All of lore.kernel.org
 help / color / mirror / Atom feed
* [Buildroot] [PATCH] strongswan: add upstream security patch
@ 2018-09-30 20:12 Peter Korsgaard
  2018-10-01 12:31 ` Peter Korsgaard
  2018-10-05 19:59 ` Peter Korsgaard
  0 siblings, 2 replies; 7+ messages in thread
From: Peter Korsgaard @ 2018-09-30 20:12 UTC (permalink / raw)
  To: buildroot

Fixes the following security issues:

CVE-2018-16151: The OID parser in the ASN.1 code in gmp allows any number of
random bytes after a valid OID.

CVE-2018-16152: The algorithmIdentifier parser in the ASN.1 code in gmp
doesn't enforce a NULL value for the optional parameter which is not used
with any PKCS#1 algorithm.

For more details, see the advisory:
https://www.strongswan.org/blog/2018/09/24/strongswan-vulnerability-(cve-2018-16151,-cve-2018-16152).html

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
---
 package/strongswan/strongswan.hash | 1 +
 package/strongswan/strongswan.mk   | 2 ++
 2 files changed, 3 insertions(+)

diff --git a/package/strongswan/strongswan.hash b/package/strongswan/strongswan.hash
index 9a800572d7..abbdbc2bf1 100644
--- a/package/strongswan/strongswan.hash
+++ b/package/strongswan/strongswan.hash
@@ -3,5 +3,6 @@ md5	a6a28eeb22aa58080a7581771a5b63f9	strongswan-5.6.3.tar.bz2
 # Calculated based on the hash above
 sha256	c3c7dc8201f40625bba92ffd32eb602a8909210d8b3fac4d214c737ce079bf24	strongswan-5.6.3.tar.bz2
 # Locally calculated
+sha256	e66c243593ee0713f5fd13bcd7f624bc50eebc54bf87f790ced429ff698077e7  strongswan-5.6.1-5.6.3_gmp-pkcs1-verify.patch
 sha256	8177f97513213526df2cf6184d8ff986c675afb514d4e68a404010521b880643  COPYING
 sha256	2292e21797754548dccdef9eef6aee7584e552fbd890fa914e1de8d3577d23f0  LICENSE
diff --git a/package/strongswan/strongswan.mk b/package/strongswan/strongswan.mk
index 632a742e9c..cdbbd552a7 100644
--- a/package/strongswan/strongswan.mk
+++ b/package/strongswan/strongswan.mk
@@ -7,6 +7,8 @@
 STRONGSWAN_VERSION = 5.6.3
 STRONGSWAN_SOURCE = strongswan-$(STRONGSWAN_VERSION).tar.bz2
 STRONGSWAN_SITE = http://download.strongswan.org
+STRONGSWAN_PATCH = \
+	$(STRONGSWAN_SITE)/patches/27_gmp_pkcs1_verify_patch/strongswan-5.6.1-5.6.3_gmp-pkcs1-verify.patch
 STRONGSWAN_LICENSE = GPL-2.0+
 STRONGSWAN_LICENSE_FILES = COPYING LICENSE
 STRONGSWAN_DEPENDENCIES = host-pkgconf
-- 
2.11.0

^ permalink raw reply related	[flat|nested] 7+ messages in thread

* [Buildroot] [PATCH] strongswan: add upstream security patch
  2018-09-30 20:12 [Buildroot] [PATCH] strongswan: add upstream security patch Peter Korsgaard
@ 2018-10-01 12:31 ` Peter Korsgaard
  2018-10-05 19:59 ` Peter Korsgaard
  1 sibling, 0 replies; 7+ messages in thread
From: Peter Korsgaard @ 2018-10-01 12:31 UTC (permalink / raw)
  To: buildroot

>>>>> "Peter" == Peter Korsgaard <peter@korsgaard.com> writes:

 > Fixes the following security issues:
 > CVE-2018-16151: The OID parser in the ASN.1 code in gmp allows any number of
 > random bytes after a valid OID.

 > CVE-2018-16152: The algorithmIdentifier parser in the ASN.1 code in gmp
 > doesn't enforce a NULL value for the optional parameter which is not used
 > with any PKCS#1 algorithm.

 > For more details, see the advisory:
 > https://www.strongswan.org/blog/2018/09/24/strongswan-vulnerability-(cve-2018-16151,-cve-2018-16152).html

 > Signed-off-by: Peter Korsgaard <peter@korsgaard.com>

Committed, thanks.

