commit_msg
stringlengths
1
24.2k
commit_hash
stringlengths
2
84
project
stringlengths
2
40
source
stringclasses
4 values
labels
int64
0
1
repo_url
stringlengths
26
70
commit_url
stringlengths
74
118
commit_date
stringlengths
25
25
Ensure SSL_DEBUG works following size_t changes Reviewed-by: Rich Salz <[email protected]>
2b7363ecf168f94e5d982cd49182aa923b92d3e4
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/2b7363ecf168f94e5d982cd49182aa923b92d3e4
2016-10-25 15:29:17+01:00
Avoid an underflow in ecp_nistp521.c The function felem_diff_128_64 in ecp_nistp521.c substracts the number |in| from |out| mod p. In order to avoid underflow it first adds 32p mod p (which is equivalent to 0 mod p) to |out|. The comments and variable naming suggest that the original author intended to add 64p mod p. In fact it has been shown that with certain unusual co-ordinates it is possible to cause an underflow in this function when only adding 32p mod p while performing a point double operation. By changing this to 64p mod p the underflow is avoided. It turns out to be quite difficult to construct points that satisfy the underflow criteria although this has been done and the underflow demonstrated. However none of these points are actually on the curve. Finding points that satisfy the underflow criteria and are also *on* the curve is considered significantly more difficult. For this reason we do not believe that this issue is currently practically exploitable and therefore no CVE has been assigned. This only impacts builds using the enable-ec_nistp_64_gcc_128 Configure option. With thanks to Bo-Yin Yang, Billy Brumley and Dr Liu for their significant help in investigating this issue. Reviewed-by: Nicola Tuveri <[email protected]> (Merged from https://github.com/openssl/openssl/pull/8405)
13fbce17fc9f02e2401fc3868f3f8e02d6647e5f
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/13fbce17fc9f02e2401fc3868f3f8e02d6647e5f
2019-03-05 13:26:45+00:00
Avoid dangling ptrs in header and data params for PEM_read_bio_ex In the event of a failure in PEM_read_bio_ex() we free the buffers we allocated for the header and data buffers. However we were not clearing the ptrs stored in *header and *data. Since, on success, the caller is responsible for freeing these ptrs this can potentially lead to a double free if the caller frees them even on failure. Thanks to Dawei Wang for reporting this issue. Based on a proposed patch by Kurt Roeckx. CVE-2022-4450 Reviewed-by: Paul Dale <[email protected]> Reviewed-by: Tomas Mraz <[email protected]>
ee6243f3947107d655f6dee96f63861561a5aaeb
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/ee6243f3947107d655f6dee96f63861561a5aaeb
2022-12-13 14:54:55+00:00
Fix spelling mistake in d2i_PrivateKey.pod Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/15423)
3257179b7a9a9430c5b54fe0321fdc6862f91345
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/3257179b7a9a9430c5b54fe0321fdc6862f91345
2021-05-23 16:49:48+10:00
CRYPTO: Remove the check for built-in methods in the export_to function That check was seen as necessary at the time, but other changes have been made since, so we now have better control on when we're handling legacy structures and methods, making it safe to run the export_to function on keys with foreign methods. The basic message is that foreign methods must set key structure values according to our standards no matter what, or not set them at all. This has really always been the case, but was harder to see at the time because of interaction with other bugs. Fixes #15927 Reviewed-by: Tim Hudson <[email protected]> Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/15996)
d101700dffa710f3de0ab6465dff688f55214bcc
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/d101700dffa710f3de0ab6465dff688f55214bcc
2021-07-06 08:44:37+02:00
Alternative fix for CVE-2022-4304 This is about a timing leak in the topmost limb of the internal result of RSA_private_decrypt, before the padding check. There are in fact at least three bugs together that caused the timing leak: First and probably most important is the fact that the blinding did not use the constant time code path at all when the RSA object was used for a private decrypt, due to the fact that the Montgomery context rsa->_method_mod_n was not set up early enough in rsa_ossl_private_decrypt, when BN_BLINDING_create_param needed it, and that was persisted as blinding->m_ctx, although the RSA object creates the Montgomery context just a bit later. Then the infamous bn_correct_top was used on the secret value right after the blinding was removed. And finally the function BN_bn2binpad did not use the constant-time code path since the BN_FLG_CONSTTIME was not set on the secret value. In order to address the first problem, this patch makes sure that the rsa->_method_mod_n is initialized right before the blinding context. And to fix the second problem, we add a new utility function bn_correct_top_consttime, a const-time variant of bn_correct_top. Together with the fact, that BN_bn2binpad is already constant time if the flag BN_FLG_CONSTTIME is set, this should eliminate the timing oracle completely. In addition the no-asm variant may also have branches that depend on secret values, because the last invocation of bn_sub_words in bn_from_montgomery_word had branches when the function is compiled by certain gcc compiler versions, due to the clumsy coding style. So additionally this patch stream-lined the no-asm C-code in order to avoid branches where possible and improve the resulting code quality. Reviewed-by: Paul Dale <[email protected]> Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/20281)
f06ef1657a3d4322153b26231a7afa3d55724e52
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/f06ef1657a3d4322153b26231a7afa3d55724e52
2023-02-13 17:46:41+01:00
ERR: refactor useful inner macros to err_locl.h. Add function name field The useful inner macros are now static inline functions. That will make them easier to debug in the future. Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/9452)
8a4dc425cc73040c55bc01d89c5541e37dab939a
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/8a4dc425cc73040c55bc01d89c5541e37dab939a
2019-07-24 12:56:58+02:00
Spelling fixes Reviewed-by: Kurt Roeckx <[email protected]> Reviewed-by: Rich Salz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/1219)
0ad69cd6c0e14a8257246f84c3117b0ba075bc24
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/0ad69cd6c0e14a8257246f84c3117b0ba075bc24
2016-06-14 23:02:16+02:00
RAND_add(): fix heap corruption in error path This bug was introduced by #7382 which enhanced RAND_add() to accept large buffer sizes. As a consequence, RAND_add() now fails for buffer sizes less than 32 bytes (i.e. less than 256 bits). In addition, rand_drbg_get_entropy() forgets to reset the attached drbg->pool in the case of an error, which leads to the heap corruption. The problem occurred with RAND_load_file(), which reads the file in chunks of 1024 bytes each. If the size of the final chunk is less than 32 bytes, then RAND_add() fails, whence RAND_load_file() fails silently for buffer sizes n = k * 1024 + r with r = 1,...,31. This commit fixes the heap corruption only. The other issues will be addressed in a separate pull request. Thanks to Gisle Vanem for reporting this issue. Fixes #7449 Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/7455)
