357080 libkrb5-3_1.8.3+dfsg-4squeeze11_i386.deb
 d705bc3e9b4c6483fb39ff4517b70d9247490004 123966 libgssapi-krb5-2_1.8.3+dfsg-4squeeze11_i386.deb
 9b4774b86e6f3c2b913d395dad6cac17cd2b5b09 78116 libgssrpc4_1.8.3+dfsg-4squeeze11_i386.deb
 8ea08a8e398cb035a3d5256bd3205b6c1a058d54 75098 libkadm5srv-mit7_1.8.3+dfsg-4squeeze11_i386.deb
 509e0b215b13048311c2e3757824a2940841fe70 61856 libkadm5clnt-mit7_1.8.3+dfsg-4squeeze11_i386.deb
 c47214903aa2d608fd7c1b8fb88b65f4d291420c 99160 libk5crypto3_1.8.3+dfsg-4squeeze11_i386.deb
 530940b2fa1ed2dc9b6a9dd409888c2fb3cdee95 61932 libkdb5-4_1.8.3+dfsg-4squeeze11_i386.deb
 329bd23cb66f23b3da30450814130c6457e3ad17 45086 libkrb5support0_1.8.3+dfsg-4squeeze11_i386.deb
Checksums-Sha256: 
 aea9ffde7af0d9e24247012e89d6d301bd8979060ff46128dd73b40842bd7081 2367 krb5_1.8.3+dfsg-4squeeze11.dsc
 ed8b74faedee22ab961c6acaea17e5801aa89dc904a44457ef13bb5a297c83eb 11564633 krb5_1.8.3+dfsg.orig.tar.gz
 514a90bf45811ea455bda34789204edd4031541e424291447fad13c5ee5399b5 123436 krb5_1.8.3+dfsg-4squeeze11.diff.gz
 f6faa1cce7089bd7c5a652ea219c1affcaca3cc0ef03ab0632cefefc4e15677a 2259540 krb5-doc_1.8.3+dfsg-4squeeze11_all.deb
 76c49e5aec9b86fb9de5f3a3a47c5cbb595903b42ad5b9c67bfe2560031ba3ec 1374666 libkrb53_1.8.3+dfsg-4squeeze11_all.deb
 dac3ec4157023647a7059e726549d699f59770780a00344b245fc899a2962a50 131064 krb5-user_1.8.3+dfsg-4squeeze11_i386.deb
 28e41ee19fc86cbc7374724ef1d06d15de552ad03fdebbdaf6424d5d09ca9b9f 204426 krb5-kdc_1.8.3+dfsg-4squeeze11_i386.deb
 eef00ee1c2e705a77f47a796c4c2a62c372f1f36e4e8c90bdba12974338d2934 114552 krb5-kdc-ldap_1.8.3+dfsg-4squeeze11_i386.deb
 48816cea81e1042b74da4d52942d0cba4f82f421ea752c2b12798b5d1712c312 107680 krb5-admin-server_1.8.3+dfsg-4squeeze11_i386.deb
 530595107284f55b4433c56d4e82258215ec7da2f8e8fdda06be5f75b80321b1 104624 krb5-multidev_1.8.3+dfsg-4squeeze11_i386.deb
 d9d6d7c8f487979d8aa3219f4c343e89a06e77762a4331ce2c7270e0d989e44d 38502 libkrb5-dev_1.8.3+dfsg-4squeeze11_i386.deb
 ca0bb415be516a66834af5c0aaf1c5671af9d88599c84a1d988df11b03300622 1613484 libkrb5-dbg_1.8.3+dfsg-4squeeze11_i386.deb
 bf3425a8fcf752487780162a7a9626e22b9854ad47075e87c156224b56477179 75726 krb5-pkinit_1.8.3+dfsg-4squeeze11_i386.deb
 ccdfa8e1014e7a87ac1e346a18a68f3f913bbbd045bdf7a3a73496e3687ae589 357080 libkrb5-3_1.8.3+dfsg-4squeeze11_i386.deb
 655dbe5488ebce52f0da447a7378ce917eaeb973602943bb5c601d4c8aaafc03 123966 libgssapi-krb5-2_1.8.3+dfsg-4squeeze11_i386.deb
 3153d5ac5d002e25b0fab807e6e4f8c67a7190afa2e111d6388b12b6965ef5d8 78116 libgssrpc4_1.8.3+dfsg-4squeeze11_i386.deb
 1fbcad62f6275b4153c09f0d7f8a0db36883c40b2afa98428ca0758cb2380650 75098 libkadm5srv-mit7_1.8.3+dfsg-4squeeze11_i386.deb
