https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
1c5f396 Prepare for 0.9.8zb release Reviewed-by: Stephen Henson <steve@openssl.org> 06 August 2014, 21:29:20 UTC
9fcaaef Updates to CHANGES and NEWS Reviewed-by: Kurt Roeckx <kurt@openssl.org> 06 August 2014, 21:02:00 UTC
b9a73f5 Fix OID handling: - Upon parsing, reject OIDs with invalid base-128 encoding. - Always NUL-terminate the destination buffer in OBJ_obj2txt printing function. CVE-2014-3508 Reviewed-by: Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> 06 August 2014, 21:02:00 UTC
bff5319 Fix DTLS anonymous EC(DH) denial of service CVE-2014-3510 Reviewed-by: Dr. Stephen Henson <steve@openssl.org> 06 August 2014, 21:02:00 UTC
fc4bd2f Fix protocol downgrade bug in case of fragmented packets CVE-2014-3511 Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Bodo Möller <bodo@openssl.org> 06 August 2014, 21:02:00 UTC
4c836c9 Remove some duplicate DTLS code. In |dtls1_process_out_of_seq_message|, we know that |frag_len| <= |msg_hdr->msg_len| so the later tests for |frag_len < msg_hdr->msg_len| can be more clearly written as |frag_len != msg_hdr->msg_len|, since that's the only remaining case. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 21:02:00 UTC
6e14e7f Applying same fix as in dtls1_process_out_of_seq_message. A truncated DTLS fragment would cause *ok to be clear, but the return value would still be the number of bytes read. Problem identified by Emilia Käsper, based on previous issue/patch by Adam Langley. Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 21:02:00 UTC
fc15c44 Fix return code for truncated DTLS fragment. Previously, a truncated DTLS fragment in |dtls1_process_out_of_seq_message| would cause *ok to be cleared, but the return value would still be the number of bytes read. This would cause |dtls1_get_message| not to consider it an error and it would continue processing as normal until the calling function noticed that *ok was zero. I can't see an exploit here because |dtls1_get_message| uses |s->init_num| as the length, which will always be zero from what I can see. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 21:02:00 UTC
445598b Fix memory leak from zero-length DTLS fragments. The |pqueue_insert| function can fail if one attempts to insert a duplicate sequence number. When handling a fragment of an out of sequence message, |dtls1_process_out_of_seq_message| would not call |dtls1_reassemble_fragment| if the fragment's length was zero. It would then allocate a fresh fragment and attempt to insert it, but ignore the return value, leaking the fragment. This allows an attacker to exhaust the memory of a DTLS peer. Fixes CVE-2014-3507 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 21:02:00 UTC
338a5e7 Fix DTLS handshake message size checks. In |dtls1_reassemble_fragment|, the value of |msg_hdr->frag_off+frag_len| was being checked against the maximum handshake message size, but then |msg_len| bytes were allocated for the fragment buffer. This means that so long as the fragment was within the allowed size, the pending handshake message could consume 16MB + 2MB (for the reassembly bitmap). Approx 10 outstanding handshake messages are allowed, meaning that an attacker could consume ~180MB per DTLS connection. In the non-fragmented path (in |dtls1_process_out_of_seq_message|), no check was applied. Fixes CVE-2014-3506 Wholly based on patch by Adam Langley with one minor amendment. Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 21:02:00 UTC
