Received: by mail.netbsd.org (Postfix, from userid 605) id 2BE2884F3F; Wed, 12 Sep 2018 12:44:19 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id 5BBEC84F3A for ; Wed, 12 Sep 2018 12:44:18 +0000 (UTC) X-Virus-Scanned: amavisd-new at netbsd.org Received: from mail.netbsd.org ([IPv6:::1]) by localhost (mail.netbsd.org [IPv6:::1]) (amavisd-new, port 10025) with ESMTP id lco3NT_93dTG for ; Wed, 12 Sep 2018 12:44:17 +0000 (UTC) Received: from cvs.NetBSD.org (ivanova.NetBSD.org [IPv6:2001:470:a085:999:28c:faff:fe03:5984]) by mail.netbsd.org (Postfix) with ESMTP id 4E31A84D53 for ; Wed, 12 Sep 2018 12:44:17 +0000 (UTC) Received: by cvs.NetBSD.org (Postfix, from userid 500) id 3EADCFBF8; Wed, 12 Sep 2018 12:44:17 +0000 (UTC) Content-Transfer-Encoding: 7bit Content-Type: multipart/mixed; boundary="_----------=_153675625788750" MIME-Version: 1.0 Date: Wed, 12 Sep 2018 12:44:17 +0000 From: "Filip Hajny" Subject: CVS commit: pkgsrc/security/openssl To: pkgsrc-changes@NetBSD.org Reply-To: fhajny@netbsd.org X-Mailer: log_accum Message-Id: <20180912124417.3EADCFBF8@cvs.NetBSD.org> Sender: pkgsrc-changes-owner@NetBSD.org List-Id: pkgsrc-changes.NetBSD.org Precedence: bulk List-Unsubscribe: This is a multi-part message in MIME format. --_----------=_153675625788750 Content-Disposition: inline Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="UTF-8" Module Name: pkgsrc Committed By: fhajny Date: Wed Sep 12 12:44:17 UTC 2018 Modified Files: pkgsrc/security/openssl: Makefile PLIST.common distinfo Log Message: security/openssl: Update to 1.0.2p. - Client DoS due to large DH parameter During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken (CVE-2018-0732) [Guido Vranken] - Cache timing vulnerability in RSA Key Generation The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key. This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia. (CVE-2018-0737) [Billy Brumley] - Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str parameter is no longer accepted, as it leads to a corrupt table. NULL pem_str is reserved for alias entries only. [Richard Levitte] - Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. [Andy Polyakov] - Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. For larger primes this will result in more rounds of Miller-Rabin. The maximal error rate for primes with more than 1080 bits is lowered to 2^-128. [Kurt Roeckx, Annie Yousar] - Increase the number of Miller-Rabin rounds for DSA key generating to 64. [Kurt Roeckx] - Add blinding to ECDSA and DSA signatures to protect against side channel attacks discovered by Keegan Ryan (NCC Group). [Matt Caswell] - When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. [Richard Levitte] - Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. [Emilia Käsper] To generate a diff of this commit: cvs rdiff -u -r1.239 -r1.240 pkgsrc/security/openssl/Makefile cvs rdiff -u -r1.32 -r1.33 pkgsrc/security/openssl/PLIST.common cvs rdiff -u -r1.132 -r1.133 pkgsrc/security/openssl/distinfo Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files. --_----------=_153675625788750 Content-Disposition: inline Content-Length: 2639 Content-Transfer-Encoding: binary Content-Type: text/x-diff; charset=us-ascii Modified files: Index: pkgsrc/security/openssl/Makefile diff -u pkgsrc/security/openssl/Makefile:1.239 pkgsrc/security/openssl/Makefile:1.240 --- pkgsrc/security/openssl/Makefile:1.239 Wed Aug 22 09:46:19 2018 +++ pkgsrc/security/openssl/Makefile Wed Sep 12 12:44:17 2018 @@ -1,7 +1,6 @@ -# $NetBSD: Makefile,v 1.239 2018/08/22 09:46:19 wiz Exp $ +# $NetBSD: Makefile,v 1.240 2018/09/12 12:44:17 fhajny Exp $ -DISTNAME= openssl-1.0.2o -PKGREVISION= 1 +DISTNAME= openssl-1.0.2p CATEGORIES= security MASTER_SITES= https://www.openssl.org/source/ Index: pkgsrc/security/openssl/PLIST.common diff -u pkgsrc/security/openssl/PLIST.common:1.32 pkgsrc/security/openssl/PLIST.common:1.33 --- pkgsrc/security/openssl/PLIST.common:1.32 Thu Dec 14 09:18:47 2017 +++ pkgsrc/security/openssl/PLIST.common Wed Sep 12 12:44:17 2018 @@ -1,4 +1,4 @@ -@comment $NetBSD: PLIST.common,v 1.32 2017/12/14 09:18:47 jperkin Exp $ +@comment $NetBSD: PLIST.common,v 1.33 2018/09/12 12:44:17 fhajny Exp $ bin/c_rehash bin/openssl include/openssl/aes.h @@ -1429,6 +1429,7 @@ man/man3/SSL_get_secure_renegotiation_su man/man3/SSL_get_servername.3 man/man3/SSL_get_servername_type.3 man/man3/SSL_get_session.3 +man/man3/SSL_get_shared_ciphers.3 man/man3/SSL_get_shared_curve.3 man/man3/SSL_get_shutdown.3 man/man3/SSL_get_ssl_method.3 Index: pkgsrc/security/openssl/distinfo diff -u pkgsrc/security/openssl/distinfo:1.132 pkgsrc/security/openssl/distinfo:1.133 --- pkgsrc/security/openssl/distinfo:1.132 Thu Mar 29 11:08:44 2018 +++ pkgsrc/security/openssl/distinfo Wed Sep 12 12:44:17 2018 @@ -1,9 +1,9 @@ -$NetBSD: distinfo,v 1.132 2018/03/29 11:08:44 wiz Exp $ +$NetBSD: distinfo,v 1.133 2018/09/12 12:44:17 fhajny Exp $ -SHA1 (openssl-1.0.2o.tar.gz) = a47faaca57b47a0d9d5fb085545857cc92062691 -RMD160 (openssl-1.0.2o.tar.gz) = aac1564f006766e66f5a319def41e5d99122915d -SHA512 (openssl-1.0.2o.tar.gz) = 8a2c93657c85143e76785bb32ee836908c31a6f5f8db993fa9777acba6079e630cdddd03edbad65d1587199fc13a1507789eacf038b56eb99139c2091d9df7fd -Size (openssl-1.0.2o.tar.gz) = 5329472 bytes +SHA1 (openssl-1.0.2p.tar.gz) = f34b5322e92415755c7d58bf5d0d5cf37666382c +RMD160 (openssl-1.0.2p.tar.gz) = 0df40a7f180e381bff7d7d9593bdfece4b054951 +SHA512 (openssl-1.0.2p.tar.gz) = 958c5a7c3324bbdc8f07dfb13e11329d9a1b4452c07cf41fbd2d42b5fe29c95679332a3476d24c2dc2b88be16e4a24744aba675a05a388c0905756c77a8a2f16 +Size (openssl-1.0.2p.tar.gz) = 5338192 bytes SHA1 (patch-Configure) = 2d963d781314276a0ee1bc531df6bc50f0f6b32b SHA1 (patch-Makefile.org) = d2a9295003a8b88718a328b01ff6bcbbc102ec0b SHA1 (patch-Makefile.shared) = 273154600c6cf0cf4de4ae16d56c5555bca5f9ad --_----------=_153675625788750--