ELSA-2007-0095

ELSA-2007-0095 - Critical: krb5 security update

Type:SECURITY
Severity:CRITICAL
Release Date:2007-04-04

Description


[1.3.4-46]
- fix bug ID in changelog

[1.3.4-45]
- add preliminary patch to fix buffer overflow in krb5kdc and kadmind
(#231528, CVE-2007-0957)
- add preliminary patch to fix double-free in kadmind (#231537, CVE-2007-1216)

[1.3.4-44]
- temporarily disable bug fixes for #143289, #179062, #180671, #202191, #223669
for security update
- add preliminary patch to correct unauthorized access via krb5-aware telnet
daemon (#229782, CVE-2007-0956)

[1.3.4-43]
- re-enable fixes for #143289, #223669 and rebuild

[1.3.4-42]
- temporarily back out fixes for #143289, #223669 and rebuild

[1.3.4-41]
- update rcp non-fatal error patch to fix hangs on write errors, too (Jose
Plans, #223669)

[1.3.4-40]
- report a non-fatal error to the remote rcp when the client fails to open a
file for writing (#223669)

[1.3.4-39]
- refrain from killing any lingering members of our child's process group when
logging that the child process has exited (Jose Plans, #143289)

[1.3.4-38]
- correct syntax error in krb5-config.sh

[1.3.4-37]
- update to revised upstream patches for CVE-2006-3083 and CVE-2006-3084
(MITKRB5-SA-2006-001) to avoid unnecessary error messages from ksu (#209512)

[1.3.4-36]
- add missing shebang headers to krsh and krlogin wrapper scripts (#209238)

[1.3.4-35]
- backport changes to make krb5-devel multilib-safe (#202191, prereq for

[1.3.4-34]
- reapply changes for #198633, #179062, #180671

[1.3.4-33]
- temporarily revert changes for #198633

[ 1.3.4-32]
- rebuild

[1.3.4-31]
- temporarily revert changes for #179062
- temporarily revert changes for #180671
- apply patch to fix unchecked calls to setuid() (CVE-2006-3083) and
seteuid() (CVE-2006-3084) (#197818)

[1.3.4-30]
- incorporate fixes for hangs in the rsh client and server (#198633)

[1.3.4-29]
- if we fail to determine the name of a master KDC in
krb5_get_init_creds_keytab(), return the error we got from the non-master
rather than the can't-determine-the-name error, which isn't so useful,
matching the current release's behavior (#180671)

[1.3.4-28]
- reenable the fix for #179062


Related CVEs


CVE-2007-0956
CVE-2007-0957
CVE-2007-1216

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 3 (i386)krb5-devel-1.2.7-61.i386.rpmd8a0dc48e9de386554a169faf22265fbELSA-2010-0423
krb5-libs-1.2.7-61.i386.rpmb2b076cc7f1261939e09ea32cb98a68fELSA-2010-0423
krb5-server-1.2.7-61.i386.rpm86911b28a628b8ce91b46ff9472803b9ELSA-2010-0423
krb5-workstation-1.2.7-61.i386.rpm9aa36173e7a2153a33ef98522dc4bca1ELSA-2010-0423
Oracle Linux 3 (x86_64)krb5-devel-1.2.7-61.x86_64.rpm908f3ad7457bc6b66f9a3c525728dd03ELSA-2010-0423
krb5-libs-1.2.7-61.i386.rpmb2b076cc7f1261939e09ea32cb98a68fELSA-2010-0423
krb5-libs-1.2.7-61.x86_64.rpm4ac1961730c548ef5487eee9f69e664aELSA-2010-0423
krb5-server-1.2.7-61.x86_64.rpm0497816e75d2145cb7524ba22daaf071ELSA-2010-0423
krb5-workstation-1.2.7-61.x86_64.rpmcce622636184560c68b7ae027288464bELSA-2010-0423
Oracle Linux 4 (i386)krb5-devel-1.3.4-46.i386.rpmf7ccbafeb937a9779d4c12a3146a456fELSA-2011-1851
krb5-libs-1.3.4-46.i386.rpm258bdf347fa86aee8fb6a922010b90d3ELSA-2011-1851
krb5-server-1.3.4-46.i386.rpm876b0c66ba90bba3b71dca59ee32e09cELSA-2011-1851
krb5-workstation-1.3.4-46.i386.rpm603144560bbf4da796a5d0d1216fa491ELSA-2011-1851
Oracle Linux 4 (x86_64)krb5-devel-1.3.4-46.x86_64.rpm09adca128a93d5ce7b252f9cb7e73ee7ELSA-2011-1851
krb5-libs-1.3.4-46.i386.rpm258bdf347fa86aee8fb6a922010b90d3ELSA-2011-1851
krb5-libs-1.3.4-46.x86_64.rpm36935b8b6cee3048b13209886a284849ELSA-2011-1851
krb5-server-1.3.4-46.x86_64.rpma08c7d8533f716ece9997c2b0aeb6649ELSA-2011-1851
krb5-workstation-1.3.4-46.x86_64.rpm7ebcb9796e9f03ce14fa4cfbfceeb491ELSA-2011-1851
Oracle Linux 5 (i386) krb5-1.5-23.src.rpmdd90210eb22ab8268cde7b55d37b30e4ELSA-2014-1255
krb5-devel-1.5-23.i386.rpm3cad34e56a9c651d5e845df9d527f742ELSA-2014-1255
krb5-libs-1.5-23.i386.rpm2bcc7b8ed8f89b6d09ad0d11f1ddc242ELSA-2014-1255
krb5-server-1.5-23.i386.rpm54949cdb27f4da6521045844c40d3edeELSA-2014-1255
krb5-workstation-1.5-23.i386.rpm02e4d515ce26aadc6e44aa56ccc5b281ELSA-2014-1255
Oracle Linux 5 (x86_64) krb5-1.5-23.src.rpmdd90210eb22ab8268cde7b55d37b30e4ELSA-2014-1255
krb5-devel-1.5-23.i386.rpm3cad34e56a9c651d5e845df9d527f742ELSA-2014-1255
krb5-devel-1.5-23.x86_64.rpm9116b78a02a8e0d04bd69dbf7773276fELSA-2014-1255
krb5-libs-1.5-23.i386.rpm2bcc7b8ed8f89b6d09ad0d11f1ddc242ELSA-2014-1255
krb5-libs-1.5-23.x86_64.rpmebc8f93419b2b127a68d9ca048825040ELSA-2014-1255
krb5-server-1.5-23.x86_64.rpm696da7de05a3d81a0bac97110289a7deELSA-2014-1255
krb5-workstation-1.5-23.x86_64.rpm61ac80b9125e53db9eb6f42a49e529f9ELSA-2014-1255



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete