Next | Query returned 234 messages, browsing 1 to 10 | Previous

History of commit frequency

CVS Commit History:


   2024-01-13 21:10:07 by Taylor R Campbell | Files touched by this commit (2)
Log message:
security/heimdal, security/mit-krb5: Do krb5-config in cross-destdir.

Although this is an executable program, it's a very simple shell
script which can be run in the build environment to describe the
target environment.  So qualify paths to it by ${_CROSS_DESTDIR:U},
where it lives during cross-builds.

No change to native builds because ${_CROSS_DESTDIR:U} is empty in
them.
   2023-11-08 14:21:43 by Thomas Klausner | Files touched by this commit (2377)
Log message:
*: recursive bump for icu 74.1
   2023-10-25 00:11:51 by Thomas Klausner | Files touched by this commit (2298)
Log message:
*: bump for openssl 3
   2023-08-14 07:25:36 by Thomas Klausner | Files touched by this commit (1247)
Log message:
*: recursive bump for Python 3.11 as new default
   2023-06-19 21:13:03 by Taylor R Campbell | Files touched by this commit (3)
Log message:
security/heimdal: Patch CVE-2022-42898 away.
   2023-06-06 14:42:56 by Taylor R Campbell | Files touched by this commit (1319)
Log message:
Mass-change BUILD_DEPENDS to TOOL_DEPENDS outside mk/.

Almost all uses, if not all of them, are wrong, according to the
semantics of BUILD_DEPENDS (packages built for target available for
use _by_ tools at build-time) and TOOL_DEPEPNDS (packages built for
host available for use _as_ tools at build-time).

No change to BUILD_DEPENDS as used correctly inside buildlink3.

As proposed on tech-pkg:
https://mail-index.netbsd.org/tech-pkg/2023/06/03/msg027632.html
   2023-04-19 10:12:01 by Adam Ciarcinski | Files touched by this commit (2359) | Package updated
Log message:
revbump after textproc/icu update
   2022-11-23 17:21:30 by Adam Ciarcinski | Files touched by this commit (1878) | Package updated
Log message:
massive revision bump after textproc/icu update
   2022-11-22 13:51:01 by Adam Ciarcinski | Files touched by this commit (8) | Package updated
Log message:
heimdal: updated to 7.8

Heimdal 7.8 Latest
This release includes both the Heimdal 7.7.1 Security Vulnerability fixes and \ 
non-Security bug fixes/improvements.

Security Vulnerabilities:

CVE-2022-42898 PAC parse integer overflows

CVE-2022-3437 Overflows and non-constant time leaks in DES{,3} and arcfour

CVE-2022-41916 Fix Unicode normalization read of 1 bytes past end of array

CVE-2021-44758 A null pointer de-reference DoS in SPNEGO acceptors

CVE-2021-3671 A null pointer de-reference when handling missing sname in TGS-REQ

CVE-2022-44640 Heimdal KDC: invalid free in ASN.1 codec

Note that CVE-2022-44640 is a severe vulnerability, possibly a 10.0
on the Common Vulnerability Scoring System (CVSS) v3, as we believe
it should be possible to get an RCE on a KDC, which means that
credentials can be compromised that can be used to impersonate
anyone in a realm or forest of realms.

Heimdal's ASN.1 compiler generates code that allows specially
crafted DER encodings of CHOICEs to invoke the wrong free function
on the decoded structure upon decode error. This is known to impact
the Heimdal KDC, leading to an invalid free() of an address partly
or wholly under the control of the attacker, in turn leading to a
potential remote code execution (RCE) vulnerability.

This error affects the DER codec for all extensible CHOICE types
used in Heimdal, though not all cases will be exploitable. We have
not completed a thorough analysis of all the Heimdal components
affected, thus the Kerberos client, the X.509 library, and other
parts, may be affected as well.

This bug has been in Heimdal's ASN.1 compiler since 2005, but it may
only affect Heimdal 1.6 and up. It was first reported by Douglas
Bagnall, though it had been found independently by the Heimdal
maintainers via fuzzing a few weeks earlier.

While no zero-day exploit is known, such an exploit will likely be
available soon after public disclosure.

CVE-2019-14870: Validate client attributes in protocol-transition

CVE-2019-14870: Apply forwardable policy in protocol-transition

CVE-2019-14870: Always lookup impersonate client in DB

Other changes:

Bugs found by UBSAN (including the incorrect encoding of unconstrained
INTEGER value -1).

Errors found by the LLVM scan-build static analyzer.

Errors found by the valgrind memory debugger.

Work around GCC Bug 95189 (memcmp wrongly stripped like strcmp).

Correct ASN.1 OID typo for SHA-384

Fix a deadlock in in the MEMORY ccache type.

TGS: strip forwardable and proxiable flags if the server is
disallowed.

CVE-2019-14870: Validate client attributes in protocol-transition

CVE-2019-14870: Apply forwardable policy in protocol-transition

CVE-2019-14870: Always lookup impersonate client in DB

Incremental HDB propagation improvements

Refactor send_diffs making it progressive
Handle partial writes on non-blocking sockets
Disable Nagle in iprop master and slave
Use async I/O
Don't send I_HAVE in response to AYT
Do not recover log in kadm5_get_principal()
Don't send diffs to slaves with not yet known version
Don't stutter in send_diffs
Optional backwards-compatible anon-pkinit behavior
   2022-06-28 13:38:00 by Thomas Klausner | Files touched by this commit (3952)
Log message:
*: recursive bump for perl 5.36

Next | Query returned 234 messages, browsing 1 to 10 | Previous