-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Mon, 01 Jul 2024 13:40:03 -0600 Source: krb5 Binary: krb5-admin-server krb5-admin-server-dbgsym krb5-gss-samples krb5-gss-samples-dbgsym krb5-k5tls krb5-k5tls-dbgsym krb5-kdc krb5-kdc-dbgsym krb5-kdc-ldap krb5-kdc-ldap-dbgsym krb5-kpropd krb5-kpropd-dbgsym krb5-multidev krb5-otp krb5-otp-dbgsym krb5-pkinit krb5-pkinit-dbgsym krb5-user krb5-user-dbgsym libgssapi-krb5-2 libgssrpc4 libk5crypto3 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libkrad-dev libkrad0 libkrb5-3 libkrb5-dbg libkrb5-dev libkrb5support0 Architecture: arm64 Version: 1.18.3-6+deb11u5 Distribution: bullseye-security Urgency: high Maintainer: arm Build Daemon (arm-ubc-03) Changed-By: Sam Hartman Description: krb5-admin-server - MIT Kerberos master server (kadmind) krb5-gss-samples - MIT Kerberos GSS Sample applications krb5-k5tls - TLS plugin for MIT Kerberos krb5-kdc - MIT Kerberos key server (KDC) krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin krb5-kpropd - MIT Kerberos key server (Slave KDC Support) krb5-multidev - development files for MIT Kerberos without Heimdal conflict krb5-otp - OTP plugin for MIT Kerberos krb5-pkinit - PKINIT plugin for MIT Kerberos krb5-user - basic programs to authenticate using MIT Kerberos libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library libkadm5clnt-mit12 - MIT Kerberos runtime libraries - Administration Clients libkadm5srv-mit12 - MIT Kerberos runtime libraries - KDC and Admin Server libkdb5-10 - MIT Kerberos runtime libraries - Kerberos database libkrad-dev - MIT Kerberos RADIUS Library Development libkrad0 - MIT Kerberos runtime libraries - RADIUS library libkrb5-3 - MIT Kerberos runtime libraries libkrb5-dbg - debugging files for MIT Kerberos libkrb5-dev - headers and development libraries for MIT Kerberos libkrb5support0 - MIT Kerberos runtime libraries - Support library Changes: krb5 (1.18.3-6+deb11u5) bullseye-security; urgency=high . * CVE-2024-37370: an unauthenticated attacker can modify the extra count in an RFC 4121 GSS token, causing the token to appear truncated. * CVE-2024-37371: an attacker can cause invalid memory reads by sending an invalid GSS token. Checksums-Sha1: 0b49cdc74b06cb6469e20b7f018c93f83138327d 201168 krb5-admin-server-dbgsym_1.18.3-6+deb11u5_arm64.deb 73265ad3a4bd90832051f2db2592af9de86e9306 121236 krb5-admin-server_1.18.3-6+deb11u5_arm64.deb b6bba4d4923aab2a8d3993e8552b2bfa7e6747e5 37480 krb5-gss-samples-dbgsym_1.18.3-6+deb11u5_arm64.deb 52d3f859c69d59cff6812c1a6fc1d5b8abe2a768 