pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/heimdal



Module Name:    pkgsrc
Committed By:   adam
Date:           Tue Nov 22 12:51:01 UTC 2022

Modified Files:
        pkgsrc/security/heimdal: Makefile PLIST buildlink3.mk builtin.mk
            distinfo
Removed Files:
        pkgsrc/security/heimdal/patches: patch-kdc_krb5tgs.c
            patch-lib_hdb_hdb-mitdb.c patch-lib_hx509_Makefile.in

Log Message:
heimdal: updated to 7.8

Heimdal 7.8 Latest
This release includes both the Heimdal 7.7.1 Security Vulnerability fixes and non-Security bug fixes/improvements.

Security Vulnerabilities:

CVE-2022-42898 PAC parse integer overflows

CVE-2022-3437 Overflows and non-constant time leaks in DES{,3} and arcfour

CVE-2022-41916 Fix Unicode normalization read of 1 bytes past end of array

CVE-2021-44758 A null pointer de-reference DoS in SPNEGO acceptors

CVE-2021-3671 A null pointer de-reference when handling missing sname in TGS-REQ

CVE-2022-44640 Heimdal KDC: invalid free in ASN.1 codec

Note that CVE-2022-44640 is a severe vulnerability, possibly a 10.0
on the Common Vulnerability Scoring System (CVSS) v3, as we believe
it should be possible to get an RCE on a KDC, which means that
credentials can be compromised that can be used to impersonate
anyone in a realm or forest of realms.

Heimdal's ASN.1 compiler generates code that allows specially
crafted DER encodings of CHOICEs to invoke the wrong free function
on the decoded structure upon decode error. This is known to impact
the Heimdal KDC, leading to an invalid free() of an address partly
or wholly under the control of the attacker, in turn leading to a
potential remote code execution (RCE) vulnerability.

This error affects the DER codec for all extensible CHOICE types
used in Heimdal, though not all cases will be exploitable. We have
not completed a thorough analysis of all the Heimdal components
affected, thus the Kerberos client, the X.509 library, and other
parts, may be affected as well.

This bug has been in Heimdal's ASN.1 compiler since 2005, but it may
only affect Heimdal 1.6 and up. It was first reported by Douglas
Bagnall, though it had been found independently by the Heimdal
maintainers via fuzzing a few weeks earlier.

While no zero-day exploit is known, such an exploit will likely be
available soon after public disclosure.

CVE-2019-14870: Validate client attributes in protocol-transition

CVE-2019-14870: Apply forwardable policy in protocol-transition

CVE-2019-14870: Always lookup impersonate client in DB

Other changes:

Bugs found by UBSAN (including the incorrect encoding of unconstrained
INTEGER value -1).

Errors found by the LLVM scan-build static analyzer.

Errors found by the valgrind memory debugger.

Work around GCC Bug 95189 (memcmp wrongly stripped like strcmp).

Correct ASN.1 OID typo for SHA-384

Fix a deadlock in in the MEMORY ccache type.

TGS: strip forwardable and proxiable flags if the server is
disallowed.

CVE-2019-14870: Validate client attributes in protocol-transition

CVE-2019-14870: Apply forwardable policy in protocol-transition

CVE-2019-14870: Always lookup impersonate client in DB

Incremental HDB propagation improvements

Refactor send_diffs making it progressive
Handle partial writes on non-blocking sockets
Disable Nagle in iprop master and slave
Use async I/O
Don't send I_HAVE in response to AYT
Do not recover log in kadm5_get_principal()
Don't send diffs to slaves with not yet known version
Don't stutter in send_diffs
Optional backwards-compatible anon-pkinit behavior


To generate a diff of this commit:
cvs rdiff -u -r1.154 -r1.155 pkgsrc/security/heimdal/Makefile
cvs rdiff -u -r1.27 -r1.28 pkgsrc/security/heimdal/PLIST
cvs rdiff -u -r1.68 -r1.69 pkgsrc/security/heimdal/buildlink3.mk
cvs rdiff -u -r1.18 -r1.19 pkgsrc/security/heimdal/builtin.mk
cvs rdiff -u -r1.54 -r1.55 pkgsrc/security/heimdal/distinfo
cvs rdiff -u -r1.1 -r0 pkgsrc/security/heimdal/patches/patch-kdc_krb5tgs.c \
    pkgsrc/security/heimdal/patches/patch-lib_hdb_hdb-mitdb.c
cvs rdiff -u -r1.3 -r0 \
    pkgsrc/security/heimdal/patches/patch-lib_hx509_Makefile.in

