1. 10 2月, 2007 1 次提交
  2. 08 2月, 2007 1 次提交
  3. 22 1月, 2007 1 次提交
  4. 04 1月, 2007 1 次提交
  5. 22 12月, 2006 1 次提交
  6. 30 11月, 2006 2 次提交
  7. 29 11月, 2006 1 次提交
  8. 22 11月, 2006 1 次提交
  9. 07 11月, 2006 1 次提交
  10. 20 10月, 2006 1 次提交
  11. 28 9月, 2006 2 次提交
    • M
      Fix buffer overflow in SSL_get_shared_ciphers() function. · 3ff55e96
      Mark J. Cox 提交于
      (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
      
      Fix SSL client code which could crash if connecting to a
       malicious SSLv2 server.  (CVE-2006-4343)
      [Tavis Ormandy and Will Drewry, Google Security Team]
      3ff55e96
    • R
      Fixes for the following claims: · cbb92dfa
      Richard Levitte 提交于
        1) Certificate Message with no certs
      
        OpenSSL implementation sends the Certificate message during SSL
        handshake, however as per the specification, these have been omitted.
      
        -- RFC 2712 --
           CertificateRequest, and the ServerKeyExchange shown in Figure 1
           will be omitted since authentication and the establishment of a
           master secret will be done using the client's Kerberos credentials
           for the TLS server.  The client's certificate will be omitted for
           the same reason.
        -- RFC 2712 --
      
        3) Pre-master secret Protocol version
      
        The pre-master secret generated by OpenSSL does not have the correct
        client version.
      
        RFC 2712 says, if the Kerberos option is selected, the pre-master
        secret structure is the same as that used in the RSA case.
      
        TLS specification defines pre-master secret as:
               struct {
                   ProtocolVersion client_version;
                   opaque random[46];
               } PreMasterSecret;
      
        where client_version is the latest protocol version supported by the
        client
      
        The pre-master secret generated by OpenSSL does not have the correct
        client version. The implementation does not update the first 2 bytes
        of random secret for Kerberos Cipher suites. At the server-end, the
        client version from the pre-master secret is not validated.
      
      PR: 1336
      cbb92dfa
  12. 24 9月, 2006 1 次提交
  13. 11 9月, 2006 1 次提交
  14. 29 8月, 2006 1 次提交
  15. 16 6月, 2006 5 次提交
  16. 15 6月, 2006 2 次提交
  17. 14 6月, 2006 2 次提交
  18. 09 6月, 2006 1 次提交
  19. 29 5月, 2006 1 次提交
  20. 26 5月, 2006 1 次提交
  21. 12 5月, 2006 1 次提交
  22. 07 5月, 2006 1 次提交
  23. 17 4月, 2006 1 次提交
  24. 15 4月, 2006 1 次提交
  25. 08 4月, 2006 1 次提交
  26. 06 4月, 2006 1 次提交
  27. 05 4月, 2006 1 次提交
  28. 03 4月, 2006 5 次提交