60352 krb5-gss-samples_1.18.3-6+deb11u5_arm64.deb 2c8babe2cc6cbe05f091688a971c31d726ee56cf 20324 krb5-k5tls-dbgsym_1.18.3-6+deb11u5_arm64.deb b86e9d54f6270dabdb2288c69c40c06321c2c63b 51876 krb5-k5tls_1.18.3-6+deb11u5_arm64.deb 18ef94b9734ec1a8e94d546c799c95dba4bd79da 434620 krb5-kdc-dbgsym_1.18.3-6+deb11u5_arm64.deb 23ed84c7a5dc067c1be93f6f29f3db85bf4fb97b 186508 krb5-kdc-ldap-dbgsym_1.18.3-6+deb11u5_arm64.deb b4bdb5a79d8dc7019d85dbac273245fec97a8b4c 117856 krb5-kdc-ldap_1.18.3-6+deb11u5_arm64.deb f431f46d7ca29f916b67e8ff3d87f99932971cf3 203948 krb5-kdc_1.18.3-6+deb11u5_arm64.deb 0319c4a5f5827c190fd75e85f5535d087489badf 42444 krb5-kpropd-dbgsym_1.18.3-6+deb11u5_arm64.deb cee6bbfb6239d0f18694a1a866b03d93c80f8a61 63332 krb5-kpropd_1.18.3-6+deb11u5_arm64.deb 8737de3397b730d53b73813ad6667bae64af80e2 157824 krb5-multidev_1.18.3-6+deb11u5_arm64.deb fe7def237be15377092f8a2d751326b6c774ed4a 29488 krb5-otp-dbgsym_1.18.3-6+deb11u5_arm64.deb cb84d99ab1d9ba46f0dcf1e3802df6bc768f6451 53924 krb5-otp_1.18.3-6+deb11u5_arm64.deb 42a98a92ba18003d64c664ecc1b1bbb2010ee31f 154568 krb5-pkinit-dbgsym_1.18.3-6+deb11u5_arm64.deb 6feb7207d87a1aa8df3ea5d758387540679d8e18 85664 krb5-pkinit_1.18.3-6+deb11u5_arm64.deb 8ffbde23d3cc1f4002a3461e125f17470582b32b 195644 krb5-user-dbgsym_1.18.3-6+deb11u5_arm64.deb 7c0ee214337307305bd5990f9f931058d27cb1c7 149068 krb5-user_1.18.3-6+deb11u5_arm64.deb 6b005f791cd57164276e24354b5dba0489744ca9 15962 krb5_1.18.3-6+deb11u5_arm64-buildd.buildinfo 2af4bbff939d5bbf6f05467a558940944d5481ce 155932 libgssapi-krb5-2_1.18.3-6+deb11u5_arm64.deb 39068dce77aa25017a3ce221f7afe8df2fdca4cf 89112 libgssrpc4_1.18.3-6+deb11u5_arm64.deb 2cd111f485cfd445bd9df4027361b20b7d0b64e6 114504 libk5crypto3_1.18.3-6+deb11u5_arm64.deb f7cd8ebc6f9c81aa867b3034abad88f35dc7e062 72668 libkadm5clnt-mit12_1.18.3-6+deb11u5_arm64.deb dda5107bac45d0852ff7a06fc04c25080258243d 84332 libkadm5srv-mit12_1.18.3-6+deb11u5_arm64.deb b02c577bfcc6b249e909201a771d2e1d03fa1f08 72336 libkdb5-10_1.18.3-6+deb11u5_arm64.deb a5d56e1ff599ad72f2ea4bd06593c46ab7c4ff99 48228 libkrad-dev_1.18.3-6+deb11u5_arm64.deb 38b977a5365bd9aaa62b1181869e17eeb3b882b4 56948 libkrad0_1.18.3-6+deb11u5_arm64.deb cf7ad566829993d0a795e121b2175a13b69e6a47 346672 libkrb5-3_1.18.3-6+deb11u5_arm64.deb a3cab32ba7aab1d27b5b17f40e3d44edfb44aed5 2185764 libkrb5-dbg_1.18.3-6+deb11u5_arm64.deb 4c7951fa21bd9f58660c238da7765566ca950580 47728 libkrb5-dev_1.18.3-6+deb11u5_arm64.deb 86b67a294b3a1e7793fd554b06ba8c499e9a108e 65148 libkrb5support0_1.18.3-6+deb11u5_arm64.deb