6a431cd Added comment for the frag->reassembly == NULL case as per feedback from Emilia Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 21:02:00 UTC
1b7024f Avoid double free when processing DTLS packets. The |item| variable, in both of these cases, may contain a pointer to a |pitem| structure within |s->d1->buffered_messages|. It was being freed in the error case while still being in |buffered_messages|. When the error later caused the |SSL*| to be destroyed, the item would be double freed. Thanks to Wah-Teh Chang for spotting that the fix in 1632ef74 was inconsistent with the other error paths (but correct). Fixes CVE-2014-3505 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 21:02:00 UTC
5021f63 fix warn_unused_result warnings Reviewed-by: Tim Hudson <tjh@openssl.org> 06 August 2014, 20:59:15 UTC
21d24dd Fix warnings about ignored return values. (cherry picked from commit 27131fe8f7418bf22b1e3000ea6a5d7b1ec8ebd4) Reviewed-by: Matt Caswell <matt@openssl.org> 06 August 2014, 20:58:25 UTC
681d11b Simplify and fix ec_GFp_simple_points_make_affine (which didn't always handle value 0 correctly). Reviewed-by: emilia@openssl.org Conflicts: CHANGES crypto/ec/ectest.c 01 August 2014, 15:59:31 UTC
8c387e6 "EC_POINT_invert" was checking "dbl" function pointer instead of "invert". PR#2569 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit cba11f57ce161fd301a72194827327128191de7e) 21 July 2014, 21:29:35 UTC
a117329 Remove old unused and unmaintained demonstration code. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 62352b8138018775a4c085a105fccd9cdcb6323f) 21 July 2014, 21:25:47 UTC
f39dbff Minor documentation update removing "really" and a statement of opinion rather than a fact. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit c8d133e4b6f1ed1b7ad3c1a6d2c62f460e26c050) 21 July 2014, 10:23:09 UTC
f6fefb0 Fix documentation for RSA_set_method(3) PR#1675 Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 197400c3f0d617d71ad8167b52fb73046d334320) 19 July 2014, 17:32:29 UTC
febfaa5 Fix typo, add reference. PR#3456 Reviewed-by: Stephen Henson <steve@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit d48e78f0cf22aaddb563f4bcfccf25b1a45ac8a4) 17 July 2014, 11:09:14 UTC
cfed221 Add Matt Caswell's fingerprint, and general update on the fingerprints file to bring it up to date Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 3bd548192a03142c80cf8bc68659d79dea20a738) 15 July 2014, 22:25:07 UTC
c2014ae Clarify -Verify and PSK. PR#3452 (cherry picked from commit ca2015a617842fed3d36ed4dcbbf8d5e27bc5216) 15 July 2014, 19:24:55 UTC
c3d317b Fix DTLS certificate requesting code. Use same logic when determining when to expect a client certificate for both TLS and DTLS. PR#3452 (cherry picked from commit c8d710dc5f83d69d802f941a4cc5895eb5fe3d65) 15 July 2014, 17:24:14 UTC
a214feb Don't allow -www etc options with DTLS. The options which emulate a web server don't make sense when doing DTLS. Exit with an error if an attempt is made to use them. PR#3453 (cherry picked from commit 58a2aaeade8bdecd0f9f0df41927f7cff3012547) 15 July 2014, 11:27:29 UTC
