1. 26 3月, 2015 2 次提交
  2. 25 3月, 2015 1 次提交
  3. 23 3月, 2015 1 次提交
  4. 09 3月, 2015 1 次提交
    • M
      Fix DTLS1_BAD_VER regression · 5178a16c
      Matt Caswell 提交于
      Commit 9cf0f187 in HEAD, and 68039af3 in 1.0.2, removed a version check
      from dtls1_buffer_message() which was needed to distinguish between DTLS
      1.x and Cisco's pre-standard version of DTLS (DTLS1_BAD_VER).
      
      Based on an original patch by David Woodhouse <dwmw2@infradead.org>
      RT#3703
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      5178a16c
  5. 06 2月, 2015 1 次提交
  6. 22 1月, 2015 3 次提交
  7. 31 12月, 2014 1 次提交
  8. 16 12月, 2014 2 次提交
  9. 05 12月, 2014 2 次提交
  10. 03 12月, 2014 7 次提交
  11. 26 11月, 2014 1 次提交
  12. 08 9月, 2014 1 次提交
  13. 18 8月, 2014 1 次提交
  14. 07 8月, 2014 7 次提交
  15. 10 6月, 2014 1 次提交
  16. 05 6月, 2014 2 次提交
    • D
      Fix for CVE-2014-0195 · 410e444b
      Dr. Stephen Henson 提交于
      A buffer overrun attack can be triggered by sending invalid DTLS fragments
      to an OpenSSL DTLS client or server. This is potentially exploitable to
      run arbitrary code on a vulnerable client or server.
      
      Fixed by adding consistency check for DTLS fragments.
      
      Thanks to Jüri Aedla for reporting this issue.
      (cherry picked from commit 1632ef744872edc2aa2a53d487d3e79c965a4ad3)
      410e444b
    • D
      Fix CVE-2014-0221 · b4322e1d
      Dr. Stephen Henson 提交于
      Unnecessary recursion when receiving a DTLS hello request can be used to
      crash a DTLS client. Fixed by handling DTLS hello request without recursion.
      
      Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
      (cherry picked from commit d3152655d5319ce883c8e3ac4b99f8de4c59d846)
      b4322e1d
  17. 02 6月, 2014 1 次提交
  18. 08 4月, 2014 1 次提交
    • D
      Add heartbeat extension bounds check. · 731f4314
      Dr. Stephen Henson 提交于
      A missing bounds check in the handling of the TLS heartbeat extension
      can be used to reveal up to 64k of memory to a connected client or
      server.
      
      Thanks for Neel Mehta of Google Security for discovering this bug and to
      Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
      preparing the fix (CVE-2014-0160)
      (cherry picked from commit 96db9023b881d7cd9f379b0c154650d6c108e9a3)
      731f4314
  19. 21 12月, 2013 1 次提交
    • D
      Fix DTLS retransmission from previous session. · 20b82b51
      Dr. Stephen Henson 提交于
      For DTLS we might need to retransmit messages from the previous session
      so keep a copy of write context in DTLS retransmission buffers instead
      of replacing it after sending CCS. CVE-2013-6450.
      (cherry picked from commit 34628967f1e65dc8f34e000f0f5518e21afbfc7b)
      20b82b51
  20. 28 3月, 2013 1 次提交
  21. 26 3月, 2013 1 次提交
    • D
      Remove versions test from dtls1_buffer_message · 9cf0f187
      Dr. Stephen Henson 提交于
      Since this is always called from DTLS code it is safe to assume the header
      length should be the DTLS value. This avoids the need to check the version
      number and should work with any version of DTLS (not just 1.0).
      9cf0f187
  22. 18 3月, 2013 1 次提交
    • D
      DTLS revision. · 173e72e6
      Dr. Stephen Henson 提交于
      Revise DTLS code. There was a *lot* of code duplication in the
      DTLS code that generates records. This makes it harder to maintain and
      sometimes a TLS update is omitted by accident from the DTLS code.
      
      Specifically almost all of the record generation functions have code like
      this:
      
      some_pointer = buffer + HANDSHAKE_HEADER_LENGTH;
      ... Record creation stuff ...
      set_handshake_header(ssl, SSL_MT_SOMETHING, message_len);
      
      ...
      
      write_handshake_message(ssl);
      
      Where the "Record creation stuff" is identical between SSL/TLS and DTLS or
      in some cases has very minor differences.
      
      By adding a few fields to SSL3_ENC to include the header length, some flags
      and function pointers for handshake header setting and handshake writing the
      code can cope with both cases.
      
      Note: although this passes "make test" and some simple DTLS tests there may
      be some minor differences in the DTLS code that have to be accounted for.
      173e72e6