non port: security/heimdal/distinfo |
SVNWeb
|
Number of commits found: 27 |
Tue, 15 Nov 2022
|
[ 22:09 Cy Schubert (cy) ] 83f79ba
security/heimdal: Update to 7.8.0
This upgrade fixes multiple security vulnerabilities.
The following issues are patched:
- CVE-2022-42898 PAC parse integer overflows
- CVE-2022-3437 Overflows and non-constant time leaks in DES{,3} and arcfour
- CVE-2021-44758 NULL dereference DoS in SPNEGO acceptors
- CVE-2022-44640 Heimdal KDC: invalid free in ASN.1 codec
Note that CVE-2022-44640 is a severe vulnerability, possibly a 10.0
on the Common Vulnerability Scoring System (CVSS) v3, as we believe
it should be possible to get an RCE on a KDC, which means that
credentials can be compromised that can be used to impersonate (Only the first 15 lines of the commit message are shown above )
|
Wed, 19 Feb 2020
|
[ 06:20 hrs ]
Update to 7.7.0.
|
Tue, 23 Jan 2018
|
[ 10:35 hrs ]
Update to 7.5.0:
- In Heimdal 7.1 through 7.4, remote unauthenticated
attackers are able to crash the KDC by sending a crafted UDP packet
containing empty data fields for client name or realm.
Security: CVE-2017-17439
PR: 224191
|
Tue, 11 Jul 2017
|
[ 17:56 hrs ]
Update to 7.4.0. This release fixes a critical vulnerability named
"Orpheus' Lyre".
Security: CVE-2017-11103
Secuirty: https://www.orpheus-lyre.info/
|
Sat, 10 Jun 2017
|
[ 19:32 hrs ] (Only the first 10 of 26 ports in this commit are shown above. )
Update to 7.3.0.
|
Tue, 3 Jan 2017
|
[ 13:52 hrs ] (Only the first 10 of 34 ports in this commit are shown above. )
Update to 7.1.0. Changes include:
- hcrypto is now thread safe on all platforms and as much as possible
hcrypto now uses the operating system's preferred crypto
implementation ensuring that optimized hardware assisted
implementations of AES-NI are used.
- RFC 6113 Generalized Framework for Kerberos Pre-Authentication
(FAST).
- Hierarchical capath support
- iprop has been revamped to fix a number of race conditions that
could lead to inconsistent replication.
(Only the first 15 lines of the commit message are shown above )
|
Sat, 22 Nov 2014
|
[ 23:22 hrs ]
Update to 1.5.3. Changes include:
- Fix leaking file descriptors in KDC
- Better socket/timeout handling in libkrb5
- General bug fixes
|
Sat, 5 May 2012
|
[ 19:54 wxs ] (Only the first 10 of 25 ports in this commit are shown above. )
Update to 1.5.2
PR: ports/166320
Submitted by: Joerg Pulz <Joerg.Pulz@frm2.tum.de> (maintainer)
|
Sun, 14 Nov 2010
|
[ 15:35 rene ]
Add the 'gss_pname_to_uid' function to libgssapi.
This function is obtained from the FreeBSD base libgssapi code.
Whith this function added to the port, it is possible to buildworld
FreeBSD fully against the port.
FYI: Patches for CURRENT and 8-STABLE src/ are here:
ftp://ftp.frm2.tum.de/pub/jpulz/FreeBSD/patches/CURRENT_use_kerberos_port.patch
ftp://ftp.frm2.tum.de/pub/jpulz/FreeBSD/patches/8-STABLE_use_kerberos_port.patch
PR: ports/152030
Submitted by: maintainer
|
Sun, 31 Oct 2010
|
[ 17:02 wxs ] (Only the first 10 of 21 ports in this commit are shown above. )
Update to 1.4
PR: ports/151506
Submitted by: Joerg Pulz <Joerg.Pulz@frm2.tum.de>
|
Thu, 27 Sep 2007
|
[ 00:16 shaun ]
Upgrade to 1.0.1.
PR: ports/115589
Submitted by: Rasmus Kaj <kaj@kth.se>
|
Thu, 5 Oct 2006
|
[ 16:07 shaun ]
- Update to 0.7.2.
- Improve pkg-descr, etc.
- Take maintainership.
|
Mon, 20 Mar 2006
|
[ 15:21 mnag ]
- Update to 0.6.6
- Remove extra TABs and portlint(1)
- Update pkg-descr from page
Approved by: secteam (simon)
Security: CAN-2005-0469, CAN-2005-2040, CAN-2006-0582, CVE-2006-0677,
VUXML: b62c80c2-b81a-11da-bec5-00123ffe8333
|
Tue, 24 Jan 2006
|
[ 01:03 edwin ] (Only the first 10 of 260 ports in this commit are shown above. )
SHA256ify
Approved by: krion@
|
Mon, 10 Jan 2005
|
[ 14:26 nectar ]
Upgrade 0.6.1 -> 0.6.3
PR: ports/74113
Submitted by: Petr Holub <hopet@ics.muni.cz>
|
Fri, 2 Apr 2004
|
[ 23:06 nectar ]
Update 0.6 -> 0.6.1
Use OPTIONS
Use USE_OPENLDAP
|
Mon, 8 Mar 2004
|
[ 12:12 nectar ]
Add size.
|
Tue, 19 Aug 2003
|
[ 23:24 nectar ]
Update 0.5.1 -> 0.6.
Switch to using `INFO' while we are at it.
|
Thu, 24 Oct 2002
|
[ 15:01 assar ]
update to heimdal 1.5.1 (fixes kadmind buffer overflow)
Approved by: security-officer
|
Thu, 19 Sep 2002
|
[ 13:04 nectar ]
Update 0.4e -> 0.5
|
Fri, 7 Sep 2001
|
[ 20:45 nectar ] (Only the first 10 of 14 ports in this commit are shown above. )
Update 0.4d -> 0.4e
|
Tue, 14 Aug 2001
|
[ 17:51 nectar ]
Update 0.4c -> 0.4d
|
Thu, 19 Jul 2001
|
[ 23:54 nectar ]
Update 0.4b -> 0.4c
|
Fri, 6 Jul 2001
|
[ 23:55 nectar ]
Update 0.3f -> 0.4b
|
Mon, 11 Jun 2001
|
[ 19:37 nectar ]
Update 0.3e -> 0.3f. From the announcement: * change default keytab to
ANY:FILE:/etc/krb5.keytab,krb4:/etc/srvtab, the new keytab type that tries
both of these in order (SRVTAB is also an alias for krb4:) * improve
error reporting and error handling (error messages should be more detailed
and more useful) * improve building with openssl * add kadmin -K, rcp -F
* fix two incorrect weak DES keys * fix building of kaserver compat in KDC
* the API is closer to what MIT krb5 is using * more compatible with windows
2000 * removed some memory leaks * bug fixes
|
Mon, 5 Feb 2001
|
[ 15:50 nectar ]
Update 0.3d -> 0.3e.
|
Thu, 14 Dec 2000
|
[ 16:13 nectar ]
Update 0.3c -> 0.3d
|
Number of commits found: 27 |