https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
bb50531 Prepare for 1.0.0n release Reviewed-by: Stephen Henson <steve@openssl.org> 06 August 2014, 21:24:50 UTC
f5fc85d make update Reviewed-by: Stephen Henson <steve@openssl.org> 06 August 2014, 21:24:50 UTC
6e4929f Updates to CHANGES and NEWS Reviewed-by: Kurt Roeckx <kurt@openssl.org> 06 August 2014, 20:34:00 UTC
03a12c1 Fix race condition in ssl_parse_serverhello_tlsext CVE-2014-3509 Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Dr. Stephen Henson <steve@openssl.org> 06 August 2014, 20:30:39 UTC
57b0c46 Fix OID handling: - Upon parsing, reject OIDs with invalid base-128 encoding. - Always NUL-terminate the destination buffer in OBJ_obj2txt printing function. CVE-2014-3508 Reviewed-by: Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> 06 August 2014, 20:30:39 UTC
9fd3555 Fix DTLS anonymous EC(DH) denial of service CVE-2014-3510 Reviewed-by: Dr. Stephen Henson <steve@openssl.org> 06 August 2014, 20:30:39 UTC
67e53f7 Fix protocol downgrade bug in case of fragmented packets CVE-2014-3511 Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Bodo Möller <bodo@openssl.org> 06 August 2014, 20:30:39 UTC
2281d10 Remove some duplicate DTLS code. In a couple of functions, a sequence number would be calculated twice. Additionally, in |dtls1_process_out_of_seq_message|, we know that |frag_len| <= |msg_hdr->msg_len| so the later tests for |frag_len < msg_hdr->msg_len| can be more clearly written as |frag_len != msg_hdr->msg_len|, since that's the only remaining case. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
e5861c8 Applying same fix as in dtls1_process_out_of_seq_message. A truncated DTLS fragment would cause *ok to be clear, but the return value would still be the number of bytes read. Problem identified by Emilia Käsper, based on previous issue/patch by Adam Langley. Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
60be115 Fix return code for truncated DTLS fragment. Previously, a truncated DTLS fragment in |dtls1_process_out_of_seq_message| would cause *ok to be cleared, but the return value would still be the number of bytes read. This would cause |dtls1_get_message| not to consider it an error and it would continue processing as normal until the calling function noticed that *ok was zero. I can't see an exploit here because |dtls1_get_message| uses |s->init_num| as the length, which will always be zero from what I can see. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
5ee775a Fix memory leak from zero-length DTLS fragments. The |pqueue_insert| function can fail if one attempts to insert a duplicate sequence number. When handling a fragment of an out of sequence message, |dtls1_process_out_of_seq_message| would not call |dtls1_reassemble_fragment| if the fragment's length was zero. It would then allocate a fresh fragment and attempt to insert it, but ignore the return value, leaking the fragment. This allows an attacker to exhaust the memory of a DTLS peer. Fixes CVE-2014-3507 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
934ca07 Fix DTLS handshake message size checks. In |dtls1_reassemble_fragment|, the value of |msg_hdr->frag_off+frag_len| was being checked against the maximum handshake message size, but then |msg_len| bytes were allocated for the fragment buffer. This means that so long as the fragment was within the allowed size, the pending handshake message could consume 16MB + 2MB (for the reassembly bitmap). Approx 10 outstanding handshake messages are allowed, meaning that an attacker could consume ~180MB per DTLS connection. In the non-fragmented path (in |dtls1_process_out_of_seq_message|), no check was applied. Fixes CVE-2014-3506 Wholly based on patch by Adam Langley with one minor amendment. Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
ad007e0 Added comment for the frag->reassembly == NULL case as per feedback from Emilia Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
