krb5-1.8.4 is released

Tom Yu tlyu at MIT.EDU
Tue May 24 19:34:29 EDT 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

The MIT Kerberos Team announces the availability of MIT Kerberos 5
Release 1.8.4.  Please see below for a list of some major changes
included, or consult the README file in the source tree for a more
detailed list of significant changes.

Note that there is a GSS-API behavior change introduced by this
release: see below for additional information.

RETRIEVING KERBEROS 5 RELEASE 1.8.4
===================================

You may retrieve the Kerberos 5 Release 1.8.4 source from the
following URL:

        http://web.mit.edu/kerberos/dist/

The homepage for the krb5-1.8.4 release is:

        http://web.mit.edu/kerberos/krb5-1.8/

Further information about Kerberos 5 may be found at the following
URL:

        http://web.mit.edu/kerberos/

and at the MIT Kerberos Consortium web site:

        http://www.kerberos.org/

DES transition
==============

The krb5-1.8 release disables single-DES cryptosystems by default.  As
a result, you may need to add the libdefaults setting
"allow_weak_crypto = true" to communicate with existing Kerberos
infrastructures if they do not support stronger ciphers.

The Data Encryption Standard (DES) is widely recognized as weak.  The
krb5-1.7 release contains measures to encourage sites to migrate away
- From using single-DES cryptosystems.  Among these is a configuration
variable that enables "weak" enctypes, which now defaults to "false"
beginning with krb5-1.8.  The krb5-1.8 release includes additional
measures to ease the transition away from single-DES.  These
additional measures include:

* enctype config enhancements (so you can do "DEFAULT +des", etc.)
* new API to allow applications (e.g. AFS) to explicitly reenable weak
  crypto
* easier kadmin history key changes

Major changes in 1.8.4
======================

This is primarily a bugfix release.

* Fix vulnerabilities:
  ** KDC uninitialized pointer crash [MITKRB5-SA-2010-006 CVE-2010-1322]
  ** kpropd denial of service [MITKRB5-SA-2011-001 CVE-2010-4022]
  ** KDC denial of service attacks [MITKRB5-SA-2011-002
     CVE-2011-0281 CVE-2011-0282 CVE-2011-0283]
  ** KDC double-free when PKINIT enabled [MITKRB5-SA-2011-003
     CVE-2011-0284]
  ** kadmind frees invalid pointer [MITKRB5-SA-2011-004 CVE-2011-0285]

* Interoperability:

  ** Correctly encrypt GSSAPI forwarded credentials using the session
     key, not a subkey.

  ** Set NT-SRV-INST on TGS principal names as expected by some
     Windows Server Domain Controllers.

  ** Don't reject AP-REQ messages if their PAC doesn't validate;
     suppress the PAC instead.

  ** Correctly validate HMAC-MD5 checksums that use DES keys
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (SunOS)

iEYEARECAAYFAk3cQIsACgkQSO8fWy4vZo6ZBQCgiPXnjyKOntusBv0nVdY4meGV
rxMAnRau+siZTbh5PKxHnuAMr9R5VsjB
=4Mm6
-----END PGP SIGNATURE-----

_______________________________________________
kerberos-announce mailing list
kerberos-announce at mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos-announce



More information about the Kerberos mailing list