5b4cb385c18a5bb4e118e300f1c746bf7c2a5628
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/5b4cb385c18a5bb4e118e300f1c746bf7c2a5628
2018-10-20 16:53:09+02:00
x86_64 assembly pack: Win64 SEH face-lift. - harmonize handlers with guidelines and themselves; - fix some bugs in handlers; - add missing handlers in chacha and ecp_nistz256 modules; Reviewed-by: Rich Salz <[email protected]>
384e6de4c7e35e37fb3d6fbeb32ddcb5eb0d3d3f
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/384e6de4c7e35e37fb3d6fbeb32ddcb5eb0d3d3f
2017-02-03 12:07:16+01:00
Fix travis builds on master -Allow mingw debug builds to fail on Travis CI -Fix Travis email notifications config -Rename a variable to avoid a bogus warning with old GCC error: declaration of ``dup'' shadows a global declaration [-Werror=shadow] -Disable pedantic ms-format warnings with mingw -Properly define const DH parameters -Restore --debug flag in Travis CI builds; -d would get incorrectly passed to ./Configure in mingw debug builds. Signed-off-by: Rich Salz <[email protected]> Reviewed-by: Matt Caswell <[email protected]>
2d2846237364671670c4b9a8415ea957887e1797
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/2d2846237364671670c4b9a8415ea957887e1797
2015-10-06 12:23:42-04:00
Fix HRR bug If an HRR gets sent without a key_share (e.g. cookie only) then the code fails when it should not. Reviewed-by: Rich Salz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/3414)
7b1ec1cfb76dfd71519d4a1482be0355817b06fc
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/7b1ec1cfb76dfd71519d4a1482be0355817b06fc
2017-05-09 08:52:04+01:00
Fix Timing Oracle in RSA decryption A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. Patch written by Dmitry Belyavsky and Hubert Kario CVE-2022-4304 Reviewed-by: Matt Caswell <[email protected]> Reviewed-by: Tomas Mraz <[email protected]>
b1892d21f8f0435deb0250f24a97915dc641c807
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/b1892d21f8f0435deb0250f24a97915dc641c807
2022-11-30 14:48:40+01:00
Remove last references to DEBUG_SAFESTACK The DEBUG_SAFESTACK preprocessor define is obsolete since 2008 when the non-safestack code was removed by commit 985de8634000. Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/9070)
d4f63f1c39c3908cd81fda07448144bafb9aba4a
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/d4f63f1c39c3908cd81fda07448144bafb9aba4a
2019-06-03 16:03:42+02:00
Fix bug where early_data does not work if no SNI callback is present Fixes #4496 Reviewed-by: Rich Salz <[email protected]> Reviewed-by: Ben Kaduk <[email protected]> (Merged from https://github.com/openssl/openssl/pull/4519)
9fb6cb810b769abbd60f11ef6e936a4e4456b19d
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/9fb6cb810b769abbd60f11ef6e936a4e4456b19d
2017-10-10 09:50:56+01:00
Fix sha512_block_data_order_avx2 backtrace info We store a secondary frame pointer info for the debugger in the red zone. Fixes #8853 [extended tests] Reviewed-by: Richard Levitte <[email protected]> (Merged from https://github.com/openssl/openssl/pull/9624)
9ce91035bcf7d74fe15c94650f3bc1f89b7c0f07
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/9ce91035bcf7d74fe15c94650f3bc1f89b7c0f07
2019-08-18 01:54:41+02:00
Harden ASN.1 BIO handling of large amounts of data. If the ASN.1 BIO is presented with a large length field read it in chunks of increasing size checking for EOF on each read. This prevents small files allocating excessive amounts of data. CVE-2016-2109 Thanks to Brian Carpenter for reporting this issue. Reviewed-by: Viktor Dukhovni <[email protected]>
c62981390d6cf9e3d612c489b8b77c2913b25807
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/c62981390d6cf9e3d612c489b8b77c2913b25807
2016-04-11 13:57:20+01:00
apps/cmp.c: Improve documentation of -recipient option Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/12421)
87d20a96510ecc78068865423e0fa127d17486de
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/87d20a96510ecc78068865423e0fa127d17486de
2020-07-11 11:21:06+02:00
Bugfix: GOST2012 certificates for GOST ciphersuites were broken. Reviewed-by: Bernd Edlinger <[email protected]> Reviewed-by: Matt Caswell <[email protected]> (Merged from https://github.com/openssl/openssl/pull/6168)
1f65c0459a1382481f29756b85e9ec12aedaa6bf
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/1f65c0459a1382481f29756b85e9ec12aedaa6bf
2018-05-03 17:25:48+03:00
Add "random malloc failure" tooling Still needs to be documented, somehow/somewhere. The env var OPENSSL_MALLOC_FAILURES controls how often malloc/realloc should fail. It's a set of fields separated by semicolons. Each field is a count and optional percentage (separated by @) which defaults to 100. If count is zero then it lasts "forever." For example: 100;@25 means the first 100 allocations pass, then the rest have a 25% chance of failing until the program exits or crashes. If env var OPENSSL_MALLOC_FD parses as a positive integer, a record of all malloc "shouldfail" tests is written to that file descriptor. If a malloc will fail, and OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE is not set (platform specific), then a backtrace will be written to the descriptor when a malloc fails. This can be useful because a malloc may fail but not be checked, and problems will only occur later. Reviewed-by: Richard Levitte <[email protected]> (Merged from https://github.com/openssl/openssl/pull/1252)
f7edeced4d8d3f650c5ee32f20ba7165da4e3067
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/f7edeced4d8d3f650c5ee32f20ba7165da4e3067
2016-07-08 13:40:08-04:00
Use rel2abs() on VMS, rather than realpath() It seems realpath() is quite buggy on VMS, or will at least give quite surprising results. On the other hand, realpath() is the better on Unix to clean out clutter like foo/../bar on Unix. So we make out own function to get the absolute directory for a given input, and use rel2abs() or realpath() depending on the platform Configure runs on. Issue reported by Steven M. Schweda <[email protected]> Reviewed-by: Andy Polyakov <[email protected]>
ec182ef044abe06a2bd9a898d51f5f367e1c48dd
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/ec182ef044abe06a2bd9a898d51f5f367e1c48dd
2016-02-09 10:15:13+01:00
apps/opt.c: next was only used when NDEBUG undefined, move it inside guard Reviewed-by: Rich Salz <[email protected]>
b286cb8eac308b2f2350d01b8b0ccb63909a2e47
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/b286cb8eac308b2f2350d01b8b0ccb63909a2e47
2016-04-02 19:59:19+02:00
