pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/openssl



Module Name:    pkgsrc
Committed By:   sevan
Date:           Sun Jun 30 22:52:54 UTC 2019

Modified Files:
        pkgsrc/security/openssl: Makefile PLIST.common distinfo

Log Message:
Update to 1.0.2
Tested on OS X Tiger PowerPC and NetBSD-HEAD amd64

Changes between 1.0.2r and 1.0.2s [28 May 2019]

  *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
     This changes the size when using the genpkey app when no size is given. It
     fixes an omission in earlier changes that changed all RSA, DSA and DH
     generation apps to use 2048 bits by default.
     [Kurt Roeckx]

  *) Add FIPS support for Android Arm 64-bit

     Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
     Module in Version 2.0.10. For some reason, the corresponding target
     'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
     built with FIPS support on Android Arm 64-bit. This omission has been
     fixed.
     [Matthias St. Pierre]

Changes between 1.0.2q and 1.0.2r [26 Feb 2019]

  *) 0-byte record padding oracle

     If an application encounters a fatal protocol error and then calls
     SSL_shutdown() twice (once to send a close_notify, and once to receive one)
     then OpenSSL can respond differently to the calling application if a 0 byte
     record is received with invalid padding compared to if a 0 byte record is
     received with an invalid MAC. If the application then behaves differently
     based on that in a way that is detectable to the remote peer, then this
     amounts to a padding oracle that could be used to decrypt data.

     In order for this to be exploitable "non-stitched" ciphersuites must be in
     use. Stitched ciphersuites are optimised implementations of certain
     commonly used ciphersuites. Also the application must call SSL_shutdown()
     twice even if a protocol error has occurred (applications should not do
     this but some do anyway).

     This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
     Aviram, with additional investigation by Steven Collison and Andrew
     Hourselt. It was reported to OpenSSL on 10th December 2018.
     (CVE-2019-1559)
     [Matt Caswell]

  *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
     [Richard Levitte]

 Changes between 1.0.2p and 1.0.2q [20 Nov 2018]

  *) Microarchitecture timing vulnerability in ECC scalar multiplication

     OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
     shown to be vulnerable to a microarchitecture timing side channel attack.
     An attacker with sufficient access to mount local timing attacks during
     ECDSA signature generation could recover the private key.

     This issue was reported to OpenSSL on 26th October 2018 by Alejandro
     Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
     Nicola Tuveri.
     (CVE-2018-5407)
     [Billy Brumley]

  *) Timing vulnerability in DSA signature generation

     The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
     timing side channel attack. An attacker could use variations in the signing
     algorithm to recover the private key.

     This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
     (CVE-2018-0734)
     [Paul Dale]

  *) Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
     Module, accidentally introduced while backporting security fixes from the
     development branch and hindering the use of ECC in FIPS mode.
     [Nicola Tuveri]


To generate a diff of this commit:
cvs rdiff -u -r1.240 -r1.241 pkgsrc/security/openssl/Makefile
cvs rdiff -u -r1.33 -r1.34 pkgsrc/security/openssl/PLIST.common
cvs rdiff -u -r1.133 -r1.134 pkgsrc/security/openssl/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/openssl/Makefile
diff -u pkgsrc/security/openssl/Makefile:1.240 pkgsrc/security/openssl/Makefile:1.241
--- pkgsrc/security/openssl/Makefile:1.240      Wed Sep 12 12:44:17 2018
+++ pkgsrc/security/openssl/Makefile    Sun Jun 30 22:52:54 2019
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.240 2018/09/12 12:44:17 fhajny Exp $
+# $NetBSD: Makefile,v 1.241 2019/06/30 22:52:54 sevan Exp $
 
-DISTNAME=      openssl-1.0.2p
+DISTNAME=      openssl-1.0.2s
 CATEGORIES=    security
 MASTER_SITES=  https://www.openssl.org/source/
 

Index: pkgsrc/security/openssl/PLIST.common
diff -u pkgsrc/security/openssl/PLIST.common:1.33 pkgsrc/security/openssl/PLIST.common:1.34
--- pkgsrc/security/openssl/PLIST.common:1.33   Wed Sep 12 12:44:17 2018
+++ pkgsrc/security/openssl/PLIST.common        Sun Jun 30 22:52:54 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST.common,v 1.33 2018/09/12 12:44:17 fhajny Exp $
+@comment $NetBSD: PLIST.common,v 1.34 2019/06/30 22:52:54 sevan Exp $
 bin/c_rehash
 bin/openssl
 include/openssl/aes.h
@@ -1049,6 +1049,7 @@ man/man3/OBJ_txt2nid.3
 man/man3/OBJ_txt2obj.3
 man/man3/OPENSSL_Applink.3
 man/man3/OPENSSL_VERSION_NUMBER.3
+man/man3/OPENSSL_VERSION_TEXT.3
 man/man3/OPENSSL_config.3
 man/man3/OPENSSL_ia32cap.3
 man/man3/OPENSSL_ia32cap_loc.3
@@ -1626,6 +1627,7 @@ man/man3/X509_check_host.3
 man/man3/X509_check_ip.3
 man/man3/X509_check_ip_asc.3
 man/man3/X509_check_private_key.3
+man/man3/X509_cmp_time.3
 man/man3/X509_free.3
 man/man3/X509_new.3
 man/man3/X509_verify_cert.3

Index: pkgsrc/security/openssl/distinfo
diff -u pkgsrc/security/openssl/distinfo:1.133 pkgsrc/security/openssl/distinfo:1.134
--- pkgsrc/security/openssl/distinfo:1.133      Wed Sep 12 12:44:17 2018
+++ pkgsrc/security/openssl/distinfo    Sun Jun 30 22:52:54 2019
@@ -1,9 +1,9 @@
-$NetBSD: distinfo,v 1.133 2018/09/12 12:44:17 fhajny Exp $
+$NetBSD: distinfo,v 1.134 2019/06/30 22:52:54 sevan Exp $
 
-SHA1 (openssl-1.0.2p.tar.gz) = f34b5322e92415755c7d58bf5d0d5cf37666382c
-RMD160 (openssl-1.0.2p.tar.gz) = 0df40a7f180e381bff7d7d9593bdfece4b054951
-SHA512 (openssl-1.0.2p.tar.gz) = 958c5a7c3324bbdc8f07dfb13e11329d9a1b4452c07cf41fbd2d42b5fe29c95679332a3476d24c2dc2b88be16e4a24744aba675a05a388c0905756c77a8a2f16
-Size (openssl-1.0.2p.tar.gz) = 5338192 bytes
+SHA1 (openssl-1.0.2s.tar.gz) = cf43d57a21e4baf420b3628677ebf1723ed53bc1
+RMD160 (openssl-1.0.2s.tar.gz) = 6067f88e5f1ac797e189648386adb12ca4aba85d
+SHA512 (openssl-1.0.2s.tar.gz) = 9f745452c4f777df694158e95003cde78a2cf8199bc481a563ec36644664c3c1415a774779b9791dd18f2aeb57fa1721cb52b3db12d025955e970071d5b66d2a
+Size (openssl-1.0.2s.tar.gz) = 5349149 bytes
 SHA1 (patch-Configure) = 2d963d781314276a0ee1bc531df6bc50f0f6b32b
 SHA1 (patch-Makefile.org) = d2a9295003a8b88718a328b01ff6bcbbc102ec0b
 SHA1 (patch-Makefile.shared) = 273154600c6cf0cf4de4ae16d56c5555bca5f9ad



Home | Main Index | Thread Index | Old Index