7a3a82d Use case insensitive compare for servername. PR#3445 (cherry picked from commit 1c3e9a7c67ccdc5e770829fe951e5832e600d377) 14 July 2014, 23:00:39 UTC
02fef91 Fixed valgrind complaint due to BN_consttime_swap reading uninitialised data. This is actually ok for this function, but initialised to zero anyway if PURIFY defined. This does have the impact of masking any *real* unitialised data reads in bn though. Patch based on approach suggested by Rich Salz. PR#3415 (cherry picked from commit 77747e2d9a5573b1dbc15e247ce18c03374c760c) 13 July 2014, 21:36:03 UTC
0b8cd5a * crypto/ui/ui_lib.c: misplaced brace in switch statement. Detected by dcruette@qualitesys.com (cherry picked from commit 8b5dd340919e511137696792279f595a70ae2762) 13 July 2014, 17:17:21 UTC
97f4e23 Fix memory leak in BIO_free if there is no destroy function. Based on an original patch by Neitrino Photonov <neitrinoph@gmail.com> PR#3439 (cherry picked from commit 66816c53bea0ecddb9448da7ea9a51a334496127) 09 July 2014, 22:38:23 UTC
cfd2aee Prevent infinite loop loading config files. PR#2985 (cherry picked from commit 9d23f422a32cb333a5e803199ae230706b1bf9f5) 07 July 2014, 12:51:07 UTC
a0fdc4c Fix ECC SSLv2 exclusion on OpenSSL 0.9.8. 07 July 2014, 12:00:07 UTC
b5def02 Update ticket callback docs. (cherry picked from commit a23a6e85d8dcd5733a343754f434201f3c9aa6f0) 06 July 2014, 11:43:22 UTC
357f6d8 Fixes for newer versions of pod2man 05 July 2014, 23:05:29 UTC
19a71e8 Fixed error in pod files with latest versions of pod2man (cherry picked from commit 07255f0a76d9d349d915e14f969b9ff2ee0d1953) 05 July 2014, 23:05:29 UTC
7faa664 Return smaller of ret and f. PR#3418. (cherry picked from commit fdea4fff8fb058be928980600b24cf4c62ef3630) 05 July 2014, 21:39:16 UTC
1a04987 Don't limit message sizes in ssl3_get_cert_verify. PR#319 (reoponed version). (cherry picked from commit 7f6e9578648728478e84246fd3e64026b8b6a48e) Conflicts: ssl/s3_srvr.c 05 July 2014, 12:32:40 UTC
a4dde82 More doc fixes. 03 July 2014, 20:31:51 UTC
eba0aa9 More bugfixes from the doc-fix merge; errors found by DrH, thanks. 03 July 2014, 20:17:54 UTC
c9e6fff Fix errors with last cherry-pick; SSL_CONF_* and s_client -verify_return_error aren't in this release. 03 July 2014, 18:31:04 UTC
85dcce7 Merge branch 'rsalz-docfixes' (cherry picked from commit b5071dc2f67d7667ab3cbbe50a30342f999b896a) Conflicts: doc/apps/s_client.pod doc/apps/verify.pod doc/apps/x509v3_config.pod doc/crypto/ASN1_generate_nconf.pod doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod doc/ssl/SSL_CONF_cmd.pod doc/ssl/SSL_CONF_cmd_argv.pod doc/ssl/SSL_CTX_set_cert_cb.pod doc/ssl/SSL_CTX_set_security_level.pod 03 July 2014, 16:35:40 UTC
2ed2961 Close 3170, remove reference to Ariel Glenn's old 0.9.8 doc (cherry picked from commit f1112985e847286033ac573e70bdee752d26f46f) 03 July 2014, 16:28:54 UTC
d7080d6 Fix doc typo. ERR_get_error(3) references the non-existent ERR_get_last_error_line_data instead of the one that does exist, ERR_peek_last_error_line_data. PR#3283 (cherry picked from commit 5cc99c6cf5e908df6b00b04af7f08e99c0698c7b) 02 July 2014, 02:45:21 UTC
5d7c8a4 util/mkerr.pl: fix perl warning Gets rid of this; defined(@array) is deprecated at ../util/mkerr.pl line 792. (Maybe you should just omit the defined()?) defined(@array) is deprecated at ../util/mkerr.pl line 800. (Maybe you should just omit the defined()?) Signed-off-by: Geoff Thorpe <geoff@openssl.org> (cherry picked from commit 647f360e2e86818cee1f2d0429e071d14814e0b5) 02 July 2014, 00:51:04 UTC