 98ec9d5a0a5f2e0832d4e818cd9090b482873fefb1e91e6ca8e568c65abd5b56 61856 libkadm5clnt-mit7_1.8.3+dfsg-4squeeze11_i386.deb
 a396ba2e91908a6f9e65cd6b7e7482a1884ebad5718b9aec44e92a32eae0f045 99160 libk5crypto3_1.8.3+dfsg-4squeeze11_i386.deb
 459ee3a20bce6bc8b6f6b7b9197b5596a1ed431aa1e578e94e9ff345ec6ee7f7 61932 libkdb5-4_1.8.3+dfsg-4squeeze11_i386.deb
 06175075fd825800e1eeaa4e4fb28cff55454aee9e43aa368ac2c75ab5702a9b 45086 libkrb5support0_1.8.3+dfsg-4squeeze11_i386.deb
Files: 
 81ee8192b3162d4de6f81343185fe7fa 2367 net standard krb5_1.8.3+dfsg-4squeeze11.dsc
 a8bba2ef00a4afb18a2bdeec1deb6462 11564633 net standard krb5_1.8.3+dfsg.orig.tar.gz
 ad1e9f3565d6458084dd8322a12fac90 123436 net standard krb5_1.8.3+dfsg-4squeeze11.diff.gz
 7804e1b50546e26edd63d2e2cc10b417 2259540 doc optional krb5-doc_1.8.3+dfsg-4squeeze11_all.deb
 095a6d03377f7eb5fcdde4a49911b665 1374666 oldlibs extra libkrb53_1.8.3+dfsg-4squeeze11_all.deb
 14411cf09c177af50af44479cec4fecb 131064 net optional krb5-user_1.8.3+dfsg-4squeeze11_i386.deb
 67dba8146a6edbd134196d47a0b6fe21 204426 net optional krb5-kdc_1.8.3+dfsg-4squeeze11_i386.deb
 775f8aea59d5cb8176c84542a8a80ebd 114552 net extra krb5-kdc-ldap_1.8.3+dfsg-4squeeze11_i386.deb
 5f519f220fd560532e5ecb3a62594fd0 107680 net optional krb5-admin-server_1.8.3+dfsg-4squeeze11_i386.deb
 153b8affc41b071d1f6e055936d28003 104624 libdevel optional krb5-multidev_1.8.3+dfsg-4squeeze11_i386.deb
 7ed324564f8395c0bfaefd7094c15e9d 38502 libdevel extra libkrb5-dev_1.8.3+dfsg-4squeeze11_i386.deb
 e3671d513e5ff943355df3f72ed087ad 1613484 debug extra libkrb5-dbg_1.8.3+dfsg-4squeeze11_i386.deb
 b06529f947ce347d511a301974c8b656 75726 net extra krb5-pkinit_1.8.3+dfsg-4squeeze11_i386.deb
 d605546dddb7ae8c08a3ce0a552cfff9 357080 libs standard libkrb5-3_1.8.3+dfsg-4squeeze11_i386.deb
 f16aa5a6997155d71284e19e86fe2317 123966 libs standard libgssapi-krb5-2_1.8.3+dfsg-4squeeze11_i386.deb
 c54b98d811cf712841ed17eb2ec351af 78116 libs standard libgssrpc4_1.8.3+dfsg-4squeeze11_i386.deb
 85d0530da788e404d9b3b3324f8862a9 75098 libs standard libkadm5srv-mit7_1.8.3+dfsg-4squeeze11_i386.deb
 481fd416bae13bb45ae4eecc71f163a4 61856 libs standard libkadm5clnt-mit7_1.8.3+dfsg-4squeeze11_i386.deb
 002d413af53c5e5b876331f57cbbad3e 99160 libs standard libk5crypto3_1.8.3+dfsg-4squeeze11_i386.deb
 57033a7245b2ea5d34ef657a56fce4ba 61932 libs standard libkdb5-4_1.8.3+dfsg-4squeeze11_i386.deb
 115e04f9d8f675d2494aa637b4156370 45086 libs standard libkrb5support0_1.8.3+dfsg-4squeeze11_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Fb3i
-----END PGP SIGNATURE-----




Information forwarded to debian-bugs-dist@lists.debian.org, Sam Hartman <hartmans@debian.org>:
Bug#813126; Package src:krb5. (Tue, 23 Feb 2016 12:12:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Sam Hartman <hartmans@debian.org>. (Tue, 23 Feb 2016 12:12:04 GMT) (full text, mbox, link).


Message #44 received at 813126@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 813296@bugs.debian.org, 813127@bugs.debian.org, 813126@bugs.debian.org
Subject: Fixes for stretch?
Date: Tue, 23 Feb 2016 13:09:44 +0100
Hi Sam, hi Ben

I noticed that CVE-2015-86{29,30,31} are still unfixed for stretch. Do
you have any timeline for an update here as well?

Would be great to have that out of the radar :-)

Regards,
Salvatore



Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#813126; Package src:krb5. (Tue, 23 Feb 2016 13:48:03 GMT) (full text, mbox, link).


Acknowledgement sent to Sam Hartman <hartmans@debian.org>:
Extra info received and forwarded to list. (Tue, 23 Feb 2016 13:48:03 GMT) (full text, mbox, link).


Message #49 received at 813126@bugs.debian.org (full text, mbox, reply):

From: Sam Hartman <hartmans@debian.org>
To: Salvatore Bonaccorso <carnil@debian.org>
Cc: 813126@bugs.debian.org, 813296@bugs.debian.org, 813127@bugs.debian.org
Subject: Re: Bug#813126: Fixes for stretch?
Date: Tue, 23 Feb 2016 08:45:31 -0500
I have an upgrade to 1.14 (plus these patches and a few others) sitting
on the experimental branch of the git repo.  I had be planning to push
that to experimental and then if there were no problems through to sid
and stretch.  I had not been planning to make a specific upload to sid.
I guess it wouldn't be hard at all though.

--Sam



Information forwarded to debian-bugs-dist@lists.debian.org, Sam Hartman <hartmans@debian.org>:
Bug#813126; Package src:krb5. (Tue, 23 Feb 2016 15:33:09 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Sam Hartman <hartmans@debian.org>. (Tue, 23 Feb 2016 15:33:10 GMT) (full text, mbox, link).


Message #54 received at 813126@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Sam Hartman <hartmans@debian.org>
Cc: 813126@bugs.debian.org, 813296@bugs.debian.org, 813127@bugs.debian.org
Subject: Re: Bug#813126: Fixes for stretch?
Date: Tue, 23 Feb 2016 16:31:50 +0100
Hi Sam,

On Tue, Feb 23, 2016 at 08:45:31AM -0500, Sam Hartman wrote:
> 
> I have an upgrade to 1.14 (plus these patches and a few others) sitting
> on the experimental branch of the git repo.  I had be planning to push
> that to experimental and then if there were no problems through to sid
> and stretch.  I had not been planning to make a specific upload to sid.
> I guess it wouldn't be hard at all though.

Thanks a lot. I just wanted to make sure it is not forgotten. Above
looks like a good plan.

Regards,
Salvatore



Reply sent to Sam Hartman <hartmans@debian.org>:
You have taken responsibility. (Tue, 23 Feb 2016 16:27:12 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Tue, 23 Feb 2016 16:27:12 GMT) (full text, mbox, link).


Message #59 received at 813126-close@bugs.debian.org (full text, mbox, reply):

From: Sam Hartman <hartmans@debian.org>
To: 813126-close@bugs.debian.org
Subject: Bug#813126: fixed in krb5 1.13.2+dfsg-5
Date: Tue, 23 Feb 2016 16:24:26 +0000
Source: krb5
Source-Version: 1.13.2+dfsg-5