Checksums-Sha256: 1eb1b06796755ca47452b6de02042cd6327dc87923c88427ea7a044a5d1293b4 201168 krb5-admin-server-dbgsym_1.18.3-6+deb11u5_arm64.deb 840f120eea43d620aa742ee33433d2f31b6894bb1d1ea3ec64954fa10f8634ba 121236 krb5-admin-server_1.18.3-6+deb11u5_arm64.deb 63dad1f1f0a01e680b280b97db4ee2bb7afc5c2546ef03f80c7ae7e89d090642 37480 krb5-gss-samples-dbgsym_1.18.3-6+deb11u5_arm64.deb 05b4af56ce06c17321eafed2fd42f654616836a3513787bac32b8b54cbdf6edb 60352 krb5-gss-samples_1.18.3-6+deb11u5_arm64.deb 15d1690b08b631cdea1b7b7bc11213a347ad9d762c511e728a5fdc15a76a966a 20324 krb5-k5tls-dbgsym_1.18.3-6+deb11u5_arm64.deb 498b2f951b8994c422c16e9bb1c108c00efa62ec0e4dfa2ee5946df9d4d06bc3 51876 krb5-k5tls_1.18.3-6+deb11u5_arm64.deb b7ffc12a63e3fb863db9155fa4c423a55e99a10be866c0f4ffa4afe3488c4900 434620 krb5-kdc-dbgsym_1.18.3-6+deb11u5_arm64.deb 2b183c3cb96e44ead45c5a602b46ab9f45198db9945101648128a5485b2cc016 186508 krb5-kdc-ldap-dbgsym_1.18.3-6+deb11u5_arm64.deb 0b3deee36916b09e8f240fc1a816d3f94b1ddb567c8ddb606f7b885a56bb228f 117856 krb5-kdc-ldap_1.18.3-6+deb11u5_arm64.deb 0bd9239af8f4eb02d1a0db736c3196bb39674923b5bd7ec1556656011ba46e19 203948 krb5-kdc_1.18.3-6+deb11u5_arm64.deb f790f3f976b18a4a84501266aee73a61dec9e7abc9817ad4bdde0e9332785798 42444 krb5-kpropd-dbgsym_1.18.3-6+deb11u5_arm64.deb 447428479aba2bc74b6a375498e2c7c0283c3b11fe18188974a5aca394f3067c 63332 krb5-kpropd_1.18.3-6+deb11u5_arm64.deb d5cbb71e2d0f600ff9f824ab4e5f21b185b9f3521a4bc7081db9608363d1b98a 157824 krb5-multidev_1.18.3-6+deb11u5_arm64.deb b6e221eb2ae22ce244877544014b9e7bf152b5edef0f75e36f7619a3b9387773 29488 krb5-otp-dbgsym_1.18.3-6+deb11u5_arm64.deb c612990d2d87065fbff7ed1a0753f997fbb3c001b186fbb1ce34fed282d19ca2 53924 krb5-otp_1.18.3-6+deb11u5_arm64.deb 1c2c0d9c598cd44e44a2bf138311493e1b1e099745943dd42b6b8ace9de129b8 154568 krb5-pkinit-dbgsym_1.18.3-6+deb11u5_arm64.deb 7e75bf6eb20be17ff9f34f9230830ded9de2d4a1297080363b6c075ede65d5d9 85664 krb5-pkinit_1.18.3-6+deb11u5_arm64.deb 62f31d29b645a609233f3484076c732b0cd31da9548fb59e9b06972c3c6c678d 195644 krb5-user-dbgsym_1.18.3-6+deb11u5_arm64.deb dc26f0b652cb9a2e77e1728e31d9a2a9f23008168ce1f35b57430a9213d0d54d 149068 krb5-user_1.18.3-6+deb11u5_arm64.deb 3189c34b4f19c3f1eb8eff6804f1fb220bf9ca82368ef717cf43605945439056 15962 krb5_1.18.3-6+deb11u5_arm64-buildd.buildinfo 6bc41826de805baa51b05de4970d4c597c0509d1013db20fd46bb42ea65a9002 155932 libgssapi-krb5-2_1.18.3-6+deb11u5_arm64.deb 848d8fc4dc1fd21aa02e321b21f7103a167d00eb0ef54e0ee15a9900a87f386c 89112 