summaryrefslogtreecommitdiff
path: root/security
AgeCommit message (Collapse)AuthorFilesLines
2016-06-19Pullup ticket #5044 - requested by bsiegertspz2-8/+8
security/libksba: security update Revisions pulled up: - security/libksba/Makefile 1.32 - security/libksba/distinfo 1.20 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: bsiegert Date: Sat Jun 18 07:25:13 UTC 2016 Modified Files: pkgsrc/security/libksba: Makefile distinfo Log Message: Update libksba to 1.3.4, fixing several vulnerabilities. Noteworthy changes in version 1.3.4 (2016-05-03) [C19/A11/R4] ------------------------------------------------ * Fixed two OOB read access bugs which could be used to force a DoS. * Fixed a crash due to faulty curve OID lookup code. * Synced the list of supported curves with those of Libgcrypt. * New configure option --enable-build-timestamp; a build timestamp is not anymore used by default. To generate a diff of this commit: cvs rdiff -u -r1.31 -r1.32 pkgsrc/security/libksba/Makefile cvs rdiff -u -r1.19 -r1.20 pkgsrc/security/libksba/distinfo
2016-06-11Pullup ticket #5041 - requested by tacaspz3-11/+22
security/openssh: security patch Revisions pulled up: - security/openssh/Makefile 1.244 - security/openssh/distinfo 1.101 - security/openssh/patches/patch-session.c 1.6 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: taca Date: Mon Jun 6 08:55:35 UTC 2016 Modified Files: pkgsrc/security/openssh: Makefile distinfo pkgsrc/security/openssh/patches: patch-session.c Log Message: Add fix for CVE-2015-8325 from upstream. Bump PKGREVISION. To generate a diff of this commit: cvs rdiff -u -r1.243 -r1.244 pkgsrc/security/openssh/Makefile cvs rdiff -u -r1.100 -r1.101 pkgsrc/security/openssh/distinfo cvs rdiff -u -r1.5 -r1.6 pkgsrc/security/openssh/patches/patch-session.c
2016-05-23Pullup ticket #5004 - requested by joergbsiegert1-1/+2
security/php-oauth: build fix Revisions pulled up: - security/php-oauth/Makefile 1.7 --- Module Name: pkgsrc Committed By: joerg Date: Sat May 7 10:09:07 UTC 2016 Modified Files: pkgsrc/security/php-oauth: Makefile Log Message: Requires PCRE to build.
2016-05-11Pullup ticket #5013 - requested by tacabsiegert3-9/+21
security/openssl: security fix Revisions pulled up: - security/openssl/Makefile 1.223 - security/openssl/PLIST.common 1.29 - security/openssl/distinfo 1.122 --- Module Name: pkgsrc Committed By: jperkin Date: Tue May 3 14:51:17 UTC 2016 Modified Files: pkgsrc/security/openssl: Makefile PLIST.common distinfo Log Message: Update security/openssl to version 1.0.2h. Changes between 1.0.2g and 1.0.2h [3 May 2016] *) Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. This issue was introduced as part of the fix for Lucky 13 padding attack (CVE-2013-0169). The padding check was rewritten to be in constant time by making sure that always the same bytes are read and compared against either the MAC or padding bytes. But it no longer checked that there was enough data to have both the MAC and padding bytes. This issue was reported by Juraj Somorovsky using TLS-Attacker. (CVE-2016-2107) [Kurt Roeckx] *) Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by the PEM_write_bio* family of functions. These are mainly used within the OpenSSL command line applications, so any application which processes data from an untrusted source and outputs it as a PEM file should be considered vulnerable to this issue. User applications that call these APIs directly with large amounts of untrusted data may also be vulnerable. This issue was reported by Guido Vranken. (CVE-2016-2105) [Matt Caswell] *) Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. Following an analysis of all OpenSSL internal usage of the EVP_EncryptUpdate() function all usage is one of two forms. The first form is where the EVP_EncryptUpdate() call is known to be the first called function after an EVP_EncryptInit(), and therefore that specific call must be safe. The second form is where the length passed to EVP_EncryptUpdate() can be seen from the code to be some small value and therefore there is no possibility of an overflow. Since all instances are one of these two forms, it is believed that there can be no overflows in internal code due to this problem. It should be noted that EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths. Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances of these calls have also been analysed too and it is believed there are no instances in internal usage where an overflow could occur. This issue was reported by Guido Vranken. (CVE-2016-2106) [Matt Caswell] *) Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. Any application parsing untrusted data through d2i BIO functions is affected. The memory based functions such as d2i_X509() are *not* affected. Since the memory based functions are used by the TLS library, TLS applications are not affected. This issue was reported by Brian Carpenter. (CVE-2016-2109) [Stephen Henson] *) EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. This issue was reported by Guido Vranken. (CVE-2016-2176) [Matt Caswell] *) Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. [Todd Short] *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. [Kurt Roeckx] *) Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL. [Kurt Roeckx]
2016-04-06Added BUILD_DEPENDS+=xterm>=322:../../x11/xterm in order to quickly fix:imil1-1/+3
"xterm" binary not found - please amend $PATH or the cssh config file ok wiz@
2016-04-04Fix build with API differences in xulrunner.joerg5-3/+84
2016-04-04Explicitly depend on the mozilla CA list for providing a trust anchor.joerg1-1/+6
NetBSD doesn't ship a CA bundle by default.
