Commit graph

67 commits

Author SHA1 Message Date
joerg
1b26e77727 Avoid using a non-literal string as format string. 2019-12-19 22:22:33 +00:00
ryoon
df7a51c086 Update to 0.73
Changelog:
Vulnerabilities fixed in this release include:

 - On Windows, the listening sockets used for local port forwarding
   were opened in a mode that did not prevent other processes from
   also listening on the same ports and stealing some of the incoming
   connections.

 - In the PuTTY terminal, bracketed paste mode was broken in 0.72, in
   a way that made the pasted data look like manual keyboard input. So
   any application relying on the bracketing sequences to protect
   against malicious clipboard contents would have been misled.

 - An SSH-1 server could trigger an access to freed memory by sending
   the SSH1_MSG_DISCONNECT message. Not known to be exploitable.

Other bug fixes include:

 - Windows Plink no longer crashes on startup when it tries to tell
   you it's reusing an existing SSH connection.

 - Windows PuTTY now updates its terminal window size correctly if the
   screen resolution changes while it's maximised.

 - If you display the coloured error messages from gcc in the PuTTY
   terminal, there is no longer a missing character if a colour change
   happens exactly at the end of a line.

 - If you use the 'Clear Scrollback' menu option or escape sequence
   while text in the scrollback is selected, it no longer causes an
   assertion failure.
2019-10-01 15:22:41 +00:00
ryoon
1acf0811d8 Update to 0.72
Changelog:
This is a SECURITY UPDATE, fixing vulnerabilities in the obsolete SSH-1
protocol. It also includes many bug fixes over 0.71. We recommend that
everybody update.

Vulnerabilities fixed in this release include:

 - A malicious SSH-1 server could trigger a buffer overrun by sending
   extremely short RSA keys, or certain bad packet length fields.
   Either of these could happen before host key verification, so even
   if you trust the server you *intended* to connect to, you would
   still be at risk.

   (However, the SSH-1 protocol is obsolete, and recent versions of
   PuTTY do not try it by default, so you are only at risk if you work
   with old servers and have explicitly configured SSH-1.)

 - If a malicious process found a way to impersonate Pageant, then it
   could cause an integer overflow in any of the SSH client tools
   (PuTTY, Plink, PSCP, PSFTP) which accessed the malicious Pageant.

Other security-related bug fixes include:

 - The 'trust sigil' system introduced in PuTTY 0.71 to protect
   against server spoofing attacks had multiple bugs. Trust sigils
   were not turned off after login in the SSH-1 and Rlogin protocols,
   and not turned back on if you used the Restart Session command.
   Both are now fixed.

Other bug fixes include:

 - Kerberos key exchange could crash at the start of an SSH session
   in the presence of a third-party Windows provider such as
   MIT Kerberos for Windows, and could also crash if the server sent
   an ordinary SSH host key as part of the Kerberos exchange.

 - In SSH-2 keyboard-interactive authentication, one of the message
   fields sent by the server (namely the 'instructions' message) was
   accidentally never displayed to the user.

 - When using SSH-2 connection sharing, pasting text into a downstream
   PuTTY window that included a line longer than 16Kb could cause that
   window's connection to be closed.

 - When using PSCP in old-fashioned SCP mode, downloading files
   specified by a wildcard could cause a newline character to be
   appended to the downloaded file names. Also, using the -p option to
   preserve file times failed with a spurious error message.

 - On Windows, the numeric keypad key that should generate '.' or ','
   depending on keyboard layout was always generating '.'.

 - RSA keys generated by PuTTYgen could be 1 bit shorter than
   requested. (Harmless, but a regression in 0.71 compared to 0.70.)
2019-07-25 12:50:06 +00:00
wiz
1ac2210b6f *: recursive bump for gdk-pixbuf2-2.38.1 2019-07-21 22:23:57 +00:00
ryoon
fa3a286c76 Update to 0.71
Changelog:
 These features were new in 0.70 (released 2017-07-08):

    Security fix: the Windows PuTTY binaries should no longer be
    vulnerable to hijacking by specially named DLLs in the same
    directory, even a name we missed when we thought we'd fixed
    this in 0.69. See vuln-indirect-dll-hijack-3.