evp_test: allow FIPS provider version based escapes in evp_test Also fix a number of regressions when run against the 3.0.0 FIPS provider that result from bug fixes. Reviewed-by: Matt Caswell <[email protected]> Reviewed-by: Tomas Mraz <[email protected]> Reviewed-by: Shane Lontis <[email protected]> (Merged from https://github.com/openssl/openssl/pull/19201)
54a7bbedf43a1ade98c8f47eb8896d75f3db0165
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/54a7bbedf43a1ade98c8f47eb8896d75f3db0165
2022-09-13 08:49:05+10:00
Fix a memleak in apps/verify Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/8465)
875c9a9a342383b3c3fd74a5c872bbf3fe9cdbd3
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/875c9a9a342383b3c3fd74a5c872bbf3fe9cdbd3
2019-03-13 18:04:05+08:00
X509_NAME_add_entry_by_txt.pod: Improve documentation w.r.t. multi-valued RDNs (containing sets of AVAs) Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/12769)
a8e2a9f569c60dbbc180672b0fce16ab7dd6ca72
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/a8e2a9f569c60dbbc180672b0fce16ab7dd6ca72
2020-09-04 18:31:46+02:00
Fix type confusion in nc_match_single() This function assumes that if the "gen" is an OtherName, then the "base" is a rfc822Name constraint. This assumption is not true in all cases. If the end-entity certificate contains an OtherName SAN of any type besides SmtpUtf8Mailbox and the CA certificate contains a name constraint of OtherName (of any type), then "nc_email_eai" will be invoked, with the OTHERNAME "base" being incorrectly interpreted as a ASN1_IA5STRING. Reported by Corey Bonnell from Digicert. CVE-2022-4203 Reviewed-by: Paul Dale <[email protected]> Reviewed-by: Richard Levitte <[email protected]> Reviewed-by: Tomas Mraz <[email protected]>
748f478f814bc8e418542c68599ec7dbcbac97b2
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/748f478f814bc8e418542c68599ec7dbcbac97b2
2022-12-13 08:49:13+01:00
Spelling... and more spelling Reviewed-by: Kurt Roeckx <[email protected]> Reviewed-by: Rich Salz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/1245)
f430ba31ac81f27f0014320fee335d2dc4562a95
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/f430ba31ac81f27f0014320fee335d2dc4562a95
2016-06-19 19:39:01+02:00
openssl#20299: Fixed use after free bug CLA: trivial Reviewed-by: Matt Caswell <[email protected]> Reviewed-by: Todd Short <[email protected]> (Merged from https://github.com/openssl/openssl/pull/20300)
c4a44e7b84c5371e6f1ac1e0a80d5fc737b2dc1c
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/c4a44e7b84c5371e6f1ac1e0a80d5fc737b2dc1c
2023-02-16 00:27:12+05:30
Make the use of mdebug backtrace a separate option To force it on anyone using --strict-warnings was the wrong move, as this is an option best left to those who know what they're doing. Use with care! Reviewed-by: Andy Polyakov <[email protected]>
ef8ca6bd544e4baea67f9a193ae896b8629944d0
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/ef8ca6bd544e4baea67f9a193ae896b8629944d0
2016-02-14 12:16:52+01:00
Add template reference processing. Template references are words with double brackets, and refer to the same field in the target pointed at the the double bracketed word. For example, if a target's configuration has the following entry: 'cflags' => '-DFOO {{x86_debug}}' ... then {{x86_debug}} will be replaced with the 'cflags' value from target 'x86_debug'. Note: template references are resolved recursively, and circular references are not allowed Reviewed-by: Andy Polyakov <[email protected]>
09816a2e339642e09c612ec48dde0754fec930d2
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/09816a2e339642e09c612ec48dde0754fec930d2
2015-03-06 03:00:53+01:00
More ssl_session_dup fixes Fix error handling in ssl_session_dup, as well as incorrect setting up of the session ticket. Follow on from CVE-2015-1791. Thanks to LibreSSL project for reporting these issues. Reviewed-by: Tim Hudson <[email protected]>
708cf593587e2fda67dae9782991ff9fccc781eb
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/708cf593587e2fda67dae9782991ff9fccc781eb
2015-06-11 01:30:06+01:00
QUIC APL: Fix a bug where incoming unidirectional streams weren't detected Reviewed-by: Matt Caswell <[email protected]> Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/20765)
acc6fde0d44d22c7fa4578c967aee69c3fbcf350
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/acc6fde0d44d22c7fa4578c967aee69c3fbcf350
2023-04-18 19:30:56+01:00
bn/asm/x86_64-mont5.pl: unify gather procedure in hardly used path and reorganize/harmonize post-conditions. Additional hardening following on from CVE-2016-0702 Reviewed-by: Richard Levitte <[email protected]> Reviewed-by: Rich Salz <[email protected]>
317be63875e59efa34be0075eaff3c033ef6969f
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/317be63875e59efa34be0075eaff3c033ef6969f
2016-01-26 16:50:10+01:00
Fix speed sm2 bug Should create PKEY CTX with EVP_PKEY_SM2; each job should have its own sm2_pkey; loopargs[i].sigsize should be set after EVP_DigestSign(). Reviewed-by: Paul Dale <[email protected]> Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/14144)
c2279499fd17673b631785887c339cf35f088c41
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/c2279499fd17673b631785887c339cf35f088c41
2021-02-10 17:52:29+08:00
GH646: Update help for s_server command. * added missing help option messages * ecdh_single option is removed as it is a no-op and not an option supported in earlier versions * ssl_ctx_security_debug() was invoked before ctx check for NULL * trusted_first option can be removed, as it is always enabled in 1.1. But not removed the option, require confirmation. Signed-off-by: Rich Salz <[email protected]> Reviewed-by: Matt Caswell <[email protected]>
32eabe3472339b364f23acdcceccf74bcf518953
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/32eabe3472339b364f23acdcceccf74bcf518953
2016-02-09 10:55:42-05:00
Fix a UAF resulting from a bug in BIO_new_NDEF If the aux->asn1_cb() call fails in BIO_new_NDEF then the "out" BIO will be part of an invalid BIO chain. This causes a "use after free" when the BIO is eventually freed. Based on an original patch by Viktor Dukhovni and an idea from Theo Buehler. Thanks to Octavio Galland for reporting this issue. Reviewed-by: Paul Dale <[email protected]> Reviewed-by: Tomas Mraz <[email protected]>
9cc85002a1138235bdc272b837d7eb32d6b7aa95
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/9cc85002a1138235bdc272b837d7eb32d6b7aa95
2022-12-14 16:18:14+00:00