2016-04-01Support PKGMANDIR.jperkin2-6/+8
2016-04-01Honour --mandir. Fixes PKGMANDIR.jperkin2-1/+14
2016-04-01Support PKGMANDIR.jperkin2-1/+19
2016-04-01Support PKGMANDIR.jperkin2-1/+19
2016-04-01Support --mandir. Fixes PKGMANDIR.jperkin2-1/+17
2016-03-30Use PKGMANDIR. Add patch comment.jperkin2-5/+8
2016-03-30Use PKGMANDIR. Add patch comment.jperkin2-6/+8
2016-03-29Remove support for SSLv2khorben3-26/+45
This fixes the build with the newest OpenSSL from pkgsrc. Bump revision.
2016-03-29Remove SSLv2 support. Bump revision.joerg3-3/+27
2016-03-24Update py-rsa to 3.4.wiz2-7/+7
Fixes a security vulnerability. No proper changelog found, which I find even more astonishing for security software...
2016-03-20Fix pinentry configure argument.wiz1-2/+2
Found by coypu.
2016-03-20Release Notes - OpenSAML 2 - C++ - Version 2.5.5pettai3-10/+9
** Bug * [CPPOST-91] - BOOST autoconf macros break with gcc5 Release Notes - OpenSAML 2 - C++ - Version 2.5.4 ** Bug * [CPPOST-87] - legacyOrgNames doesn't work as expected with empty mdui:UIInfo * [CPPOST-88] - Insufficient XML entity encoding in Metadata Status generation * [CPPOST-90] - Condition validation for empty element incorrectly requires either a NotBefore or a NotOnOrAfter attribute This is part of fixing PR pkg/50354
2016-03-20Update to 5.5.4ryoon3-13/+18
* Based on Firefox 38.7.1 * Fix PR pkg/50975: security/tor-browser is built without -pie * Store cache in ~/.tor-browser-caches instead of ~/Caches
2016-03-18Fix build on 64 bit intel systems with yasm installed.tez1-1/+2
2016-03-15Update openssh to 7.2.2 (7.2p2).bsiegert8-110/+57
Changes since OpenSSH 7.2p1 =========================== This release fixes a security bug: * sshd(8): sanitise X11 authentication credentials to avoid xauth command injection when X11Forwarding is enabled. Full details of the vulnerability are available at: http://www.openssh.com/txt/x11fwd.adv
2016-03-15Missed one checksum update... fixed.tez1-2/+2
2016-03-15Update to 1.14.1 resolving all reported vulnerabilities including:tez34-790/+241
CVE-2015-2695 CVE-2015-2696 CVE-2015-2697 CVE-2015-2698 CVE-2015-8629 CVE-2015-8630 CVE-2015-8631
2016-03-15Update HOMEPAGE.taca3-28/+13
Changes from 0.4.7 are too many to write here, please refer commit log: <https://github.com/oauth-xx/oauth-ruby/commits/master>.
