Open Source embedded SSL/TLS cryptographic library

Edit Package mbedtls

Open Source embedded SSL/TLS cryptographic library

Refresh
Refresh
Source Files
Filename Size Changed
baselibs.conf 0000000042 42 Bytes
mbedtls-2.12.0-apache.tgz 0002390563 2.28 MB
mbedtls.changes 0000048371 47.2 KB
mbedtls.spec 0000004673 4.56 KB
Revision 18 (latest revision is 45)
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 631028 from Martin Pluskal's avatar Martin Pluskal (pluskalm) (revision 18)
- Update to version 2.12.0:
  * Security
    + Fixed a vulnerability in the TLS ciphersuites based on use of CBC and SHA-384 in DTLS/TLS 1.0 to 1.2, that allowed an active network attacker to partially recover the plaintext of messages under certains conditions by exploiting timing side-channels.
    + Fixed a vulnerability in TLS ciphersuites based on CBC, in DTLS/TLS 1.0 to 1.2, that allowed a local attacker, with the ability to execute code on the local machine as well as to manipulate network packets, to partially recover the plaintext of messages under certain conditions by using a cache attack targetting an internal MD/SHA buffer.
    + Added a counter-measure against a vulnerability in TLS ciphersuites based on CBC, in DTLS/TLS 1.0 to 1.2, that allowed a local attacker with the ability to execute code on the local machine as well as manipulate network packets, to partially recover the plaintext of messages certain conditions (see previous entry) by using a cache attack targeting the SSL input record buffer.
  * Features
    + Added new cryptographic primitives, the stream cipher Chacha20, one-time authenticator Poly1305 and AEAD construct Chacha20-Poly1305, as defined in RFC 7539. Contributed by Daniel King.
    + Added support for the CHACHA20-POLY1305 ciphersuites from RFC 7905.
    + Made the receive and transmit buffers independently configurable in size, for situations where the outgoing buffer can be fixed at a smaller size than the incoming buffer
    + Added support for the AES based key wrapping modes defined by NIST SP 800-38F algorithms KW and KWP and by RFC's 3394 and 5649.
    + Added platform support for the Haiku OS.
  * Bugfix
    + Fixed the key_app_writer example which was creating an invalid ASN.1 tag by writing an additional leading zero byte. Found by Aryeh R. #1257.
    + Fixed a C++ compilation error, caused by a variable named new. Found and fixed by Hirotaka Niisato. #1783.
    + Fixed the "no symbols" warning issued by ranlib when building on Mac OS X. Fix contributed by tabascoeye.
    + Clarified documentation for mbedtls_ssl_write() to include 0 as a valid return value. Found by @davidwu2000. #839.
    + Fixed a memory leak in mbedtls_x509_csr_parse(). Found and fixed by catenacyber, Philippe Antoine. #1623.
    + Added length checks to some TLS parsing functions. Found and fixed by Philippe Antoine from Catena cyber. #1663.
    + Remove unused headers included in x509.c. Found by Chris Hanson and fixed by Brendan Shanks. #992.
    + Fixed compilation error when MBEDTLS_ARC4_C is disabled and MBEDTLS_CIPHER_NULL_CIPHER is enabled. Found by TrinityTonic in #1719.
    + Fixed the inline assembly for the MPI multiply helper function for i386 and i386 with SSE2. Found by László Langó. #1550.
    + Fixed the namespacing in header files. Remove the mbedtls namespacing in the #include in the header files. #857.
    + Fixed a compiler warning of 'use before initialisation' in mbedtls_pk_parse_key(). Found by Martin Boye Petersen and fixed by Dawid Drozd.#1098.
    + Fixed decryption of zero length messages (which contain all padding) when a CBC based ciphersuite was used together with Encrypt-then-MAC.
    + Fixed the ssl_client2 example to send application data with 0-length content when the request_size argument is set to 0 as stated in the documentation. #1833.
    + Corrected the documentation for mbedtls_ssl_get_session(). This API has deep copy of the session, and the peer certificate is not lost. #926.
    + Fixed issues when building to the C99 standard, using -std=c99. Fixed by Nick Wilson.
  * Changes
    + Fails when receiving a TLS alert message with an invalid length, or invalid zero-length messages when using TLS 1.2. Contributed by Espressif Systems.
    + Changed the default behaviour of mbedtls_hkdf_extract() to return an error when calling with a NULL salt and non-zero salt length. Contributed by Brian J Murray
Comments 0
openSUSE Build Service is sponsored by