-- 
Bye, Peter Korsgaard

^ permalink raw reply	[flat|nested] 7+ messages in thread

* [Buildroot] [PATCH] strongswan: add upstream security patch
  2018-09-30 20:12 [Buildroot] [PATCH] strongswan: add upstream security patch Peter Korsgaard
  2018-10-01 12:31 ` Peter Korsgaard
@ 2018-10-05 19:59 ` Peter Korsgaard
  1 sibling, 0 replies; 7+ messages in thread
From: Peter Korsgaard @ 2018-10-05 19:59 UTC (permalink / raw)
  To: buildroot

>>>>> "Peter" == Peter Korsgaard <peter@korsgaard.com> writes:

 > Fixes the following security issues:
 > CVE-2018-16151: The OID parser in the ASN.1 code in gmp allows any number of
 > random bytes after a valid OID.

 > CVE-2018-16152: The algorithmIdentifier parser in the ASN.1 code in gmp
 > doesn't enforce a NULL value for the optional parameter which is not used
 > with any PKCS#1 algorithm.

 > For more details, see the advisory:
 > https://www.strongswan.org/blog/2018/09/24/strongswan-vulnerability-(cve-2018-16151,-cve-2018-16152).html

 > Signed-off-by: Peter Korsgaard <peter@korsgaard.com>

Committed to 2018.02.x, 2018.05.x and 2018.08.x, thanks.

-- 
Bye, Peter Korsgaard

^ permalink raw reply	[flat|nested] 7+ messages in thread

* [Buildroot] [PATCH] strongswan: add upstream security patch
  2017-09-07 15:26 Peter Korsgaard
  2017-09-08  9:14 ` Peter Korsgaard
  2017-09-18  7:47 ` Peter Korsgaard
@ 2017-10-16 21:51 ` Peter Korsgaard
  2 siblings, 0 replies; 7+ messages in thread
From: Peter Korsgaard @ 2017-10-16 21:51 UTC (permalink / raw)
  To: buildroot

>>>>> "Peter" == Peter Korsgaard <peter@korsgaard.com> writes:

 > Fixes CVE-2017-11185: The gmp plugin in strongSwan before 5.6.0 allows
 > remote attackers to cause a denial of service (NULL pointer dereference and
 > daemon crash) via a crafted RSA signature.

 > For more details, see
 > https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-%28cve-2017-11185%29.html

 > While we're at it, add hashes for the license files.

 > Signed-off-by: Peter Korsgaard <peter@korsgaard.com>

Committed to 2017.08.x, thanks.

-- 
Bye, Peter Korsgaard

^ permalink raw reply	[flat|nested] 7+ messages in thread

* [Buildroot] [PATCH] strongswan: add upstream security patch
  2017-09-07 15:26 Peter Korsgaard
  2017-09-08  9:14 ` Peter Korsgaard
@ 2017-09-18  7:47 ` Peter Korsgaard
  2017-10-16 21:51 ` Peter Korsgaard
  2 siblings, 0 replies; 7+ messages in thread
From: Peter Korsgaard @ 2017-09-18  7:47 UTC (permalink / raw)
  To: buildroot

>>>>> "Peter" == Peter Korsgaard <peter@korsgaard.com> writes:

 > Fixes CVE-2017-11185: The gmp plugin in strongSwan before 5.6.0 allows
 > remote attackers to cause a denial of service (NULL pointer dereference and
 > daemon crash) via a crafted RSA signature.

 > For more details, see
 > https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-%28cve-2017-11185%29.html

 > While we're at it, add hashes for the license files.

 > Signed-off-by: Peter Korsgaard <peter@korsgaard.com>

Committed to 2017.02.x, thanks.

-- 
Bye, Peter Korsgaard

^ permalink raw reply	[flat|nested] 7+ messages in thread

* [Buildroot] [PATCH] strongswan: add upstream security patch
  2017-09-07 15:26 Peter Korsgaard
@ 2017-09-08  9:14 ` Peter Korsgaard
  2017-09-18  7:47 ` Peter Korsgaard
  2017-10-16 21:51 ` Peter Korsgaard
  2 siblings, 0 replies; 7+ messages in thread
From: Peter Korsgaard @ 2017-09-08  9:14 UTC (permalink / raw)
  To: buildroot

>>>>> "Peter" == Peter Korsgaard <peter@korsgaard.com> writes:

 > Fixes CVE-2017-11185: The gmp plugin in strongSwan before 5.6.0 allows
 > remote attackers to cause a denial of service (NULL pointer dereference and
 > daemon crash) via a crafted RSA signature.