84361b8 Avoid double free when processing DTLS packets. The |item| variable, in both of these cases, may contain a pointer to a |pitem| structure within |s->d1->buffered_messages|. It was being freed in the error case while still being in |buffered_messages|. When the error later caused the |SSL*| to be destroyed, the item would be double freed. Thanks to Wah-Teh Chang for spotting that the fix in 1632ef74 was inconsistent with the other error paths (but correct). Fixes CVE-2014-3505 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
1a80d39 Fix warnings about ignored return values. (cherry picked from commit 27131fe8f7418bf22b1e3000ea6a5d7b1ec8ebd4) Reviewed-by: Matt Caswell <matt@openssl.org> 06 August 2014, 20:04:08 UTC
c5526a1 Simplify and fix ec_GFp_simple_points_make_affine (which didn't always handle value 0 correctly). Reviewed-by: emilia@openssl.org Conflicts: CHANGES crypto/ec/ectest.c 01 August 2014, 15:58:26 UTC
b6b9670 "EC_POINT_invert" was checking "dbl" function pointer instead of "invert". PR#2569 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit cba11f57ce161fd301a72194827327128191de7e) 21 July 2014, 21:29:12 UTC
469665f Remove old unused and unmaintained demonstration code. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 62352b8138018775a4c085a105fccd9cdcb6323f) 21 July 2014, 21:26:15 UTC
c4eb02b Minor documentation update removing "really" and a statement of opinion rather than a fact. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit c8d133e4b6f1ed1b7ad3c1a6d2c62f460e26c050) 21 July 2014, 10:24:13 UTC
97f336f Fix documentation for RSA_set_method(3) PR#1675 Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 197400c3f0d617d71ad8167b52fb73046d334320) 19 July 2014, 17:26:31 UTC
5e05728 Fix typo, add reference. PR#3456 Reviewed-by: Stephen Henson <steve@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit d48e78f0cf22aaddb563f4bcfccf25b1a45ac8a4) 17 July 2014, 11:09:02 UTC
061a5bd Add Matt Caswell's fingerprint, and general update on the fingerprints file to bring it up to date Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 3bd548192a03142c80cf8bc68659d79dea20a738) 15 July 2014, 22:24:48 UTC
e6ed83f Clarify -Verify and PSK. PR#3452 (cherry picked from commit ca2015a617842fed3d36ed4dcbbf8d5e27bc5216) 15 July 2014, 19:23:41 UTC
c3f2fc4 Fix DTLS certificate requesting code. Use same logic when determining when to expect a client certificate for both TLS and DTLS. PR#3452 (cherry picked from commit c8d710dc5f83d69d802f941a4cc5895eb5fe3d65) 15 July 2014, 17:23:52 UTC
ec9cb40 Add ECC extensions with DTLS. PR#3449 (cherry picked from commit 2054eb771ea29378f90d3a77c2f4015b17de702d) 15 July 2014, 11:29:20 UTC
ed1de38 Don't allow -www etc options with DTLS. The options which emulate a web server don't make sense when doing DTLS. Exit with an error if an attempt is made to use them. PR#3453 (cherry picked from commit 58a2aaeade8bdecd0f9f0df41927f7cff3012547) 15 July 2014, 11:27:03 UTC
df35da2 Use case insensitive compare for servername. PR#3445 (cherry picked from commit 1c3e9a7c67ccdc5e770829fe951e5832e600d377) 14 July 2014, 23:00:14 UTC
26d60e2 Use more common name for GOST key exchange. (cherry picked from commit 7aabd9c92fe6f0ea2a82869e5171dcc4518cee85) 14 July 2014, 17:31:54 UTC
5a0df37 Fixed valgrind complaint due to BN_consttime_swap reading uninitialised data. This is actually ok for this function, but initialised to zero anyway if PURIFY defined. This does have the impact of masking any *real* unitialised data reads in bn though. Patch based on approach suggested by Rich Salz. PR#3415 (cherry picked from commit 77747e2d9a5573b1dbc15e247ce18c03374c760c) 13 July 2014, 21:25:53 UTC
f712363 Add names of GOST algorithms. PR#3440 (cherry picked from commit 924e5eda2c82d737cc5a1b9c37918aa6e34825da) Conflicts: ssl/ssl_ciph.c 13 July 2014, 17:35:14 UTC
7aeb3d7 * crypto/ui/ui_lib.c: misplaced brace in switch statement. Detected by dcruette@qualitesys.com (cherry picked from commit 8b5dd340919e511137696792279f595a70ae2762) 13 July 2014, 17:16:06 UTC