    Windows PuTTY should be able to print again, after our DLL
    hijacking defences broke that functionality.

    Windows PuTTY should be able to accept keyboard input outside
    the current code page, after our DLL hijacking defences broke
    that too.


 These features are new in 0.71 (released 2019-03-16):

    Security fixes found by an EU-funded bug bounty programme:

	a remotely triggerable memory overwrite in RSA key exchange,
	which can occur before host key verification

	potential recycling of random numbers used in cryptography

	on Windows, hijacking by a malicious help file in the same
	directory as the executable

	on Unix, remotely triggerable buffer overflow in any kind
	of server-to-client forwarding

	multiple denial-of-service attacks that can be triggered
	by writing to the terminal

    Other security enhancements: major rewrite of the crypto code
    to remove cache and timing side channels.

    User interface changes to protect against fake authentication
    prompts from a malicious server.

    We now provide pre-built binaries for Windows on Arm.

    Hardware-accelerated versions of the most common cryptographic
    primitives: AES, SHA-256, SHA-1.

    GTK PuTTY now supports non-X11 displays (e.g. Wayland) and
    high-DPI configurations.

    Type-ahead now works as soon as a PuTTY window is opened:
    keystrokes typed before authentication has finished will be
    buffered instead of being dropped.

    Support for GSSAPI key exchange: an alternative to the older
    GSSAPI authentication system which can keep your forwarded
    Kerberos credentials updated during a long session.

    More choices of user interface for clipboard handling.

    New terminal features: support the REP escape sequence (fixing
    an ncurses screen redraw failure), true colour, and SGR 2 dim
    text.

    Pressing Ctrl+Shift+PgUp or Ctrl+Shift+PgDn now takes you
    straight to the top or bottom of the terminal scrollback.
2019-04-01 12:10:43 +00:00
kleink
f1a683c990 Revbump after cairo 1.16.0 update. 2018-11-14 22:20:58 +00:00
ryoon
b86dfe6873 Recursive revbump from hardbuzz-2.1.1 2018-11-12 03:51:07 +00:00
maya
dc2326e1e7 putty: fix build after gdk_beep became deprecated.
bump pkgrevision for paranoia.
2018-08-01 05:34:17 +00:00
wiz
8ee21bdcf0 Recursive bump for new fribidi dependency in pango. 2018-04-16 14:33:44 +00:00
wiz
c57215a7b2 Recursive bumps for fontconfig and libzip dependency changes. 2018-03-12 11:15:24 +00:00
wiz
20f7c989fe recursive bump for libxkbcommon removal from at-spi2-core 2017-11-23 17:19:40 +00:00
wiz
42426a5a45 Follow some redirects. 2017-09-03 08:53:04 +00:00
ryoon
23abec1292 Update to 0.69
* Convert to use GTK 3 to fix build

Changelog:
These features are new in 0.69 (released 2017-04-29):

    Security fix: the Windows PuTTY binaries should no longer be vulnerable to hijacking by specially named DLLs in the same directory, even the names we missed when we thought we'd fixed this in 0.68. See vuln-indirect-dll-hijack-2.
    Windows PuTTY should work with MIT Kerberos again, after our DLL hijacking defences broke it.
    Jump lists should now appear again on the PuTTY shortcut in the Windows Start Menu.
    You can now explicitly configure SSH terminal mode settings not to be sent to the server, if your server objects to them.
2017-05-04 12:52:35 +00:00
maya
e2ce0a1c5d putty: amend patch to use the BSD syntax on BSDs, and the alternate
syntax otherwise -- it has a better chance of working.
2017-03-17 11:55:53 +00:00
maya
54f6522b81 putty: update to 0.68
PuTTY 0.68, released today, supports elliptic-curve cryptography for host
keys, user authentication keys, and key exchange. Also, for the first time,
it comes in a 64-bit Windows version.