libgssrpc4_1.18.3-6+deb11u5_arm64.deb 965afcbbf717c55d625343c86548c156a26e54dc1905776421ff6a21515784cc 114504 libk5crypto3_1.18.3-6+deb11u5_arm64.deb 8aa5744d251c841717c9d6bfddb296e350150407fb775be7cd2b689456326e78 72668 libkadm5clnt-mit12_1.18.3-6+deb11u5_arm64.deb 11bc02a2ff3000495bee8fcab4f1c9bcabcb2442f7fa6b1ffce36fedfba7461b 84332 libkadm5srv-mit12_1.18.3-6+deb11u5_arm64.deb 2db45cf49a0dbd06b5f9e7c19ee41315dc57edebf72b82389351334b11b364a4 72336 libkdb5-10_1.18.3-6+deb11u5_arm64.deb aa47fa5f34391a80714cc8a28b00dca6d4da734d55e7dd0189f3f3f35d1cd0a7 48228 libkrad-dev_1.18.3-6+deb11u5_arm64.deb 2218f44b017654d9efc2bb3bb2fdf19aba7165186451e0e2a86b43a5872b355c 56948 libkrad0_1.18.3-6+deb11u5_arm64.deb 1d70ec972e1d1f19c1b0d82f9941f1208ae8506ec38e4b29b816b64cf4c04351 346672 libkrb5-3_1.18.3-6+deb11u5_arm64.deb fc1627a123dd9fd9ef7d70586d4edfea85e1ae7d92f1982ecaee55bf7e29120d 2185764 libkrb5-dbg_1.18.3-6+deb11u5_arm64.deb ece4bc2617b54dfea9c9156d7b129a0253e9b334dbb81276b8d492f322fafcad 47728 libkrb5-dev_1.18.3-6+deb11u5_arm64.deb b0eac63312a9cda796c92d649b19346ccf2d6558fce75daac528bad7f132071c 65148 libkrb5support0_1.18.3-6+deb11u5_arm64.deb Files: a713bd1658c7048ff99cd7459b142a7e 201168 debug optional krb5-admin-server-dbgsym_1.18.3-6+deb11u5_arm64.deb a5e0a98f6fa3817d083abbc66dfb11e9 121236 net optional krb5-admin-server_1.18.3-6+deb11u5_arm64.deb fadd2cbe715117adec400d94d259ab99 37480 debug optional krb5-gss-samples-dbgsym_1.18.3-6+deb11u5_arm64.deb 0a4bee5e212dddc15f0cd0dc50ca8786 60352 net optional krb5-gss-samples_1.18.3-6+deb11u5_arm64.deb ed90569e63460cacfb16adbaac0772e2 20324 debug optional krb5-k5tls-dbgsym_1.18.3-6+deb11u5_arm64.deb ef28df6fcfaa9f2f8efb6d818ec19df4 51876 net optional krb5-k5tls_1.18.3-6+deb11u5_arm64.deb be8e522854fd424540aa343fa14d81d7 434620 debug optional krb5-kdc-dbgsym_1.18.3-6+deb11u5_arm64.deb 01fcb7d921cb8fb11c436952fd01a4f8 186508 debug optional krb5-kdc-ldap-dbgsym_1.18.3-6+deb11u5_arm64.deb bc2acdb2c38506efdf6ce01117266be3 117856 net optional krb5-kdc-ldap_1.18.3-6+deb11u5_arm64.deb 9218c7fe195bce8c13f31d49876c46c8 203948 net optional krb5-kdc_1.18.3-6+deb11u5_arm64.deb 6a179a9f23aed1eb6348dd315c981219 42444 debug optional krb5-kpropd-dbgsym_1.18.3-6+deb11u5_arm64.deb dedea0de281ff91191fd6e487c3640d8 63332 net optional krb5-kpropd_1.18.3-6+deb11u5_arm64.deb e0a82d56ad74698186d28a673dfdb523 157824 libdevel optional krb5-multidev_1.18.3-6+deb11u5_arm64.deb 29f2b9e87911a81ecc9bde0f6ce85413 29488 debug optional krb5-otp-dbgsym_1.18.3-6+deb11u5_arm64.deb