2016-03-15Update ruby-bcrypt to 3.1.11.taca2-7/+7
3.1.11 Mar 06 2016 - Add support for Ruby 2.2 in compiled Windows binaries
2016-03-14Update to 5.5.3ryoon3-29/+8
Changelog: Rebase to Firefox 38.7.0
2016-03-14Update to 0.67ryoon2-7/+7
Changelog: 2016-03-05 PuTTY 0.67 released, fixing a SECURITY HOLE PuTTY 0.67, released today, fixes a security hole in 0.66 and before: vuln-pscp-sink-sscanf. It also contains a few other small bug fixes. Also, for the first time, the Windows executables in this release (including the installer) are signed using an Authenticode certificate, to help protect against tampering in transit from our website or after downloading. You should find that they list "Simon Tatham" as the verified publisher.
2016-03-14Update lasso to 2.5.1manu4-10/+15
Changes since 2.4.1 from NEWS file: 2.5.1 - February 19th 2016 --------------------------- 17 commits, 16 files changed, 1096 insertions, 42 deletions - Add missing urn constants used in PAOS HTTP header - Set NotBefore in SAML 2.0 login assertions - tests: fix leak in test test16_test_get_issuer - id-ff: fix leak of profile->private_data->message_id - saml-2.0: fix leak of message_id in lasso_profile_saml20_build_paos_request_msg - tests: fix leaks in test_ecp - xml: fix wrong termination of comment - xml: fix leak in lasso_soap_envelope_new_full - profile: fix leak of private idp_list field - saml-2.0: fix leaks of url - tests: fix leak - tests: update valgrind suppressions - perl: remove quotes from $PERL -V::ccflags: output (#9572) - Fix wrong snippet type (fixes #9616). Thanks to Brett Gardner for the patch. - tools.c: use correct NID and digest length when building RSA signature using SHA-2 digest (fixes #10019) Thanks to Brett Gardner for the patch. - bindings/php5: fix enum getters and setters (fixes #10032). Thanks to Brett Gardner for the bug report. - fix warning about INCLUDES directive 2.5.0 - September 2nd 2015 -------------------------- 151 commits, 180 files changed, 8391 insertions, 1339 deletions - lots of bugfixes (reported by static analysis tools like clang, coverity and manual inspection) thanks to Simo Sorce and John Dennis from RedHat - xsd:choices are now parsed correctly by implementing a real finite automata for parsing XML documents. New flag for jumping forward and backward in schema snippets have been added. It fixes parsing of message from third party not following the ordre from the schema (they are entitled to do it but most SAML implementations do not) - added C CGI examples for SP and IdP side - removed the _POSIX_SOURCE declaration - added support for the SHA-2 family of hash functions - fixed protocol profile selection when parsing AuthnRequest - added support for Python 3, thanks to Houzefa Abbasbhay from XCG Consulting - fixed default value of WantAuthnRequestSigned in metadata parsing - SAML 2.0 ECP is now functionnal, thanks to John Dennis from RedHat - added two new API function to LassoProfile to extract the Issuer and InResponseTo attribute of messages, allowing pre-treatment before parsing the message, to load the metadata of the remote provider, or find the request which the response matches. - fixed segfault when parsing HTTP-Redirect marlformed base64 content - added support for automake 1.15 (jdennis)
2016-03-13Update p5-Crypt-ECB to 2.10:wiz2-7/+7
v2.10, 07.03.2016 - forgot another change in the v2.00 changelog... - changed license from GPL to Artistic - improved kwalitee: - added license information to meta files - removed test.pl - added eg/ecb.pl (command line en- and decryption) - added dummy cipher, so the test suite makes sense even if there are no block ciphers installed - refactored test data from test scripts
2016-03-13Bump PKGREVISION by chaging default version of Ruby.taca2-4/+4
2016-03-13Update to 0.22.1ryoon5-30/+59