182f1ad Fix memory leak in BIO_free if there is no destroy function. Based on an original patch by Neitrino Photonov <neitrinoph@gmail.com> PR#3439 (cherry picked from commit 66816c53bea0ecddb9448da7ea9a51a334496127) 09 July 2014, 22:37:04 UTC
0819130 Prevent infinite loop loading config files. PR#2985 (cherry picked from commit 9d23f422a32cb333a5e803199ae230706b1bf9f5) 07 July 2014, 12:50:52 UTC
3fe4fc4 Usage for -hack and -prexit -verify_return_error (cherry picked from commit a07f514fc02b09c854ce857a8df828d29f7121d3) 06 July 2014, 21:59:03 UTC
1326733 Document certificate status request options. Conflicts: doc/apps/s_client.pod doc/apps/s_server.pod (cherry picked from commit b197c770a6a6ec3d17d7d310a9b64570f044eca0) 06 July 2014, 21:59:03 UTC
d8426e6 s_server usage for certificate status requests 06 July 2014, 21:58:58 UTC
aa90ff7 Update ticket callback docs. (cherry picked from commit a23a6e85d8dcd5733a343754f434201f3c9aa6f0) 06 July 2014, 11:42:58 UTC
aeae799 Sanity check keylength in PVK files. PR#2277 (cherry picked from commit 733a6c882e92f8221bd03a51643bb47f5f81bb81) 05 July 2014, 23:36:10 UTC
cf3792b Fixed error in pod files with latest versions of pod2man (cherry picked from commit 07255f0a76d9d349d915e14f969b9ff2ee0d1953) 05 July 2014, 23:05:01 UTC
e6b98d5 Return smaller of ret and f. PR#3418. (cherry picked from commit fdea4fff8fb058be928980600b24cf4c62ef3630) 05 July 2014, 21:38:56 UTC
4054d95 Don't limit message sizes in ssl3_get_cert_verify. PR#319 (reoponed version). (cherry picked from commit 7f6e9578648728478e84246fd3e64026b8b6a48e) Conflicts: ssl/s3_srvr.c 05 July 2014, 12:31:53 UTC
a05e954 Add license info. (cherry picked from commit 55707a36cce3584457f687ff020842c079624ee8) 04 July 2014, 17:44:24 UTC
ca4a339 typo (cherry picked from commit 2cfbec1caea8f9567bdff85d33d22481f2afb40a) (cherry picked from commit a9661e45acda0bedcb2413b412f9ffc3f9fb2354) 04 July 2014, 17:44:18 UTC
835e32f Merge branch 'rsalz-docfixes' 03 July 2014, 16:50:06 UTC
23396f5 Close 3170, remove reference to Ariel Glenn's old 0.9.8 doc (cherry picked from commit f1112985e847286033ac573e70bdee752d26f46f) 03 July 2014, 16:44:41 UTC
1c9b82a update release notes 02 July 2014, 17:31:56 UTC
9965743 Fix doc typo. ERR_get_error(3) references the non-existent ERR_get_last_error_line_data instead of the one that does exist, ERR_peek_last_error_line_data. PR#3283 (cherry picked from commit 5cc99c6cf5e908df6b00b04af7f08e99c0698c7b) 02 July 2014, 02:45:14 UTC
ce20ac7 Make disabling last cipher work. (cherry picked from commit 7cb472bd0d0fd9da3d42bed1acc56c3a79fc5328) 02 July 2014, 02:33:12 UTC
525b6c7 util/mkerr.pl: fix perl warning Gets rid of this; defined(@array) is deprecated at ../util/mkerr.pl line 792. (Maybe you should just omit the defined()?) defined(@array) is deprecated at ../util/mkerr.pl line 800. (Maybe you should just omit the defined()?) Signed-off-by: Geoff Thorpe <geoff@openssl.org> (cherry picked from commit 647f360e2e86818cee1f2d0429e071d14814e0b5) 02 July 2014, 00:50:58 UTC
29ed482 ASN1 sanity check. Primitive encodings shouldn't use indefinite length constructed form. PR#2438 (partial). (cherry picked from commit 398e99fe5e06edb11f55a39ce0883d9aa633ffa9) 02 July 2014, 00:01:41 UTC
b38db88 Clarified that the signature's buffer size, `s`, is not used as an IN parameter. Under the old docs, the only thing stated was "at most EVP_PKEY_size(pkey) bytes will be written". It was kind of misleading since it appears EVP_PKEY_size(pkey) WILL be written regardless of the signature's buffer size. (cherry picked from commit 6e6ba36d980f67b6e5c7b139f78da7acbbf8ec76) 29 June 2014, 22:37:12 UTC
59899c4 Fix memory leak. PR#2531. 29 June 2014, 12:53:06 UTC
eec4cc8 Typo. PR#3173 (cherry picked from commit 76ed5a42ea68dd08bba44e4003b7e638e5d8a4a3) 29 June 2014, 12:39:28 UTC
