aboutsummaryrefslogtreecommitdiff
path: root/gnu/packages/kerberos.scm
diff options
context:
space:
mode:
authorFelix Lechner <felix.lechner@lease-up.com>2023-04-10 21:23:12 -0700
committerMaxim Cournoyer <maxim.cournoyer@gmail.com>2023-04-11 11:39:53 -0400
commit691f17a8cc6ba1c353ee65b41567e607ed3fcfae (patch)
tree95f29b0bc8daa438e81b95d2ddfb56578bd48e1c /gnu/packages/kerberos.scm
parent789554cb76e89e2bf4ca95953e7d5c23d8cae984 (diff)
downloadguix-691f17a8cc6ba1c353ee65b41567e607ed3fcfae.tar
guix-691f17a8cc6ba1c353ee65b41567e607ed3fcfae.tar.gz
gnu: heimdal: Apply patch to fix CVE-2022-45142.
Several recent Heimdal releases are affected by the serious vulnerability CVE-2022-45142, which NIST scored as "7.5 HIGH". [1] At the time of writing, the upstream developers had not yet cut any releases post-7.8.0, which is why the patch is being applied here. The patch was extracted from Helmut Grohne's public vulnerability disclosure. [2] [1] https://nvd.nist.gov/vuln/detail/CVE-2022-45142 [2] https://www.openwall.com/lists/oss-security/2023/02/08/1 * gnu/packages/patches/heimdal-CVE-2022-45142.patch: New patch. * gnu/local.mk (dist_patch_DATA): Register it. * gnu/packages/kerberos.scm (heimdal)[source]: Apply it. Signed-off-by: Maxim Cournoyer <maxim.cournoyer@gmail.com>
Diffstat (limited to 'gnu/packages/kerberos.scm')
-rw-r--r--gnu/packages/kerberos.scm2
1 files changed, 2 insertions, 0 deletions
diff --git a/gnu/packages/kerberos.scm b/gnu/packages/kerberos.scm
index 6f3770db28..2035f16d71 100644
--- a/gnu/packages/kerberos.scm
+++ b/gnu/packages/kerberos.scm
@@ -176,6 +176,8 @@ After installation, the system administrator should generate keys using
(sha256
(base32
"0f4dblav859p5hn7b2jdj1akw6d8p32as6bj6zym19kghh3s51zx"))
+ (patches
+ (search-patches "heimdal-CVE-2022-45142.patch"))
(modules '((guix build utils)))
(snippet
'(begin