pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/security/mbedtls mbedtls: Update to 2.16.5



details:   https://anonhg.NetBSD.org/pkgsrc/rev/c6da23ee554f
branches:  trunk
changeset: 423887:c6da23ee554f
user:      nia <nia%pkgsrc.org@localhost>
date:      Sat Feb 29 11:45:02 2020 +0000

description:
mbedtls: Update to 2.16.5

= mbed TLS 2.16.5 branch released 2020-02-20

Security
   * Fix potential memory overread when performing an ECDSA signature
     operation. The overread only happens with cryptographically low
     probability (of the order of 2^-n where n is the bitsize of the curve)
     unless the RNG is broken, and could result in information disclosure or
     denial of service (application crash or extra resource consumption).
     Found by Auke Zeilstra and Peter Schwabe, using static analysis.
   * To avoid a side channel vulnerability when parsing an RSA private key,
     read all the CRT parameters from the DER structure rather than
     reconstructing them. Found by Alejandro Cabrera Aldaya and Billy Bob
     Brumley. Reported and fix contributed by Jack Lloyd.
     ARMmbed/mbed-crypto#352

Bugfix
   * Fix an unchecked call to mbedtls_md() in the x509write module.
   * Fix a bug in mbedtls_pk_parse_key() that would cause it to accept some
     RSA keys that would later be rejected by functions expecting private
     keys. Found by Catena cyber using oss-fuzz (issue 20467).
   * Fix a bug in mbedtls_pk_parse_key() that would cause it to accept some
     RSA keys with invalid values by silently fixing those values.

diffstat:

 security/mbedtls/Makefile |   4 ++--
 security/mbedtls/PLIST    |   8 ++++----
 security/mbedtls/distinfo |  10 +++++-----
 3 files changed, 11 insertions(+), 11 deletions(-)

diffs (54 lines):

diff -r 99efa16db19f -r c6da23ee554f security/mbedtls/Makefile
--- a/security/mbedtls/Makefile Sat Feb 29 11:40:20 2020 +0000
+++ b/security/mbedtls/Makefile Sat Feb 29 11:45:02 2020 +0000
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.11 2020/02/20 15:27:31 nia Exp $
+# $NetBSD: Makefile,v 1.12 2020/02/29 11:45:02 nia Exp $
 
-DISTNAME=      mbedtls-2.16.4-apache
+DISTNAME=      mbedtls-2.16.5-apache
 PKGNAME=       ${DISTNAME:-apache=}
 CATEGORIES=    security devel
 MASTER_SITES=  https://tls.mbed.org/download/
diff -r 99efa16db19f -r c6da23ee554f security/mbedtls/PLIST
--- a/security/mbedtls/PLIST    Sat Feb 29 11:40:20 2020 +0000
+++ b/security/mbedtls/PLIST    Sat Feb 29 11:45:02 2020 +0000
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.5 2020/02/20 15:27:31 nia Exp $
+@comment $NetBSD: PLIST,v 1.6 2020/02/29 11:45:02 nia Exp $
 ${PLIST.tools}bin/aescrypt2
 ${PLIST.tools}bin/benchmark
 ${PLIST.tools}bin/cert_app
@@ -121,13 +121,13 @@
 include/mbedtls/xtea.h
 lib/libmbedcrypto.a
 lib/libmbedcrypto.so
-lib/libmbedcrypto.so.2.16.3
+lib/libmbedcrypto.so.${PKGVERSION}
 lib/libmbedcrypto.so.3
 lib/libmbedtls.a
 lib/libmbedtls.so
 lib/libmbedtls.so.12
-lib/libmbedtls.so.2.16.3
+lib/libmbedtls.so.${PKGVERSION}
 lib/libmbedx509.a
 lib/libmbedx509.so
 lib/libmbedx509.so.0
-lib/libmbedx509.so.2.16.3
+lib/libmbedx509.so.${PKGVERSION}
diff -r 99efa16db19f -r c6da23ee554f security/mbedtls/distinfo
--- a/security/mbedtls/distinfo Sat Feb 29 11:40:20 2020 +0000
+++ b/security/mbedtls/distinfo Sat Feb 29 11:45:02 2020 +0000
@@ -1,7 +1,7 @@
-$NetBSD: distinfo,v 1.7 2020/02/20 15:27:31 nia Exp $
+$NetBSD: distinfo,v 1.8 2020/02/29 11:45:02 nia Exp $
 
-SHA1 (mbedtls-2.16.4-apache.tgz) = e446cbac7d24fc3ff1b1c4ee7c021694ede86db6
-RMD160 (mbedtls-2.16.4-apache.tgz) = 1b3f927dc2ff886bca1877beb4808a35a7414e8a
-SHA512 (mbedtls-2.16.4-apache.tgz) = 7b72a83c941bcb2b6b7710e00e68e390ee3c856eff957ff1608fe9d59c4d40b36f536283a83d3a1c4fe53dc268e877a56360f3654d226f967a881287df3dcbe7
-Size (mbedtls-2.16.4-apache.tgz) = 2692484 bytes
+SHA1 (mbedtls-2.16.5-apache.tgz) = c36962183e05467aa1dadafcaacf90216a737866
+RMD160 (mbedtls-2.16.5-apache.tgz) = 92e0ffc42f519518472048109c0caa138a7ebe81
+SHA512 (mbedtls-2.16.5-apache.tgz) = 89a6a2cc6fe8b568396caed5fe8428ff5debf833c643b0e4c3144fdc474b127d156d8f5e5ea47a8b5d6522a2689e91a57abc533390b3f54aaa2c756ef6d3baf7
+Size (mbedtls-2.16.5-apache.tgz) = 2695416 bytes
 SHA1 (patch-library_net__sockets.c) = cd8f9cf84947800eb73d004847789626511ceb35



Home | Main Index | Thread Index | Old Index