2e71244 Show errors on CSR verification failure. If CSR verify fails in ca utility print out error messages. Otherwise some errors give misleading output: for example if the key size exceeds the library limit. PR#2875 (cherry picked from commit a30bdb55d1361b9926eef8127debfc2e1bb8c484) 29 June 2014, 12:35:01 UTC
c0eae35 Make no-ssl3 no-ssl2 do more sensible things. (cherry picked from commit 7ae6a4b659facfd7ad8131238aa1d349cb3fc951) 29 June 2014, 02:05:54 UTC
50c9141 Typo. PR#3107 (cherry picked from commit 7c206db9280865ae4af352dbc14e9019a6c4795d) 28 June 2014, 11:43:36 UTC
2617a3c Don't disable state strings with no-ssl2 Some state strings were erronously not compiled when no-ssl2 was set. PR#3295 (cherry picked from commit 0518a3e19e18cfc441cab261b28441b8c8bd77bf) 27 June 2014, 23:56:59 UTC
a7da2b8 Fix typo in ideatest.c (cherry picked from commit d1d4382dcb3fdcad4758ef7e7dd7b61dbf5abbfe) 27 June 2014, 23:06:47 UTC
e617a50 Remove redundant check. PR#3174 (cherry picked from commit fd331c0bb9b557903dd2ce88398570a3327b5ef0) 27 June 2014, 22:18:25 UTC
80640bf Fix for EVP_PBE_alg_add(). In EVP_PBE_alg_add don't use the underlying NID for the cipher as it may have a non-standard key size. PR#3206 (cherry picked from commit efb7caef637a1de8468ca109efd355a9d0e73a45) 27 June 2014, 21:59:13 UTC
f05bce4 Tolerate critical AKID in CRLs. PR#3014 (cherry picked from commit 11da66f8b1fbe5777fe08cc6ace9e1f2c1576a50) 27 June 2014, 17:50:45 UTC
5cd3ae9 Handle IPv6 addresses in OCSP_parse_url. PR#2783 (cherry picked from commit b36f35cda964544a15d53d3fdfec9b2bab8cacb1) 27 June 2014, 16:31:50 UTC
d9d5a12 Don't advertise ECC ciphersuits in SSLv2 compatible client hello. PR#3374 (cherry picked from commit 0436369fccd128cb7f6a8538d5fed1c876c437af) 27 June 2014, 15:52:10 UTC
06f3746 Clarify docs. Document that the certificate passed to SSL_CTX_add_extra_chain_cert() should not be freed by the application. PR#3409 (cherry picked from commit 0535c2d67ca2d684087ef90be35d5fb207aab227) Add restrictions section present in other branches. Conflicts: doc/ssl/SSL_CTX_add_extra_chain_cert.pod (cherry picked from commit 86cac6d3b25342ff17a2b6564f7592fd7c6829e8) 27 June 2014, 15:42:42 UTC
14247e4 Memory leak and NULL dereference fixes. PR#3403 (cherry picked from commit d2aea038297e0c64ca66e6844cbb37377365885e) 27 June 2014, 13:53:21 UTC
72bc049 Remove ancient obsolete files under pkcs7. (cherry picked from commit 7be6b27aaf5ed77f13c93dc89a2c27a42082db3f) 27 June 2014, 12:56:53 UTC
8e28ef0 Make sure BN_sqr can never return a negative value. PR#3410 (cherry picked from commit e14e764c0d5d469da63d0819c6ffc0e1e9e7f0bb) 26 June 2014, 22:50:52 UTC
996edff Memory allocation checks. PR#3399. (cherry picked from commit da0d5e78bcd35a9fd394fb7b7b058722125e76cb) 26 June 2014, 22:33:05 UTC
532ee6e Fix off-by-one errors in ssl_cipher_get_evp() In the ssl_cipher_get_evp() function, fix off-by-one errors in index validation before accessing arrays. Bug discovered and fixed by Miod Vallat from the OpenBSD team. PR#3375 22 June 2014, 22:22:49 UTC
08db2cc Revert "Fix off-by-one errors in ssl_cipher_get_evp()" This reverts commit 7e98378d155263bebbea3b3c13c1b6a780c8a6d3. Incorrect attribution. 22 June 2014, 22:22:33 UTC
f25e426 Accept CCS after sending finished. Allow CCS after finished has been sent by client: at this point keys have been correctly set up so it is OK to accept CCS from server. Without this renegotiation can sometimes fail. PR#3400 (cherry picked from commit 99cd6a91fcb0931feaebbb4832681d40a66fad41) 14 June 2014, 21:26:31 UTC
2dc967d Fixed incorrect return code handling in ssl3_final_finish_mac. Based on an original patch by Joel Sing (OpenBSD) who also originally identified the issue. 13 June 2014, 14:56:19 UTC
a357acd Revert "Fixed incorrect return code handling in ssl3_final_finish_mac" This reverts commit e05282f8b0b6c6ea063267eb86c4d6b4702c41a1. Missing attribution. 13 June 2014, 14:55:57 UTC
7e98378 Fix off-by-one errors in ssl_cipher_get_evp() In the ssl_cipher_get_evp() function, fix off-by-one errors in index validation before accessing arrays. PR#3375 12 June 2014, 20:17:30 UTC
