cURL Release – cURL 7.77.0 – 200 OK

This post has been cross posted from Daniel Stenberg’s blog – originally posted here.

Welcome to the 200th curl release. We call it 200 OK. It coincides with us counting more than 900 commit authors and surpassing 2,400 credited contributors in the project. This is also the first release ever in which we thank more than 80 persons in the RELEASE-NOTES for having helped out making it and we’ve set two new record in the bug-bounty program: the largest single payout ever for a single bug (2,000 USD) and the largest total payout during a single release cycle: 3,800 USD.

This release cycle was 42 days only, two weeks shorter than normal due to the previous 7.76.1 patch release.

Numbers

  • the 200th release
  • 5 changes
  • 42 days (total: 8,468)
  • 133 bug-fixes (total: 6,966)
  • 192 commits (total: 27,202)
  • 0 new public libcurl function (total: 85)
  • 2 new curl_easy_setopt() option (total: 290)
  • 2 new curl command line option (total: 242)
  • 82 contributors, 44 new (total: 2,410)
  • 47 authors, 23 new (total: 901)
  • 3 security fixes (total: 103)
  • 3,800 USD paid in Bug Bounties (total: 9,000 USD)

Security

We set two new records in the curl bug-bounty program this time as mentioned above. These are the issues that made them happen.

This is a Use-After-Free in the OpenSSL backend code that in the absolutely worst case can lead to an RCE, a Remote Code Execution. The flaw is reasonably recently added and it’s very hard to exploit but you should upgrade or patch immediately.

The issue occurs when TLS session related info is sent from the TLS server when the transfer that previously used it is already done and gone.

The reporter was awarded 2,000 USD for this finding.

When libcurl accepts custom TELNET options to send to the server, it the input parser was flawed which could be exploited to have libcurl instead send contents from the stack.

The reporter was awarded 1,000 USD for this finding.

In the Schannel backend code, the selected cipher for a transfer done with was stored in a static variable. This caused one transfer’s choice to weaken the choice for a single set transfer could unknowingly affect other connections to a lower security grade than intended.

The reporter was awarded 800 USD for this finding.

Changes

In this release we introduce 5 new changes that might be interesting to take a look at!

  • Make TLS flavor explicit

As explained separately, the curl configure script no longer defaults to selecting a particular TLS library. When you build curl with configure now, you need to select which library to use. No special treatment for any of them!

  • No more SSL

curl now has no more traces of support for SSLv2 or SSLv3. Those ancient and insecure SSL versions were already disabled by default by TLS libraries everywhere, but now it’s also impossible to activate them even in special build. Stripped out from both the curl tool and the library (thus counted as two changes).

  • HSTS in the build

We brought HSTS support a while ago, but now we finally remove the experimental label and ship it enabled in the build by default for everyone to use it more easily.

  • In-memory cert API

We introduce API options for libcurl that allow users to specify certificates in-memory instead of using files in the file system. See CURLOPT_CAINFO_BLOB.

Favorite bug-fixes

Again we manage to perform a large amount of fixes in this release, so I’m highlighting a few of the ones I find most interesting!

  • Version output

The first line of curl -V output got updated: libcurl now includes OpenLDAP and its version of that was used in the build, and then the curl tool can add libmetalink and its version of that was used in the build!

  • curl_mprintf: add description

We’ve provided the *printf() clone functions in the API since forever, but we’ve tried to discourage users from using them. Still, now we have a first shot at a man page that clearly describes how they work.

This is important as they’re not quite POSIX compliant and users who against our advice decide to rely on them need to be able to know how they work!

  • CURLOPT_IPRESOLVE: preventing wrong IP version from being used

This option was made a little stricter than before. Previously, it would be lax about existing connections and prefer reuse instead of resolving again, but starting now this option makes sure to only use a connection with the request IP version.

This allows applications to explicitly create two separate connections to the same host using different IP versions when desired, which previously libcurl wouldn’t easily let you do.

  • Ignore SIGPIPE in curl_easy_send

libcurl makes its best at ignoring SIGPIPE everywhere and here we identified a spot where we had missed it… We also made sure to enable the ignoring logic when built to use wolfSSL.

  • Several HTTP/2-fixes

There are no less than 6 separate fixes mentioned in the HTTP/2 module in this release. Some potential memory leaks but also some more behavior improving things. Possibly the most important one was the move of the transfer-related error code from the connection struct to the transfers struct since it was vulnerable to a race condition that could make it wrong. Another related fix is that libcurl no longer forcibly disconnects a connection over which a transfer gets HTTP_1_1_REQUIRED returned.

