1. 14 Sep, 2016 1 commit
    • Matt Caswell's avatar
      Add some sanity checks around usage of t_fromb64() · 68f11e82
      Matt Caswell authored
      
      
      The internal SRP function t_fromb64() converts from base64 to binary. It
      does not validate that the size of the destination is sufficiently large -
      that is up to the callers. In some places there was such a check, but not
      in others.
      
      Add an argument to t_fromb64() to provide the size of the destination
      buffer and validate that we don't write too much data. Also add some sanity
      checks to the callers where appropriate.
      
      With thanks to Shi Lei for reporting this issue.
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      (cherry picked from commit 73f0df83)
      68f11e82
  2. 13 Sep, 2016 1 commit
    • Matt Caswell's avatar
      Abort on unrecognised warning alerts · 15d81749
      Matt Caswell authored
      
      
      A peer continually sending unrecognised warning alerts could mean that we
      make no progress on a connection. We should abort rather than continuing if
      we receive an unrecognised warning alert.
      
      Thanks to Shi Lei for reporting this issue.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      15d81749
  3. 12 Sep, 2016 1 commit
  4. 11 Sep, 2016 1 commit
  5. 09 Sep, 2016 1 commit
  6. 08 Sep, 2016 1 commit
  7. 07 Sep, 2016 1 commit
  8. 06 Sep, 2016 1 commit
  9. 31 Aug, 2016 1 commit
  10. 30 Aug, 2016 1 commit
  11. 26 Aug, 2016 11 commits
  12. 24 Aug, 2016 3 commits
  13. 23 Aug, 2016 1 commit
    • Dr. Stephen Henson's avatar
      Sanity check ticket length. · baaabfd8
      Dr. Stephen Henson authored
      
      
      If a ticket callback changes the HMAC digest to SHA512 the existing
      sanity checks are not sufficient and an attacker could perform a DoS
      attack with a malformed ticket. Add additional checks based on
      HMAC size.
      
      Thanks to Shi Lei for reporting this bug.
      
      CVE-2016-6302
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      baaabfd8
  14. 22 Aug, 2016 12 commits
    • Richard Levitte's avatar
      mk1mf: dtlstest needs ssltestlib, include it with a hack · 3cb28d18
      Richard Levitte authored
      
      
      We don't really have a mechanism to include other object files into a given
      test program.  For now, a simple hack in mk1mf.pl will do.
      
      RT#4653
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      3cb28d18
    • David Benjamin's avatar
      Don't check for malloc failure twice. · 01f879d3
      David Benjamin authored
      a03f81f4
      
       added a malloc failure check to
      EVP_PKEY_keygen, but there already was one.
      
      Signed-off-by: default avatarKurt Roeckx <kurt@roeckx.be>
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      
      GH: #1473
      01f879d3
    • Kazuki Yamaguchi's avatar
      Fix overflow check in BN_bn2dec() · 67e11f1d
      Kazuki Yamaguchi authored
      Fix an off by one error in the overflow check added by 07bed46f
      
      
      ("Check for errors in BN_bn2dec()").
      
      Reviewed-by: default avatarStephen Henson <steve@openssl.org>
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      (cherry picked from commit 099e2968)
      67e11f1d
    • Rich Salz's avatar
      RT2676: Reject RSA eponent if even or 1 · 561530da
      Rich Salz authored
      
      
      Also, re-organize RSA check to use goto err.
      Try all checks, not just stopping at first (via Richard Levitte)
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      (cherry picked from commit 464d59a5)
      561530da
    • Richard Levitte's avatar
      VMS: Use strict refdef extern model when building library object files · 51690fb8
      Richard Levitte authored
      
      
      Most of the time, this isn't strictly needed.  However, in the default
      extern model (called relaxed refdef), symbols are treated as weak
      common objects unless they are initialised.  The librarian doesn't
      include weak symbols in the (static) libraries, which renders them
      invisible when linking a program with said those libraries, which is a
      problem at times.
      
      Using the strict refdef model is much more like standard C on all
      other platforms, and thereby avoid the issues that come with the
      relaxed refdef model.
      
      Note: this doesn't apply to VAX C.  It's possible that this will make
      OpenSSL building with VAX C difficult some time in the future if it
      isn't already.  However, VAX C is a very old compiler that we don't
      expect to see too often, as DEC C (a.k.a VMS C) should have replaced
      it a long time ago.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      51690fb8
    • Richard Levitte's avatar
      GOST: rearrange code so it's more like C rather than C++ · 93c616d6
      Richard Levitte authored
      
      
      Some builds fail otherwise.
      
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      93c616d6
    • Richard Levitte's avatar
      Make 'openssl req -x509' more equivalent to 'openssl req -new' · fd7ca746
      Richard Levitte authored
      
      
      The following would fail, or rather, freeze:
      
          openssl genrsa -out rsa2048.pem 2048
          openssl req -x509 -key rsa2048.pem -keyform PEM -out cert.pem
      
      In that case, the second command wants to read a certificate request
      from stdin, because -x509 wasn't fully flagged as being for creating
      something new.  This changes makes it fully flagged.
      
