Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

nettle-3.4.1-4.15.1 RPM for x86_64

From OpenSuSE Leap 15.3 for x86_64

Name: nettle Distribution: SUSE Linux Enterprise 15
Version: 3.4.1 Vendor: SUSE LLC <https://www.suse.com/>
Release: 4.15.1 Build date: Tue Apr 20 09:04:22 2021
Group: Productivity/Security Build host: sheep26
Size: 560045 Source RPM: libnettle-3.4.1-4.15.1.src.rpm
Packager: https://www.suse.com/
Url: https://www.lysator.liu.se/~nisse/nettle/
Summary: Cryptographic Tools
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

This package contains a few command-line tools to perform cryptographic
operations using the nettle library.

Provides

Requires

License

LGPL-2.1-or-later AND GPL-2.0-or-later

Changelog

* Mon Apr 19 2021 pmonreal@suse.com
  - Security fix: [bsc#1184401, CVE-2021-20305]
    * multiply function being called with out-of-range scalars
    * Affects ecc-ecdsa-sign(), ecc_ecdsa_verify() and _eddsa_hash().
  - Add libnettle-CVE-2021-20305.patch
* Tue Oct 01 2019 vcizek@suse.com
  - Install checksums for binary integrity verification which are
    required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)
* Sun Mar 17 2019 jsikes@suse.de
  - Update to 3.4.1 - FATE#327114 (bsc#1129598)
    * Fix CVE-2018-16869 (bsc#1118086)
      libnettle-CVE-2018-16869-3.4.patch (removed)
      All functions using RSA private keys are now side-channel
      silent, meaning that they try hard to avoid any branches or
      memory accesses depending on secret data. This applies both to
      the bignum calculations, which now use GMP's mpn_sec_* family
      of functions, and the processing of PKCS#1 padding needed for
      RSA decryption.
    * Changes in behavior:
      The functions rsa_decrypt and rsa_decrypt_tr may now clobber
      all of the provided message buffer, independent of the
      actual message length. They are side-channel silent, in that
      branches and memory accesses don't depend on the validity or
      length of the message. Side-channel leakage from the
      caller's use of length and return value may still provide an
      oracle useable for a Bleichenbacher-style chosen ciphertext
      attack. Which is why the new function rsa_sec_decrypt is
      recommended.
    * New features:
      A new function rsa_sec_decrypt.
    * Bug fixes:
    - Fix bug in pkcs1-conv, missing break statements in the
      parsing of PEM input files.
    - Fix link error on the pss-mgf1-test test, affecting builds
      without public key support.
* Fri Dec 14 2018 pmonrealgonzalez@suse.com
  - Security fix: [bsc#1118086, CVE-2018-16869]
    * Leaky data conversion exposing a manager oracle
    * Added libnettle-CVE-2018-16869-3.4.patch
* Thu Feb 22 2018 fvogt@suse.com
  - Use %license (boo#1082318)
* Sun Nov 19 2017 astieger@suse.com
  - libnettle 3.4:
    * Fixed an improper use of GMP mpn_mul, breaking curve2559 and
      eddsa on certain platforms
    * Fixed memory leak when handling invalid signatures in
      ecdsa_verify. Fix contributed by Nikos Mavrogiannopoulos.
    * Reorganized the way certain data items are made available:
      Nettle header files now define the symbols
      nettle_hashes, nettle_ciphers, and nettle_aeads, as
      preprocessor macros invoking a corresponding accessor
      function. For backwards ABI compatibility, the symbols are
      still present in the compiled libraries, and with the same
      sizes as in nettle-3.3.
    * Support for RSA-PSS signatures
    * Support for the HKDF key derivation function, defined by RFC
      5869
    * Support for the Cipher Feedback Mode (CFB)
    * New accessor functions: nettle_get_hashes,
      nettle_get_ciphers, nettle_get_aeads, nettle_get_secp_192r1,
      nettle_get_secp_224r1, nettle_get_secp_256r1,
      nettle_get_secp_384r1, nettle_get_secp_521r1.
      Direct access to data items is deprecated going forward.
    * The base16 and base64 functions now use the type char * for
      ascii data, rather than uint8_t *. This eliminates the last
      pointer-signedness warnings when building Nettle
    * The contents of the header file nettle/version.h is now
      architecture independent, except in --enable-mini-gmp
    * Prevent data sizes from leaking into the ABI
  - Fixes previously carried as patches:
    * Fix compilation error with --enable-fat om ARM
      Drop nettle-3.3-fix-fat-arm.patch
* Mon Sep 04 2017 asn@cryptomilk.org
  - Add patch to fix build of fat-arm:
    * nettle-3.3-fix-fat-arm.patch
* Sun Sep 03 2017 asn@cryptomilk.org
  - Build nettle with AES-NI support (bsc#1056980)
* Thu Feb 09 2017 dimstar@opensuse.org
  - Explicitly BuildRequire m4
* Fri Oct 28 2016 astieger@suse.com
  - libnettle 3.3:
    * Invalid private RSA keys, with an even modulo, are now
      rejected by rsa_private_key_prepare. (Earlier versions
      allowed such keys, even if results of using them were bogus).
      Nettle applications are required to call
      rsa_private_key_prepare and check the return value, before
      using any other RSA private key functions; failing to do so
