Ignore:
Timestamp:
Jun 22, 2021, 9:00:19 PM (3 years ago)
Author:
coas-nagasima
Message:

WolfSSLとAzure IoT SDKを更新

Location:
azure_iot_hub_f767zi/trunk/wolfssl-4.7.0
Files:
1 edited
1 moved

Legend:

Unmodified
Added
Removed
  • azure_iot_hub_f767zi/trunk/wolfssl-4.7.0/README

    r457 r464  
    7474
    7575
    76 # wolfSSL Release 4.4.0 (04/22/2020)
     76# wolfSSL Release 4.7.0 (February 16, 2021)
     77Release 4.7.0 of wolfSSL embedded TLS has bug fixes and new features including:
    7778
    78 If you have questions about this release, feel free to contact us on our
    79 info@ address.
     79### New Feature Additions
     80* Compatibility Layer expansion SSL_get_verify_mode, X509_VERIFY_PARAM API, X509_STORE_CTX API added
     81* WOLFSSL_PSK_IDENTITY_ALERT macro added for enabling a subset of TLS alerts
     82* Function wolfSSL_CTX_NoTicketTLSv12 added to enable turning off session tickets with TLS 1.2 while keeping TLS 1.3 session tickets available
     83* Implement RFC 5705: Keying Material Exporters for TLS
     84* Added --enable-reproducible-build flag for making more deterministic library outputs to assist debugging
    8085
    81 Release 4.4.0 of wolfSSL embedded TLS has bug fixes and new features including:
     86### Fixes
     87* Fix to free mutex when cert manager is free’d
     88* Compatibility layer EVP function to return the correct block size and type
     89* DTLS secure renegotiation fixes including resetting timeout and retransmit on duplicate HelloRequest
     90* Fix for edge case with shrink buffer and secure renegotiation
     91* Compile fix for type used with curve448 and PPC64
     92* Fixes for SP math all with PPC64 and other embedded compilers
     93* SP math all fix when performing montgomery reduction on one word modulus
     94* Fixes to SP math all to better support digit size of 8-bit
     95* Fix for results of edge case with SP integer square operation
     96* Stop non-ct mod inv from using register x29 with SP ARM64 build
     97* Fix edge case when generating z value of ECC with SP code
     98* Fixes for PKCS7 with crypto callback (devId) with RSA and RNG
     99* Fix for compiling builds with RSA verify and public only
     100* Fix for PKCS11 not properly exporting the public key due to a missing key type field
     101* Call certificate callback with certificate depth issues
     102* Fix for out-of-bounds read in TLSX_CSR_Parse()
     103* Fix incorrect AES-GCM tag generation in the EVP layer
     104* Fix for out of bounds write with SP math all enabled and an edge case of calling sp_tohex on the result of sp_mont_norm
     105* Fix for parameter check in sp_rand_prime to handle 0 length values
     106* Fix for edge case of failing malloc resulting in an out of bounds write with SHA256/SHA512 when small stack is enabled
    82107
    83 ## New Feature Additions
    84108
    85 * Hexagon support.
    86 * DSP builds to offload ECC verify operations.
    87 * Certificate Manager callback support.
    88 * New APIs for running updates to ChaCha20/Poly1305 AEAD.
    89 * Support for use with Apache.
    90 * Add support for IBM s390x.
    91 * PKCS8 support for ED25519.
    92 * OpenVPN support.
    93 * Add P384 curve support to SP.
    94 * Add BIO and EVP API.
    95 * Add AES-OFB mode.
    96 * Add AES-CFB mode.
    97 * Add Curve448, X448, and Ed448.
    98 * Add Renesas Synergy S7G2 build and hardware acceleration.
     109### Improvements/Optimizations
     110* Added --enable-wolftpm option for easily building wolfSSL to be used with wolfTPM
     111* DTLS macro WOLFSSL_DTLS_RESEND_ONLY_TIMEOUT added for resending flight only after a timeout
     112* Update linux kernel module to use kvmalloc and kvfree
     113* Add user settings option to cmake build
     114* Added support for AES GCM session ticket encryption
     115* Thread protection for global RNG used by wolfSSL_RAND_bytes function calls
     116* Sanity check on FIPs configure flag used against the version of FIPs bundle
     117* --enable-aesgcm=table now is compatible with --enable-linuxkm
     118* Increase output buffer size that wolfSSL_RAND_bytes can handle
     119* Out of directory builds resolved, wolfSSL can now be built in a separate directory than the root wolfssl directory
    99120
    100 ## Fixes
     121### Vulnerabilities
     122* [HIGH] CVE-2021-3336: In earlier versions of wolfSSL there exists a potential man in the middle attack on TLS 1.3 clients. Malicious attackers with a privileged network position can impersonate TLS 1.3 servers and bypass authentication. Users that have applications with client side code and have TLS 1.3 turned on, should update to the latest version of wolfSSL. Users that do not have TLS 1.3 turned on, or that are server side only, are NOT affected by this report. For the code change see https://github.com/wolfSSL/wolfssl/pull/3676.
     123* [LOW] In the case of using custom ECC curves there is the potential for a crafted compressed ECC key that has a custom prime value to cause a hang when imported. This only affects applications that are loading in ECC keys with wolfSSL builds that have compressed ECC keys and custom ECC curves enabled.
