1. 16 3月, 2015 1 次提交
  2. 15 3月, 2015 1 次提交
  3. 12 3月, 2015 2 次提交
  4. 11 3月, 2015 3 次提交
  5. 10 3月, 2015 1 次提交
    • M
      Prevent handshake with unseeded PRNG · e1b568dd
      Matt Caswell 提交于
      Fix security issue where under certain conditions a client can complete a
      handshake with an unseeded PRNG. The conditions are:
      - Client is on a platform where the PRNG has not been seeded, and the
      user has not seeded manually
      - A protocol specific client method version has been used (i.e. not
      SSL_client_methodv23)
      - A ciphersuite is used that does not require additional random data
      from the PRNG beyond the initial ClientHello client random
      (e.g. PSK-RC4-SHA)
      
      If the handshake succeeds then the client random that has been used will
      have been generated from a PRNG with insufficient entropy and therefore
      the output may be predictable.
      
      For example using the following command with an unseeded openssl will
      succeed on an unpatched platform:
      
      openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
      
      CVE-2015-0285
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      e1b568dd
  6. 09 3月, 2015 2 次提交
    • D
      Wrong SSL version in DTLS1_BAD_VER ClientHello · f7683aaf
      David Woodhouse 提交于
      Since commit 741c9959 ("DTLS revision."), we put the wrong protocol
      version into our ClientHello for DTLS1_BAD_VER. The old DTLS
      code which used ssl->version was replaced by the more generic SSL3 code
      which uses ssl->client_version. The Cisco ASA no longer likes our
      ClientHello.
      
      RT#3711
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      f7683aaf
    • M
      Fix DTLS1_BAD_VER regression · 5178a16c
      Matt Caswell 提交于
      Commit 9cf0f187 in HEAD, and 68039af3 in 1.0.2, removed a version check
      from dtls1_buffer_message() which was needed to distinguish between DTLS
      1.x and Cisco's pre-standard version of DTLS (DTLS1_BAD_VER).
      
      Based on an original patch by David Woodhouse <dwmw2@infradead.org>
      RT#3703
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      5178a16c
  7. 05 3月, 2015 2 次提交
  8. 02 3月, 2015 1 次提交
    • R
      Remove experimental 56bit export ciphers · a258afaf
      Rich Salz 提交于
      These ciphers are removed:
          TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5
          TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5
          TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA
          TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA
          TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA
          TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA
          TLS1_CK_DHE_DSS_WITH_RC4_128_SHA
      They were defined in a long-expired IETF internet-draft:
      draft-ietf-tls-56-bit-ciphersuites-01.txt
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      a258afaf
  9. 28 2月, 2015 1 次提交
    • M
      Fix d2i_SSL_SESSION for DTLS1_BAD_VER · af674d4e
      Matt Caswell 提交于
      Some Cisco appliances use a pre-standard version number for DTLS. We support
      this as DTLS1_BAD_VER within the code.
      
      This change fixes d2i_SSL_SESSION for that DTLS version.
      
      Based on an original patch by David Woodhouse <dwmw2@infradead.org>
      
      RT#3704
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      af674d4e
  10. 27 2月, 2015 4 次提交
  11. 24 2月, 2015 1 次提交
  12. 13 2月, 2015 1 次提交
  13. 11 2月, 2015 4 次提交
  14. 07 2月, 2015 1 次提交
  15. 06 2月, 2015 5 次提交
  16. 04 2月, 2015 1 次提交
  17. 03 2月, 2015 8 次提交
  18. 01 2月, 2015 1 次提交