Adding Test.pm with workaround for Perl abs2rel bug If SRCTOP != BLDTOP, and SRCTOP is given in relative form, e.g. "./config ../openssl", then a bug in Perl's abs2rel may trigger that directory- rewriting in __cwd results in wrong entries in %directories under certain circumstances, e.g. when a test executes run(app(["openssl"]) after indir. There should not be any need to go to a higher directory from BLDDIR or SRCDIR, so it should be OK to use them in their absolute form, also resolving all possible symlinks, right from the start. Following the File::Spec::Functions bug description (reported to perl.org): When abs2rel gets a path argument with ..s that are crossing over the ..s trailing the base argument, the result is wrong. Example PATH: /home/goal/test/.. BASE: /home/goal/test/../../base Good result: ../goal Bad result: ../.. Bug verified with File::Spec versions - 3.6301 - 3.74 (latest) Reviewed-by: Matt Caswell <[email protected]> Reviewed-by: Richard Levitte <[email protected]> (Merged from https://github.com/openssl/openssl/pull/7031)
7a2027240e1d01f7f5b209998d1de36af221b34b
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/7a2027240e1d01f7f5b209998d1de36af221b34b
2018-08-22 12:48:22+03:00
err/err.c: fix "wraparound" bug in ERR_set_error_data. Reviewed-by: Rich Salz <[email protected]>
d3d880ce01cfaf0091f46a2f6b5bd146d47a93e7
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/d3d880ce01cfaf0091f46a2f6b5bd146d47a93e7
2017-08-16 23:06:57+02:00
Extend TLSProxy capabilities Add ServerHello parsing to TLSProxy. Also add some (very) limited ServerKeyExchange parsing. Add the capability to set client and server cipher lists Fix a bug with fragment lengths Reviewed-by: Richard Levitte <[email protected]>
a1accbb1d704da9a25b18e7053ee191a8f510d93
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/a1accbb1d704da9a25b18e7053ee191a8f510d93
2015-08-07 14:38:21+01:00
Fix a memleak in the FIPS provider If the DRBG is used within the scope of the FIPS OSSL_provider_init function then it attempts to register a thread callback via c_thread_start. However the implementation of c_thread_start assumed that the provider's provctx was already present. However because OSSL_provider_init is still running it was actually NULL. This means the thread callback fail to work correctly and a memory leak resulted. Instead of having c_thread_start use the provctx as the callback argument we change the definition of c_thread_start to have an explicit callback argument to use. Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/15278)
c9732f095363251131e6e6a4cbbe45deea285ed0
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/c9732f095363251131e6e6a4cbbe45deea285ed0
2021-05-20 11:52:56+01:00
Remove filename argument to x86 asm_init. The assembler already knows the actual path to the generated file and, in other perlasm architectures, is left to manage debug symbols itself. Notably, in OpenSSL 1.1.x's new build system, which allows a separate build directory, converting .pl to .s as the scripts currently do result in the wrong paths. This also avoids inconsistencies from some of the files using $0 and some passing in the filename. Reviewed-by: Richard Levitte <[email protected]> Reviewed-by: Andy Polyakov <[email protected]> (Merged from https://github.com/openssl/openssl/pull/3431)
e195c8a2562baef0fdcae330556ed60b1e922b0e
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/e195c8a2562baef0fdcae330556ed60b1e922b0e
2017-05-10 14:24:56-04:00
Fix s_server bug If an async event occurs during a renegotiation in SSL_read then s_server was looping around, detecting we were in init and calling init_ssl_connection instead of re-calling SSL_read. Reviewed-by: Rich Salz <[email protected]>
64c07bd2d8fd162147a75ff885165bc31388bfa7
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/64c07bd2d8fd162147a75ff885165bc31388bfa7
2015-09-16 22:54:54+01:00
DOCS: Improve documentation of the EVP_PKEY type This type was previously described in a note, which is hard to find unless you already know where to look. This change makes the description more prominent, and allows indexing by adding it in the NAMES section. The EVP_PKEY description is altered to conceptually allow an EVP_PKEY to contain a private key without a corresponding public key. This is related to an OTC vote: https://mta.openssl.org/pipermail/openssl-project/2020-December/002474.html The description of EVP_PKEY for MAC purposes is amended to fit. Reviewed-by: Dmitry Belyavskiy <[email protected]> (Merged from https://github.com/openssl/openssl/pull/13629)
68e91251826949430270edfbf6dd5f334eb4df57
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/68e91251826949430270edfbf6dd5f334eb4df57
2020-12-07 12:28:57+01:00
APPS: dsaparam, gendsa: Support setting properties The -provider and -propquery options did not work on dsaparam and gendsa. Fix this and add tests that check that operations that are not supported by the FIPS provider work when run with | -provider default -propquery '?fips!=yes' See also https://bugzilla.redhat.com/show_bug.cgi?id=2094956, where this was initially reported. Signed-off-by: Clemens Lang <[email protected]> Reviewed-by: Hugo Landau <[email protected]> Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/18576)
30b2c3592e8511b60d44f93eb657a1ecb3662c08
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/30b2c3592e8511b60d44f93eb657a1ecb3662c08
2022-06-15 12:50:07+02:00
Fix a bug in TLSProxy where zero length messages were not being recorded Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz <[email protected]> Reviewed-by: Richard Levitte <[email protected]>
d70bde8805800473da0f25671902f1b4b07eecca
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/d70bde8805800473da0f25671902f1b4b07eecca
2016-11-22 16:16:23+00:00
DESERIALIZER: Small bugfix in the deser_process() Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/12544)
790a1b030ac6f968104e17fe5b721c581ebd1d3e
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/790a1b030ac6f968104e17fe5b721c581ebd1d3e
2020-07-27 22:11:53+02:00
SSL: Document SSL_add_{file,dir,store}_cert_subjects_to_stack() This also removes the incorrect documentation comments by those functions, and fixes a bug in SSL_add_store_cert_subjects_to_stack(), where the condition for recursive addition was 'depth == 0' when it should be 'depth > 0'. Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/10402)
ee669781d5de4c017595149c6036ca24b35aa2c7
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/ee669781d5de4c017595149c6036ca24b35aa2c7
2019-11-10 15:36:24+01:00
crypto/ppccap.c: SIGILL-free processor capabilities detection on MacOS X. It seems to be problematic to probe processor capabilities with SIGILL on MacOS X. The problem should be limited to cases when application code is debugged, but crashes were reported even during normal execution... Reviewed-by: Kurt Roeckx <[email protected]> Reviewed-by: Richard Levitte <[email protected]> Reviewed-by: Rich Salz <[email protected]>
0bd93bbe4ae60e5f318b298bfe617e468a7b71d0
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/0bd93bbe4ae60e5f318b298bfe617e468a7b71d0
2017-04-01 15:28:28+02:00
Add Error state Reusing an SSL object when it has encountered a fatal error can have bad consequences. This is a bug in application code not libssl but libssl should be more forgiving and not crash. Reviewed-by: Rich Salz <[email protected]>
a89db885e0d8aac3a9df1bbccb0c1ddfd8b2e10a
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/a89db885e0d8aac3a9df1bbccb0c1ddfd8b2e10a