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/heimdal/Makefile
diff -u pkgsrc/security/heimdal/Makefile:1.154 pkgsrc/security/heimdal/Makefile:1.155
--- pkgsrc/security/heimdal/Makefile:1.154      Tue Jun 28 11:35:35 2022
+++ pkgsrc/security/heimdal/Makefile    Tue Nov 22 12:51:00 2022
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.154 2022/06/28 11:35:35 wiz Exp $
+# $NetBSD: Makefile,v 1.155 2022/11/22 12:51:00 adam Exp $
 
-DISTNAME=      heimdal-7.7.0
-PKGREVISION=   5
+DISTNAME=      heimdal-7.8.0
 CATEGORIES=    security
 MASTER_SITES=  ${MASTER_SITE_GITHUB:=heimdal/}
 GITHUB_RELEASE=        ${DISTNAME}
@@ -26,8 +25,6 @@ MAKE_ENV+=            INSTALL_CATPAGES=no
 
 BUILD_DEFS+=           VARBASE
 
-WRKSRC=                ${WRKDIR}/${DISTNAME}
-
 .include "options.mk"
 
 HEIMDAL_HDB_DIR=       ${VARBASE}/heimdal
@@ -39,10 +36,12 @@ CONFIGURE_ARGS+=    --enable-pthread-suppor
 CONFIGURE_ARGS+=       --includedir=${PREFIX}/include/krb5
 CONFIGURE_ARGS+=       --sysconfdir=${PKG_SYSCONFDIR}
 CONFIGURE_ARGS+=       --with-hdbdir=${HEIMDAL_HDB_DIR}
+CONFIGURE_ARGS+=       --with-readline=${BUILDLINK_PREFIX.editlinereadline}
 CONFIGURE_ARGS+=       --with-sqlite3=${BUILDLINK_PREFIX.sqlite3}
 CONFIGURE_ARGS+=       --without-x
 CONFIGURE_ARGS+=       ${ABI:D--with-mips-abi=${ABI}}
 CONFIGURE_ENV+=                COMPILE_ET=no   # build Heimdal's compile_et(1)
+CONFIGURE_ENV+=                PYTHON=${PYTHONBIN}
 
 .include "../../mk/bdb.buildlink3.mk"
 
@@ -61,10 +60,6 @@ CONFIGURE_ENV.SunOS+=        ac_cv_func_glob_wo
 # to the BSD <vis.h> header.
 CONFIGURE_ENV.SunOS+=  ac_cv_header_vis_h=no
 
-.include "../../mk/readline.buildlink3.mk"
-
-CONFIGURE_ARGS+=       --with-readline=${BUILDLINK_PREFIX.editlinereadline}
-
 PLIST_VARS+=           glob vis afskauth
 
 .if ${OPSYS} == "SunOS"
@@ -111,10 +106,11 @@ PTHREAD_AUTO_VARS=        yes
 PTHREAD_AUTO_VARS=     yes
 .endif
 
-.include "../../mk/termcap.buildlink3.mk"
-.include "../../mk/pthread.buildlink3.mk"
-.include "../../mk/readline.buildlink3.mk"
+.include "../../lang/python/pyversion.mk"
 .include "../../security/openssl/buildlink3.mk"
 # integrated editline configure script that always runs checks for this
 .include "../../mk/curses.buildlink3.mk"
+.include "../../mk/pthread.buildlink3.mk"
+.include "../../mk/readline.buildlink3.mk"
+.include "../../mk/termcap.buildlink3.mk"
 .include "../../mk/bsd.pkg.mk"