Changelog: 0.22.1 (stable) * Use SubjectKeyIdentifier for CKA_ID when available [#84761] * Allow 'BEGIN PuBLIC KEY' PEM blocks in .p11-kit files * Bump libtool library version * Build fixes [#84665 ...] 0.22.0 (stable) * Remove the 'isolated = yes' option due to unclear semantics replacement forth coming in later versions. * Use secure_getenv() where necessary * Run separate binary for 'p11-kit remote' command 0.21.3 (unstable) * New public pkcs11x.h header containing extensions [#83495] * Export necessary defines to lookup attached extensions [#83495] * Use term 'attached extensions' rather than 'stabled extensions' * Make proxy module respect 'critical = no' [#83651] * Show public-key-info in 'trust list --details' * Build fixes [#75674 ...] 0.21.2 (unstable) * Don't use invalid keys for looking up stapled extensions [#82328] * Better error messages when invalid certificate extensions * Fix parsing of some odd OpenSSL TRUSTED CERTIFICATE files * Fix some leaks, and memory issues * Silence some clang scanner warnings * Fix build against older pthread implementations [#82617] * Move to a non-recursive Makefile * Can now specify which tests to run on command line 0.21.1 (unstable) * Add new 'isolate' pkcs11 config option [#80472] * Add 'p11-kit remote' command for isolating modules [#54105] * Don't complain about C_Finalize after a fork * Other minor fixes 0.20.3 (stable) * Fix problems reinitializing managed modules after fork * Fix bad bookeeping when fail initializing one of the modules * Fix case where module would be unloaded while in use [#74919] * Remove assertions when module used before initialized [#74919] * Fix handling of mmap failure and mapping empty files [#74773] * Stable p11_kit_be_quiet() and p11_kit_be_loud() functions * Require automake 1.12 or later * Build fixes for Windows [#76594 #74149] 0.20.2 (stable) * Fix bug where blacklist didn't affect extracted ca-anchors if the anchor and blacklist were not in the same trust path (regression) [#73558] * Check for race in BasicConstraints stapled extension [#69314] * autogen.sh now runs configure as srcdir != builddir by default * Build fixes and cleanup 0.20.1 (stable) * Extract compat trust data after we've changes * Skip compat extraction if running as non-root * Better failure messages when removing anchors * Build cleanup 0.20.0 (stable) * Doc fixes 0.19.4 (unstable) * 'trust anchor' now adds/removes certificate anchors * 'trust list' lists trust policy stuff * 'p11-kit extract' is now 'trust extract' * 'p11-kit extract-trust' is now 'trust extract-compat' * Workarounds for working on broken zfsonlinux.org [#68525] * Add --with-module-config parameter to the configure script [#68122] * Add support for removing stored PKCS#11 objects in trust module * Various debugging tweaks 0.19.3 (unstable) * Fix up problems with automake testing * Fix a bunch of memory leaks in newly refactored code * Don't use _GNU_SOURCE and the unportability it brings * Testing fixes 0.19.2 (unstable) * Add basic 'trust anchor' command to store a new anchor * Support for writing out trust token objects * Port to use CKA_PUBLIC_KEY_INFO and updated trust store spec * Add option to use freebl for hashing * Implement reloading of token data * Fix warnings and possible minor bugs higlighted by code scanners * Don't load configs in home directories when running setuid or setgid * Support treating ~/.config as $XDG_CONFIG_HOME * Use $XDG_DATA_HOME/pkcs11 as default user config directory * Use $TMPDIR instead of $TEMP while testing * Open files and fds with O_CLOEXEC * Abort initialization if a critical module fails to load * Don't use thread-unsafe functions: strerror, getpwuid * Fix p11_kit_space_strlen() result when empty string * Refactoring of where various components live * Build fixes 0.19.1 (unstable) * Refactor API to be able to handle managed modules * Deprecate much of old p11-kit API * Implement concept of managed modules * Make C_CloseAllSessions function work for multiple callers * New dependency on libffi * Fix possible threading problems reported by hellgrind * Add log-calls option * Mark p11_kit_message() as a stable function * Use our own unit testing framework 0.18.3 (stable) * Fix reinitialization of trust module [#65401] * Fix crash in trust module C_Initialize * Mac OS fixes [#57714] 0.18.2 (stable) * Build fixes [#64378 ...] 