  • Partial CONNECT requests

When the CONNECT HTTP request sent to a proxy wasn’t all sent in a single send() call, curl would fail. It is baffling that this bug hasn’t been found or reported earlier but was detected this time when the reporter issued a CONNECT request that was larger than 16 kilobytes…

  • TLS: add USE_HTTP2 define

There was several remaining bad assumptions that HTTP/2 support in curl relies purely on nghttp2. This is no longer true as HTTP/2 support can also be provide by hyper.

  • normalize numerical IPv4 hosts

The URL parser now knows about the special IPv4 numerical formats and parses and normalizes URLs with numerical IPv4 addresses.

  • Timeout, timed out libssh2 disconnects too

When libcurl (built with libssh2 support) stopped an SFTP transfer because a timeout was triggered, the following SFTP disconnect procedure was subsequently also stopped because of the same timeout and therefore wasn’t allowed to properly clean up everything, leading to a memory-leak!

IRC network switch

We moved the #curl IRC channel to the new network libera.chat. Come join us there!

Next release

On Jul 21, 2021 we plan to ship the next release. The version number for that is not yet decided but we have changes in the pipeline, making a minor version number bump very likely.

Support

  • wolfSSL offers Curl support is available, and part of that support revenue goes into finding and fixing these kinds of vulnerabilities.  
  •  Customers under curl support can get advice on whether or not the advisories apply to them.
  •  24×7 support on curl is available, and can include pre-notification of upcoming vulnerability announcements.

 

Contact us at facts@wolfssl.com to learn more.

Command-line Utility: Here’s What We’re Adding Next

wolfSSL has a command-line utility, it’s called wolfCLU. As promised, here’s a sneak peek of notable additions to wolfCLU that are coming soon:

  1. PKEY and certificate public key output
  2. Certificate request creation
  3. Updates to human readable text output of certificates

What do you want to see from wolfCLU? Download on GitHub today and write to facts@wolfSSL.com with your input!

Download wolfCLU: https://github.com/wolfSSL/wolfssl-examples/tree/master/wolfCLU
Love it? Star us on GitHub!

Did You Know We Have a Command-line Utility?

In case you didn’t know, wolfSSL has a portable command line utility. You can download wolfCLU on Github today for use with the wolfSSL embedded SSL/TLS library! wolfCLU (Command Line Utility) is backed by the best-tested crypto using wolfCrypt and it can make use of FIPS builds with wolfSSL!

wolfCLU currently has the following features:
– Support for ED25519 sign and verify
– Autoconf for portability
– Encrypt a file and store it locally on your computer
– Decrypt that file after it has been encrypted, or send it via email to your friend, if he/she knows the password and algorithm used for encryption, they can then decrypt it on their computer
– Hash a single file (IE a zip archive) for verification
– Benchmark the currently configured Algorithms
– X509 parsing and print out

Download wolfCLU: https://github.com/wolfssl/wolfclu
Love it? Star us on GitHub! Contact facts@wolfssl.com with any questions or for help getting started with wolfCLU.

Upcoming wolfSSL Webinar: Common libcurl Mistakes

We’re back! wolfSSL will be hosting a webinar on common libcurl mistakes next Thursday, June 17th, 2021. Hear from cURL author and maintainer Daniel Stenberg on the most common mistakes developers make when using libcurl, how to troubleshoot, and best practices for making your libcurl applications seamless and secure.

Common libcurl Mistakes presented by Daniel Stenberg
Thursday, June 17th, 2021 at 9AM Pacific time (GMT-8)
Register below for the upcoming live webinar from wolfSSL:
https://us02web.zoom.us/webinar/register/WN_lwHCDuy5TxiG5RtYs8uoDQ 

Bring questions about our commercial curl support, tiny curl, curl with wolfCrypt FIPS, or the latest integration with MQTT. We look forward to having you join us! 

Additional resources:
– wolfSSL support for curl: https://www.wolfssl.com/products/curl/
– Daniel’s blog: https://daniel.haxx.se/blog/

Follow Daniel on Twitter @bagder
Follow wolfSSL on Twitter @wolfSSL

Upcoming: Partner Webinars this week!

This week, catch our partner webinars from both Microchip and Keyfactor. Join us for BOTH of these events to learn about how wolfSSL partners with industry leaders to bring you the best in IoT security.

Webinar with Keyfactor: Navigating Vehicle and IoT Security

Wednesday, June 9th, 8:00AM EST (2PM CEST)
Register: okt.to/P2ItYk
Vehicles are one of the most difficult devices to secure, but Keyfactor and wolfSSL have teamed up to help.*

*This webinar is available on-demand.

Webinar with Microchip: Securing the IoT from the Endpoint to the Cloud
Thursday, June 10th, 10:30AM CEST

Join us as we discuss how to use TLS/MQTT to ensure secure endpoint-to-cloud communication and learn how to secure endpoint communication with wolfSSL and MPLAB® Harmony Framework.