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 813126@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman <hartmans@debian.org> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 23 Feb 2016 08:54:09 -0500
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples krb5-locales libkrad-dev
Architecture: source
Version: 1.13.2+dfsg-5
Distribution: unstable
Urgency: high
Maintainer: Sam Hartman <hartmans@debian.org>
Changed-By: Sam Hartman <hartmans@debian.org>
Description:
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-gss-samples - MIT Kerberos GSS Sample applications
 krb5-k5tls - TLS plugin for MIT Kerberos
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-locales - Internationalization support for MIT Kerberos
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-otp   - OTP plugin for MIT Kerberos
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit9 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit9 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-8  - MIT Kerberos runtime libraries - Kerberos database
 libkrad-dev - MIT Kerberos RADIUS Library Development
 libkrad0   - MIT Kerberos runtime libraries - RADIUS library
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 813126 813127 813296
Changes:
 krb5 (1.13.2+dfsg-5) unstable; urgency=high
 .
   *  Security Update
   * Verify decoded kadmin C strings [CVE-2015-8629]
     CVE-2015-8629: An authenticated attacker can cause kadmind to read
     beyond the end of allocated memory by sending a string without a
     terminating zero byte. Information leakage may be possible for an
     attacker with permission to modify the database. (Closes: #813296)
   * Check for null kadm5 policy name [CVE-2015-8630]
     CVE-2015-8630: An authenticated attacker with permission to modify a
     principal entry can cause kadmind to dereference a null pointer by
     supplying a null policy value but including KADM5_POLICY in the mask.
     (Closes: #813127)
   * Fix leaks in kadmin server stubs [CVE-2015-8631]
     CVE-2015-8631: An authenticated attacker can cause kadmind to leak
     memory by supplying a null principal name in a request which uses one.
     Repeating these requests will eventually cause kadmind to exhaust all
     available memory. (Closes: #813126)
Checksums-Sha1:
 1ba079eedfbc4e0aa7f5a6209ca18b807f255306 3192 krb5_1.13.2+dfsg-5.dsc
 ba403e658d93aa9fa1d0f06af8e1ff3578d1644d 101968 krb5_1.13.2+dfsg-5.debian.tar.xz
Checksums-Sha256:
 b52caa3fd7211250987f2f0319579992a7f2bc24c47c766fdfc0403945dbfbdb 3192 krb5_1.13.2+dfsg-5.dsc
 8f8c951a524af50b300f524cd14bd946ea802e81eddbc719f9b71719158b9c1d 101968 krb5_1.13.2+dfsg-5.debian.tar.xz
Files:
 26291c211f242483c683f33fbec4318c 3192 net standard krb5_1.13.2+dfsg-5.dsc
 e43b4ba1ea32fa6a1f00b301d643fa63 101968 net standard krb5_1.13.2+dfsg-5.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fCK3
-----END PGP SIGNATURE-----




Reply sent to Sam Hartman <hartmans@debian.org>:
You have taken responsibility. (Sun, 28 Feb 2016 20:03:23 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sun, 28 Feb 2016 20:03:23 GMT) (full text, mbox, link).


Message #64 received at 813126-close@bugs.debian.org (full text, mbox, reply):

From: Sam Hartman <hartmans@debian.org>
To: 813126-close@bugs.debian.org
Subject: Bug#813126: fixed in krb5 1.14+dfsg-1
Date: Sun, 28 Feb 2016 20:00:46 +0000
Source: krb5
Source-Version: 1.14+dfsg-1