0.18.1 (stable) * Put the external tools in $libdir/p11-kit * Documentation build fixes 0.18.0 (stable) * Fix use of trust module with gcr and empathy [#62896] * Further tweaks to trust module date parsing * Fix unaligned memory reads [#62819] * Win32 fixes [#63062, #63046] * Debug and logging tweaks [#62874] * Other build fixes 0.17.5 (unstable) * Don't try to guess at overflowing time values on 32-bit systems [#62825] * Test fixes [#927394] 0.17.4 (unstable) * Check for duplicate certificates in a token, warn and discard [#62548] * Implement a proper index so we have decent load performance 0.17.3 (unstable) * Use descriptive labels for the trust module tokens [#62534] * Remove the temporary built in distrust objects * Make extracted output directories and files read-only [#61898] * Don't export unneccessary ABI * Build fixes [#62479] 0.17.2 (unstable) * Fix build on 32-bit linux * Fix several crashers 0.17.1 (unstable) * Support a p11-kit specific PKCS#11 attribute persistance format [#62156] * Use the SHA1 hash of SPKI as the CKA_ID in the trust module by default [#62329] * Refactor a trust builder which builds objects out of parsed data [#62329] * Combine trust policy when extracting certificates [#61497] * The extract --comment option adds comments to PEM bundles [#62029] * A new 'priority' config option for ordering modules [#61978] * Make each configured path its own trust module token [#61499] * Use --with-trust-paths to configure trust module [#62327] * Fix bug decoding some PEM files * Better debug output for trust module lookups * Work around bug in NSS when doing serial number lookups * Work around broken strndup() function in firefox * Fix the nickname for the distrusted attribute * Build fixes 0.16.4 (stable) * Display per command help again [#62153] * Don't always print tools debug output [#62152] 0.16.3 (stable) * When iterating don't skip tokens without the CKF_TOKEN_INITIALIZED flag * Hardcode some distrust records for NSS temporarily * Parse global options better in the p11-kit command * Better debugging 0.16.2 (stable) * Fix regression in 'p11-kit extract --purpose' option [#62009] * Documentation updates * Build fixes [#62001, ...] 0.16.1 (stable) * Don't break when cA field of BasicConstraints is missing [#61975] * Documentation fixes and updates * p11-kit extract-trust is a placeholder script now 0.16.0 (stable) * Update the pkcs11.h header for new mechanisms * Fix build and tests on mingw64 (ie: win32) * Relicense LGPL code to BSD license * Documentation tweaks * Pull translations from Transifex [#60792] * Build fixes [#61739, #60894, #61740] 0.15.2 (unstable) * Add German and Finish translations * Better define the libtasn1 dependency * Crasher and bug fixes * Build fixes 0.15.1 (unstable) * Fix some memory leaks * Add a location for packages to drop module configs * Documentation updates and fixes * Add command line tool manual page * Remove unused err() function and friends * Move more code into common/ directory and refactor * Add a system trust policy module * Refactor how the p11-kit command line tool works * Add p11-kit extract and extract-trust commands * Don't complain if we cannot access ~/.pkcs11/pkcs11.conf * Refuse to load the p11-kit-proxy.so as a registered module * Don't fail initialization if last initialized module fails 0.14 * Change default for user-config to merge * Always URI-encode the 'id' attribute in PKCS#11 URIs * Expect a .module extension on module configs * Windows compatibility fixes * Testing fixes * Build fixes 0.13 * Don't allow reading of PIN files larger than 4096 bytes * If a module is not marked as critical then ignore init failure * Use preconditions to check for input problems and out of memory * Add enable-in and disable-in options to module config * Fix the flags in pin.h * Use gcc extensions to check varargs during compile * Fix crasher when a duplicate module is present * Fix broken hashmap behavior * Testing fixes * Win32 build fixes * 'p11-kit -h' now works * Documentation fixes 0.12 * Build fix 0.11 * Remove automatic reinitialization of PKCS#11 after fork
2016-03-12Enable php-oauth1fhajny1-1/+2
2016-03-12Update security/php-oauth to 2.0.1.fhajny3-35/+8
2.0.1 * Fix multiple segfaults (kgovande, rlerdorf) 2.0.0 - PHP 7 Support - Bug 67658: configure does not detect missing pcre.h - Bug 67665: update fetch to accept 20X HTTP ranges - Bug 67883: check SERVER[REDIRECT_HTTP_AUTHORIZATION] for the Authorization header
2016-03-12Re-import security/php-oauth as security/php-oauth1 (for PHP<7).fhajny4-0/+55
OAuth is an authorization protocol built on top of HTTP which allows applications to securely access data without having to store usernames and passwords.
2016-03-10Ensure libss is built -static, the library is not installed resultingjperkin3-7/+10
in runtime failures which weren't previously detected due to a bug in check-shlibs. Bump PKGREVISION.
