1. 10 11月, 2016 3 次提交
  2. 09 11月, 2016 6 次提交
  3. 07 11月, 2016 1 次提交
    • M
      Always ensure that init_msg is initialised for a CCS · c4377574
      Matt Caswell 提交于
      We read it later in grow_init_buf(). If CCS is the first thing received in
      a flight, then it will use the init_msg from the last flight we received. If
      the init_buf has been grown in the meantime then it will point to some
      arbitrary other memory location. This is likely to result in grow_init_buf()
      attempting to grow to some excessively large amount which is likely to
      fail. In practice this should never happen because the only time we receive
      a CCS as the first thing in a flight is in an abbreviated handshake. None
      of the preceding messages from the server flight would be large enough to
      trigger this.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      c4377574
  4. 04 11月, 2016 6 次提交
  5. 02 11月, 2016 1 次提交
  6. 03 10月, 2016 5 次提交
  7. 22 9月, 2016 1 次提交
    • M
      Excessive allocation of memory in tls_get_message_header() · c1ef7c97
      Matt Caswell 提交于
      A TLS message includes 3 bytes for its length in the header for the message.
      This would allow for messages up to 16Mb in length. Messages of this length
      are excessive and OpenSSL includes a check to ensure that a peer is sending
      reasonably sized messages in order to avoid too much memory being consumed
      to service a connection. A flaw in the logic of version 1.1.0 means that
      memory for the message is allocated too early, prior to the excessive
      message length check. Due to way memory is allocated in OpenSSL this could
      mean an attacker could force up to 21Mb to be allocated to service a
      connection. This could lead to a Denial of Service through memory
      exhaustion. However, the excessive message length check still takes place,
      and this would cause the connection to immediately fail. Assuming that the
      application calls SSL_free() on the failed conneciton in a timely manner
      then the 21Mb of allocated memory will then be immediately freed again.
      Therefore the excessive memory allocation will be transitory in nature.
      This then means that there is only a security impact if:
      
      1) The application does not call SSL_free() in a timely manner in the
      event that the connection fails
      or
      2) The application is working in a constrained environment where there
      is very little free memory
      or
      3) The attacker initiates multiple connection attempts such that there
      are multiple connections in a state where memory has been allocated for
      the connection; SSL_free() has not yet been called; and there is
      insufficient memory to service the multiple requests.
      
      Except in the instance of (1) above any Denial Of Service is likely to
      be transitory because as soon as the connection fails the memory is
      subsequently freed again in the SSL_free() call. However there is an
      increased risk during this period of application crashes due to the lack
      of memory - which would then mean a more serious Denial of Service.
      
      This issue does not affect DTLS users.
      
      Issue was reported by Shi Lei (Gear Team, Qihoo 360 Inc.).
      
      CVE-2016-6307
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      c1ef7c97
  8. 21 9月, 2016 1 次提交
  9. 20 9月, 2016 4 次提交
  10. 14 9月, 2016 1 次提交
  11. 13 9月, 2016 3 次提交
  12. 22 8月, 2016 1 次提交
    • M
      Fix DTLS buffered message DoS attack · f5c7f5df
      Matt Caswell 提交于
      DTLS can handle out of order record delivery. Additionally since
      handshake messages can be bigger than will fit into a single packet, the
      messages can be fragmented across multiple records (as with normal TLS).
      That means that the messages can arrive mixed up, and we have to
      reassemble them. We keep a queue of buffered messages that are "from the
      future", i.e. messages we're not ready to deal with yet but have arrived
      early. The messages held there may not be full yet - they could be one
      or more fragments that are still in the process of being reassembled.
      
      The code assumes that we will eventually complete the reassembly and
      when that occurs the complete message is removed from the queue at the
      point that we need to use it.
      
      However, DTLS is also tolerant of packet loss. To get around that DTLS
      messages can be retransmitted. If we receive a full (non-fragmented)
      message from the peer after previously having received a fragment of
      that message, then we ignore the message in the queue and just use the
      non-fragmented version. At that point the queued message will never get
      removed.
      
      Additionally the peer could send "future" messages that we never get to
      in order to complete the handshake. Each message has a sequence number
      (starting from 0). We will accept a message fragment for the current
      message sequence number, or for any sequence up to 10 into the future.
      However if the Finished message has a sequence number of 2, anything
      greater than that in the queue is just left there.
      
      So, in those two ways we can end up with "orphaned" data in the queue
      that will never get removed - except when the connection is closed. At
      that point all the queues are flushed.
      
      An attacker could seek to exploit this by filling up the queues with
      lots of large messages that are never going to be used in order to
      attempt a DoS by memory exhaustion.
      
      I will assume that we are only concerned with servers here. It does not
      seem reasonable to be concerned about a memory exhaustion attack on a
      client. They are unlikely to process enough connections for this to be
      an issue.
      
      A "long" handshake with many messages might be 5 messages long (in the
      incoming direction), e.g. ClientHello, Certificate, ClientKeyExchange,
      CertificateVerify, Finished. So this would be message sequence numbers 0
      to 4. Additionally we can buffer up to 10 messages in the future.
      Therefore the maximum number of messages that an attacker could send
      that could get orphaned would typically be 15.
      
      The maximum size that a DTLS message is allowed to be is defined by
      max_cert_list, which by default is 100k. Therefore the maximum amount of
      "orphaned" memory per connection is 1500k.
      
      Message sequence numbers get reset after the Finished message, so
      renegotiation will not extend the maximum number of messages that can be
      orphaned per connection.
      
      As noted above, the queues do get cleared when the connection is closed.
      Therefore in order to mount an effective attack, an attacker would have
      to open many simultaneous connections.
      
      Issue reported by Quan Luo.
      
      CVE-2016-2179
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      f5c7f5df
  13. 18 8月, 2016 1 次提交
  14. 17 8月, 2016 2 次提交
  15. 05 8月, 2016 1 次提交
    • D
      Make DTLS1_BAD_VER work with DTLS_client_method() · 032924c4
      David Woodhouse 提交于
      DTLSv1_client_method() is deprecated, but it was the only way to obtain
      DTLS1_BAD_VER support. The SSL_OP_CISCO_ANYCONNECT hack doesn't work with
      DTLS_client_method(), and it's relatively non-trivial to make it work without
      expanding the hack into lots of places.
      
      So deprecate SSL_OP_CISCO_ANYCONNECT with DTLSv1_client_method(), and make
      it work with SSL_CTX_set_{min,max}_proto_version(DTLS1_BAD_VER) instead.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      032924c4
  16. 20 7月, 2016 1 次提交
  17. 15 7月, 2016 1 次提交
  18. 29 6月, 2016 1 次提交