summaryrefslogtreecommitdiffstats
path: root/package/libs/mbedtls/patches/300-soversion-compatibility.patch
diff options
context:
space:
mode:
authorMagnus Kroken <mkroken@gmail.com>2020-07-25 14:19:28 +0200
committerHauke Mehrtens <hauke@hauke-m.de>2020-08-27 00:20:02 +0200
commitfec2888ae568ef392529bb1c6f75178cc8aad8c7 (patch)
tree1f32503190bc7ed4e043c44d61a2c276535d679c /package/libs/mbedtls/patches/300-soversion-compatibility.patch
parent3ad44fcd12915063816c440f1afce751470feef2 (diff)
downloadopenwrt-fec2888ae568ef392529bb1c6f75178cc8aad8c7.tar.gz
openwrt-fec2888ae568ef392529bb1c6f75178cc8aad8c7.tar.bz2
openwrt-fec2888ae568ef392529bb1c6f75178cc8aad8c7.zip
mbedtls: update to 2.16.7
Mbed TLS 2.16.7 is a maintenance release of the Mbed TLS 2.16 branch, and provides bug fixes and minor enhancements. This release includes fixes for security issues and the most severe one is described in more detail in a security advisory: https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-07 * Fix a side channel vulnerability in modular exponentiation that could reveal an RSA private key used in a secure enclave. * Fix side channel in mbedtls_ecp_check_pub_priv() and mbedtls_pk_parse_key() / mbedtls_pk_parse_keyfile() (when loading a private key that didn't include the uncompressed public key), as well as mbedtls_ecp_mul() / mbedtls_ecp_mul_restartable() when called with a NULL f_rng argument. An attacker with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave) could fully recover the ECC private key. * Fix issue in Lucky 13 counter-measure that could make it ineffective when hardware accelerators were used (using one of the MBEDTLS_SHAxxx_ALT macros). Due to Mbed TLS moving from ARMmbed to the Trusted Firmware project, some changes to the download URLs are required. For the time being, the ARMmbed/mbedtls Github repository is the canonical source for Mbed TLS. Signed-off-by: Magnus Kroken <mkroken@gmail.com> [Use https://codeload.github.com and new tar.gz file] Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de (cherry picked from commit 201d6776a0b5858b8ce43a2392c9fe48aa1c4dd7)
Diffstat (limited to 'package/libs/mbedtls/patches/300-soversion-compatibility.patch')
-rw-r--r--package/libs/mbedtls/patches/300-soversion-compatibility.patch8
1 files changed, 4 insertions, 4 deletions
diff --git a/package/libs/mbedtls/patches/300-soversion-compatibility.patch b/package/libs/mbedtls/patches/300-soversion-compatibility.patch
index 38e7240f4d..e3be8550ed 100644
--- a/package/libs/mbedtls/patches/300-soversion-compatibility.patch
+++ b/package/libs/mbedtls/patches/300-soversion-compatibility.patch
@@ -4,8 +4,8 @@
if(USE_SHARED_MBEDTLS_LIBRARY)
add_library(mbedcrypto SHARED ${src_crypto})
-- set_target_properties(mbedcrypto PROPERTIES VERSION 2.16.6 SOVERSION 3)
-+ set_target_properties(mbedcrypto PROPERTIES VERSION 2.12.0 SOVERSION 1)
+- set_target_properties(mbedcrypto PROPERTIES VERSION 2.16.7 SOVERSION 3)
++ set_target_properties(mbedcrypto PROPERTIES VERSION 2.16.7 SOVERSION 1)
target_link_libraries(mbedcrypto ${libs})
add_library(mbedx509 SHARED ${src_x509})
@@ -13,8 +13,8 @@
target_link_libraries(mbedx509 ${libs} mbedcrypto)
add_library(mbedtls SHARED ${src_tls})
-- set_target_properties(mbedtls PROPERTIES VERSION 2.16.6 SOVERSION 12)
-+ set_target_properties(mbedtls PROPERTIES VERSION 2.12.0 SOVERSION 10)
+- set_target_properties(mbedtls PROPERTIES VERSION 2.16.7 SOVERSION 12)
++ set_target_properties(mbedtls PROPERTIES VERSION 2.16.7 SOVERSION 10)
target_link_libraries(mbedtls ${libs} mbedx509)
install(TARGETS mbedtls mbedx509 mbedcrypto