1. 18 8月, 2017 1 次提交
  2. 03 8月, 2017 1 次提交
  3. 07 7月, 2017 1 次提交
  4. 22 6月, 2017 1 次提交
  5. 21 6月, 2017 4 次提交
  6. 22 5月, 2017 1 次提交
  7. 19 5月, 2017 1 次提交
    • M
      Try to be more consistent about the alerts we send · fb34a0f4
      Matt Caswell 提交于
      We are quite inconsistent about which alerts get sent. Specifically, these
      alerts should be used (normally) in the following circumstances:
      
      SSL_AD_DECODE_ERROR = The peer sent a syntactically incorrect message
      SSL_AD_ILLEGAL_PARAMETER = The peer sent a message which was syntactically
      correct, but a parameter given is invalid for the context
      SSL_AD_HANDSHAKE_FAILURE = The peer's messages were syntactically and
      semantically correct, but the parameters provided were unacceptable to us
      (e.g. because we do not support the requested parameters)
      SSL_AD_INTERNAL_ERROR = We messed up (e.g. malloc failure)
      
      The standards themselves aren't always consistent but I think the above
      represents the best interpretation.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/3480)
      fb34a0f4
  8. 18 5月, 2017 1 次提交
  9. 17 5月, 2017 1 次提交
  10. 11 5月, 2017 1 次提交
  11. 10 5月, 2017 1 次提交
  12. 26 4月, 2017 1 次提交
  13. 07 4月, 2017 2 次提交
  14. 04 4月, 2017 1 次提交
  15. 29 3月, 2017 1 次提交
  16. 16 3月, 2017 5 次提交
  17. 15 3月, 2017 1 次提交
  18. 07 3月, 2017 1 次提交
  19. 05 3月, 2017 1 次提交
  20. 03 3月, 2017 5 次提交
  21. 16 2月, 2017 1 次提交
    • M
      Don't change the state of the ETM flags until CCS processing · 28a31a0a
      Matt Caswell 提交于
      In 1.1.0 changing the ciphersuite during a renegotiation can result in
      a crash leading to a DoS attack. In master this does not occur with TLS
      (instead you get an internal error, which is still wrong but not a security
      issue) - but the problem still exists in the DTLS code.
      
      The problem is caused by changing the flag indicating whether to use ETM
      or not immediately on negotiation of ETM, rather than at CCS. Therefore,
      during a renegotiation, if the ETM state is changing (usually due to a
      change of ciphersuite), then an error/crash will occur.
      
      Due to the fact that there are separate CCS messages for read and write
      we actually now need two flags to determine whether to use ETM or not.
      
      CVE-2017-3733
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      28a31a0a
  22. 14 2月, 2017 5 次提交
  23. 30 1月, 2017 2 次提交