00e86a7 ASN1 sanity check. Primitive encodings shouldn't use indefinite length constructed form. PR#2438 (partial). (cherry picked from commit 398e99fe5e06edb11f55a39ce0883d9aa633ffa9) 02 July 2014, 00:01:55 UTC
9e6857a Fix memory leak. PR#2531. (cherry picked from commit 59899c4d1b4b6ee4066a540bad2b62cb22ac3d91) 29 June 2014, 12:54:21 UTC
7152584 Typo. PR#3173 (cherry picked from commit 76ed5a42ea68dd08bba44e4003b7e638e5d8a4a3) 29 June 2014, 12:39:32 UTC
2daec41 Show errors on CSR verification failure. If CSR verify fails in ca utility print out error messages. Otherwise some errors give misleading output: for example if the key size exceeds the library limit. PR#2875 (cherry picked from commit a30bdb55d1361b9926eef8127debfc2e1bb8c484) 29 June 2014, 12:35:18 UTC
8519635 Typo. PR#3107 (cherry picked from commit 7c206db9280865ae4af352dbc14e9019a6c4795d) 28 June 2014, 11:43:50 UTC
d0bdfdd Don't disable state strings with no-ssl2 Some state strings were erronously not compiled when no-ssl2 was set. PR#3295 (cherry picked from commit 0518a3e19e18cfc441cab261b28441b8c8bd77bf) 27 June 2014, 23:57:18 UTC
4b98488 Fix typo in ideatest.c (cherry picked from commit d1d4382dcb3fdcad4758ef7e7dd7b61dbf5abbfe) 27 June 2014, 23:07:02 UTC
0e2458e Remove redundant check. PR#3174 (cherry picked from commit fd331c0bb9b557903dd2ce88398570a3327b5ef0) 27 June 2014, 22:18:40 UTC
326de18 Handle IPv6 addresses in OCSP_parse_url. PR#2783 (cherry picked from commit b36f35cda964544a15d53d3fdfec9b2bab8cacb1) 27 June 2014, 16:31:55 UTC
1fcfd61 Don't advertise ECC ciphersuits in SSLv2 compatible client hello. PR#3374 (cherry picked from commit 0436369fccd128cb7f6a8538d5fed1c876c437af) 27 June 2014, 15:52:15 UTC
121f386 Clarify docs. Document that the certificate passed to SSL_CTX_add_extra_chain_cert() should not be freed by the application. PR#3409 Add restrictions section present in other branches. (cherry picked from commit 86cac6d3b25342ff17a2b6564f7592fd7c6829e8) 27 June 2014, 15:44:14 UTC
9fb10cf Memory leak and NULL dereference fixes. PR#3403 (cherry picked from commit d2aea038297e0c64ca66e6844cbb37377365885e) Conflicts: apps/crl2p7.c crypto/asn1/a_utctm.c crypto/asn1/ameth_lib.c crypto/asn1/bio_asn1.c 27 June 2014, 14:33:18 UTC
a20a636 Remove ancient obsolete files under pkcs7. (cherry picked from commit 7be6b27aaf5ed77f13c93dc89a2c27a42082db3f) 27 June 2014, 13:04:35 UTC
54985b5 Make sure BN_sqr can never return a negative value. PR#3410 (cherry picked from commit e14e764c0d5d469da63d0819c6ffc0e1e9e7f0bb) 26 June 2014, 22:52:18 UTC
b09db67 Fix off-by-one errors in ssl_cipher_get_evp() In the ssl_cipher_get_evp() function, fix off-by-one errors in index validation before accessing arrays. Bug discovered and fixed by Miod Vallat from the OpenBSD team. PR#3375 22 June 2014, 22:26:33 UTC
cdc5965 Revert " Fix off-by-one errors in ssl_cipher_get_evp()" This reverts commit def1490717c091c6ef669da9fc5ea4c8b2a4d776. Incorrect attribution 22 June 2014, 22:24:52 UTC
70d923f Accept CCS after sending finished. Allow CCS after finished has been sent by client: at this point keys have been correctly set up so it is OK to accept CCS from server. Without this renegotiation can sometimes fail. PR#3400 (cherry picked from commit 99cd6a91fcb0931feaebbb4832681d40a66fad41) 14 June 2014, 21:26:56 UTC