As always, we’re ready to tackle your questions with Security experts on-hand. In the meantime, write to us about your IoT projects at facts@wolfSSL.com!

Advantages of using wolfTPM with ST33 TPM 2.0

wolfTPM is the only TPM 2.0 library designed for baremetal and embedded systems. It also has native Windows and Linux support, alongside a TPM simulator for rapid development and testing.

When it comes to choosing a TPM 2.0 dedicated chip for your project, there are multiple options: Nuvoton NPCT75x, STMicroelectronics ST33, Infineon SLB9670, Microchip ATTPM20P, etc.

Here are our highlights when using ST33 chip with wolfTPM:

  • Only wolfTPM supports GPIO control for ST33
    • Depending on the chip variant, a ST33 could offer up to four(4) extra GPIO 
    • The access to these GPIO is protected by the TPM 2.0 authorization
    • Making the GPIO control offered by wolfTPM a great tool for signaling across subsystems for critical, important or security events
    • wolfTPM also provides an open-source example code ready for use


  • ST33 has the most Non-volatile memory storage on the market, right now
    • Typically, TPM 2.0 NVRAM storage is limited, this makes ST33  stand out. Multiple certificates and keys can be stored in the ST33 non-volatile memory
    • wolfTPM offers open-source examples on how to securely store secrets and keys in the TPM’s NVRAM
  • Using ST33 for Automotive, Industrial, Medical and Aerospace devices with wolfTPM is easy
    • Critical-safety systems often use state machines and RTOS
    • Baremetal and RTOS do not provide driver for TPM 2.0
    • Thanks to wolfTPM’s design, using ST33 without a driver is possible
    • wolfTPM has its own internal TIS layer and direct support for I2C and SPI
  • Using ST33 for IoT devices with wolfTPM is highly recommended, because our TPM 2.0 stack is lightweight. In comparison with other libraries, wolfTPM produces 20 times less code and 100 times less memory.
  • Only ST33 supports AES symmetric operations for encryption and decryption by default, using TPM2_EncryptDecrypt2. Other TPM 2.0 modules support by default only AES CFB for parameter encryption.

 

Contact us at facts@wolfssl.com if you want more information about wolfTPM or if you have any questions about using ST33 TPM 2.0 in embedded systems.

 

Visit Us at MWC!

We’re actually going somewhere! Come see wolfSSL at MWC ’21 in Barcelona this month. This year’s event is hybridized, so you can join us online or in-person.

MWC ‘21: June 28th – July 1st, 2021 at Fira Barcelona Gran Via
Get a virtual pass: https://www.mwcbarcelona.com/attend/registration#tab-virtual-passes
Get a physical pass: https://www.mwcbarcelona.com/attend/registration#tab-physical-passes
Exhibition hours: 9am-7pm (M-W), 9am-4pm (Th)

wolfSSL will be at booth 1L12, with Business Directors Wolfram Kusterer and Martin Engstrom on the ground to answer all your embedded security questions. Plus, our full sales team will be on standby in the virtual booth to talk to you! Email facts@wolfSSL.com if you’d like to book a meeting ahead of the event. 

If you’re new to wolfSSL, here’s how we can help you win big in mobile industry and beyond:
– wolfSSL is up to 20x smaller than OpenSSL
– First commercial implementation of TLS 1.3, with TLS 1.3 Sniffer
– First in FIPS 140-3
– Best tested, most secure, fastest crypto on the market with incomparable certifications and highly customizable modularity
– Access to 24×7 support from a real team of Engineers
– Support for the newest standards (including TLS 1.2, TLS 1.3, DTLS 1.2, and DTLS 1.3 forthcoming)
– Multi-platform, dual-licensed, royalty free, with an OpenSSL compatibility API to ease porting into existing applications which have previously used the OpenSSL package
– Full product suite including MQTT with support up to v5.0, Secure Boot, wolfSentry IDPS, SSHv2 server, TPM 2.0 portable project, Java wrappers and JSSE support, plus commercial curl support at the enterprise level. 

To learn more, come meet us at MWC ’21 or email facts@wolfSSL.com.  


Love it?
Star wolfSSL on GitHub.
Discover MWC ‘21 here.
Follow @wolfSSL on Twitter for daily updates!

Cryptographic benchmarks on the new Apple M1

wolfSSL is up and running and tested on Apple’s new M1 chip, and with the right options it is blazing fast! We have decided to benchmark our wolfCrypt/wolfSSL libraries on the Apple M1, to show you just how well the the M1 will perform in our standard cryptographic benchmarks.

See below for more details!

