https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
81741de Prepare for 1.0.0r release Reviewed-by: Richard Levitte <levitte@openssl.org> 19 March 2015, 13:43:00 UTC
f2f2f64 make update Reviewed-by: Richard Levitte <levitte@openssl.org> 19 March 2015, 13:43:00 UTC
34fc239 Fix unsigned/signed warnings Fix some unsigned/signed warnings introduced as part of the fix for CVE-2015-0293 Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> 19 March 2015, 13:00:12 UTC
dfc3e96 Fix a failure to NULL a pointer freed on error. Reported by the LibreSSL project as a follow on to CVE-2015-0209 Reviewed-by: Richard Levitte <levitte@openssl.org> 19 March 2015, 13:00:11 UTC
ab1c362 Update NEWS file Update the NEWS file with the latest entries from CHANGES ready for the release. Reviewed-by: Richard Levitte <levitte@openssl.org> 19 March 2015, 13:00:11 UTC
c304658 Update CHANGES for release Update CHANGES fiel with all the latest fixes ready for the release. Reviewed-by: Richard Levitte <levitte@openssl.org> 19 March 2015, 13:00:11 UTC
66e2035 Remove overlapping CHANGES/NEWS entries Remove entries from CHANGES and NEWS from letter releases that occur *after* the next point release. Without this we get duplicate entries for the same issue appearing multiple times. Reviewed-by: Richard Levitte <levitte@openssl.org> 19 March 2015, 13:00:11 UTC
1a08063 Fix reachable assert in SSLv2 servers. This assert is reachable for servers that support SSLv2 and export ciphers. Therefore, such servers can be DoSed by sending a specially crafted SSLv2 CLIENT-MASTER-KEY. Also fix s2_srvr.c to error out early if the key lengths are malformed. These lengths are sent unencrypted, so this does not introduce an oracle. CVE-2015-0293 This issue was discovered by Sean Burford (Google) and Emilia Käsper of the OpenSSL development team. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> 19 March 2015, 13:00:11 UTC
9104dc4 PKCS#7: avoid NULL pointer dereferences with missing content In PKCS#7, the ASN.1 content component is optional. This typically applies to inner content (detached signatures), however we must also handle unexpected missing outer content correctly. This patch only addresses functions reachable from parsing, decryption and verification, and functions otherwise associated with reading potentially untrusted data. Correcting all low-level API calls requires further work. CVE-2015-0289 Thanks to Michal Zalewski (Google) for reporting this issue. Reviewed-by: Steve Henson <steve@openssl.org> 19 March 2015, 13:00:11 UTC
0275883 Fix ASN1_TYPE_cmp Fix segmentation violation when ASN1_TYPE_cmp is passed a boolean type. This can be triggered during certificate verification so could be a DoS attack against a client or a server enabling client authentication. CVE-2015-0286 Reviewed-by: Richard Levitte <levitte@openssl.org> 19 March 2015, 13:00:11 UTC
7746ff5 Free up ADB and CHOICE if already initialised. CVE-2015-0287 Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 18 March 2015, 11:52:43 UTC
765db5f ASN.1 print fix. When printing out an ASN.1 structure if the type is an item template don't fall thru and attempt to interpret as a primitive type. Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 5dc1247a7494f50c88ce7492518bbe0ce6f124fa) 12 March 2015, 13:46:44 UTC
683f03e Cleanse buffers Cleanse various intermediate buffers used by the PRF (backported version from master). Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 35fafc4dbc0b3a717ad1b208fe2867e8c64867de) Conflicts: ssl/s3_enc.c Conflicts: ssl/t1_enc.c 11 March 2015, 10:54:35 UTC
765e246 update ordinals Reviewed-by: Matt Caswell <matt@openssl.org> 09 March 2015, 16:40:22 UTC
f10dfa0 fix warning Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit d6ca1cee8b6efac5906ac66443d1ca67fe689ff8) Conflicts: ssl/ssl_locl.h 08 March 2015, 22:44:10 UTC
394a30c Fix warnings. Fix compiler warnings (similar to commit 25012d5e79) Reviewed-by: Richard Levitte <levitte@openssl.org> 08 March 2015, 16:57:46 UTC
3697125 Cleanse PKCS#8 private key components. New function ASN1_STRING_clear_free which cleanses an ASN1_STRING structure before freeing it. Call ASN1_STRING_clear_free on PKCS#8 private key components. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit a8ae0891d4bfd18f224777aed1fbb172504421f1) Conflicts: crypto/dh/dh_ameth.c 08 March 2015, 16:32:35 UTC
71b0bb7 Remove export ciphers from the DEFAULT cipher list They are moved to the COMPLEMENTOFDEFAULT instead. This also fixes SSLv2 to be part of COMPLEMENTOFDEFAULT. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit bc2e18a3c818ae7e2d8c996b6648aa4ae8e3ee28) 07 March 2015, 22:12:32 UTC
09712fd Update mkerr.pl for new format Make the output from mkerr.pl consistent with the newly reformatted code. Reviewed-by: Richard Levitte <levitte@openssl.org> 06 March 2015, 14:09:49 UTC
4bf7b29 Check public key is not NULL. CVE-2015-0288 PR#3708 Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 28a00bcd8e318da18031b2ac8778c64147cd54f9) 02 March 2015, 15:26:52 UTC