2015-04-23 20:01:33+01:00
Remove obsolete options for debug-steve* Reviewed-by: Rich Salz <[email protected]>
5621e7aaf3932e51e85c72a81933eafbc906d22f
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/5621e7aaf3932e51e85c72a81933eafbc906d22f
2015-04-15 13:58:38+01:00
VMS: Change debug linking method to generate a separate Debug Symbol File That makes it possible to run images without automagically ending up in a debug session, while still being able to debug when required. All .DSF files must reside in the same directory to be useful. Reviewed-by: Rich Salz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/2947)
2de2df7fe8986e6e25afa72a5fe6a92272eaa4ff
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/2de2df7fe8986e6e25afa72a5fe6a92272eaa4ff
2017-03-14 22:00:13+01:00
Only take note of the ack deadline if we can actually issue an ack When determining the next tick deadline we cannot actually issue an ack if the CC will not let us, or the enc_level is not yet provisioned. This avoids a bug where we can end up in a busy loop because the next event deadline is reported as "now" because we want to send an ack, but we can't actually send anything yet. Reviewed-by: Tomas Mraz <[email protected]> Reviewed-by: Hugo Landau <[email protected]> Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/21181)
ca711651c19530b54f0dd6f7ff6b24b5c8d016a2
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/ca711651c19530b54f0dd6f7ff6b24b5c8d016a2
2023-06-12 16:21:16+01:00
Add support for the msg_callback Having support for the msg_callback will improve debug capabilities. For record headers we "manufacture" dummy ones so that as far as the callback is concerned we are doing "normal" TLS. Reviewed-by: Hugo Landau <[email protected]> Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/19748)
1d57dbac190ac6082de7865ed9205cd1f41bfd97
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/1d57dbac190ac6082de7865ed9205cd1f41bfd97
2022-11-18 11:39:33+00:00
Add a test to check the EC point formats extension appears when we expect The previous commit fixed a bug where the EC point formats extensions did not appear in the ServerHello. This should have been caught by 70-test_sslmessages but that test never tries an EC ciphersuite. This updates the test to do that. Reviewed-by: Richard Levitte <[email protected]> (Merged from https://github.com/openssl/openssl/pull/2153)
397f4f78760480f982adaeed98ccb10bda4d3fbb
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/397f4f78760480f982adaeed98ccb10bda4d3fbb
2016-12-28 15:01:57+00:00
Fix "failure rate" bugs Reviewed-by: Emilia Käsper <[email protected]> (Merged from https://github.com/openssl/openssl/pull/2228)
5071824321e1bbe20b859c1a3609ea5ab09fb3f2
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/5071824321e1bbe20b859c1a3609ea5ab09fb3f2
2017-01-13 11:00:26-05:00
Bug fix in ossl_cmp_certRep_new(): must allocate empty extraCerts stack Reviewed-by: Matt Caswell <[email protected]> (Merged from https://github.com/openssl/openssl/pull/11998)
1a27fe4be2223fcd88fdf9849bfabf7c6818796c
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/1a27fe4be2223fcd88fdf9849bfabf7c6818796c
2020-05-29 17:10:48+02:00
engine: fix double free on error path. In function try_decode_PKCS8Encrypted, p8 is freed via X509_SIG_free() at line 481. If function new_EMBEDDED() returns a null pointer at line 483, the execution will goto nop8. In the nop8 branch, p8 is freed again at line 491. Bug reported by @Yunlongs Fixes #14915 Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/14921)
efe8d69daa1a68be0a7f0f73220947c848e7ed1d
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/efe8d69daa1a68be0a7f0f73220947c848e7ed1d
2021-04-19 08:57:18+10:00
Fix ASN1_TYPE_cmp Fix segmentation violation when ASN1_TYPE_cmp is passed a boolean type. This can be triggered during certificate verification so could be a DoS attack against a client or a server enabling client authentication. CVE-2015-0286 Reviewed-by: Richard Levitte <[email protected]>
e677e8d13595f7b3287f8feef7676feb301b0e8a
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/e677e8d13595f7b3287f8feef7676feb301b0e8a
2015-03-09 23:11:45+00:00
QUIC: Fix bugs where threading is disabled Reviewed-by: Matt Caswell <[email protected]> Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/20856)
629b408c12c56b2c9e3279de8658718e8dd658a2
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/629b408c12c56b2c9e3279de8658718e8dd658a2
2023-05-17 13:15:01+01:00
bn/bn_exp.c: constant-time MOD_EXP_CTIME_COPY_FROM_PREBUF. Performance penalty varies from platform to platform, and even key length. For rsa2048 sign it was observed to reach almost 10%. CVE-2016-0702 Reviewed-by: Richard Levitte <[email protected]> Reviewed-by: Rich Salz <[email protected]>
d6482a82bc2228327aa4ba98aeeecd9979542a31
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/d6482a82bc2228327aa4ba98aeeecd9979542a31
2016-01-25 20:38:38+01:00
Fix some bugs in the TLSv1.3 PSK code Found while developing the PSK tests Reviewed-by: Rich Salz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/3670)
011d768aba675ed3efa4b8484eb6a14d78c27f12
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/011d768aba675ed3efa4b8484eb6a14d78c27f12
2017-06-20 14:25:38+01:00
Add a test to call the BoringSSL test suite This adds a test to the OpenSSL test suite to invoke the BoringSSL test suite. It assumes you have already compiled the ossl_shim (see previous commit). It also assumes that you have an environment variable BORING_RUNNER_DIR set up to point to the ssl/test/runner directory of a checkout of BoringSSL. This has only been tested with a very old version of BoringSSL (from commit f277add6c) - since that was the last known checkout where the shim compiles successfully. Even with that version of BoringSSL this test will fail. There are lots of Boring tests that are failing for various reasons. Some might be due to bugs in OpenSSL, some might be due to features that BoringSSL has that OpenSSL doesn't, some are due to assumptions about the way BoringSSL behaves that are not true for OpenSSL etc. To get the verbose BoringSSL test output, run like this: VERBOSE=1 BORING_RUNNER_DIR=/path/to/boring/ssl/test/runner make \ TESTS="test_external" test Reviewed-by: Richard Levitte <[email protected]>
8c6c5077b211ea73223c950edff98f0891853dc8
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/8c6c5077b211ea73223c950edff98f0891853dc8
2016-10-10 12:24:00+01:00
Stop using tardy Instead of piping through tardy, and possibly suffering from bugs in certain versions, use --transform, --owner and --group directly with GNU tar (we already expect that tar variant). Reviewed-by: Rich Salz <[email protected]>
27f98436b9a84b94fbdd8e32960504634ae44cc0
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/27f98436b9a84b94fbdd8e32960504634ae44cc0
2015-07-10 15:40:53+02:00