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 813126@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman <hartmans@debian.org> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 15 Feb 2016 15:49:06 -0500
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-kpropd krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit10 libkadm5clnt-mit10 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples krb5-locales libkrad-dev
Architecture: source amd64 all
Version: 1.14+dfsg-1
Distribution: experimental
Urgency: medium
Maintainer: Sam Hartman <hartmans@debian.org>
Changed-By: Sam Hartman <hartmans@debian.org>
Description:
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-gss-samples - MIT Kerberos GSS Sample applications
 krb5-k5tls - TLS plugin for MIT Kerberos
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-kpropd - MIT Kerberos key server (KDC)
 krb5-locales - Internationalization support for MIT Kerberos
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-otp   - OTP plugin for MIT Kerberos
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit10 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit10 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-8  - MIT Kerberos runtime libraries - Kerberos database
 libkrad-dev - MIT Kerberos RADIUS Library Development
 libkrad0   - MIT Kerberos runtime libraries - RADIUS library
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 708175 775277 812131 813126 813127 813296 815677
Changes:
 krb5 (1.14+dfsg-1) experimental; urgency=medium
 .
   * New upstream version, Closes: #812131
   * Apply upstream patches:
     - upstream/0010-Fix-mechglue-gss_acquire_cred_impersonate_name.patch
     - 0011-Correctly-use-k5_wrapmsg-in-ldap_principal2.c.patch
     - upstream/0012-Set-TL_DATA-mask-flag-for-master-key-operations.patch
     - upstream/0013-Check-context-handle-in-gss_export_sec_context.patch
     - upstream/0014-Check-internal-context-on-init-context-errors.patch
     - upstream/0015-Fix-interposed-gss_accept_sec_context.patch
     - upstream/0016-Work-around-uninitialized-warning-in-cc_kcm.c.patch
     - upstream/0017-Increase-hostname-length-in-ipropd_svc.c.patch
     - upstream/0018-Make-ksu-work-with-prompting-clpreauth-modules.patch
     - upstream/0019-Fix-memory-leak-in-SPNEGO-gss_init_sec_context.patch
     - upstream/0020-Fix-EOF-check-in-kadm5.acl-line-processing.patch
     - upstream/0021-Fix-iprop-server-stub-error-management.patch
   - upstream/0022-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch
     - upstream/0023-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch
     -upstream/0024-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch
         - Use blocking lock for db promote, Closes: #815677
   * Verify decoded kadmin C strings [CVE-2015-8629]
     CVE-2015-8629: An authenticated attacker can cause kadmind to read
     beyond the end of allocated memory by sending a string without a
     terminating zero byte. Information leakage may be possible for an
     attacker with permission to modify the database. (Closes: #813296)
   * Check for null kadm5 policy name [CVE-2015-8630]
     CVE-2015-8630: An authenticated attacker with permission to modify a
     principal entry can cause kadmind to dereference a null pointer by
     supplying a null policy value but including KADM5_POLICY in the mask.
     (Closes: #813127)
   * Fix leaks in kadmin server stubs [CVE-2015-8631]
     CVE-2015-8631: An authenticated attacker can cause kadmind to leak
     memory by supplying a null principal name in a request which uses one.