e3c28b03cbcb12e81906b3dbdb33ed3e 53924 net optional krb5-otp_1.18.3-6+deb11u5_arm64.deb 0975a16abfe7a37cbc7cd5e09f59ab4e 154568 debug optional krb5-pkinit-dbgsym_1.18.3-6+deb11u5_arm64.deb 5e389d36535458144357da65d16b0eae 85664 net optional krb5-pkinit_1.18.3-6+deb11u5_arm64.deb f09fecae6bf5c43c5afbfa58eade9ea5 195644 debug optional krb5-user-dbgsym_1.18.3-6+deb11u5_arm64.deb 07f8e33142d7c0ef151566c14deb89af 149068 net optional krb5-user_1.18.3-6+deb11u5_arm64.deb 84195ea9d9c2e4482f16afc01f693d63 15962 net optional krb5_1.18.3-6+deb11u5_arm64-buildd.buildinfo 05dd67cb6210148e9f00fd2e5168e581 155932 libs optional libgssapi-krb5-2_1.18.3-6+deb11u5_arm64.deb ccb5df4c5539839985ad4788cbd6eead 89112 libs optional libgssrpc4_1.18.3-6+deb11u5_arm64.deb 2132344a12cacadcd77265b5c6bbe742 114504 libs optional libk5crypto3_1.18.3-6+deb11u5_arm64.deb b4a210f8b444cbef983786f033fa4b5e 72668 libs optional libkadm5clnt-mit12_1.18.3-6+deb11u5_arm64.deb 5b37d23cc1d7f71d892cf5effee95267 84332 libs optional libkadm5srv-mit12_1.18.3-6+deb11u5_arm64.deb c1b7b7fa162ba1097b5ae27bf86a5d63 72336 libs optional libkdb5-10_1.18.3-6+deb11u5_arm64.deb 5e58a7aeb707aa9f1b75258594101abd 48228 libdevel optional libkrad-dev_1.18.3-6+deb11u5_arm64.deb 848bf6cefa86ed5f54d8553d116a903f 56948 libs optional libkrad0_1.18.3-6+deb11u5_arm64.deb f6e18420666086e5ed4d8b5caa89c808 346672 libs optional libkrb5-3_1.18.3-6+deb11u5_arm64.deb 50ede97d237d1d976460b0d7a7f8433c 2185764 debug optional libkrb5-dbg_1.18.3-6+deb11u5_arm64.deb 2baf8d5319fe74dee4817e267d08ea28 47728 libdevel optional libkrb5-dev_1.18.3-6+deb11u5_arm64.deb 438b5a39db0b1cdd1a51a1dd9569135e 65148 libs optional libkrb5support0_1.18.3-6+deb11u5_arm64.deb -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0+FegZ3qs8CHnZkx+XaKpT5fkBIFAmaDG/IACgkQ+XaKpT5f kBJ89RAAteL055nLlj2F5vGNyvRM5tSVW8GQfG3spDXZHoM+lNJ13325T4Lgve0z OsUDJQPzXCMpzdroeGs8Jbc5OnBO5j26Lli9Q6mPhF6zWpd/8+AeimyWaCPY/vRJ sHZY9sWJ9AK1WVDpowKc290E2nipZKHgA0QrhLn3wQy07K2lO5N2jDMuPch8xjR/ FcJs5BHcDbo8KZysb3SJULjpb3iAgOSmUhd7rw1Sb9fYegG9W3xCc7pWu6T43gE7 y9bKMU2ut67qyxhetY9t5z7OsZx2AjEiiFUpM+NjF7nTmQB8GT1tzovLSqoh3R8t MWi1pH1REFQl+OMvaDt/RxQFUft/jkCKbUmcRvPsRbjRwxpclLgArN0TkpDUeBe/ WbmDlv5vEmdwockWUrvMGxRi65TOi031kwZCxSWhM3sShqnLNPAv7tHX/s8R3+qb lQBXvu7aznMkRqIc9lvECQOiMA5ix++EWIOlkSBzNZW2qfnshK3eq+NxVg2TBOuL uIW4eA0oTpKA0ZHQt8wacV+itLUPwCeBs19tDcfw31cHPd2Y08SIisQc97oRA6KA K+zpyxYl/ZuiKdunsbd54CJ1alfe37ii1Nuu5cPi6BtEby3FuIQSj3FROB1GnINz OWTuABnxJtGvPOXa2c4LOIIsGBKrDYp8V5pciPxfOCiAIft9Pbw= =ql3C -----END PGP SIGNATURE-----