CORE: Fix a couple of bugs in algorithm_do_this() The call of ossl_provider_query_operation() used |data->operation_id|, when |cur_operation| should be used. If any ossl_provider_query_operation() call returned NULL, the loop was stopped, when it should just continue on to the next operation. Reviewed-by: Matt Caswell <[email protected]> (Merged from https://github.com/openssl/openssl/pull/11837)
827f04d5105e9bec0af214c42b8ad799fba5bb0d
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/827f04d5105e9bec0af214c42b8ad799fba5bb0d
2020-05-15 07:50:43+02:00
CRYPTO_128_unwrap(): Fix refactoring damage crypto/modes/wrap128.c was heavily refactored to support AES Key Wrap with Padding, and four bugs were introduced into CRYPTO_128_unwrap() at that time: - crypto_128_unwrap_raw()'s return value ('ret') is checked incorrectly, and the function immediately returns 'ret' in (almost) all cases. This makes the IV checking code later in the function unreachable, but callers think the IV check succeeded since CRYPTO_128_unwrap()'s return value is non-zero. FIX: Return 0 (error) if crypto_128_unwrap_raw() returned 0 (error). - crypto_128_unwrap_raw() writes the IV to the 'got_iv' buffer, not to the first 8 bytes of the output buffer ('out') as the IV checking code expects. This makes the IV check fail. FIX: Compare 'iv' to 'got_iv', not 'out'. - The data written to the output buffer ('out') is "cleansed" if the IV check fails, but the code passes OPENSSL_cleanse() the input buffer length ('inlen') instead of the number of bytes that crypto_128_unwrap_raw() wrote to the output buffer ('ret'). This means that OPENSSL_cleanse() could potentially write past the end of 'out'. FIX: Change 'inlen' to 'ret' in the OPENSSL_cleanse() call. - CRYPTO_128_unwrap() is returning the length of the input buffer ('inlen') instead of the number of bytes written to the output buffer ('ret'). This could cause the caller to read past the end of 'out'. FIX: Return 'ret' instead of 'inlen' at the end of the function. PR#3749 Reviewed-by: Stephen Henson <[email protected]> Reviewed-by: Emilia Käsper <[email protected]>
e6abba3ad6107d35a6e8b01a1a145902edf0062d
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/e6abba3ad6107d35a6e8b01a1a145902edf0062d
2015-03-13 21:23:21-07:00
ssl.h: spelling in comment Reviewed-by: Matt Caswell <[email protected]> Reviewed-by: Rich Salz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/1275)
533bf1df55057eb2bb3dc3306d34153414a4dc4d
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/533bf1df55057eb2bb3dc3306d34153414a4dc4d
2016-07-01 13:40:33+02:00
Fix the RC4-MD5 cipher A copy&paste error meant that the RC4-MD5 cipher (used in TLS) used the TLS AAD data as the MAC key. CVE-2022-1434 Fixes #18112 Reviewed-by: Tomas Mraz <[email protected]> Reviewed-by: Shane Lontis <[email protected]> Reviewed-by: Matt Caswell <[email protected]>
33219939c782cf363b30e9e899b9997fb1ced440
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/33219939c782cf363b30e9e899b9997fb1ced440
2022-04-15 10:22:59+01:00
Fix memleak in test/provider_test.c This memory leak is triggered when configuring with 'no-legacy' Reviewed-by: Tomas Mraz <[email protected]> Reviewed-by: Dmitry Belyavskiy <[email protected]> (Merged from https://github.com/openssl/openssl/pull/18179)
49d874e0b7514cb270e817103ff0e13d4689e1f0
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/49d874e0b7514cb270e817103ff0e13d4689e1f0
2022-04-26 11:04:49+02:00
Fix usage of custom EVP_CIPHER objects If a custom EVP_CIPHER object has been passed to EVP_CipherInit() then it should be used in preference to a fetched cipher. We also fix a possible NULL pointer deref in the same code for digests. If the custom cipher passed to EVP_CipherInit() happens to use NID_undef (which should be a discouraged practice), then in the previous implementation this could result in the NULL cipher being fetched and hence NULL encryption being unexpectedly used. CVE-2022-3358 Fixes #18970 Reviewed-by: Tomas Mraz <[email protected]> Reviewed-by: Paul Dale <[email protected]> (Merged from https://github.com/openssl/openssl/pull/19300)
25d47cccf203c3b71171e78865e48ea061a039a8
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/25d47cccf203c3b71171e78865e48ea061a039a8
2022-08-10 15:31:00+01:00
c_rehash: Do not use shell to invoke openssl Except on VMS where it is safe. This fixes CVE-2022-1292. Reviewed-by: Matthias St. Pierre <[email protected]> Reviewed-by: Matt Caswell <[email protected]>
7c33270707b568c524a8ef125fe611a8872cb5e8
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/7c33270707b568c524a8ef125fe611a8872cb5e8
2022-04-26 12:40:24+02:00
ec/asm/ecp_nistz256-x86_64.pl: fix typo-bug in Win64 SE handler. Thanks to Jun Sun for spotting this. Reviewed-by: Rich Salz <[email protected]>
79ca382d4762c58c4b92fceb4e202e90c71292ae
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/79ca382d4762c58c4b92fceb4e202e90c71292ae
2017-02-10 11:43:42+01:00
x509: fix double locking problem This reverts commit 9aa4be691f5c73eb3c68606d824c104550c053f7 and removed the redundant flag setting. Fixes #19643 Fixes LOW CVE-2022-3996 Reviewed-by: Dmitry Belyavskiy <[email protected]> Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/19652)
4d0340a6d2f327700a059f0b8f954d6160f8eef5
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/4d0340a6d2f327700a059f0b8f954d6160f8eef5
2022-11-11 09:40:19+11:00
Fix bug where rrec was being released...should have been removed by one of the earlier record layer commits Reviewed-by: Richard Levitte <[email protected]>
75d40c9332e271a03a3cad09502ea4f8363590dc
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/75d40c9332e271a03a3cad09502ea4f8363590dc
2015-02-02 14:08:34+00:00
Prevent small subgroup attacks on DH/DHE Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same DH exponent. A simple mitigation is to ensure that y^q (mod p) == 1 CVE-2016-0701 Issue reported by Antonio Sanso. Reviewed-by: Viktor Dukhovni <[email protected]>
b128abc3437600c3143cb2145185ab87ba3156a2
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/b128abc3437600c3143cb2145185ab87ba3156a2
2016-01-18 11:31:58+00:00
Prevent handshake with unseeded PRNG Fix security issue where under certain conditions a client can complete a handshake with an unseeded PRNG. The conditions are: - Client is on a platform where the PRNG has not been seeded, and the user has not seeded manually - A protocol specific client method version has been used (i.e. not SSL_client_methodv23) - A ciphersuite is used that does not require additional random data from the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA) If the handshake succeeds then the client random that has been used will have been generated from a PRNG with insufficient entropy and therefore the output may be predictable. For example using the following command with an unseeded openssl will succeed on an unpatched platform: openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA CVE-2015-0285 Reviewed-by: Richard Levitte <[email protected]>
