Changelog for
mingw64-libopenssl1_1-1.1.1q-2.102.noarch.rpm :
* Mon May 22 2023 Ralf Habacker
- Update openssl-1.1.1-fips.patch- Fix fips self test error in make_hmac_path() by adding support for windows file path separator (boo#1211562)
* Wed Aug 24 2022 Ralf Habacker - update to 1.1.1q:
* [CVE-2022-2097, bsc#1201099]
* Addresses situations where AES OCB fails to encrypt some bytes
* Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch
* Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Drop openssl-update_expired_certificates.patch
* Thu Jul 28 2022 Ralf Habacker - Fix building by activating rpmlint config (see boo#1201173)
* Mon Jun 27 2022 Ralf Habacker - Add openssl-update_expired_certificates.patch
* Openssl failed tests because of expired certificates.
* bsc#1185637
* Sourced from https://github.com/openssl/openssl/pull/18446/commits
* Tue Mar 22 2022 Ralf Habacker - Rebase openssl-1.1-fix-mingw-compile.patch
* Tue Mar 15 2022 Pedro Monreal - Update to 1.1.1n: [bsc#1196877, CVE-2022-0778]
* Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates.
* Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3.
* Rebase openssl-1.1.1-fips.patch openssl-1.1.1-evp-kdf.patch
* Fri Mar 04 2022 Pedro Monreal - Security fix: [bsc#1192820, CVE-2002-20001]
* Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation.
* Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST
* Rebase openssl-DEFAULT_SUSE_cipher.patch
* Tue Feb 22 2022 Pedro Monreal - Fix the engines section in /etc/ssl/openssl.cnf [bsc#1194187]
* In an INI-type file, the sections begin with a [section_name] and they run until the next section begins.
* Rebase openssl-1_1-use-include-directive.patch
* Fri Feb 04 2022 Pedro Monreal - FIPS: Fix function and reason error codes [bsc#1182959]
* Add openssl-1_1-FIPS-fix-error-reason-codes.patch
* Thu Feb 03 2022 Pedro Monreal - Enable zlib compression support [bsc#1195149]
* Fri Jan 28 2022 Pedro Monreal - Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742]
* Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch
* Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch
* Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch
* Fri Jan 28 2022 Pedro Monreal - POWER10 performance enhancements for cryptography [jsc#SLE-18136]
* openssl-1_1-Optimize-ppc64.patch
* Tue Dec 28 2021 Pedro Monreal - Update to 1.1.1m:
* Avoid loading of a dynamic engine twice.
* Prioritise DANE TLSA issuer certs over peer certs- Rebased patches:
* openssl-1.1.1-evp-kdf.patch
* openssl-1.1.1-system-cipherlist.patch
* Mon Dec 06 2021 Mark Post - Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream.- Updated spec file to create the two new necessary directores for the above patch.
* Mon Nov 01 2021 Dan Čermák - Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds
*should
* still be reproducible.
* Tue Aug 24 2021 Pedro Monreal - Update to 1.1.1l:
* [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow.
* [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings
* Mon May 17 2021 Jason Sikes - Added openssl-add_rfc3526_rfc7919.patch
* Genpkey: \"-pkeyopt dh_param:\" can now choose modp_
* (rfc3526) and ffdhe
* (rfc7919) groups. Example: $ openssl genpkey -genparam -algorithm DH -pkeyopt dh_param:ffdhe4096
* DH_new_by_nid(), DH_get_nid(), and EVP_PKEY_CTX_set_dh_nid(): NID_modp_
* groups are now available, similar to NID_ffdhe
*.
* Fixes bsc#1180995 - openssl s_server fails when FIPS is enabled
* Thu Mar 25 2021 Jason Sikes - Update to 1.1.1k
* Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851]
* Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852]
* Tue Mar 02 2021 Pedro Monreal - Fix unresolved error codes [bsc#1182959]- Update patches:
* openssl-1.1.1-fips.patch
* openssl-1.1.1-evp-kdf.patch
* Fri Feb 19 2021 Pedro Monreal - Update to 1.1.1j
* Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841]
* Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks.
* Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840]
* Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned.- Rebase patches:
* openssl-1.1.1-fips.patch
* openssl-1.1.0-issuer-hash.patch
* openssl-1.1.1-evp-kdf.patch
* Thu Feb 04 2021 Jason Sikes - Zero pad the DHE public key in ClientKeyExchange for interoperability with Windows Server 2019.
* openssl-zero-pad-DHE-public-key.patch
* bsc#1181796
* sourced from https://github.com/openssl/openssl/pull/12331/files
* Wed Jan 20 2021 Pedro Monreal - Disable test_srp subsection from 90-test_sslapi.t test- Use SECLEVEL 2 in 80-test_ssl_new.t- Add patches:
* openssl-1_1-use-seclevel2-in-tests.patch
* openssl-1_1-disable-test_srp-sslapi.patch
* Fri Jan 08 2021 Pedro Monreal - Allow SHA1 in SECLEVEL 2 in non-FIPS mode- Add openssl-1_1-seclevel.patch