2016-03-10include <limits.h> for PATH_MAXtnn3-1/+31
2016-03-09Update p5-Crypt-ECB to 2.05:wiz2-7/+7
v2.05, 04.03.2016 - make Crypt:ECB work under perl-5.8.* again - some changes actually made in v2.00 haven't been mentioned in the changelog - add some more block ciphers to the test suite - minor changes in test.pl - minor documentation update
2016-03-09fix build on Linuxtnn1-1/+3
2016-03-08Update to 5.31ryoon2-8/+7
Changelog: Version 5.31, 2016.03.01, urgency: HIGH * Security bugfixes - OpenSSL DLLs updated to version 1.0.2g. https://www.openssl.org/news/secadv_20160301.txt * New features - Added logging the list of client CAs requested by the server. - Improved compatibility with the current OpenSSL 1.1.0-dev tree. * Bugfixes - Only reset the watchdog if some data was actually transferred. - A workaround implemented for the unexpected exceptfds set by select() on WinCE 6.0 (thx to Richard Kraemer).
2016-03-08Update py-cryptography to 1.2.3:wiz2-8/+7
1.2.3 - 2016-03-01 ~~~~~~~~~~~~~~~~~~ * Updated Windows and OS X wheels to be compiled against OpenSSL 1.0.2g.
2016-03-08Update p5-Crypt-ECB to 2.00.wiz2-8/+7
v2.00, 19.02.2016 - better compatibility with current Crypt::CBC: - allow passing options like Crypt::CBC does (new and old styles) - allow passing an existing cipher object (RT bug 112020) - added padding styles, including custom padding - added methods for accessing keysize and blocksize of a cipher - remove caching; the feature did finally not seem to make much sense - use Test::More (thanks to Xavier Guimard for providing a patch, RT bug 82301) - changed internal attribute names (foo -> _foo and Foo -> foo) - much more internal code cleanup - updated documentation
2016-03-05Bump PKGREVISION for security/openssl ABI bump.jperkin157-270/+314
2016-03-05Bump BUILDLINK_ABI_DEPENDS to 1.0.2g due to SSLv2 removal.jperkin1-2/+2
2016-03-04Bump dependency on libgpg-error to >=1.21; does not actually completekleink1-2/+2
configure with a lesser version.
2016-03-03Remove "sslscan" package. It doesn't built or work with OpenSSL withouttron7-79/+1
SSLv2 which is now the norm in both NetBSD's base system and "pkgsrc". As the program never supported TLS 1.2 its usefulness was limitted anyway.
2016-03-03Avoid build failures when chmod respects umask, and 'chmod -x' thus doesshattered1-2/+2
not clear all bits. (Can happen on Linux -- https://bugs.launchpad.net/ubuntu/+source/coreutils/+bug/67583)
2016-03-03Update py-oauth2client to 2.0.0.wiz3-35/+140
## v2.0.0 * Add django_util (#332) * Avoid OAuth2Credentials `id_token` going out of sync after a token refresh (#337) * Move to a `contrib` sub-package code not considered a core part of the library (#346, #353, #370, #375, #376, #382) * Add `token_expiry` to `devshell` credentials (#372) * Move `Storage` locking into a base class (#379) * Added dictionary storage (#380) * Added `to_json` and `from_json` methods to all `Credentials` classes (#385) * Fall back to read-only credentials on EACCES errors (#389) * Coalesced the two `ServiceAccountCredentials` classes (#395, #396, #397, #398, #400) ### Special Note About `ServiceAccountCredentials`: ------------------------------------------------- For JSON keys, you can create a credential via ```py from oauth2client.service_account import ServiceAccountCredentials credentials = ServiceAccountCredentials.from_json_keyfile_name( key_file_name, scopes=[...]) ``` You can still rely on ```py from oauth2client.client import GoogleCredentials credentials = GoogleCredentials.get_application_default() ``` returning these credentials when you set the `GOOGLE_APPLICATION_CREDENTIALS` environment variable. For `.p12` keys, construct via ```py credentials = ServiceAccountCredentials.from_p12_keyfil( service_account_email, key_file_name, scopes=[...]) ``` though we urge you to use JSON keys (rather than `.p12` keys) if you can. This is equivalent to the previous method ```py # PRE-oauth2client 2.0.0 EXAMPLE CODE! from oauth2client.client import SignedJwtAssertionCredentials with open(key_file_name, 'rb') as key_file: private_key = key_file.read() credentials = SignedJwtAssertionCredentials( service_account_email, private_key, scope=[...]) ```
2016-03-03gawk will corrupt the output data stream in multibyte locales,dsainty1-2/+5
so force the locale to "C". Fixes mozilla-rootcerts under Linux.