This update may create a build issue for non-BSD due to ancient functions
being different on BSD and SYSV. there's always macros if this fails.
2017-03-17 00:11:48 +00:00
ryoon
72c3cb198b Recursive revbump from fonts/harfbuzz 2017-02-12 06:24:36 +00:00
wiz
7ac05101c6 Recursive bump for harfbuzz's new graphite2 dependency. 2017-02-06 13:54:36 +00:00
adam
77b8ed74db Revbump after graphics/gd update 2016-08-03 10:22:08 +00:00
ryoon
fbe30c9e5b Update to 0.67
Changelog:  2016-03-05 PuTTY 0.67 released, fixing a SECURITY HOLE

PuTTY 0.67, released today, fixes a security hole in 0.66 and
before: vuln-pscp-sink-sscanf. It also contains a few other small
bug fixes.

Also, for the first time, the Windows executables in this release
(including the installer) are signed using an Authenticode certificate,
to help protect against tampering in transit from our website or
after downloading. You should find that they list "Simon Tatham"
as the verified publisher.
2016-03-14 14:07:30 +00:00
ryoon
e9e380000a Update to 0.66
Changelog:
2015-11-07 PuTTY 0.66 released, fixing a SECURITY HOLE

PuTTY 0.66, released today, fixes a security hole in 0.65 and before:
vuln-ech-overflow. It also contains a few other small bug fixes and minor
features.
2015-11-20 19:02:02 +00:00
agc
5293710fb4 Add SHA512 digests for distfiles for security category
Problems found locating distfiles:
	Package f-prot-antivirus6-fs-bin: missing distfile fp-NetBSD.x86.32-fs-6.2.3.tar.gz
	Package f-prot-antivirus6-ws-bin: missing distfile fp-NetBSD.x86.32-ws-6.2.3.tar.gz
	Package libidea: missing distfile libidea-0.8.2b.tar.gz
	Package openssh: missing distfile openssh-7.1p1-hpn-20150822.diff.bz2
	Package uvscan: missing distfile vlp4510e.tar.Z

Otherwise, existing SHA1 digests verified and found to be the same on
the machine holding the existing distfiles (morden).  All existing
SHA1 digests retained for now as an audit trail.
2015-11-04 01:17:40 +00:00
tnn
6a69e9522b Recursive revbump following MesaLib update, categories p through x. 2015-04-25 14:24:44 +00:00
ryoon
9ac7444af9 Update to 0.64
* Avoid compilation error on tolower and char type.

Changelog:
2015-02-28 PuTTY 0.64 released, fixing a SECURITY HOLE

PuTTY 0.64, released today, fixes a security hole in 0.63 and before:
private-key-not-wiped-2. Also diffie-hellman-range-check has been argued
to be a security hole. In addition to these and other less critical bug
fixes, 0.64 also supports the major new feature of sharing an SSH connection
between multiple instances of PuTTY and its tools, and a command-line and
config option to specify the expected host key(s).
2015-04-08 18:45:21 +00:00
ryoon
60806aa001 Recursive revbump from x11/pixman
Fix PR pkg/48777
2014-05-05 00:47:34 +00:00
joerg
f117190a5a Fix 64bit time_t use. Bump revision. 2014-03-06 15:45:09 +00:00
ryoon
3fba1a52dd Recursive revbump from pango-1.36.0 2013-10-10 14:41:44 +00:00
adam
d2cb6dec32 Revbump after cairo update 2013-09-02 19:50:38 +00:00
drochner
9f99c4b9b2 update to 0.63
This fixes a buffer overflow which was patched in pkgsrc (CVE-2013-4852),
two other buffer overflows (CVE-2013-4206, CVE-2013-4207), and
it clears private keys after use now (CVE-2013-4208).
Other than that, there are mostly bug fixes from 0.62 and a few
small features.
2013-08-07 11:06:39 +00:00
drochner
12a46b0e47 add patch from upstream to fix possible heap overflow in SSH handshake
due to integer overflow (CVE-2013-4852)
bump PKGREV
2013-08-06 12:23:37 +00:00
wiz
e0b49a2fed Bump PKGREVISION for libXft changes for NetBSD native X support on
NetBSD 6, requested by tron.
2013-06-06 12:53:40 +00:00
tron
a36fb86593 Try to fix the fallout caused by the fix for PR pkg/47882. Part 3:
Recursively bump package revisions again after the "freetype2" and
"fontconfig" handling was fixed.
2013-06-04 22:15:37 +00:00
wiz
53745b22ea Bump freetype2 and fontconfig dependencies to current pkgsrc versions,
to address issues with NetBSD-6(and earlier)'s fontconfig not being
new enough for pango.