      may result in crashes for invalid private keys.
    * Ignore bit 255 of the x coordinate of the input point to
      curve25519_mul, as required by RFC 7748. To differentiate at
      compile time, curve25519.h defines the constant
      NETTLE_CURVE25519_RFC7748.
    * RSA and DSA now use side-channel silent modular
      exponentiation, to defend against attacks on the private key
      from evil processes sharing the same processor cache. This
      attack scenario is of particular relevance when running an
      HTTPS server on a virtual machine, where you don't know who
      you share the cache hardware with.
      bsc#991464 CVE-2016-6489
    * Fix sexp-conv crashes on invalid input
    * Fix out-of-bounds read in des_weak_p
    * Fix a couple of formally undefined shift operations
    * Fix compilation with c89
    * New function memeql_sec, for side-channel silent comparison
      of two memory areas.
    * Building the public key support of nettle now requires GMP
      version 5.0 or later (unless --enable-mini-gmp is used).
* Tue Feb 23 2016 tchvatal@suse.com
  - Fix postun->preun on info packages regenerating
* Thu Jan 28 2016 tchvatal@suse.com
  - Version update to 3.2 release bnc#964849 CVE-2015-8805 bnc#964847
    CVE-2015-8804 bnc#964845 CVE-2015-8803:
    * New functions for RSA private key operations, identified by
      the "_tr" suffix, with better resistance to side channel
      attacks and to hardware or software failures which could
      break the CRT optimization
    * SHA3 implementation is updated according to the FIPS 202 standard
    * New ARM Neon implementation of the chacha stream cipher
    * Should be compatible binary with 3.1 series
  - Add patch to fix build with cflags:
    * nettle-respect-cflags.patch
* Mon Jun 22 2015 tchvatal@suse.com
  - Remove off-by-one-test-suite.patch as it was fixed by upstream
    differently
* Sun Apr 26 2015 astieger@suse.com
  - nettle 3.1.1
    Non-critical bugfix release, binary compatible to 3.1
    * By accident, nettle-3.1 disabled the assembly code for the
      secp_224r1 and secp_521r1 elliptic curves on all x86_64
      configurations, making signature operations on those curves
      10%-30% slower. This code is now re-enabled.
    * The x86_64 assembly implementation of gcm hashing has been
      fixed to work with the Sun/Oracle assembler.
* Thu Apr 23 2015 vpereira@suse.com
  added patch: off-by-one-test-suite.patch
  - Address Sanitizer, found a off-by-one error in the test suite (bnc#928328)
* Sat Apr 11 2015 astieger@suse.com
  - nettle 3.1 (libnettle6, libhogweed4)
  - bug fixes in 3.1:
    * Fixed a missing include of <limits.h>, which made the camellia
      implementation fail on all 64-bit non-x86 platforms.
    * Eliminate out-of-bounds reads in the C implementation of memxor
    (related to valgrind's --partial-loads-ok flag). [bso#926745)
  - interface changes in 3.1:
    * Declarations of many internal functions are moved from ecc.h to
      ecc-internal.h.
  - interface changes in 3.0:
    * contains developer relevant incompatible interface changes
  - Removed features:
    * nettle_next_prime, use GMP's mpz_nextprime
    * Deleted the RSAREF compatibility
  - New features in 3.1:
    * Support for curve25519 and for EdDSA25519 signatures.
    * Support for "fat builds" on x86_64 and arm (not enabled)
    * Support for building the hogweed library (public key support)
      using "mini-gmp" (not enabled)
    * The shared libraries are now built with versioned symbols.
    * Support for "URL-safe" base64 encoding and decoding
  - New features in 3.0:
    * new DSA, AES, Camellia interfaces
    * Support for Poly1305-AES MAC.
    * Support for the ChaCha stream cipher and EXPERIMENTAL
      support for the ChaCha-Poly1305 AEAD mode.
    * Support for EAX mode.
    * Support for CCM mode.
    * Additional variants of SHA512 with output size of 224 and 256 bits
    * New interface, struct nettle_aead, for mechanisms providing
      authenticated encryption with associated data (AEAD).
    * DSA: Support a wider range for the size of q and a wider
      range for the digest size.
    * New command line tool nettle-pbkdf2.
  - Optimizations in 3.1:
    * New x86_64 implementation of AES, using the "aesni" instructions
  - Optimizations in 3.0:
    * New x86_64 assembly for GCM and MD5. Modest speedups on the
      order of 10%-20%.
* Fri Mar 13 2015 tchvatal@suse.com
  - Add url to the spec
* Thu Mar 05 2015 mpluskal@suse.com
  - Revert back to 2.7

Files

/usr/bin/nettle-hash
/usr/bin/nettle-lfib-stream
/usr/bin/nettle-pbkdf2
/usr/bin/pkcs1-conv
/usr/bin/sexp-conv
/usr/share/doc/packages/nettle
/usr/share/doc/packages/nettle/AUTHORS
/usr/share/doc/packages/nettle/ChangeLog
/usr/share/doc/packages/nettle/NEWS
/usr/share/doc/packages/nettle/README
/usr/share/doc/packages/nettle/TODO
/usr/share/licenses/nettle
/usr/share/licenses/nettle/COPYING.LESSERv3
/usr/share/licenses/nettle/COPYINGv2
/usr/share/licenses/nettle/COPYINGv3


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 14:54:44 2024