AlgorithmStockFPECCTunedunits
AES-128-CBC-enc293.883290.9481398.339MB/s
AES-128-CBC-dec373.651370.74613249.163MB/s
AES-192-CBC-enc254.407252.171262.787MB/s
AES-192-CBC-dec309.909299.73410647.85MB/s
AES-256-CBC-enc222.387217.4931089.026MB/s
AES-256-CBC-dec262.953256.2818721.781MB/s
AES-128-GCM-enc179.345174.9431747.438MB/s
AES-128-GCM-dec178.981172.858916.025MB/s
AES-192-GCM-enc162.299162.2081741.425MB/s
AES-192-GCM-dec162.174159.531918.173MB/s
AES-256-GCM-enc149.777145.5031737.536MB/s
AES-256-GCM-dec149.824147.596916.683MB/s
GMAC Table 4-bit349.384347.8431133.42MB/s
CHACHA634.519627.3551610.471MB/s
POLY13052033.2012041.0163875.21MB/s
CHA-POLY467.391460.9271159.885MB/s
RNG94.61592.271824.593MB/s
SHA1698.103721.239740.663MB/s
SHA2-224203.827205.5592342.624MB/s
SHA2-256205.875205.7472345.45MB/s
SHA2-384490.398493.513469.233MB/s
SHA2-512498.631495.535472.364MB/s
SHA3-224575.71570.766535.922MB/s
SHA3-256543.394540.197517.069MB/s
SHA3-384410.624412.87400.126MB/s
SHA3-512279.388285.977282.751MB/s
HMAC-MD5498.966508.38511.853MB/s
HMAC-SHA1721.945735.642714.138MB/s
HMAC-SHA2-224205.603205.8922320.677MB/s
HMAC-SHA2-256205.961205.7912350.719MB/s
HMAC-SHA2-384498.012494.334465.534MB/s
HMAC-SHA2-512498.887496.538456.999MB/s
RSA 2048 public19270.45819386.08361480.153ops/sec
RSA 2048 private310.831312.8181855.512ops/sec
DH 2048 agree1032.4021019.9013984.282ops/sec
ECDHE P-256 agree1627.5512351.7322747.658ops/sec
ECDSA P-256 sign1570.6059734.15640588.639ops/sec
ECDSA P-256 verify2388.1269321.69822289.143ops/sec
ECC P-256 key gen1613.47611507.20464141.471ops/sec
DH 2048 key gen2042.7262059.9964098.742ops/sec

If you have questions on these benchmarks, or if you would like some support to help replicate them on your system, let us know at facts@wolfSSL.com or give us a call!

wolfSSL support for NXP i.MX RT1060

The i.MX RT1060 is a powerful crossover MCU implementation of the Arm Cortex-M7 core, designed and produced by NXP. This MCU contains a TRNG and a data co-processor (DCP). The latter is capable of performing AES encryption and decryption, as well as calculating SHA and SHA256 digest.

Starting from version 4.7.0, wolfSSL provides a port driver that can redirect all the AES and SHA/SHA256 operations to the DCP, which has a number of advantages over the software implementation counterparts, reducing the footprint of the compiled library, improving performance and using less power.

The DCP driver can be enabled via the compile-time flag WOLFSSL_IMXRT_DCP, which delegates all the AES and SHA/SHA256 operations to the hardware co-processor. When this option is enabled, all TLS connections using these algorithms will rely on the hardware to perform the operations.

wolfSSL can also use the TRNG present in this core as an entropy source to seed the DRBG. Support for TRNG on this board can be enabled by adding the compile-time flag FREESCALE_KSDK_2_0_TRNG.

WolfSSL is not the only component in the product family that directly benefits from the presence of these secure elements on this target platform. SSH servers and clients based on wolfSSH will automatically use the accelerators for both SHA and AES when available and compiled in. The port for i.MX-RT1060 of wolfBoot, our secure bootloader, uses the SHA256 hardware acceleration to speed up the verification of the integrity of the firmware image. A full port of wolfBoot for i.MX-RT1060 is available, and its hardware abstraction layer is distributed with wolfBoot since version 1.7.1.

i.MX-RT1060 is a popular choice as edge computing platform, often deployed in combination with a real-time operating system and TCP/IP connectivity. WolfSSL, wolfSSH, wolfBoot and wolfMQTT can be easily added to these scenarios to enable secure communication, secure remote shell and filesystem services, as well as secure boot and remote firmware updates. The extra hardware security provided by DCP and TRNG makes the i.MX-RT1060 a reliable platform to build professional grade security with the latest standards.

Ask us more information about solutions based on i.MX RT1060 and other embedded systems, contact us today at facts@wolfssl.com.

Posts navigation

1 2