def1490 Fix off-by-one errors in ssl_cipher_get_evp() In the ssl_cipher_get_evp() function, fix off-by-one errors in index validation before accessing arrays. PR#3375 12 June 2014, 20:25:07 UTC
7697d9b Allow the maximum value. (Backported as a result of PR#3377 reported by Rainer Jung <rainer.jung@kippdata.de>) 12 June 2014, 19:52:30 UTC
0345354 Fix null pointer errors. PR#3394 (cherry picked from commit 7a9d59c148b773f59a41f8697eeecf369a0974c2) 10 June 2014, 13:48:19 UTC
90aef44 Clarify NEWS. 09 June 2014, 08:40:25 UTC
6026890 Use correct wording for website scripts. 06 June 2014, 12:26:31 UTC
810d2c7 Add two known issues to NEWS. 06 June 2014, 11:31:13 UTC
0a9b8dd Fix 0.9.8 FIPS capable OpenSSL build. The object file bn_lib.o is excluded from FIPS builds which causes a linker error for BN_consttime_swap. So move definition from bn_lib.c to bn_gf2m.c This change is *only* needed for OpenSSL 0.9.8 which uses the 1.2 FIPS module. 06 June 2014, 11:31:13 UTC
bfce4e5 Fixed Windows compilation failure 05 June 2014, 19:27:14 UTC
4a1190b Prepare for 0.9.8zb-dev 05 June 2014, 09:40:11 UTC
047ec5d Prepare for 0.9.8za release 05 June 2014, 09:38:57 UTC
bb59889 Update CHANGES and NEWS 05 June 2014, 08:08:27 UTC
141a548 Fix CVE-2014-3470 Check session_cert is not NULL before dereferencing it. 03 June 2014, 15:30:23 UTC
de2422a Fix CVE-2014-0221 Unnecessary recursion when receiving a DTLS hello request can be used to crash a DTLS client. Fixed by handling DTLS hello request without recursion. Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue. 03 June 2014, 15:30:23 UTC
897169f Additional CVE-2014-0224 protection. Return a fatal error if an attempt is made to use a zero length master secret. 03 June 2014, 15:30:23 UTC
410a49a Fix for CVE-2014-0224 Only accept change cipher spec when it is expected instead of at any time. This prevents premature setting of session keys before the master secret is determined which an attacker could use as a MITM attack. Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for reporting this issue and providing the initial fix this patch is based on. 03 June 2014, 15:30:23 UTC
82ba68c Fix for CVE-2014-0195 A buffer overrun attack can be triggered by sending invalid DTLS fragments to an OpenSSL DTLS client or server. This is potentially exploitable to run arbitrary code on a vulnerable client or server. Fixed by adding consistency check for DTLS fragments. Thanks to Jüri Aedla for reporting this issue. 03 June 2014, 15:30:23 UTC
4b258e7 Free up s->d1->buffered_app_data.q properly. PR#3286 (cherry picked from commit 71e95000afb2227fe5cac1c79ae884338bcd8d0b) 02 June 2014, 13:40:45 UTC
6ac2f67 ecdsa.pod: typo. PR: 2678 Submitted by: Annie Yousar (cherry picked from commit d572544a2cccc9dad7afcef24de11232e5506c99) 02 June 2014, 12:59:53 UTC
bea1d1c Typo: set i to -1 before goto. PR#3302 (cherry picked from commit 9717f01951f976f76dd40a38d9fc7307057fa4c4) 02 June 2014, 11:28:50 UTC
61e6e80 Set default global mask to UTF8 only. (cherry picked from commit 3009244da47b989c4cc59ba02cf81a4e9d8f8431) 01 June 2014, 14:04:49 UTC
2ce5407 Allocate extra space when NETSCAPE_HANG_BUG defined. Make sure there is an extra 4 bytes for server done message when NETSCAPE_HANG_BUG is defined. PR#3361 (cherry picked from commit 673c42b2380c34e7500f05e7f00c674cc677a065) 01 June 2014, 13:31:57 UTC