42ad010 Fix format script. The format script didn't correctly recognise some ASN.1 macros and didn't reformat some files as a result. Fix script and reformat affected files. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 437b14b533fe7f7408e3ebca6d5569f1d3347b1a) 02 March 2015, 13:43:40 UTC
dac693c Fix a failure to NULL a pointer freed on error. Inspired by BoringSSL commit 517073cd4b by Eric Roman <eroman@chromium.org> CVE-2015-0209 Reviewed-by: Emilia Käsper <emilia@openssl.org> 25 February 2015, 20:38:25 UTC
6e161ee Document -no_explicit Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 384dee51242e950c56b3bac32145957bfbf3cd4b) 24 February 2015, 15:29:07 UTC
0e5e7af Bring objects.pl output even closer to new format. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 849037169d98d070c27d094ac341fc6aca1ed2ca) 09 February 2015, 15:04:58 UTC
2487d77 Harmonize objects.pl output with new format. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 7ce38623194f6df6a846cd01753b63f361c88e57) 09 February 2015, 09:01:54 UTC
e5d2a44 Fix error handling in ssltest Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit ae632974f905c59176fa5f312826f8f692890b67) 06 February 2015, 10:12:43 UTC
189de54 Fixed bad formatting in crypto/des/spr.h Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 7e35f06ea908e47f87b723b5e951ffc55463eb8b) 05 February 2015, 14:46:06 UTC
beac071 Make objxref.pl output in correct format Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 6922ddee1b7b1bddbe0d59a5bbdcf8ff39343434) 04 February 2015, 13:36:00 UTC
99ff405 Check PKCS#8 pkey field is valid before cleansing. PR:3683 Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 52e028b9de371da62c1e51b46592517b1068d770) 03 February 2015, 14:02:34 UTC
192e148 Fix for reformat problems with e_padlock.c Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit d3b7cac41b957704932a0cdbc74d4d48ed507cd0) 22 January 2015, 14:15:45 UTC
1804f78 Fix formatting error in pem.h Reviewed-by: Andy Polyakov <appro@openssl.org> Conflicts: crypto/pem/pem.h 22 January 2015, 14:15:45 UTC
3d7a9ac Re-align some comments after running the reformat script. This should be a one off operation (subsequent invokation of the script should not move them) This commit is for the 1.0.0 changes Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:52 UTC
4bc9913 Rerun util/openssl-format-source -v -c . Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:26 UTC
a8b966f Run util/openssl-format-source -v -c . Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:18 UTC
e3db68b Yet more changes to comments Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:13 UTC
c583d40 More tweaks for comments due indent issues Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:08 UTC
31082f2 Fix modes.h so that indent doesn't complain Conflicts: crypto/modes/modes.h Conflicts: crypto/modes/modes.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:01 UTC
2c78350 Backport hw_ibmca.c from master due to failed merge Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:56 UTC
6bd72a2 Tweaks for comments due to indent's inability to handle them Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:51 UTC
5011589 Move more comments that confuse indent Conflicts: crypto/dsa/dsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl_locl.h Conflicts: crypto/bn/rsaz_exp.c crypto/evp/e_aes_cbc_hmac_sha1.c crypto/evp/e_aes_cbc_hmac_sha256.c ssl/ssl_locl.h Conflicts: crypto/ec/ec2_oct.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ecp_nistputil.c crypto/ec/ecp_oct.c crypto/modes/gcm128.c ssl/ssl_locl.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:45 UTC
7b0ec6a Delete trailing whitespace from output. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:40 UTC
e5ebff7 Add -d debug option to save preprocessed files. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:35 UTC
9c39208 Test option -nc Add option -nc which sets COMMENTS=true but disables all indent comment reformatting options. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:30 UTC
a75d724 Add ecp_nistz256.c to list of files skipped by openssl-format-source Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:25 UTC
b10a845 Manually reformat aes_x86core.c and add it to the list of files skipped by openssl-format-source Conflicts: crypto/aes/aes_x86core.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:19 UTC
679fee0 crypto/ofb128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:15 UTC
74c1dc9 modes/ctr128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:10 UTC
638f75b modes/cfb128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:05 UTC
510edea Fix indent comment corruption issue Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:01 UTC
3bc28b8 Amend openssl-format-source so that it give more repeatable output Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:55 UTC
2d8e9d0 bn/bn_const.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:48 UTC