Index: pkgsrc/security/heimdal/PLIST
diff -u pkgsrc/security/heimdal/PLIST:1.27 pkgsrc/security/heimdal/PLIST:1.28
--- pkgsrc/security/heimdal/PLIST:1.27  Thu Oct 21 07:51:41 2021
+++ pkgsrc/security/heimdal/PLIST       Tue Nov 22 12:51:00 2022
@@ -1,4 +1,5 @@
-@comment $NetBSD: PLIST,v 1.27 2021/10/21 07:51:41 wiz Exp $
+@comment $NetBSD: PLIST,v 1.28 2022/11/22 12:51:00 adam Exp $
+bin/${KRB5_PREFIX}su
 bin/afslog
 bin/bsearch
 bin/gsstool
@@ -19,7 +20,6 @@ bin/otp
 bin/otpprint
 bin/pagsh
 bin/string2key
-bin/${KRB5_PREFIX}su
 bin/verify_krb5_conf
 include/krb5/asn1-common.h
 include/krb5/asn1_err.h
@@ -55,7 +55,6 @@ include/krb5/hcrypto/evp-openssl.h
 include/krb5/hcrypto/evp-pkcs11.h
 include/krb5/hcrypto/evp.h
 include/krb5/hcrypto/hmac.h
-include/krb5/hcrypto/md2.h
 include/krb5/hcrypto/md4.h
 include/krb5/hcrypto/md5.h
 include/krb5/hcrypto/pkcs12.h
@@ -170,6 +169,7 @@ libexec/kdigest
 libexec/kfd
 libexec/kimpersonate
 libexec/kpasswdd
+man/man1/${KRB5_PREFIX}su.1
 man/man1/afslog.1
 man/man1/bsearch.1
 man/man1/kadmin.1
@@ -185,7 +185,6 @@ man/man1/ktutil.1
 man/man1/otp.1
 man/man1/otpprint.1
 man/man1/pagsh.1
-man/man1/${KRB5_PREFIX}su.1
 man/man3/HDB.3
 man/man3/arg_printusage.3
 man/man3/data.3
@@ -940,6 +939,7 @@ man/man3/krb5_password_key_proc.3
 man/man3/krb5_plugin_register.3
 man/man3/krb5_prepend_config_files.3
 man/man3/krb5_prepend_config_files_default.3
+man/man3/krb5_prepend_error_message.3
 man/man3/krb5_princ_realm.3
 man/man3/krb5_princ_set_realm.3
 man/man3/krb5_principal.3

Index: pkgsrc/security/heimdal/buildlink3.mk
diff -u pkgsrc/security/heimdal/buildlink3.mk:1.68 pkgsrc/security/heimdal/buildlink3.mk:1.69
--- pkgsrc/security/heimdal/buildlink3.mk:1.68  Tue Jun 28 11:35:35 2022
+++ pkgsrc/security/heimdal/buildlink3.mk       Tue Nov 22 12:51:00 2022
@@ -1,4 +1,4 @@
-# $NetBSD: buildlink3.mk,v 1.68 2022/06/28 11:35:35 wiz Exp $
+# $NetBSD: buildlink3.mk,v 1.69 2022/11/22 12:51:00 adam Exp $
 
 BUILDLINK_TREE+=       heimdal
 
@@ -22,7 +22,7 @@ pkgbase := heimdal
 CHECK_BUILTIN.heimdal:=        yes
 .include "../../security/heimdal/builtin.mk"
 CHECK_BUILTIN.heimdal:=        no
-.if !empty(USE_BUILTIN.heimdal:M[nN][oO])
+.if ${USE_BUILTIN.heimdal:tl} == no
 .include "../../databases/sqlite3/buildlink3.mk"
 .include "../../mk/bdb.buildlink3.mk"
 .endif

Index: pkgsrc/security/heimdal/builtin.mk
diff -u pkgsrc/security/heimdal/builtin.mk:1.18 pkgsrc/security/heimdal/builtin.mk:1.19
--- pkgsrc/security/heimdal/builtin.mk:1.18     Thu Oct 21 07:46:02 2021
+++ pkgsrc/security/heimdal/builtin.mk  Tue Nov 22 12:51:00 2022
@@ -1,4 +1,4 @@
-# $NetBSD: builtin.mk,v 1.18 2021/10/21 07:46:02 wiz Exp $
+# $NetBSD: builtin.mk,v 1.19 2022/11/22 12:51:00 adam Exp $
 