8e928aa Fix signed/unsigned warning. (cherry picked from commit 989d87cb1a174a951efd829ff6b2f68a322f9df8) 29 May 2014, 13:16:21 UTC
105e52b Set version number correctly. PR#3249 (cherry picked from commit 8909bf20269035d295743fca559207ef2eb84eb3) 29 May 2014, 13:12:11 UTC
492a501 Fix memory leak. PR#3278 (cherry picked from commit de56fe797081fc09ebd1add06d6e2df42a324fd5) 29 May 2014, 13:12:11 UTC
53b0b0a Fix for test_bn regular expression to work on Windows using MSYS. PR#3346 27 May 2014, 22:30:17 UTC
677c117 Fixed error in args for SSL_set_msg_callback and SSL_set_msg_callback_arg 25 May 2014, 22:48:57 UTC
bb50d30 Fix for non compilation with TLS_DEBUG defined 24 May 2014, 23:02:38 UTC
8323996 Fix for PKCS12_create if no-rc2 specified. Use triple DES for certificate encryption if no-rc2 is specified. PR#3357 (cherry picked from commit 03b5b78c09fb10839a565f341cdc527c675e89ce) 21 May 2014, 10:30:34 UTC
ee14e33 Change default cipher in smime app to des3. PR#3357 (cherry picked from commit ca3ffd9670f2b589bf8cc04923f953e06d6fbc58) Conflicts: doc/apps/smime.pod 21 May 2014, 10:21:12 UTC
1bcb94a Removed note in BUGS section about AEAD ciphers - inadvertently added to wrong branch 15 May 2014, 20:24:07 UTC
9658c63 Fix grammar error in verify pod. PR#3355 14 May 2014, 22:00:57 UTC
7ee8b27 Add information to BUGS section of enc documentation. PR#3354 14 May 2014, 22:00:57 UTC
e4ea6f0 Corrected POD syntax errors. PR#3353 14 May 2014, 22:00:56 UTC
a2c00fb Check sk_SSL_CIPHER_num() after assigning sk. 12 May 2014, 22:07:44 UTC
d06ae0f Avoid out-of-bounds write in SSL_get_shared_ciphers PR: 3317 11 May 2014, 23:04:57 UTC
afa2ea2 Fix infinite loop. PR#3347 11 May 2014, 20:20:00 UTC
0b6394c safety check to ensure we dont send out beyond the users buffer 11 May 2014, 12:38:23 UTC
70ddf8e Return an error if no recipient type matches. If the key type does not match any CMS recipient type return an error instead of using a random key (MMA mitigation). This does not leak any useful information to an attacker. PR#3348 (cherry picked from commit 83a3182e0560f76548f4378325393461f6275493) 08 May 2014, 12:18:49 UTC
9febee0 evp: prevent underflow in base64 decoding This patch resolves RT ticket #2608. Thanks to Robert Dugal for originally spotting this, and to David Ramos for noticing that the ball had been dropped. Signed-off-by: Geoff Thorpe <geoff@openssl.org> 06 May 2014, 22:23:54 UTC
a721216 bignum: allow concurrent BN_MONT_CTX_set_locked() The lazy-initialisation of BN_MONT_CTX was serialising all threads, as noted by Daniel Sands and co at Sandia. This was to handle the case that 2 or more threads race to lazy-init the same context, but stunted all scalability in the case where 2 or more threads are doing unrelated things! We favour the latter case by punishing the former. The init work gets done by each thread that finds the context to be uninitialised, and we then lock the "set" logic after that work is done - the winning thread's work gets used, the losing threads throw away what they've done. Signed-off-by: Geoff Thorpe <geoff@openssl.org> 06 May 2014, 22:23:49 UTC
47f689a Initialize num properly. PR#3289 PR#3345 (cherry picked from commit 3ba1e406c2309adb427ced9815ebf05f5b58d155) 06 May 2014, 13:09:26 UTC
back to top