15a9c36 bn/asm/x86_64-gcc.cL make it indent-friendly. Conflicts: crypto/bn/asm/x86_64-gcc.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:42 UTC
a988c1e bn/bn_asm.c: make it indent-friendly. Conflicts: crypto/bn/bn_asm.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:35 UTC
23a79aa bn/bn_exp.c: make it indent-friendly. Conflicts: crypto/bn/bn_exp.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:29 UTC
d8305ef Manually reformat aes_core.c Add aes_core.c to the list of files not processed by openssl-format-source Conflicts: crypto/aes/aes_core.c Conflicts: crypto/aes/aes_core.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:22 UTC
7566807 Add obj_dat.h to the list of files that will not be processed by openssl-format-source Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:16 UTC
3ad5ae5 Fix strange formatting by indent Conflicts: crypto/hmac/hmac.h Conflicts: crypto/evp/e_aes_cbc_hmac_sha256.c Conflicts: crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ectest.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:08 UTC
e16db4b indent has problems with comments that are on the right hand side of a line. Sometimes it fails to format them very well, and sometimes it corrupts them! This commit moves some particularly problematic ones. Conflicts: crypto/bn/bn.h crypto/ec/ec_lcl.h crypto/rsa/rsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl.h ssl/ssl3.h Conflicts: crypto/ec/ec_lcl.h ssl/tls1.h Conflicts: crypto/ec/ecp_nistp224.c crypto/evp/evp.h ssl/d1_both.c ssl/ssl.h ssl/ssl_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:02 UTC
134d38b modes/cts128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:57 UTC
74d3242 crypto/mem_dbg.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:52 UTC
6020ffc More indent fixes for STACK_OF Conflicts: ssl/s3_lib.c Conflicts: apps/cms.c crypto/x509/x509_lu.c crypto/x509/x509_vfy.h ssl/s3_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:43 UTC
7cba857 Fix indent issue with functions using STACK_OF Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:37 UTC
08220fe Fix indent issue with engine.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:32 UTC
bfe4de7 Fix logic to check for indent.pro Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:26 UTC
7a9f1f1 crypto/cryptlib.c: make it indent-friendly. Conflicts: crypto/cryptlib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:21 UTC
033a5fc bn/bntest.c: make it indent-friendly. Conflicts: crypto/bn/bntest.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:16 UTC
4f6930f bn/bn_recp.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:10 UTC
bc18f2f engines/e_ubsec.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:05 UTC
1a9c746 apps/speed.c: make it indent-friendly. Conflicts: apps/speed.c Conflicts: apps/speed.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:56 UTC
92fd726 Fix make errors Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:50 UTC
46d8227 Make the script a little more location agnostic Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:45 UTC
5d3dc70 Provide script for filtering data initialisers for structs/unions. indent just can't handle it. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:39 UTC
25c4389 Script fixes. Don't use double newline for headers. Don't interpret ASN1_PCTX as start of an ASN.1 module. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:34 UTC
016b92d Run expand before perl, to make sure things are properly aligned Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:29 UTC
dd6da17 Force the use of our indent profile Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:21 UTC
6ff1bf3 Provide source reformating script. Requires GNU indent to be available. Script written by Tim Hudson, with amendments by Steve Henson, Rich Salz and Matt Caswell Reviewed-by: Matt Caswell <matt@openssl.org> 22 January 2015, 09:41:55 UTC
65f1d18 Fix source where indent will not be able to cope Conflicts: apps/ciphers.c ssl/s3_pkt.c Conflicts: crypto/ec/ec_curve.c Conflicts: crypto/ec/ec_curve.c ssl/s3_clnt.c ssl/s3_srvr.c ssl/ssl_sess.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:41:47 UTC
a25d052 Additional comment changes for reformat of 1.0.0 Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:41:42 UTC
89f6c5b Further comment amendments to preserve formatting prior to source reformat (cherry picked from commit 4a7fa26ffd65bf36beb8d1cb8f29fc0ae203f5c5) Conflicts: crypto/x509v3/pcy_tree.c Conflicts: apps/apps.c ssl/ssltest.c Conflicts: apps/apps.c crypto/ec/ec2_oct.c crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c ssl/s3_cbc.c ssl/ssl_sess.c ssl/t1_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:41:33 UTC