 > For more details, see
 > https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-%28cve-2017-11185%29.html

 > While we're at it, add hashes for the license files.

 > Signed-off-by: Peter Korsgaard <peter@korsgaard.com>

Committed, thanks.

-- 
Bye, Peter Korsgaard

^ permalink raw reply	[flat|nested] 7+ messages in thread

* [Buildroot] [PATCH] strongswan: add upstream security patch
@ 2017-09-07 15:26 Peter Korsgaard
  2017-09-08  9:14 ` Peter Korsgaard
                   ` (2 more replies)
  0 siblings, 3 replies; 7+ messages in thread
From: Peter Korsgaard @ 2017-09-07 15:26 UTC (permalink / raw)
  To: buildroot

Fixes CVE-2017-11185: The gmp plugin in strongSwan before 5.6.0 allows
remote attackers to cause a denial of service (NULL pointer dereference and
daemon crash) via a crafted RSA signature.

For more details, see
https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-%28cve-2017-11185%29.html

While we're at it, add hashes for the license files.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
---
 package/strongswan/strongswan.hash | 3 +++
 package/strongswan/strongswan.mk   | 3 ++-
 2 files changed, 5 insertions(+), 1 deletion(-)

diff --git a/package/strongswan/strongswan.hash b/package/strongswan/strongswan.hash
index cbc4e3857a..820c712843 100644
--- a/package/strongswan/strongswan.hash
+++ b/package/strongswan/strongswan.hash
@@ -5,3 +5,6 @@ sha256	f8288faaea6a9cd8a7d413c0b76b7922be5da3dfcd01fd05cb30d2c55d3bbe89	strongsw
 # Locally calculated
 sha256	f5ba7f46cf7ae81dd81bc86f9e4cfa0c5c7c6987149b3bc9c0b8bf08598a1063  strongswan-4.4.0-5.5.2_gmp_mpz_powm_sec.patch
 sha256	03db8c7a4133e877e8992e155c046dd27ec4810d50f239abf55595f0280caf31  strongswan-5.0.0-5.5.2_asn1_choice.patch
+sha256	c80e02c9a5eeaf10f0a8bdde3be6375dd2833e515af03dad3a700e93c4fd041a  strongswan-4.4.0-5.5.3_gmp_mpz_export.patch
+sha256	8177f97513213526df2cf6184d8ff986c675afb514d4e68a404010521b880643  COPYING
+sha256	2292e21797754548dccdef9eef6aee7584e552fbd890fa914e1de8d3577d23f0  LICENSE
diff --git a/package/strongswan/strongswan.mk b/package/strongswan/strongswan.mk
index 1070eeaf8b..30bbc6c852 100644
--- a/package/strongswan/strongswan.mk
+++ b/package/strongswan/strongswan.mk
@@ -9,7 +9,8 @@ STRONGSWAN_SOURCE = strongswan-$(STRONGSWAN_VERSION).tar.bz2
 STRONGSWAN_SITE = http://download.strongswan.org
 STRONGSWAN_PATCH = \
 	$(STRONGSWAN_SITE)/patches/21_gmp_mpz_powm_sec_patch/strongswan-4.4.0-5.5.2_gmp_mpz_powm_sec.patch \
-	$(STRONGSWAN_SITE)/patches/22_asn1_choice_patch/strongswan-5.0.0-5.5.2_asn1_choice.patch
+	$(STRONGSWAN_SITE)/patches/22_asn1_choice_patch/strongswan-5.0.0-5.5.2_asn1_choice.patch \
+	$(STRONGSWAN_SITE)/patches/23_gmp_mpz_export_patch/strongswan-4.4.0-5.5.3_gmp_mpz_export.patch
 STRONGSWAN_LICENSE = GPL-2.0+
 STRONGSWAN_LICENSE_FILES = COPYING LICENSE
 STRONGSWAN_DEPENDENCIES = host-pkgconf
-- 
2.11.0

^ permalink raw reply related	[flat|nested] 7+ messages in thread

end of thread, other threads:[~2018-10-05 19:59 UTC | newest]

Thread overview: 7+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-09-30 20:12 [Buildroot] [PATCH] strongswan: add upstream security patch Peter Korsgaard
2018-10-01 12:31 ` Peter Korsgaard
2018-10-05 19:59 ` Peter Korsgaard
  -- strict thread matches above, loose matches on Subject: below --
2017-09-07 15:26 Peter Korsgaard
2017-09-08  9:14 ` Peter Korsgaard
2017-09-18  7:47 ` Peter Korsgaard
2017-10-16 21:51 ` Peter Korsgaard

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.