e1b568dd2462f7cacf98f3d117936c34e2849a6b
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/e1b568dd2462f7cacf98f3d117936c34e2849a6b
2015-02-26 11:56:00+00:00
Fix GENERAL_NAME_print to not assume NUL terminated strings ASN.1 strings may not be NUL terminated. Don't assume they are. CVE-2021-3712 Reviewed-by: Viktor Dukhovni <[email protected]> Reviewed-by: Paul Dale <[email protected]> Reviewed-by: David Benjamin <[email protected]>
b2b3b9c9936b91315adc0f3254879cb2fd5ca2bd
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/b2b3b9c9936b91315adc0f3254879cb2fd5ca2bd
2021-08-18 12:34:55+01:00
Fix broken loading of client CAs The SSL_load_client_CA_file() failed to load any CAs due to an inccorrect assumption about the return value of lh_*_insert(). The return value when inserting into a hash is the old value of the key. The bug was introduced in 3c82e437bb3af822ea13cd5a24bab0745c556246. Reviewed-by: Kurt Roeckx <[email protected]> Reviewed-by: Rich Salz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/1279)
9d6daf99c286d260e50278f63ddb7d164462256e
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/9d6daf99c286d260e50278f63ddb7d164462256e
2016-07-02 01:19:39+02:00
HTTP client: Work around HTTPS proxy use bug due to callback design flaw See discussion in #17088, where the real solution was postponed to 4.0. This preliminarily fixes the issue that the HTTP(S) proxy environment vars were neglected when determining whether a proxy should be used for HTTPS. Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/17310)
068549f8db6d792a88bb888118001c4582f79074
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/068549f8db6d792a88bb888118001c4582f79074
2021-11-26 16:46:13+01:00
Fix DTLS session ticket renewal A DTLS client will abort a handshake if the server attempts to renew the session ticket. This is caused by a state machine discrepancy between DTLS and TLS discovered during the state machine rewrite work. The bug can be demonstrated as follows: Start a DTLS s_server instance: openssl s_server -dtls Start a client and obtain a session but no ticket: openssl s_client -dtls -sess_out session.pem -no_ticket Now start a client reusing the session, but allow a ticket: openssl s_client -dtls -sess_in session.pem The client will abort the handshake. Reviewed-by: Tim Hudson <[email protected]>
ee4ffd6fccd169775ba74afb1dbfecff48ee413d
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/ee4ffd6fccd169775ba74afb1dbfecff48ee413d
2015-08-13 10:06:30+01:00
Fix spelling errors in documentation. Also fix some clumsy wording. [skip_ci] Reviewed-by: Richard Levitte <[email protected]> (Merged from https://github.com/openssl/openssl/pull/6545)
6e501c47191102b23912e2744929d4c630523ff7
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/6e501c47191102b23912e2744929d4c630523ff7
2018-06-21 13:39:23+10:00
RT4320/GH705: Fix PEM parsing bug. Also removing confusing pointer-alias variable. Reviewed-by: Richard Levitte <[email protected]>
985c3146967633707f7c165df82bb0fd8f279758
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/985c3146967633707f7c165df82bb0fd8f279758
2016-02-17 16:13:49-05:00
perlasm/x86_64-xlate.pl: fix pair of typo-bugs in the new cfi_directive. .cfi_{start|end}proc and .cfi_def_cfa were not tracked. Reviewed-by: Richard Levitte <[email protected]> (Merged from https://github.com/openssl/openssl/pull/2585)
88be429f2ed04f0acc71f7fd5456174c274f2f76
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/88be429f2ed04f0acc71f7fd5456174c274f2f76
2017-02-10 11:27:54+01:00
Fix calling convention bug in ecp_nistz256_ord_sqr_mont The rep parameter takes an int in C, but the assembly implementation looks at the upper bits. While it's unlikely to happen here, where all calls pass a constant, in other scenarios x86_64 compilers will leave arbitrary values in the upper half. Fix this by making the C prototype match the assembly. (This aspect of the calling convention implies smaller-than-word arguments in assembly functions should be avoided. There are far fewer things to test if everything consistently takes word-sized arguments.) This was found as part of ABI testing work in BoringSSL. Reviewed-by: Paul Dale <[email protected]> Reviewed-by: Bernd Edlinger <[email protected]> (Merged from https://github.com/openssl/openssl/pull/8108)
15972296af6b98ae495ada9d4695f2a0e71f891c
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/15972296af6b98ae495ada9d4695f2a0e71f891c
2019-01-29 04:39:17+00:00
Skipping tests in evp_test leaks memory When configured with "no-mdc2 enable-crypto-mdebug" the evp_test will leak memory due to skipped tests, and error out. Also fix a skip condition Reviewed-by: Richard Levitte <[email protected]> Reviewed-by: Rich Salz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/1968)
024d681e69cc1ea7177a7eae9aeb1947412950ed
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/024d681e69cc1ea7177a7eae9aeb1947412950ed
2016-11-17 11:56:47-05:00
QUIC QRL: Fix bug in Handshake packet processing We automatically dropped Initial keys when receiving a Handshake packet, but did this regardless of whether the packet was successfully decrypted and authenticated. Per the RFC, we should only drop Initial keys when successfully processing a Handshake packet. Reviewed-by: Matt Caswell <[email protected]> Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/19176)
45e7ef5fe34b3f519f1454c47dc08aa4563e4247
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/45e7ef5fe34b3f519f1454c47dc08aa4563e4247
2022-09-08 14:10:38+01:00
Add a test for CVE-2021-3449 We perform a reneg handshake, where the second ClientHello drops the sig_algs extension. It must also contain cert_sig_algs for the test to work. Reviewed-by: Tomas Mraz <[email protected]> Reviewed-by: Paul Dale <[email protected]>
112580c27b829b0ac0874d5c5787195f27c7952c
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/112580c27b829b0ac0874d5c5787195f27c7952c
2021-03-18 15:29:04+00:00
Multiblock corrupted pointer fix OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This feature only applies on 64 bit x86 architecture platforms that support AES NI instructions. A defect in the implementation of "multiblock" can cause OpenSSL's internal write buffer to become incorrectly set to NULL when using non-blocking IO. Typically, when the user application is using a socket BIO for writing, this will only result in a failed connection. However if some other BIO is used then it is likely that a segmentation fault will be triggered, thus enabling a potential DoS attack. CVE-2015-0290 Reviewed-by: Richard Levitte <[email protected]> Reviewed-by: Andy Polyakov <[email protected]>
1d2a18dc5a3b3363e17db5af8b6b0273856ac077
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/1d2a18dc5a3b3363e17db5af8b6b0273856ac077
2015-03-02 09:27:10+00:00