d663f50 Allow the maximum value. (Backported as a result of PR#3377 reported by Rainer Jung <rainer.jung@kippdata.de>) 12 June 2014, 19:48:40 UTC
ead6774 Fix compilation with no-comp (cherry picked from commit 7239a09c7b5757ed8d0e9869f3e9b03c0e11f4d1) 11 June 2014, 13:33:47 UTC
e05282f Fixed incorrect return code handling in ssl3_final_finish_mac 10 June 2014, 22:29:53 UTC
34b087c Fix null pointer errors. PR#3394 (cherry picked from commit 7a9d59c148b773f59a41f8697eeecf369a0974c2) 10 June 2014, 13:48:12 UTC
9f81028 Update strength_bits for 3DES. Fix strength_bits to 112 for 3DES. 09 June 2014, 11:09:47 UTC
8781538 Create ~/.rnd with mode 0600 instead of 0666 Because of a missing include <fcntl.h> we don't have O_CREATE and don't create the file with open() using mode 0600 but fall back to using fopen() with the default umask followed by a chmod(). Problem found by Jakub Wilk <jwilk@debian.org>. 08 June 2014, 20:29:23 UTC
8343fdc update NEWS 07 June 2014, 17:19:13 UTC
e966578 Make tls_session_secret_cb work with CVE-2014-0224 fix. If application uses tls_session_secret_cb for session resumption set the CCS_OK flag. (cherry picked from commit 953c592572e8811b7956cc09fbd8e98037068b58) 07 June 2014, 14:27:21 UTC
7bab3c1 Fixed minor duplication in docs 07 June 2014, 11:32:30 UTC
e2d5699 Correct wording for website scripts. 06 June 2014, 12:26:03 UTC
caff6fc Add known issue. 06 June 2014, 11:31:14 UTC
ccb0398 Fixed Windows compilation failure 05 June 2014, 19:24:36 UTC
1f163fc Prepare for 1.0.0n-dev 05 June 2014, 09:43:52 UTC
4bee980 Prepare for 1.0.0m release 05 June 2014, 09:42:13 UTC
7fa5428 make update 05 June 2014, 09:42:13 UTC
b9c9cd3 Update CHANGES and NEWS 05 June 2014, 08:00:01 UTC
8250e1b Fix CVE-2014-3470 Check session_cert is not NULL before dereferencing it. 03 June 2014, 15:30:37 UTC
519c977 Fix CVE-2014-0221 Unnecessary recursion when receiving a DTLS hello request can be used to crash a DTLS client. Fixed by handling DTLS hello request without recursion. Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue. 03 June 2014, 15:30:37 UTC
123370f Additional CVE-2014-0224 protection. Return a fatal error if an attempt is made to use a zero length master secret. 03 June 2014, 15:30:37 UTC
c97e457 Fix for CVE-2014-0224 Only accept change cipher spec when it is expected instead of at any time. This prevents premature setting of session keys before the master secret is determined which an attacker could use as a MITM attack. Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for reporting this issue and providing the initial fix this patch is based on. 03 June 2014, 15:30:37 UTC
f4e6ed0 Fix for CVE-2014-0195 A buffer overrun attack can be triggered by sending invalid DTLS fragments to an OpenSSL DTLS client or server. This is potentially exploitable to run arbitrary code on a vulnerable client or server. Fixed by adding consistency check for DTLS fragments. Thanks to Jüri Aedla for reporting this issue. 03 June 2014, 15:30:37 UTC
b79e6e3 Free up s->d1->buffered_app_data.q properly. PR#3286 (cherry picked from commit 71e95000afb2227fe5cac1c79ae884338bcd8d0b) 02 June 2014, 13:40:32 UTC
812b724 Make PKCS7_NOCERTS match documentation. As documented PKCS7_NOCERTS should only exclude the signer's certificate and not any supplied in the "certs" parameter. This makes it possible to exclude the signer's certificate but include other certificates. Applications that don't want to include other certificates should set "certs" to NULL anyway. (cherry picked from commit 5c6f808b66f1a2e0fb2a508b24b845a88803fe3a) 02 June 2014, 12:53:51 UTC
db30512 Fix typo. PR#2677. 02 June 2014, 12:53:51 UTC
bffbaf9 Typo: set i to -1 before goto. PR#3302 (cherry picked from commit 9717f01951f976f76dd40a38d9fc7307057fa4c4) 02 June 2014, 12:53:51 UTC
5aca5d4 Added SSLErr call for internal error in dtls1_buffer_record 01 June 2014, 20:43:51 UTC
back to top