     124* [LOW] With TLS 1.3 authenticated-only ciphers a section of the server hello could contain 16 bytes of uninitialized data when sent to the connected peer. This affects only a specific build of wolfSSL with TLS 1.3 early data enabled and using authenticated-only ciphers with TLS 1.3.
    101125
    102 * Fix for RSA public encrypt / private sign with RSA key sizes over 2048-bit.
    103 * Correct misspellings.
    104 * Secure renegotiation fix.
    105 * Fix memory leak when using ATECC and non-SECP256R1 curves for sign, verify,
    106   or shared secret.
    107 * Fix for K64 MMCAU with `WOLFSSL_SMALL_STACK_CACHE`.
    108 * Fix the RSA verify only build.
    109 * Fix in SP C implementation for small stack.
    110 * Fix using the auth key id extension is set, hash might not be present.
    111 * Fix when flattening certificate structure to include the subject alt names.
    112 * Fixes for building with ECC sign/verify only.
    113 * Fix for ECC and no cache resistance.
    114 * Fix memory leak in DSA.
    115 * Fix build on minGW.
    116 * Fix `PemToDer()` call in `ProcessBuffer()` to set more than ECC.
    117 * Fix for using RSA without SHA-512.
    118 * Add some close tags to the echoserver HTTP example output.
    119 * Miscellaneous fixes and updates for static analysis reports.
    120 * Fixes for time structure support.
    121 * Fixes for VxWorks support.
    122 * Fixes for Async crypto support.
    123 * Fix cache resist compile to work with SP C code.
    124 * Fixes for Curve25519 x64 asm.
    125 * Fix for SP x64 div.
    126 * Fix for DTLS edge case where CCS and Finished come out of order and the
    127   retransmit pool gets flushed.
    128 * Fix for infinite loop in SHA-1 with small inputs. Thanks to Peter W.
    129 * Fix for FIPS Hmac where `wc_HmacInit()` isn't used. `wc_HmacSetKey()` needs
    130   to initialize the Hmac structure. Type is set to NONE, and checked against
    131   NONE, not 0.
    132 * Fixes for SP RSA private operations.
    133 * Fixes for Xilinx SDK and Zynq UltraScale+ MPSoC
    134 * Fix leak when building with HAVE_AESGCM and NO_AES_DECRYPT. Thanks G.G.
    135 * Fixes for building ECC without ASN.
    136 * Fix for async TLSv1.3 issues.
    137 * Fix `wc_KeyPemToDer()` with PKCS1 and empty key.
    138 * Omit `-fomit-frame-pointer` from CFLAGS in configure.ac.
    139 
    140 ## Improvements/Optimizations
    141 
    142 * Qt 5.12 and 5.13 support.
    143 * Added more digest types to Cryptocell RSA sign/verify.
    144 * Some memory usage improvements.
    145 * Speed improvements for mp_rand.
    146 * Improvements to CRL and OCSP support.
    147 * Refactor Poly1305 AEAD/MAC to reduce duplicate code.
    148 * Add blinding to RSA key gen.
    149 * Improvements to blinding.
    150 * Improvement and expansion of OpenSSL Compatibility Layer.
    151 * Improvements to ChaCha20.
    152 * Improvements to X.509 processing.
    153 * Improvements to ECC support.
    154 * Improvement in detecting 64-bit support.
    155 * Refactor to combine duplicate ECC parameter parsing code.
    156 * Improve keyFormat to be set by algId and let later key parsing produce fail.
    157 * Add test cases for 3072-bit and 4096-bit RSA keys.
    158 * Improve signature wrapper and DH test cases.
    159 * Improvements to the configure.ac script.
    160 * Added constant time RSA q modinv p.
    161 * Improve performance of SP Intel 64-bit asm.
    162 * Added a few more functions to the ABI list.
    163 * Improve TLS bidirectional shutdown behavior.
    164 * OpenSSH 8.1 support.
    165 * Improve performance of RSA/DH operations on x64.
    166 * Add support for PKCS7/CMS Enveloped data with fragmented encrypted content.
    167 * Example linker description for FIPS builds to enforce object ordering.
    168 * C# wrapper improvements. Added TLS client example and TLSv1.3 methods.
    169 * Allow setting MTU in DTLS.
    170 * Improve PKCS12 create for outputting encrypted bundles.
    171 * Constant time EC map to affine for private operations.
    172 * Improve performance of RSA public key ops with TFM.
    173 * Smaller table version of AES encrypt/decrypt.
    174 * Support IAR with position independent code (ROPI).
    175 * Improve speed of AArch64 assembly.
    176 * Support AES-CTR with AES-NI.
    177 * Support AES-CTR on esp32.
    178 * Add a no malloc option for small SP math.
    179 
    180 ## This release of wolfSSL includes fixes for 2 security vulnerabilities.
    181 
    182 * For fast math, use a constant time modular inverse when mapping to affine
    183   when operation involves a private key - keygen, calc shared secret, sign.
    184   Thank you to Alejandro Cabrera Aldaya, Cesar Pereida Garc鱈a and
    185   Billy Bob Brumley from the Network and Information Security Group (NISEC)
    186   at Tampere University for the report.
    187 
    188 * Change constant time and cache resistant ECC mulmod. Ensure points being
    189   operated on change to make constant time. Thank you to Pietro Borrello at
    190   Sapienza University of Rome.
    191126
    192127For additional vulnerability information visit the vulnerability page at
Note: See TracChangeset for help on using the changeset viewer.