 BUILTIN_PKG:=  heimdal
 
@@ -28,7 +28,7 @@ MAKEVARS+=            IS_BUILTIN.heimdal
 ### a package name to represent the built-in package.
 ###
 .if !defined(BUILTIN_PKG.heimdal) && \
-    !empty(IS_BUILTIN.heimdal:M[yY][eE][sS])
+    ${IS_BUILTIN.heimdal:tl} == yes
 .  if empty(SH_KRB5_CONFIG:M__nonexistent__)
 BUILTIN_VERSION.heimdal!=      ${SH_KRB5_CONFIG} --version |           \
                                ${AWK} '{ print $$2; exit }'
@@ -72,21 +72,21 @@ MAKEVARS+=                  BUILTIN_PKG.heimdal
 USE_BUILTIN.heimdal=   no
 .  else
 USE_BUILTIN.heimdal=   ${IS_BUILTIN.heimdal}
-.    if !empty(USE_BUILTIN.heimdal:M[yY][eE][sS])
+.    if ${USE_BUILTIN.heimdal:tl} == yes
 CHECK_BUILTIN.openssl:=        yes
 .      include "../../security/openssl/builtin.mk"
 CHECK_BUILTIN.openssl:=        no
-.      if !empty(USE_BUILTIN.openssl:M[Nn][Oo])
+.      if ${USE_BUILTIN.openssl:tl} == no
 USE_BUILTIN.heimdal=   no
 .      endif
 .    endif
 .    if defined(BUILTIN_PKG.heimdal) && \
-        !empty(IS_BUILTIN.heimdal:M[yY][eE][sS])
+       ${IS_BUILTIN.heimdal:tl} == yes
 USE_BUILTIN.heimdal?=  yes
 .      for _dep_ in ${BUILDLINK_API_DEPENDS.heimdal}
-.        if !empty(USE_BUILTIN.heimdal:M[yY][eE][sS])
+.        if ${USE_BUILTIN.heimdal:tl} == yes
 USE_BUILTIN.heimdal!=                                                  \
-       if ${PKG_ADMIN} pmatch ${_dep_:Q} ${BUILTIN_PKG.heimdal:Q}; then \
+       if ${PKG_ADMIN} pmatch ${_dep_:Q} ${BUILTIN_PKG.heimdal}; then  \
                ${ECHO} yes;                                            \
        else                                                            \
                ${ECHO} no;                                             \
@@ -103,9 +103,9 @@ MAKEVARS+=  USE_BUILTIN.heimdal
 ### solely to determine whether a built-in implementation exists.
 ###
 CHECK_BUILTIN.heimdal?=        no
-.if !empty(CHECK_BUILTIN.heimdal:M[nN][oO])
+.if ${CHECK_BUILTIN.heimdal:tl} == no
 
-.  if !empty(USE_BUILTIN.heimdal:M[nN][oO])
+.  if ${USE_BUILTIN.heimdal:tl} == no
 BUILDLINK_API_DEPENDS.heimdal+=        heimdal>=0.6
 
 KRB5_CONFIG?=  ${BUILDLINK_PREFIX.heimdal}/bin/krb5-config
@@ -113,7 +113,7 @@ CONFIGURE_ENV+=     KRB5_CONFIG=${KRB5_CONFI
 MAKE_ENV+=     KRB5_CONFIG=${KRB5_CONFIG:Q}
 .  endif
 
-.  if !empty(USE_BUILTIN.heimdal:M[yY][eE][sS])
+.  if ${USE_BUILTIN.heimdal:tl} == yes
 .    if !empty(SH_KRB5_CONFIG:M__nonexistent__)
 BUILDLINK_TARGETS+=    fake-krb5-config
 

Index: pkgsrc/security/heimdal/distinfo
diff -u pkgsrc/security/heimdal/distinfo:1.54 pkgsrc/security/heimdal/distinfo:1.55
--- pkgsrc/security/heimdal/distinfo:1.54       Thu Jan 27 03:31:21 2022
+++ pkgsrc/security/heimdal/distinfo    Tue Nov 22 12:51:00 2022
@@ -1,8 +1,5 @@
-$NetBSD: distinfo,v 1.54 2022/01/27 03:31:21 gutteridge Exp $
+$NetBSD: distinfo,v 1.55 2022/11/22 12:51:00 adam Exp $
 
-BLAKE2s (heimdal-7.7.0.tar.gz) = c56e08d20b8c4f7ce749e5dfbf643b2b8c0f1ca057719e95cc9eb69c48e49df6
-SHA512 (heimdal-7.7.0.tar.gz) = 6660939b5a36ce36310721a08a089fb671d1e3d2e8ac74ea4775bfa5f8f772d32de805551456200fe96cc486c092c44beb84f5dd877008bc305490ee971bbf99
-Size (heimdal-7.7.0.tar.gz) = 10189293 bytes
-SHA1 (patch-kdc_krb5tgs.c) = 76a5cd9031a44a51e5e11c1e1226ff1ae52b9628
-SHA1 (patch-lib_hdb_hdb-mitdb.c) = 37fd0cc328986e68212c4eaea106c422dea87192
-SHA1 (patch-lib_hx509_Makefile.in) = 1f8efecaf79ef2726d047bf21b9cb0b8be230dce
+BLAKE2s (heimdal-7.8.0.tar.gz) = 3f2654141605a1f54611c887ec8a7f55e45b00696983207d5779ad830e485cb8
+SHA512 (heimdal-7.8.0.tar.gz) = 0167345aca77d65b7a1113874eee5b65ec6e1fec1f196d57e571265409fa35ef95a673a4fd4aafbb0ab5fb5b246b97412353a68d6613a8aff6393a9f1e72999e
+Size (heimdal-7.8.0.tar.gz) = 10024936 bytes



Home | Main Index | Thread Index | Old Index