     Repeating these requests will eventually cause kadmind to exhaust all
     available memory. (Closes: #813126)
 .
   * Remove all references to libkrb53, Closes: #708175
   * Merge patch for kpropd service, introducing a new stub package for now
     that will contain the binaries in stretch+1.  We don't want to move
     the binaries now because we'd either break existing installations or
     we'd need krb5-kdc to depend on the new package, which would cause
     kpropd to start in cases where we don't want it, thanks  Mark Proehl
     and Michael Weiser, Closes: #775277
Checksums-Sha1:
 73e1fa2d640a523002f69066575f4fb20c763526 3228 krb5_1.14+dfsg-1.dsc
 384fda7fe0da2f8f5da1674896012c39580773f2 8733352 krb5_1.14+dfsg.orig.tar.xz
 69f93684cfac9e26d1a1b84b8de58184910fb9be 99088 krb5_1.14+dfsg-1.debian.tar.xz
 625eb45b111a3d53f27f84015f52f8cae6a2191c 162686 krb5-admin-server-dbgsym_1.14+dfsg-1_amd64.deb
 e2b084f3e934581cf6a5b8e398a9e1212e8ffb00 113764 krb5-admin-server_1.14+dfsg-1_amd64.deb
 ba2a90d0984a54f0bc7b6ca9b8184f30e98e3456 4859608 krb5-doc_1.14+dfsg-1_all.deb
 da60abfeafcc5503ab57a2c37bc9559e2d5944a6 35348 krb5-gss-samples-dbgsym_1.14+dfsg-1_amd64.deb
 3d3dadf777dbc64ab742d2e71afc8db0cd01eddb 57986 krb5-gss-samples_1.14+dfsg-1_amd64.deb
 7a618e6995aa0aa29e58156216d6abad8a08855a 31888 krb5-k5tls-dbgsym_1.14+dfsg-1_amd64.deb
 b1a7b246fe90a7363eeaff45886607c38dc2b2ee 48730 krb5-k5tls_1.14+dfsg-1_amd64.deb
 9ac65de47a63bda4fe465e4ff4fb43546449f721 469292 krb5-kdc-dbgsym_1.14+dfsg-1_amd64.deb
 97f5189dfdbfcaf3b140517c0a369ccc4a1e0da2 215124 krb5-kdc-ldap-dbgsym_1.14+dfsg-1_amd64.deb
 8b59a40effd94746e52b4ca1e316a41afe8e3b60 113112 krb5-kdc-ldap_1.14+dfsg-1_amd64.deb
 8a39e423be108eeeb86bea8792c15465f91905d6 215908 krb5-kdc_1.14+dfsg-1_amd64.deb
 06c115f96774faa14dcf6199f2266e4a0c234c51 45336 krb5-kpropd_1.14+dfsg-1_amd64.deb
 aa2bc57b648c25ac7ac05d4aca0aed2319a47cd4 2792708 krb5-locales_1.14+dfsg-1_all.deb
 39000273a198d4f4d87a8994a359c267a05cdf3d 147712 krb5-multidev_1.14+dfsg-1_amd64.deb
 1d6181e72a8041fd7b4a7b82713b691b65f549b8 25770 krb5-otp-dbgsym_1.14+dfsg-1_amd64.deb
 bf678f8b0c2d9c6f7fea3ec879473427357685a0 49704 krb5-otp_1.14+dfsg-1_amd64.deb
 f589f49241efe868a739f47948188c585ac81245 137606 krb5-pkinit-dbgsym_1.14+dfsg-1_amd64.deb
 19fa7c9fa6ea08f28b1cfce79cc2d902f8596e3a 86052 krb5-pkinit_1.14+dfsg-1_amd64.deb
 f34a6ae6589afee026ebe12fd72e0f92792ff45c 178372 krb5-user-dbgsym_1.14+dfsg-1_amd64.deb
 ef6b9510aa89c6fd635fe42bab19420430067523 141170 krb5-user_1.14+dfsg-1_amd64.deb
 375f50eecbfbdd425a850857c00afab8b1f4e16a 153646 libgssapi-krb5-2_1.14+dfsg-1_amd64.deb
 8254527b8145499fd9ddc123e00db191451996c3 87958 libgssrpc4_1.14+dfsg-1_amd64.deb
 55f574df10c05af39ed0565378694fec0e6204e2 114724 libk5crypto3_1.14+dfsg-1_amd64.deb
 81fd98c975d4de602c0e62c5cfe434fa0c30faf8 70068 libkadm5clnt-mit10_1.14+dfsg-1_amd64.deb
 fe1d8e4cf30d41ed88df6d9f7ca165a140471c93 84704 libkadm5srv-mit10_1.14+dfsg-1_amd64.deb
 98339ed7cb3a224da3bdf0dd51f052cfec6f6063 69452 libkdb5-8_1.14+dfsg-1_amd64.deb
 e0831ac0dca1039a9a06edf203071ab438be0821 44922 libkrad-dev_1.14+dfsg-1_amd64.deb
 855e254d4431d581749a8d54aec0ec609b9d34e9 54318 libkrad0_1.14+dfsg-1_amd64.deb
 f4c34e7933e52b5671f5ec58e8858a96c029482f 308678 libkrb5-3_1.14+dfsg-1_amd64.deb
 683b0d9793ecf75c8ed5cd53d602f0a65942d605 1525248 libkrb5-dbg_1.14+dfsg-1_amd64.deb
 af923ee5123e9446069c9341d35164aca0bfa508 44416 libkrb5-dev_1.14+dfsg-1_amd64.deb
 3ea8579a1c6ce7c384d454936c228ba12ea50421 60678 libkrb5support0_1.14+dfsg-1_amd64.deb
Checksums-Sha256:
 574867a237cfdb82eb305070590b15cf79a1b7f68461d78a06c200e973373dc2 3228 krb5_1.14+dfsg-1.dsc
 94e3bd24c99ee708bacaa830435abfb96989bc4d85930082c71941a4888271b1 8733352 krb5_1.14+dfsg.orig.tar.xz
 59c94f6253feb316c04294b6bea918ccbcd05b239d7dcce730f753191bdf0bc2 99088 krb5_1.14+dfsg-1.debian.tar.xz
 64e6301191ae224bc2d382941639e9ab304f4952bb6187e92e19e8f08980c7d9 162686 krb5-admin-server-dbgsym_1.14+dfsg-1_amd64.deb
 e4701d4399370045b9a0d0fb241f4939a22a2880f636529b1278f416632b485b 113764 krb5-admin-server_1.14+dfsg-1_amd64.deb
 1d80d34084bc8bd5de1196bb8ef5fc9e2e0b5fb1ad058b2878616d7cf1953ca6 4859608 krb5-doc_1.14+dfsg-1_all.deb
 7d6a8667d11799e584d6e278974c6f5f11beebd462604f68a16e459b8b1e4d72 35348 krb5-gss-samples-dbgsym_1.14+dfsg-1_amd64.deb
 78dc6e2ec14c5253531630d8888ac5e9e1fb37abc1b39f33715205de4b1dff82 57986 krb5-gss-samples_1.14+dfsg-1_amd64.deb
 f25fc557af013d59e62dcba5aacbd941f6707b556b8fb49ea6b78004074b4d8d 31888 krb5-k5tls-dbgsym_1.14+dfsg-1_amd64.deb
 cd519a04dd80885104cd940645e3d7d25a028a61c84d0f2784edc4bf17469000 48730 krb5-k5tls_1.14+dfsg-1_amd64.deb
 9174f97d2269ddf6a857b1749b0a381950a1044abd1732741c24791c12eef916 469292 krb5-kdc-dbgsym_1.14+dfsg-1_amd64.deb
 70a4b44b4c4da053a3186a1f9fee163bec65cdfb201a9833a784ddc47e888ec9 215124 krb5-kdc-ldap-dbgsym_1.14+dfsg-1_amd64.deb
 b38a8abe09b27c9f6a5ff14b8674888ae1692c3508a78790ee24acbbb75a3b9d 113112 krb5-kdc-ldap_1.14+dfsg-1_amd64.deb
 85e40704f7db92522ef326d8011233cf34ee14b020340b8575abbadcab125f8f 215908 krb5-kdc_1.14+dfsg-1_amd64.deb
 3318524a37aa1a486c8783bfc85337edd425fbbcf66e499dab335c7c51649d5a 45336 krb5-kpropd_1.14+dfsg-1_amd64.deb
 9133d42920a05b7df50379e256957c5aaaeae631222ac77e5bfece3df2370e80 2792708 krb5-locales_1.14+dfsg-1_all.deb
 f1374ab7560547d5d75d826b45b3bbfc686f8ca58f03dbf59f4ad78b0ebda28c 147712 krb5-multidev_1.14+dfsg-1_amd64.deb
 60d145d42266977cf4a0e4c2a5b92c7846a8ed4c57cc2c16956e0a89a79d1f57 25770 krb5-otp-dbgsym_1.14+dfsg-1_amd64.deb
 20c875055959f44b8b09127dd6c4edf7f9d7558cc4544ca3cd98f63b42035e1c 49704 krb5-otp_1.14+dfsg-1_amd64.deb
 02a726c514778feb6cd62797c66aca769efb1535bbf7e0e018aac4e6b9e4119c 137606 krb5-pkinit-dbgsym_1.14+dfsg-1_amd64.deb
 ace0c8d71c625367d080b9b92cbfc5a0209247d404eb9541e9afed055ea6d38b 86052 krb5-pkinit_1.14+dfsg-1_amd64.deb
 e55a48b17db538c3c8a3bcab2cc200b2b827046c17688d4a1b47c98d56b35f29 178372 krb5-user-dbgsym_1.14+dfsg-1_amd64.deb
 fbf50b3676815d263ab7e32959dc2b800e4425abb41f44e036f1c32df216a861 141170 krb5-user_1.14+dfsg-1_amd64.deb
 026a2dfc5d68e04d281c2f1a31937d0bea00943e25b67623c7783c0d6f77ae42 153646 libgssapi-krb5-2_1.14+dfsg-1_amd64.deb
 f7e10f90edf2e73f3b60c199e6dac5031b1db5748ba8d33f05c7b5bf82d48903 87958 libgssrpc4_1.14+dfsg-1_amd64.deb
 cfa08639267a2fe579ec75b14c05e306543b115b666cb307f50da9ef1830896b 114724 libk5crypto3_1.14+dfsg-1_amd64.deb
 c518b9480b891f02777f08c8ed2ba1082e908b16ae57c3309c32edb659fa21c9 70068 libkadm5clnt-mit10_1.14+dfsg-1_amd64.deb
 204b9d28fefc61d74195eaec091574c3e58f1762f36c6ef99d5fbfbb11115185 84704 libkadm5srv-mit10_1.14+dfsg-1_amd64.deb
 8a9bf038ac084eec57834a4e6f05a0992e0da287762faa366c8f94d8a632d0f1 69452 libkdb5-8_1.14+dfsg-1_amd64.deb
 6c75801c9497ea67cd155c18fc42af1a3218b3386669e17a560284a152cfc650 44922 libkrad-dev_1.14+dfsg-1_amd64.deb
 b978b5084116ab899c88c334a4baf3516328988395da7679da695e7d848b3d36 54318 libkrad0_1.14+dfsg-1_amd64.deb
 167ce7195c3e058eec7ac839fd111e6338a11f75b7146ebe212979441cc0e48b 308678 libkrb5-3_1.14+dfsg-1_amd64.deb
 80cc80f13301e34a141b91949ecfc33fd60b50ee82b09a66ed01c2539e42e1e8 1525248 libkrb5-dbg_1.14+dfsg-1_amd64.deb