While doing that, also bump freetype2 dependency to current pkgsrc
version.

Suggested by tron in PR 47882
2013-06-03 10:05:17 +00:00
wiz
d1b820f37b Recursive bump for png-1.6. 2013-02-16 11:18:58 +00:00
joerg
d7aec867fe Don't order function pointers directly. Don't use non-literals as format
strings. Fix return type of intermediate used for return value of
wcrtomb.
2012-11-01 19:32:44 +00:00
asau
1a433eae91 Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days. 2012-10-23 18:16:19 +00:00
adam
3f2cc57b2b Revbump after updating graphics/pango 2012-10-08 23:00:34 +00:00
tron
14215633d2 Mass recursive bump after the dependence fix of the "cairo" package
requested by Thomas Klausner.
2012-10-02 17:10:28 +00:00
obache
c38c120ee5 recursive bump from libffi shlib major bump
(additionaly, reset PKGREVISION of qt4-* sub packages from base qt4 update)
2012-09-15 10:03:29 +00:00
adam
b15c922bcc Revbump after updating graphics/cairo 2012-09-07 19:16:05 +00:00
wiz
f98e8b0585 Add inet6 to default suggested options. It's 2012. 2012-06-12 15:45:54 +00:00
dholland
5ff7a40dcf Fix build with latest glib2. (not the usual thing, either) 2012-05-07 01:14:14 +00:00
wiz
ee311e3b36 Recursive bump for pcre-8.30* (shlib major change) 2012-03-03 00:11:51 +00:00
wiz
28d4a789d3 Add a patch from the putty-devel package (not needed on my -current though) 2012-02-22 15:30:20 +00:00
wiz
5b92122de8 Update to 0.62, keeping all pkgsrc patches which have not been fed upstream (hi roy! hi rillig!)
2011-12-10 PuTTY 0.62 released

PuTTY 0.62 is out, containing only bug fixes from 0.61, in particular a security fix preventing passwords from being accidentally
retained in memory.

2011-11-27 PuTTY 0.62 pre-release builds available

PuTTY 0.61 had a few noticeable bugs in it (but nothing security-related), so we are planning to make a 0.62 release containing just bug
fixes. The Wishlist page lists the bugs that will be fixed by the 0.62 release. The Download page now contains pre-release snapshots of
0.62, which contain those bug fixes and should be otherwise stable. (The usual development snapshots, containing other development since
0.61, are also still available.)

2011-07-12 PuTTY 0.61 is released

PuTTY 0.61 is out, after over four years (sorry!), with new features, bug fixes, and compatibility updates for Windows 7 and various SSH
server software.
2012-02-22 15:27:13 +00:00
cheusov
629a52399a Fix build failure on Solaris (PR 28226). 2011-12-10 20:50:51 +00:00
obache
1d9df3258a recursive bump from gettext-lib shlib bump. 2011-04-22 13:41:54 +00:00
joerg
baa4330bd1 Needs pkg-config. 2010-03-19 13:28:09 +00:00
roy
e57abfce36 Add patches so that the home/end keys work on BSD servers as well as Linux 2009-02-25 18:08:01 +00:00
joerg
ba171a91fa Add DESTDIR support. 2008-06-12 02:14:13 +00:00
adrianp
ed22d64afa Fix builds on Darwin 2008-01-08 17:02:11 +00:00