2016-03-01Update security/openssl to version 1.0.2g.jperkin3-8/+35
Changes between 1.0.2f and 1.0.2g [1 Mar 2016] * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. [Viktor Dukhovni] * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); as appropriate. Even if either of those is used, or the application explicitly uses the version-specific SSLv2_method() or its client and server variants, SSLv2 ciphers vulnerable to exhaustive search key recovery have been removed. Specifically, the SSLv2 40-bit EXPORT ciphers, and SSLv2 56-bit DES are no longer available. (CVE-2016-0800) [Viktor Dukhovni] *) Fix a double-free in DSA code A double free bug was discovered when OpenSSL parses malformed DSA private keys and could lead to a DoS attack or memory corruption for applications that receive DSA private keys from untrusted sources. This scenario is considered rare. This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using libFuzzer. (CVE-2016-0705) [Stephen Henson] *) Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. SRP_VBASE_get_by_user had inconsistent memory management behaviour. In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP seed, even if the seed is configured. Users should use SRP_VBASE_get1_by_user instead. Note that in SRP_VBASE_get1_by_user, caller must free the returned value. Note also that even though configuring the SRP seed attempts to hide invalid usernames by continuing the handshake with fake credentials, this behaviour is not constant time and no strong guarantees are made that the handshake is indistinguishable from that of a valid user. (CVE-2016-0798) [Emilia Käsper] *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption In the BN_hex2bn function the number of hex digits is calculated using an int value |i|. Later |bn_expand| is called with a value of |i * 4|. For large values of |i| this can result in |bn_expand| not allocating any memory because |i * 4| is negative. This can leave the internal BIGNUM data field as NULL leading to a subsequent NULL ptr deref. For very large values of |i|, the calculation |i * 4| could be a positive value smaller than |i|. In this case memory is allocated to the internal BIGNUM data field, but it is insufficiently sized leading to heap corruption. A similar issue exists in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn is ever called by user applications with very large untrusted hex/dec data. This is anticipated to be a rare occurrence. All OpenSSL internal usage of these functions use data that is not expected to be untrusted, e.g. config file data or application command line arguments. If user developed applications generate config file data based on untrusted data then it is possible that this could also lead to security consequences. This is also anticipated to be rare. This issue was reported to OpenSSL by Guido Vranken. (CVE-2016-0797) [Matt Caswell] *) Fix memory issues in BIO_*printf functions The internal |fmtstr| function used in processing a "%s" format string in the BIO_*printf functions could overflow while calculating the length of a string and cause an OOB read when printing very long strings. Additionally the internal |doapr_outch| function can attempt to write to an OOB memory location (at an offset from the NULL pointer) in the event of a memory allocation failure. In 1.0.2 and below this could be caused where the size of a buffer to be allocated is greater than INT_MAX. E.g. this could be in processing a very long "%s" format string. Memory leaks can also occur. The first issue may mask the second issue dependent on compiler behaviour. These problems could enable attacks where large amounts of untrusted data is passed to the BIO_*printf functions. If applications use these functions in this way then they could be vulnerable. OpenSSL itself uses these functions when printing out human-readable dumps of ASN.1 data. Therefore applications that print this data could be vulnerable if the data is from untrusted sources. OpenSSL command line applications could also be vulnerable where they print out ASN.1 data, or if untrusted data is passed as command line arguments. Libssl is not considered directly vulnerable. Additionally certificates etc received via remote connections via libssl are also unlikely to be able to trigger these issues because of message size limits enforced within libssl. This issue was reported to OpenSSL Guido Vranken. (CVE-2016-0799) [Matt Caswell] *) Side channel attack on modular exponentiation A side-channel attack was found which makes use of cache-bank conflicts on the Intel Sandy-Bridge microarchitecture which could lead to the recovery of RSA keys. The ability to exploit this issue is limited as it relies on an attacker who has control of code in a thread running on the same hyper-threaded core as the victim thread which is performing decryptions. This issue was reported to OpenSSL by Yuval Yarom, The University of Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and Nadia Heninger, University of Pennsylvania with more information at http://cachebleed.info. (CVE-2016-0702) [Andy Polyakov] *) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default. [Emilia Käsper]