Provide a function to test whether we have unread records pending Also updates SSL_has_pending() to use it. This actually fixes a bug in SSL_has_pending() which is supposed to return 1 if we have any processed or unprocessed data sitting in OpenSSL buffers. However it failed to return 1 if we had processed non-application data pending. Reviewed-by: Rich Salz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/2875)
b8c49611bc26c8f9a980b814496a3069cd524b79
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/b8c49611bc26c8f9a980b814496a3069cd524b79
2017-03-03 12:41:39+00:00
kmac: fix customistation string overflow bug Previously there was an off by two error allowing a stack buffer overrun. Avoided this by allocating a correct sized buffer on the stack. A side effect is that the maximum size of the customisation string can be increased. Reviewed-by: Shane Lontis <[email protected]> (Merged from https://github.com/openssl/openssl/pull/14810)
13eaa4ecaab528e9fd815a1019406335d241d643
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/13eaa4ecaab528e9fd815a1019406335d241d643
2021-04-09 16:20:15+10:00
Fix the cookie/key_share extensions for use with SSL_stateless() Fixes some bugs identified during testing. Reviewed-by: Ben Kaduk <[email protected]> (Merged from https://github.com/openssl/openssl/pull/4435)
dd77962e09c32ebe35bcea9f6e79e89187085abf
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/dd77962e09c32ebe35bcea9f6e79e89187085abf
2017-09-28 13:25:23+01:00
Fix test code to not assume NUL terminated strings ASN.1 strings may not be NUL terminated. Don't assume they are. CVE-2021-3712 Reviewed-by: Viktor Dukhovni <[email protected]> Reviewed-by: Paul Dale <[email protected]> Reviewed-by: David Benjamin <[email protected]>
1f365708a3318a5f1a395f90c38b584a58d37fb9
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/1f365708a3318a5f1a395f90c38b584a58d37fb9
2021-08-18 17:37:41+01:00
mac poly1305: add missing NULL check in new function. Bug reported by Kihong Heo. Reviewed-by: Richard Levitte <[email protected]> (Merged from https://github.com/openssl/openssl/pull/10613)
ebe19ab86c0faf3f02b0c30d8da0d1cadb0fb33a
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/ebe19ab86c0faf3f02b0c30d8da0d1cadb0fb33a
2019-12-12 07:34:46+10:00
Fix EC_KEY_set_private_key() to call key->group->meth->set_private() Fix a bug introduced by 6903e2e7e9a4 (Extended EC_METHOD customisation support., 2016-02-01). key->meth->set_private() is wrongly called where it should call key->group->meth->set_private(). PR#4517 Reviewed-by: Tim Hudson <[email protected]> Reviewed-by: Stephen Henson <[email protected]>
acde647fb0347f64af8f8678b73ce41f2f499c02
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/acde647fb0347f64af8f8678b73ce41f2f499c02
2016-04-21 17:35:53+09:00
Fix an HRR bug Ensure that after an HRR we can only negotiate TLSv1.3 Reviewed-by: Ben Kaduk <[email protected]> (Merged from https://github.com/openssl/openssl/pull/4701)
6f40214f68d06820304e6f9a4c60099a1fbce10c
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/6f40214f68d06820304e6f9a4c60099a1fbce10c
2017-11-09 16:03:40+00:00
Provide a test for the Encrypt-Then-Mac renegotiation crash In 1.1.0 changing the ciphersuite during a renegotiation can result in a crash leading to a DoS attack. In master this does not occur with TLS (instead you get an internal error, which is still wrong but not a security issue) - but the problem still exists in the DTLS code. This commit provides a test for the issue. CVE-2017-3733 Reviewed-by: Richard Levitte <[email protected]>
cc22cd546bd0b0e1b55c1835403ab564d5f30581
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/cc22cd546bd0b0e1b55c1835403ab564d5f30581
2017-02-03 11:21:07+00:00
APPS: Slightly extend and improve documentation of the opt_ API Also remove redundant opt_name() and make names of opt_{i,u}ntmax() consistent. Reviewed-by: Tomas Mraz <[email protected]> (Merged from https://github.com/openssl/openssl/pull/15111)
284076982de7529585c4c13a663203588bff8b12
openssl
neuralsentry
0
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/284076982de7529585c4c13a663203588bff8b12
2021-05-01 14:35:21+02:00
Fix Linux crash If config'd without -d (--debug), asynctest was crashing with: *** longjmp causes uninitialized stack frame *** This is because gcc will add certain checks for some functions (including longjmp). The checks assume you can only longjmp down the stack not up. However, if we are actually jumping to a different fibre then it can appear as if we are going up the stack when we are not really. This change disables the check. Reviewed-by: Rich Salz <[email protected]>
4abc76811a74b45c8bab1bbe3add4b58b374a04b
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/4abc76811a74b45c8bab1bbe3add4b58b374a04b
2015-10-09 15:48:30+01:00
Timing vulnerability in DSA signature generation (CVE-2018-0734). Avoid a timing attack that leaks information via a side channel that triggers when a BN is resized. Increasing the size of the BNs prior to doing anything with them suppresses the attack. Thanks due to Samuel Weiser for finding and locating this. Reviewed-by: Bernd Edlinger <[email protected]> (Merged from https://github.com/openssl/openssl/pull/7486)
a9cfb8c2aa7254a4aa6a1716909e3f8cb78049b6
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/a9cfb8c2aa7254a4aa6a1716909e3f8cb78049b6
2018-10-24 07:42:46+10:00
Fix an s_server arbitrary file read issue on Windows Running s_server in WWW mode on Windows can allow a client to read files outside the s_server directory by including backslashes in the name, e.g. GET /..\myfile.txt HTTP/1.0 There exists a check for this for Unix paths but it is not sufficient for Windows. Since s_server is a test tool no CVE is assigned. Thanks to Jobert Abma for reporting this. Reviewed-by: Richard Levitte <[email protected]> (Merged from https://github.com/openssl/openssl/pull/10215)
0a4d6c67480a4d2fce514e08d3efe571f2ee99c9
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/0a4d6c67480a4d2fce514e08d3efe571f2ee99c9
2019-10-18 16:40:44+01:00
Fix a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey An attack is simple, if the first CMS_recipientInfo is valid but the second CMS_recipientInfo is chosen ciphertext. If the second recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct encryption key will be replaced by garbage, and the message cannot be decoded, but if the RSA decryption fails, the correct encryption key is used and the recipient will not notice the attack. As a work around for this potential attack the length of the decrypted key must be equal to the cipher default key length, in case the certifiate is not given and all recipientInfo are tried out. The old behaviour can be re-enabled in the CMS code by setting the CMS_DEBUG_DECRYPT flag. Reviewed-by: Matt Caswell <[email protected]> (Merged from https://github.com/openssl/openssl/pull/9777)
5840ed0cd1e6487d247efbc1a04136a41d7b3a37
openssl
neuralsentry
1
https://github.com/openssl/openssl
https://github.com/openssl/openssl/commit/5840ed0cd1e6487d247efbc1a04136a41d7b3a37
2019-09-01 00:16:28+02:00