Commit Graph

2526 Commits

Author SHA1 Message Date
christos 59bf05d0af fix grammar stupidity: ipandport takes an optional port but has 2 grammar
productions, one with and one without an optional port. make the port
not optional and kill reduce-reduce conflicts.
2014-09-10 21:04:08 +00:00
christos 52f10dbca1 remove dup 2014-09-10 21:01:33 +00:00
spz 5ff459c09e merge lossage (this file is an ASM generator not used in a normal build) 2014-08-10 21:00:48 +00:00
spz 3224aa7f97 remove empty files (newly gone in openssl 1.0.1i)
remove now empty (and also gone) directories in a week or so
(namely: crypto/pkcs7/p7 crypto/pkcs7/t demos/eay demos/maurice)
2014-08-10 18:59:57 +00:00
spz 916c5fdf56 OpenSSL man page refresh, adding one new manpage
note the import/update in doc
2014-08-10 17:07:03 +00:00
spz dc4f4ea367 merge accident, fixed 2014-08-10 08:27:42 +00:00
spz 3beda0103f merge openssl 1.0.1i 2014-08-10 08:07:48 +00:00
spz 3104391aa0 Upstream changelog:
Changes between 1.0.1h and 1.0.1i [6 Aug 2014]

  *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
     SRP code can be overrun an internal buffer. Add sanity check that
     g, A, B < N to SRP code.

     Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
     Group for discovering this issue.
     (CVE-2014-3512)
     [Steve Henson]

  *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
     TLS 1.0 instead of higher protocol versions when the ClientHello message
     is badly fragmented. This allows a man-in-the-middle attacker to force a
     downgrade to TLS 1.0 even if both the server and the client support a
     higher protocol version, by modifying the client's TLS records.

     Thanks to David Benjamin and Adam Langley (Google) for discovering and
     researching this issue.
     (CVE-2014-3511)
     [David Benjamin]

  *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
     to a denial of service attack. A malicious server can crash the client
     with a null pointer dereference (read) by specifying an anonymous (EC)DH
     ciphersuite and sending carefully crafted handshake messages.

     Thanks to Felix Gröbert (Google) for discovering and researching this
     issue.
     (CVE-2014-3510)
     [Emilia Käsper]

  *) By sending carefully crafted DTLS packets an attacker could cause openssl
     to leak memory. This can be exploited through a Denial of Service attack.
     Thanks to Adam Langley for discovering and researching this issue.
     (CVE-2014-3507)
     [Adam Langley]

  *) An attacker can force openssl to consume large amounts of memory whilst
     processing DTLS handshake messages. This can be exploited through a
     Denial of Service attack.
     Thanks to Adam Langley for discovering and researching this issue.
     (CVE-2014-3506)
     [Adam Langley]

  *) An attacker can force an error condition which causes openssl to crash
     whilst processing DTLS packets due to memory being freed twice. This
     can be exploited through a Denial of Service attack.
     Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
     this issue.
     (CVE-2014-3505)
     [Adam Langley]

  *) If a multithreaded client connects to a malicious server using a resumed
     session and the server sends an ec point format extension it could write
     up to 255 bytes to freed memory.

     Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
     issue.
     (CVE-2014-3509)
     [Gabor Tyukasz]

  *) A malicious server can crash an OpenSSL client with a null pointer
     dereference (read) by specifying an SRP ciphersuite even though it was not
     properly negotiated with the client. This can be exploited through a
     Denial of Service attack.

     Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
     discovering and researching this issue.
     (CVE-2014-5139)
     [Steve Henson]

  *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
     X509_name_oneline, X509_name_print_ex et al. to leak some information
     from the stack. Applications may be affected if they echo pretty printing
     output to the attacker.

     Thanks to Ivan Fratric (Google) for discovering this issue.
     (CVE-2014-3508)
     [Emilia Käsper, and Steve Henson]

  *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
     for corner cases. (Certain input points at infinity could lead to
     bogus results, with non-infinity inputs mapped to infinity too.)
     [Bodo Moeller]
2014-08-10 07:33:40 +00:00
spz 301bfd65f3 Upstream changelog:
Changes between 1.0.1h and 1.0.1i [6 Aug 2014]

  *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
     SRP code can be overrun an internal buffer. Add sanity check that
     g, A, B < N to SRP code.

     Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
     Group for discovering this issue.
     (CVE-2014-3512)
     [Steve Henson]

  *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
     TLS 1.0 instead of higher protocol versions when the ClientHello message
     is badly fragmented. This allows a man-in-the-middle attacker to force a
     downgrade to TLS 1.0 even if both the server and the client support a
     higher protocol version, by modifying the client's TLS records.

