1. 19 10月, 2018 2 次提交
  2. 09 12月, 2017 1 次提交
  3. 18 10月, 2017 1 次提交
  4. 06 9月, 2017 1 次提交
  5. 01 9月, 2017 1 次提交
  6. 30 8月, 2017 2 次提交
  7. 23 8月, 2017 1 次提交
  8. 22 5月, 2017 2 次提交
  9. 28 2月, 2017 1 次提交
  10. 16 2月, 2017 1 次提交
    • M
      Don't change the state of the ETM flags until CCS processing · 28a31a0a
      Matt Caswell 提交于
      In 1.1.0 changing the ciphersuite during a renegotiation can result in
      a crash leading to a DoS attack. In master this does not occur with TLS
      (instead you get an internal error, which is still wrong but not a security
      issue) - but the problem still exists in the DTLS code.
      
      The problem is caused by changing the flag indicating whether to use ETM
      or not immediately on negotiation of ETM, rather than at CCS. Therefore,
      during a renegotiation, if the ETM state is changing (usually due to a
      change of ciphersuite), then an error/crash will occur.
      
      Due to the fact that there are separate CCS messages for read and write
      we actually now need two flags to determine whether to use ETM or not.
      
      CVE-2017-3733
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      28a31a0a
  11. 29 11月, 2016 1 次提交
  12. 14 11月, 2016 1 次提交
  13. 04 11月, 2016 3 次提交
  14. 02 11月, 2016 1 次提交
  15. 03 10月, 2016 2 次提交
  16. 23 9月, 2016 1 次提交
  17. 13 9月, 2016 1 次提交
  18. 22 8月, 2016 1 次提交
    • M
      Fix DTLS buffered message DoS attack · f5c7f5df
      Matt Caswell 提交于
      DTLS can handle out of order record delivery. Additionally since
      handshake messages can be bigger than will fit into a single packet, the
      messages can be fragmented across multiple records (as with normal TLS).
      That means that the messages can arrive mixed up, and we have to
      reassemble them. We keep a queue of buffered messages that are "from the
      future", i.e. messages we're not ready to deal with yet but have arrived
      early. The messages held there may not be full yet - they could be one
      or more fragments that are still in the process of being reassembled.
      
      The code assumes that we will eventually complete the reassembly and
      when that occurs the complete message is removed from the queue at the
      point that we need to use it.
      
      However, DTLS is also tolerant of packet loss. To get around that DTLS
      messages can be retransmitted. If we receive a full (non-fragmented)
      message from the peer after previously having received a fragment of
      that message, then we ignore the message in the queue and just use the
      non-fragmented version. At that point the queued message will never get
      removed.
      
      Additionally the peer could send "future" messages that we never get to
      in order to complete the handshake. Each message has a sequence number
      (starting from 0). We will accept a message fragment for the current
      message sequence number, or for any sequence up to 10 into the future.
      However if the Finished message has a sequence number of 2, anything
      greater than that in the queue is just left there.
      
      So, in those two ways we can end up with "orphaned" data in the queue
      that will never get removed - except when the connection is closed. At
      that point all the queues are flushed.
      
      An attacker could seek to exploit this by filling up the queues with
      lots of large messages that are never going to be used in order to
      attempt a DoS by memory exhaustion.
      
      I will assume that we are only concerned with servers here. It does not
      seem reasonable to be concerned about a memory exhaustion attack on a
      client. They are unlikely to process enough connections for this to be
      an issue.
      
      A "long" handshake with many messages might be 5 messages long (in the
      incoming direction), e.g. ClientHello, Certificate, ClientKeyExchange,
      CertificateVerify, Finished. So this would be message sequence numbers 0
      to 4. Additionally we can buffer up to 10 messages in the future.
      Therefore the maximum number of messages that an attacker could send
      that could get orphaned would typically be 15.
      
      The maximum size that a DTLS message is allowed to be is defined by
      max_cert_list, which by default is 100k. Therefore the maximum amount of
      "orphaned" memory per connection is 1500k.
      
      Message sequence numbers get reset after the Finished message, so
      renegotiation will not extend the maximum number of messages that can be
      orphaned per connection.
      
      As noted above, the queues do get cleared when the connection is closed.
      Therefore in order to mount an effective attack, an attacker would have
      to open many simultaneous connections.
      
      Issue reported by Quan Luo.
      
      CVE-2016-2179
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      f5c7f5df
  19. 18 8月, 2016 1 次提交
  20. 05 8月, 2016 1 次提交
    • D
      Make DTLS1_BAD_VER work with DTLS_client_method() · 032924c4
      David Woodhouse 提交于
      DTLSv1_client_method() is deprecated, but it was the only way to obtain
      DTLS1_BAD_VER support. The SSL_OP_CISCO_ANYCONNECT hack doesn't work with
      DTLS_client_method(), and it's relatively non-trivial to make it work without
      expanding the hack into lots of places.
      
      So deprecate SSL_OP_CISCO_ANYCONNECT with DTLSv1_client_method(), and make
      it work with SSL_CTX_set_{min,max}_proto_version(DTLS1_BAD_VER) instead.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      032924c4
  21. 20 7月, 2016 1 次提交
  22. 29 6月, 2016 1 次提交
  23. 22 6月, 2016 1 次提交
  24. 18 5月, 2016 1 次提交
  25. 05 5月, 2016 1 次提交
  26. 29 4月, 2016 1 次提交
  27. 05 4月, 2016 2 次提交
  28. 22 3月, 2016 1 次提交
  29. 18 3月, 2016 1 次提交
  30. 10 3月, 2016 1 次提交
  31. 23 2月, 2016 1 次提交
  32. 12 2月, 2016 1 次提交
  33. 06 2月, 2016 1 次提交