f326f65 mark all block comments that need format preserving so that indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Conflicts: crypto/rc4/rc4_enc.c crypto/x509v3/v3_scts.c crypto/x509v3/v3nametest.c ssl/d1_both.c ssl/s3_srvr.c ssl/ssl.h ssl/ssl_locl.h ssl/ssltest.c ssl/t1_lib.c Conflicts: crypto/asn1/a_sign.c crypto/bn/bn_div.c crypto/dsa/dsa_asn1.c crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ecp_nistputil.c crypto/modes/gcm128.c crypto/opensslv.h ssl/d1_both.c ssl/heartbeat_test.c ssl/s3_clnt.c ssl/s3_srvr.c ssl/ssl_sess.c ssl/t1_lib.c test/testutil.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:41:18 UTC
569c687 Prepare for 1.0.0r-dev Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 15:01:09 UTC
cdac2e8 Prepare for 1.0.0q release Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 14:56:27 UTC
01fb34a make update Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 14:56:27 UTC
08fac3f Updates to CHANGES and NEWS Reviewed-by: Dr Stephen Henson <steve@openssl.org> 15 January 2015, 13:18:57 UTC
0c8dc6e Fixup installation script for VMS Reviewed-by: Matt Caswell <matt@openssl.org> 14 January 2015, 18:17:17 UTC
f4f1e80 VMS fixups for 1.0.0 Reviewed-by: Matt Caswell <matt@openssl.org> 13 January 2015, 23:18:23 UTC
36f309c Make output from openssl version -f consistent with previous versions Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 2d2671790ee12dedd92c97f35b6feb755b8d4374) 13 January 2015, 11:29:21 UTC
94e5cf3 Fix warning where BIO_FLAGS_UPLINK was being redefined. This warning breaks the build in 1.0.0 and 0.9.8 Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit b1ffc6ca1c387efad0772c16dfe426afef45dc4f) 13 January 2015, 11:25:55 UTC
23df532 Avoid deprecation problems in Visual Studio 13 Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 86d21d0b9577322ac5da0114c5fac16eb49b4cef) 13 January 2015, 09:48:38 UTC
b960060 Further windows specific .gitignore entries Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 41c9cfbc4ee7345547fb98cccb8511f082f0910b) 09 January 2015, 23:41:07 UTC
e9cb6eb Update .gitignore with windows files to be excluded from git Reviewed-by: Tim Hudson <tjh@openssl.org> Conflicts: .gitignore (cherry picked from commit 04f670cf3d8f22e0d197a071d2db536fb7ebd9c7) 09 January 2015, 11:30:50 UTC
181ae2b Fix build failure on Windows due to undefined cflags identifier Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 5c5e7e1a7eb114cf136e1ae4b6a413bc48ba41eb) 08 January 2015, 19:28:43 UTC
a98051f Prepare for 1.0.0q-dev Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:23:38 UTC
225628f Prepare for 1.0.0p release Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:21:42 UTC
ca39b26 make update Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:21:42 UTC
c1beec0 CHANGES and NEWS updates for release Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Steve Henson <steve@openssl.org> 08 January 2015, 14:14:56 UTC
b095884 A memory leak can occur in dtls1_buffer_record if either of the calls to ssl3_setup_buffers or pqueue_insert fail. The former will fail if there is a malloc failure, whilst the latter will fail if attempting to add a duplicate record to the queue. This should never happen because duplicate records should be detected and dropped before any attempt to add them to the queue. Unfortunately records that arrive that are for the next epoch are not being recorded correctly, and therefore replays are not being detected. Additionally, these "should not happen" failures that can occur in dtls1_buffer_record are not being treated as fatal and therefore an attacker could exploit this by sending repeated replay records for the next epoch, eventually causing a DoS through memory exhaustion. Thanks to Chris Mueller for reporting this issue and providing initial analysis and a patch. Further analysis and the final patch was performed by Matt Caswell from the OpenSSL development team. CVE-2015-0206 Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit 652ff0f4796eecd8729b4690f2076d1c7ccb2862) 08 January 2015, 14:14:56 UTC
f7fe3d2 Unauthenticated DH client certificate fix. Fix to prevent use of DH client certificates without sending certificate verify message. If we've used a client certificate to generate the premaster secret ssl3_get_client_key_exchange returns 2 and ssl3_get_cert_verify is never called. We can only skip the certificate verify message in ssl3_get_cert_verify if the client didn't send a certificate. Thanks to Karthikeyan Bhargavan for reporting this issue. CVE-2015-0205 Reviewed-by: Matt Caswell <matt@openssl.org> 08 January 2015, 14:14:56 UTC
b2688c9 Follow on from CVE-2014-3571. This fixes the code that was the original source of the crash due to p being NULL. Steve's fix prevents this situation from occuring - however this is by no means obvious by looking at the code for dtls1_get_record. This fix just makes things look a bit more sane. Conflicts: ssl/d1_pkt.c Reviewed-by: Dr Stephen Henson <steve@openssl.org> 08 January 2015, 14:14:29 UTC
bf6fa20 Fix crash in dtls1_get_record whilst in the listen state where you get two separate reads performed - one for the header and one for the body of the handshake record. CVE-2014-3571 Reviewed-by: Matt Caswell <matt@openssl.org> 08 January 2015, 11:25:45 UTC
back to top