     Thanks to David Benjamin and Adam Langley (Google) for discovering and
     researching this issue.
     (CVE-2014-3511)
     [David Benjamin]

  *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
     to a denial of service attack. A malicious server can crash the client
     with a null pointer dereference (read) by specifying an anonymous (EC)DH
     ciphersuite and sending carefully crafted handshake messages.

     Thanks to Felix Gröbert (Google) for discovering and researching this
     issue.
     (CVE-2014-3510)
     [Emilia Käsper]

  *) By sending carefully crafted DTLS packets an attacker could cause openssl
     to leak memory. This can be exploited through a Denial of Service attack.
     Thanks to Adam Langley for discovering and researching this issue.
     (CVE-2014-3507)
     [Adam Langley]

  *) An attacker can force openssl to consume large amounts of memory whilst
     processing DTLS handshake messages. This can be exploited through a
     Denial of Service attack.
     Thanks to Adam Langley for discovering and researching this issue.
     (CVE-2014-3506)
     [Adam Langley]

  *) An attacker can force an error condition which causes openssl to crash
     whilst processing DTLS packets due to memory being freed twice. This
     can be exploited through a Denial of Service attack.
     Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
     this issue.
     (CVE-2014-3505)
     [Adam Langley]

  *) If a multithreaded client connects to a malicious server using a resumed
     session and the server sends an ec point format extension it could write
     up to 255 bytes to freed memory.

     Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
     issue.
     (CVE-2014-3509)
     [Gabor Tyukasz]

  *) A malicious server can crash an OpenSSL client with a null pointer
     dereference (read) by specifying an SRP ciphersuite even though it was not
     properly negotiated with the client. This can be exploited through a
     Denial of Service attack.

     Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
     discovering and researching this issue.
     (CVE-2014-5139)
     [Steve Henson]

  *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
     X509_name_oneline, X509_name_print_ex et al. to leak some information
     from the stack. Applications may be affected if they echo pretty printing
     output to the attacker.

     Thanks to Ivan Fratric (Google) for discovering this issue.
     (CVE-2014-3508)
     [Emilia Käsper, and Steve Henson]

  *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
     for corner cases. (Certain input points at infinity could lead to
     bogus results, with non-infinity inputs mapped to infinity too.)
     [Bodo Moeller]
2014-08-10 07:32:44 +00:00
joerg 3ec05b626b Fix size argument of memcmp. 2014-07-24 22:54:10 +00:00
agc 0f3913c801 Update the bignum implementation in netpgpverify, and sync all uses of it
+ radix conversion routines added
        + bitwise operations added
        + whitespace cleanups
2014-07-12 15:51:56 +00:00
joerg a448574c74 Use cross-cpp when extracting OpenSSL version. 2014-07-07 09:14:43 +00:00
christos 1aafa42e67 don't warn for 80211 messages 2014-06-14 22:39:36 +00:00
mrg ac641cb906 remove remaining makefile support for GCC < 45 that i found. 2014-06-14 20:49:36 +00:00
christos b33532b64a Merge conflicts. 2014-06-05 14:39:46 +00:00
christos e599299f84 OpenSSL CHANGES
_______________

 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]

  *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
     handshake can force the use of weak keying material in OpenSSL
     SSL/TLS clients and servers.

     Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
     researching this issue. (CVE-2014-0224)
     [KIKUCHI Masashi, Steve Henson]

  *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
     OpenSSL DTLS client the code can be made to recurse eventually crashing
     in a DoS attack.

     Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
     (CVE-2014-0221)
     [Imre Rad, Steve Henson]

  *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
     be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
     client or server. This is potentially exploitable to run arbitrary
     code on a vulnerable client or server.

     Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
     [Jüri Aedla, Steve Henson]

  *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
     are subject to a denial of service attack.

     Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
     this issue. (CVE-2014-3470)
     [Felix Gröbert, Ivan Fratric, Steve Henson]

  *) Harmonize version and its documentation. -f flag is used to display
     compilation flags.
     [mancha <mancha1@zoho.com>]

  *) Fix eckey_priv_encode so it immediately returns an error upon a failure
     in i2d_ECPrivateKey.
     [mancha <mancha1@zoho.com>]

