git: cacf5ab354fd - 2022Q4 - security/heimdal: Update to 7.8.0

From: Cy Schubert <cy_at_FreeBSD.org>
Date: Tue, 15 Nov 2022 22:10:56 UTC
The branch 2022Q4 has been updated by cy:

URL: https://cgit.FreeBSD.org/ports/commit/?id=cacf5ab354fdf8b4221f185d5d4ac66e958d1102

commit cacf5ab354fdf8b4221f185d5d4ac66e958d1102
Author:     Cy Schubert <cy@FreeBSD.org>
AuthorDate: 2022-11-15 21:39:00 +0000
Commit:     Cy Schubert <cy@FreeBSD.org>
CommitDate: 2022-11-15 22:10:36 +0000

    security/heimdal: Update to 7.8.0
    
    This upgrade fixes multiple security vulnerabilities.
    
    The following issues are patched:
    
     - CVE-2022-42898 PAC parse integer overflows
     - CVE-2022-3437 Overflows and non-constant time leaks in DES{,3} and arcfour
     - CVE-2021-44758 NULL dereference DoS in SPNEGO acceptors
     - CVE-2022-44640 Heimdal KDC: invalid free in ASN.1 codec
    
        Note that CVE-2022-44640 is a severe vulnerability, possibly a 10.0
        on the Common Vulnerability Scoring System (CVSS) v3, as we believe
        it should be possible to get an RCE on a KDC, which means that
        credentials can be compromised that can be used to impersonate
        anyone in a realm or forest of realms.
    
        Heimdal's ASN.1 compiler generates code that allows specially
        crafted DER encodings of CHOICEs to invoke the wrong free function
        on the decoded structure upon decode error.  This is known to impact
        the Heimdal KDC, leading to an invalid free() of an address partly
        or wholly under the control of the attacker, in turn leading to a
        potential remote code execution (RCE) vulnerability.
    
        This error affects the DER codec for all extensible CHOICE types
        used in Heimdal, though not all cases will be exploitable.  We have
        not completed a thorough analysis of all the Heimdal components
        affected, thus the Kerberos client, the X.509 library, and other
        parts, may be affected as well.
    
        This bug has been in Heimdal's ASN.1 compiler since 2005, but it may
        only affect Heimdal 1.6 and up.  It was first reported by Douglas
        Bagnall, though it had been found independently by the Heimdal
        maintainers via fuzzing a few weeks earlier.
    
        While no zero-day exploit is known, such an exploit will likely be
        available soon after public disclosure.
    
     - CVE-2019-14870: Validate client attributes in protocol-transition
     - CVE-2019-14870: Apply forwardable policy in protocol-transition
     - CVE-2019-14870: Always lookup impersonate client in DB
    
    Reported by:    so (philip)
    Approved by:    so (philip)
    Security:       Many, see above
    Sponsored by:   so (philip)
    
    (cherry picked from commit 83f79ba0e0caa8abed52887a693b7ab8074a590e)
---
 security/heimdal/Makefile                        |  3 +--
 security/heimdal/distinfo                        |  6 +++---
 security/heimdal/files/patch-lib-hdb-hdb-mitdb.c | 11 -----------
 security/heimdal/pkg-plist                       |  2 +-
 4 files changed, 5 insertions(+), 17 deletions(-)

diff --git a/security/heimdal/Makefile b/security/heimdal/Makefile
index e731686bdc09..f4d38c3ec0d4 100644
--- a/security/heimdal/Makefile
+++ b/security/heimdal/Makefile
@@ -1,6 +1,5 @@
 PORTNAME=	heimdal
-PORTVERSION=	7.7.0
-PORTREVISION=	1
+PORTVERSION=	7.8.0
 CATEGORIES=	security
 MASTER_SITES=	https://github.com/heimdal/heimdal/releases/download/${DISTNAME}/
 
diff --git a/security/heimdal/distinfo b/security/heimdal/distinfo
index 57d4c81a32d2..87756529765f 100644
--- a/security/heimdal/distinfo
+++ b/security/heimdal/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1582089059
-SHA256 (heimdal-7.7.0.tar.gz) = f02d3314d634cc55eb9cf04a1eae0d96b293e45a1f837de9d894e800161b7d1b
-SIZE (heimdal-7.7.0.tar.gz) = 10189293
+TIMESTAMP = 1668547194
+SHA256 (heimdal-7.8.0.tar.gz) = fd87a207846fa650fd377219adc4b8a8193e55904d8a752c2c3715b4155d8d38
+SIZE (heimdal-7.8.0.tar.gz) = 10024936
diff --git a/security/heimdal/files/patch-lib-hdb-hdb-mitdb.c b/security/heimdal/files/patch-lib-hdb-hdb-mitdb.c
deleted file mode 100644
index 6360b40c8326..000000000000
--- a/security/heimdal/files/patch-lib-hdb-hdb-mitdb.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- lib/hdb/hdb-mitdb.c.orig	2019-06-07 06:21:39 UTC
-+++ lib/hdb/hdb-mitdb.c
-@@ -1116,7 +1116,7 @@ krb5_error_code
- hdb_mitdb_create(krb5_context context, HDB **db,
- 		 const char *filename)
- {
--    MITDB **mdb (MITDB **)db;
-+    MITDB **mdb = (MITDB **)db;
-     *mdb = calloc(1, sizeof(**mdb));
-     if (*mdb == NULL) {
- 	krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
diff --git a/security/heimdal/pkg-plist b/security/heimdal/pkg-plist
index 82a2359b3b9c..7c19b3414004 100644
--- a/security/heimdal/pkg-plist
+++ b/security/heimdal/pkg-plist
@@ -54,7 +54,6 @@ include/heimdal/hcrypto/evp-openssl.h
 include/heimdal/hcrypto/evp-pkcs11.h
 include/heimdal/hcrypto/evp.h
 include/heimdal/hcrypto/hmac.h
-include/heimdal/hcrypto/md2.h
 include/heimdal/hcrypto/md4.h
 include/heimdal/hcrypto/md5.h
 include/heimdal/hcrypto/pkcs12.h
@@ -986,6 +985,7 @@ man/man3/krb5_password_key_proc.3.gz
 man/man3/krb5_plugin_register.3.gz
 man/man3/krb5_prepend_config_files.3.gz
 man/man3/krb5_prepend_config_files_default.3.gz
+man/man3/krb5_prepend_error_message.3.gz
 man/man3/krb5_princ_realm.3.gz
 man/man3/krb5_princ_set_realm.3.gz
 man/man3/krb5_principal.3.gz