      RT#4655
      
      Reviewed-by: default avatarAndy Polyakov <appro@openssl.org>
      fd7ca746
    • Andy Polyakov's avatar
      bn/asm/x86[_64]-mont*.pl: implement slightly alternative page-walking. · 9c8bca1c
      Andy Polyakov authored
      
      
      Original strategy for page-walking was adjust stack pointer and then
      touch pages in order. This kind of asks for double-fault, because
      if touch fails, then signal will be delivered to frame above adjusted
      stack pointer. But touching pages prior adjusting stack pointer would
      upset valgrind. As compromise let's adjust stack pointer in pages,
      touching top of the stack. This still asks for double-fault, but at
      least prevents corruption of neighbour stack if allocation is to
      overstep the guard page.
      
      Also omit predict-non-taken hints as they reportedly trigger illegal
      instructions in some VM setups.
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      (cherry picked from commit 3ba1ef82)
      9c8bca1c
    • Richard Levitte's avatar
      ssltestlib: Tell compiler we don't care about the value when we don't · 91dc6054
      Richard Levitte authored
      
      
      In mempacket_test_read(), we've already fetched the top value of the
      stack, so when we shift the stack, we don't care for the value.  The
      compiler needs to be told, or it will complain harshly when we tell it
      to be picky.
      
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      (cherry picked from commit 1c288878)
      91dc6054
    • Matt Caswell's avatar
      Prevent DTLS Finished message injection · 20200681
      Matt Caswell authored
      Follow on from CVE-2016-2179
      
      The investigation and analysis of CVE-2016-2179 highlighted a related flaw.
      
      This commit fixes a security "near miss" in the buffered message handling
      code. Ultimately this is not currently believed to be exploitable due to
      the reasons outlined below, and therefore there is no CVE for this on its
      own.
      
      The issue this commit fixes is a MITM attack where the attacker can inject
      a Finished message into the handshake. In the description below it is
      assumed that the attacker injects the Finished message for the server to
      receive it. The attack could work equally well the other way around (i.e
      where the client receives the injected Finished message).
      
      The MITM requires the following capabilities:
      - The ability to manipulate the MTU that the client selects such that it
      is small enough for the client to fragment Finished messages.
      - The ability to selectively drop and modify records sent from the client
      - The ability to inject its own records a...
      20200681
    • Matt Caswell's avatar
      Fix DTLS buffered message DoS attack · 26f2c577
      Matt Caswell authored
      
      
      DTLS can handle out of order record delivery. Additionally since
      handshake messages can be bigger than will fit into a single packet, the
      messages can be fragmented across multiple records (as with normal TLS).
      That means that the messages can arrive mixed up, and we have to
      reassemble them. We keep a queue of buffered messages that are "from the
      future", i.e. messages we're not ready to deal with yet but have arrived
      early. The messages held there may not be full yet - they could be one
      or more fragments that are still in the process of being reassembled.
      
      The code assumes that we will eventually complete the reassembly and
      when that occurs the complete message is removed from the queue at the
      point that we need to use it.
      
      However, DTLS is also tolerant of packet loss. To get around that DTLS
      messages can be retransmitted. If we receive a full (non-fragmented)
      message from the peer after previously having received a fragment of
      that message, then we ignore the message in the queue and just use the
      non-fragmented version. At that point the queued message will never get
      removed.
      
      Additionally the peer could send "future" messages that we never get to
      in order to complete the handshake. Each message has a sequence number
      (starting from 0). We will accept a message fragment for the current
      message sequence number, or for any sequence up to 10 into the future.
      However if the Finished message has a sequence number of 2, anything
      greater than that in the queue is just left there.
      
      So, in those two ways we can end up with "orphaned" data in the queue
      that will never get removed - except when the connection is closed. At
      that point all the queues are flushed.
      
      An attacker could seek to exploit this by filling up the queues with
      lots of large messages that are never going to be used in order to
      attempt a DoS by memory exhaustion.
      
      I will assume that we are only concerned with servers here. It does not
      seem reasonable to be concerned about a memory exhaustion attack on a
      client. They are unlikely to process enough connections for this to be
      an issue.
      
      A "long" handshake with many messages might be 5 messages long (in the
      incoming direction), e.g. ClientHello, Certificate, ClientKeyExchange,
      CertificateVerify, Finished. So this would be message sequence numbers 0
      to 4. Additionally we can buffer up to 10 messages in the future.
      Therefore the maximum number of messages that an attacker could send
      that could get orphaned would typically be 15.
      
      The maximum size that a DTLS message is allowed to be is defined by
      max_cert_list, which by default is 100k. Therefore the maximum amount of
      "orphaned" memory per connection is 1500k.
      
      Message sequence numbers get reset after the Finished message, so
      renegotiation will not extend the maximum number of messages that can be
      orphaned per connection.
      
      As noted above, the queues do get cleared when the connection is closed.
      Therefore in order to mount an effective attack, an attacker would have
      to open many simultaneous connections.
      
      Issue reported by Quan Luo.
      
      CVE-2016-2179
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      26f2c577
    • Matt Caswell's avatar
      0ee4f13b
  15. 21 Aug, 2016 3 commits