 13a908f4137a8e9ba711bfbfb6e5ca3a4acfdcd462f5ee6c7fecd967f24b2bdf 44416 libkrb5-dev_1.14+dfsg-1_amd64.deb
 0da632b16f43611cf8fe7c58f1336745df6ef3657cedeaae9fd912bc13e7ed45 60678 libkrb5support0_1.14+dfsg-1_amd64.deb
Files:
 51efd04feaef7e79164068c9d6b20ec6 3228 net standard krb5_1.14+dfsg-1.dsc
 cb9a565161c95535b1c161d3a0ecf599 8733352 net standard krb5_1.14+dfsg.orig.tar.xz
 f93e30390ec959638377a9411ef1ea8e 99088 net standard krb5_1.14+dfsg-1.debian.tar.xz
 6950ba7ecf3e5ac60a5f2d23569db221 162686 debug extra krb5-admin-server-dbgsym_1.14+dfsg-1_amd64.deb
 75539d2f105f69217ab4567b2787a6df 113764 net optional krb5-admin-server_1.14+dfsg-1_amd64.deb
 dcbf3385fe4f3ddd24aee7afd2b8790a 4859608 doc optional krb5-doc_1.14+dfsg-1_all.deb
 775c056543a70e5a101d0cc28df9afd4 35348 debug extra krb5-gss-samples-dbgsym_1.14+dfsg-1_amd64.deb
 c5ebe7c9191e834085700a12d795c15d 57986 net extra krb5-gss-samples_1.14+dfsg-1_amd64.deb
 341193b09b8f0f1ca18c06fdb13f2277 31888 debug extra krb5-k5tls-dbgsym_1.14+dfsg-1_amd64.deb
 1f61451645019775c53228f8ed509979 48730 net extra krb5-k5tls_1.14+dfsg-1_amd64.deb
 264b52f0425d4200c3cc1698da191158 469292 debug extra krb5-kdc-dbgsym_1.14+dfsg-1_amd64.deb
 62bc0fcc485c037b4e46285773308109 215124 debug extra krb5-kdc-ldap-dbgsym_1.14+dfsg-1_amd64.deb
 6986924f77ec539285a9dcef74dfdeba 113112 net extra krb5-kdc-ldap_1.14+dfsg-1_amd64.deb
 32d4101fd91125cce373eb0e0f0d2c2a 215908 net optional krb5-kdc_1.14+dfsg-1_amd64.deb
 72b96216e6e872575d42796d553fe00a 45336 net optional krb5-kpropd_1.14+dfsg-1_amd64.deb
 52104c61b5ac79198236d692c73578ed 2792708 localization standard krb5-locales_1.14+dfsg-1_all.deb
 574a045625cf4594e4d6f8ba8ad69a56 147712 libdevel optional krb5-multidev_1.14+dfsg-1_amd64.deb
 830c3735cb28b17e82e29da8ec6b5aaa 25770 debug extra krb5-otp-dbgsym_1.14+dfsg-1_amd64.deb
 0f02d698e924a4a721f25c2d34b85cb4 49704 net extra krb5-otp_1.14+dfsg-1_amd64.deb
 c54cfa17da0f3710631c656dbacdf297 137606 debug extra krb5-pkinit-dbgsym_1.14+dfsg-1_amd64.deb
 054d533c40fdb7155b49ca92c2b353e3 86052 net extra krb5-pkinit_1.14+dfsg-1_amd64.deb
 a7b67f3f523a71a6bad7fbc7c7940742 178372 debug extra krb5-user-dbgsym_1.14+dfsg-1_amd64.deb
 55baddeb2297a51c8ca12a24e224be90 141170 net optional krb5-user_1.14+dfsg-1_amd64.deb
 e8683104af2110dd5972cff34a22f573 153646 libs standard libgssapi-krb5-2_1.14+dfsg-1_amd64.deb
 604dae70306736aa2cda4c7702f36f30 87958 libs standard libgssrpc4_1.14+dfsg-1_amd64.deb
 cd6d06fda2d83b4a11e2dbe3571d45e2 114724 libs standard libk5crypto3_1.14+dfsg-1_amd64.deb
 bc83d2ac14f14ab00e131a3690e9fb6f 70068 libs standard libkadm5clnt-mit10_1.14+dfsg-1_amd64.deb
 a80cf1eb76806b959e6ba58d7f08932f 84704 libs standard libkadm5srv-mit10_1.14+dfsg-1_amd64.deb
 47d57dd81c67f1cde2b31cada3dfeed5 69452 libs standard libkdb5-8_1.14+dfsg-1_amd64.deb
 d992bc7c14931362879d6c022468e6df 44922 libdevel extra libkrad-dev_1.14+dfsg-1_amd64.deb
 7d1ce27225e65bf72b4790bf7ca765e3 54318 libs standard libkrad0_1.14+dfsg-1_amd64.deb
 ce20afad57c6a65aa8f9b7a0d4876fdc 308678 libs standard libkrb5-3_1.14+dfsg-1_amd64.deb
 ba8a2c340e6f5101fbcdca5f7cc3e141 1525248 debug extra libkrb5-dbg_1.14+dfsg-1_amd64.deb
 73fa78c278c8207eed35ad6e3b65081f 44416 libdevel extra libkrb5-dev_1.14+dfsg-1_amd64.deb
 7619326af0de46f388ef8288200577f6 60678 libs standard libkrb5support0_1.14+dfsg-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tzsz
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Mon, 28 Mar 2016 07:29:11 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 19:05:28 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.