  *) Fix some double frees. These are not thought to be exploitable.
     [mancha <mancha1@zoho.com>]
2014-06-05 14:25:44 +00:00
christos a4468fde96 Avoid NULL dereference. (FreeBSD SA14:10) 2014-05-15 12:53:52 +00:00
christos 990290ead6 kill extra ) 2014-05-12 18:46:27 +00:00
christos e1a6c348ed CID 1011266: Unchecked returns 2014-05-12 15:34:23 +00:00
christos 1e811e3015 CID 745411: Fix memory leak 2014-05-12 15:27:36 +00:00
christos 53c5be254e CID 745439: Fix memory leak 2014-05-12 15:25:49 +00:00
christos c3e31f67e9 CID 745319: Checking the wrong variable for NULL. 2014-05-12 15:21:46 +00:00
christos 23e7e0b50d CID 745290: check return of fcntl 2014-05-12 15:20:41 +00:00
pettai dbaf52c0db update VERSION 2014-04-29 23:18:53 +00:00
pettai c07133c8ad Fix a merge miss 2014-04-25 00:26:16 +00:00
pettai efd5c8c1c2 remove duplicate resolve_free_handle(handle); 2014-04-24 14:49:43 +00:00
pettai 5a3d3c7618 Update build framework for latest heimdal-1-5-branch
Ok'ed and reviewed by elric@
2014-04-24 13:50:53 +00:00
pettai 9641b56ec0 Import latest heimdal-1-5-branch, merge conflicts
Ok'ed and reviewed by elric@
2014-04-24 13:45:33 +00:00
pettai 4f77a4588e Import latest heimdal-1-5-branch from git
Ok'ed + reviewed by elric@
2014-04-24 12:45:26 +00:00
pettai debf61b4d2 heimdal's git (master/origin) has moved to github 2014-04-22 14:07:31 +00:00
joerg 8b6ddbe40e Append to CPPFLAGS.${src}, don't overwrite it. 2014-04-15 10:02:21 +00:00
christos 645afb65f7 Fix use after free:
https://rt.openssl.org/Ticket/Display.html?id=2167&user=guest&pass=guest
https://rt.openssl.org/Ticket/Display.html?id=3265&user=guest&pass=guest
2014-04-13 13:14:15 +00:00
christos 061dc74bd9 merge/regen 2014-04-08 02:18:13 +00:00
christos 057199e66c import latest openssl to fix the heartbleed vulnerability 2014-04-08 01:59:07 +00:00
apb 180c1ed3d9 Run the mkpc script using ${HOST_SH} 2014-04-07 17:40:49 +00:00
christos e2877366be PR/48718: Juergen Hannken-Illjes: Heimdal leaks file descriptors
Add missing call to free the resolve handle on success.
XXX: pullup 6
2014-04-06 14:36:35 +00:00
pettai 1ddcbc4271 fix small nit + missing step 2014-04-06 11:24:25 +00:00
tron 0bf30a01f8 Add fix for CVE-2014-0076 taken from OpenSSL GIT repository:
Fix for the attack described in the paper "Recovering OpenSSL
ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
by Yuval Yarom and Naomi Benger. Details can be obtained from:
http://eprint.iacr.org/2014/140
2014-04-02 20:27:28 +00:00
christos dcd0e19d19 add glue and man 2014-04-01 21:38:44 +00:00
christos eac602f603 add kvno 2014-04-01 21:38:26 +00:00
apb 4840a75dea sizeof(array - 1) decays to sizeof(pointer), but (sizeof(array) - 1)
was actually wanted.

The effect of this bug is that only a few bytes of the hostname are mixed
into the random seed, instead of using the entire hostname.
2014-03-27 16:26:22 +00:00
apb ae56564c55 Fix sizeof errors in memset calls in heimdal. 2014-03-27 16:10:45 +00:00
christos 6c197e6572 bump for previous 2014-03-21 16:59:14 +00:00
wiz 035466f565 Add d1_meth.c to build to fix problems with missing symbol DTLSv1_method.
Addresses asterisk build problems, idea for fix from martin.
2014-03-21 13:07:57 +00:00
riastradh 6cb10275d0 Merge riastradh-drm2 to HEAD. 2014-03-18 18:20:35 +00:00
joerg 84c4c059a1 It's nonliteral format strings it should not warn about. 2014-03-13 12:54:49 +00:00
martin 3f5160ac62 Older gcc does not support -Wno-format-literal 2014-03-13 08:13:21 +00:00
agc 99d1495f9e Turn off literal format string warnings for one file
A better fix is coming
2014-03-12 06:38:56 +00:00
agc 58fcf20a86 Add portability definitions in case they're not already defined
XXX - these need to be consolidated in one single header
2014-03-11 17:48:31 +00:00
agc 5cda552c66 cast arguments to the correct type for format strings 2014-03-11 17:38:48 +00:00