From: Bodo Möller Date: Thu, 5 Jan 2012 13:48:55 +0000 (+0000) Subject: Update for 0.9.8s and 1.0.0f, and for 1.0.1 branch. X-Git-Tag: master-post-reformat~1995 X-Git-Url: https://git.openssl.org/?p=openssl.git;a=commitdiff_plain;h=8e8554528449bc58f2a8da16b205a2824dc4a57f Update for 0.9.8s and 1.0.0f, and for 1.0.1 branch. (While the 1.0.0f CHANGES entry on VOS PRNG seeding was missing in HEAD, the actual code is here already.) --- diff --git a/CHANGES b/CHANGES index d6b2a9cfce..0435e2918e 100644 --- a/CHANGES +++ b/CHANGES @@ -279,9 +279,6 @@ (removal of unnecessary code) [Peter Sylvester ] - *) Add -attime option to openssl utilities. - [Peter Eckersley , Ben Laurie and Steve Henson] - *) Add TLS key material exporter from RFC 5705. [Eric Rescorla] @@ -407,8 +404,8 @@ keep original code iff non-FIPS operations are allowed. [Steve Henson] - *) Add -attime option to openssl verify. - [Peter Eckersley and Ben Laurie] + *) Add -attime option to openssl utilities. + [Peter Eckersley , Ben Laurie and Steve Henson] *) Redirect DSA and DH operations to FIPS module in FIPS mode. [Steve Henson] @@ -552,6 +549,9 @@ and Rob Austein for fixing it. (CVE-2011-4577) [Rob Austein ] + *) Improved PRNG seeding for VOS. + [Paul Green ] + *) Fix ssl_ciph.c set-up race. [Adam Langley (Google)] @@ -1480,7 +1480,36 @@ *) Change 'Configure' script to enable Camellia by default. [NTT] - Changes between 0.9.8r and 0.9.8s [xx XXX xxxx] + Changes between 0.9.8r and 0.9.8s [4 Jan 2012] + + *) Nadhem Alfardan and Kenny Paterson have discovered an extension + of the Vaudenay padding oracle attack on CBC mode encryption + which enables an efficient plaintext recovery attack against + the OpenSSL implementation of DTLS. Their attack exploits timing + differences arising during decryption processing. A research + paper describing this attack can be found at: + http://www.isg.rhul.ac.uk/~kp/dtls.pdf + Thanks go to Nadhem Alfardan and Kenny Paterson of the Information + Security Group at Royal Holloway, University of London + (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann + and Michael Tuexen + for preparing the fix. (CVE-2011-4108) + [Robin Seggelmann, Michael Tuexen] + + *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109) + [Ben Laurie, Kasper ] + + *) Clear bytes used for block padding of SSL 3.0 records. + (CVE-2011-4576) + [Adam Langley (Google)] + + *) Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619) + [Adam Langley (Google)] + + *) Prevent malformed RFC3779 data triggering an assertion failure. + Thanks to Andrew Chi, BBN Technologies, for discovering the flaw + and Rob Austein for fixing it. (CVE-2011-4577) + [Rob Austein ] *) Fix ssl_ciph.c set-up race. [Adam Langley (Google)]