[openssl-commits] [openssl] master update

Matt Caswell matt at openssl.org
Mon Aug 22 10:07:45 UTC 2016


The branch master has been updated
       via  5cb4d6466a14665f8cd659b6dd7746183f2c60bd (commit)
       via  f5c7f5dfbaf0d2f7d946d0fe86f08e6bcb36ed0d (commit)
      from  5dfd03812c54ca72d5e4f3d866f270257e6af082 (commit)


- Log -----------------------------------------------------------------
commit 5cb4d6466a14665f8cd659b6dd7746183f2c60bd
Author: Matt Caswell <matt at openssl.org>
Date:   Thu Jun 30 15:06:27 2016 +0100

    Prevent DTLS Finished message injection
    
    Follow on from CVE-2016-2179
    
    The investigation and analysis of CVE-2016-2179 highlighted a related flaw.
    
    This commit fixes a security "near miss" in the buffered message handling
    code. Ultimately this is not currently believed to be exploitable due to
    the reasons outlined below, and therefore there is no CVE for this on its
    own.
    
    The issue this commit fixes is a MITM attack where the attacker can inject
    a Finished message into the handshake. In the description below it is
    assumed that the attacker injects the Finished message for the server to
    receive it. The attack could work equally well the other way around (i.e
    where the client receives the injected Finished message).
    
    The MITM requires the following capabilities:
    - The ability to manipulate the MTU that the client selects such that it
    is small enough for the client to fragment Finished messages.
    - The ability to selectively drop and modify records sent from the client
    - The ability to inject its own records and send them to the server
    
    The MITM forces the client to select a small MTU such that the client
    will fragment the Finished message. Ideally for the attacker the first
    fragment will contain all but the last byte of the Finished message,
    with the second fragment containing the final byte.
    
    During the handshake and prior to the client sending the CCS the MITM
    injects a plaintext Finished message fragment to the server containing
    all but the final byte of the Finished message. The message sequence
    number should be the one expected to be used for the real Finished message.
    
    OpenSSL will recognise that the received fragment is for the future and
    will buffer it for later use.
    
    After the client sends the CCS it then sends its own Finished message in
    two fragments. The MITM causes the first of these fragments to be
    dropped. The OpenSSL server will then receive the second of the fragments
    and reassemble the complete Finished message consisting of the MITM
    fragment and the final byte from the real client.
    
    The advantage to the attacker in injecting a Finished message is that
    this provides the capability to modify other handshake messages (e.g.
    the ClientHello) undetected. A difficulty for the attacker is knowing in
    advance what impact any of those changes might have on the final byte of
    the handshake hash that is going to be sent in the "real" Finished
    message. In the worst case for the attacker this means that only 1 in
    256 of such injection attempts will succeed.
    
    It may be possible in some situations for the attacker to improve this such
    that all attempts succeed. For example if the handshake includes client
    authentication then the final message flight sent by the client will
    include a Certificate. Certificates are ASN.1 objects where the signed
    portion is DER encoded. The non-signed portion could be BER encoded and so
    the attacker could re-encode the certificate such that the hash for the
    whole handshake comes to a different value. The certificate re-encoding
    would not be detectable because only the non-signed portion is changed. As
    this is the final flight of messages sent from the client the attacker
    knows what the complete hanshake hash value will be that the client will
    send - and therefore knows what the final byte will be. Through a process
    of trial and error the attacker can re-encode the certificate until the
    modified handhshake also has a hash with the same final byte. This means
    that when the Finished message is verified by the server it will be
    correct in all cases.
    
    In practice the MITM would need to be able to perform the same attack
    against both the client and the server. If the attack is only performed
    against the server (say) then the server will not detect the modified
    handshake, but the client will and will abort the connection.
    Fortunately, although OpenSSL is vulnerable to Finished message
    injection, it is not vulnerable if *both* client and server are OpenSSL.
    The reason is that OpenSSL has a hard "floor" for a minimum MTU size
    that it will never go below. This minimum means that a Finished message
    will never be sent in a fragmented form and therefore the MITM does not
    have one of its pre-requisites. Therefore this could only be exploited
    if using OpenSSL and some other DTLS peer that had its own and separate
    Finished message injection flaw.
    
    The fix is to ensure buffered messages are cleared on epoch change.
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>

commit f5c7f5dfbaf0d2f7d946d0fe86f08e6bcb36ed0d
Author: Matt Caswell <matt at openssl.org>
Date:   Thu Jun 30 13:17:08 2016 +0100

    Fix DTLS buffered message DoS attack
    
    DTLS can handle out of order record delivery. Additionally since
    handshake messages can be bigger than will fit into a single packet, the
    messages can be fragmented across multiple records (as with normal TLS).
    That means that the messages can arrive mixed up, and we have to
    reassemble them. We keep a queue of buffered messages that are "from the
    future", i.e. messages we're not ready to deal with yet but have arrived
    early. The messages held there may not be full yet - they could be one
    or more fragments that are still in the process of being reassembled.
    
    The code assumes that we will eventually complete the reassembly and
    when that occurs the complete message is removed from the queue at the
    point that we need to use it.
    
    However, DTLS is also tolerant of packet loss. To get around that DTLS
    messages can be retransmitted. If we receive a full (non-fragmented)
    message from the peer after previously having received a fragment of
    that message, then we ignore the message in the queue and just use the
    non-fragmented version. At that point the queued message will never get
    removed.
    
    Additionally the peer could send "future" messages that we never get to
    in order to complete the handshake. Each message has a sequence number
    (starting from 0). We will accept a message fragment for the current
    message sequence number, or for any sequence up to 10 into the future.
    However if the Finished message has a sequence number of 2, anything
    greater than that in the queue is just left there.
    
    So, in those two ways we can end up with "orphaned" data in the queue
    that will never get removed - except when the connection is closed. At
    that point all the queues are flushed.
    
    An attacker could seek to exploit this by filling up the queues with
    lots of large messages that are never going to be used in order to
    attempt a DoS by memory exhaustion.
    
    I will assume that we are only concerned with servers here. It does not
    seem reasonable to be concerned about a memory exhaustion attack on a
    client. They are unlikely to process enough connections for this to be
    an issue.
    
    A "long" handshake with many messages might be 5 messages long (in the
    incoming direction), e.g. ClientHello, Certificate, ClientKeyExchange,
    CertificateVerify, Finished. So this would be message sequence numbers 0
    to 4. Additionally we can buffer up to 10 messages in the future.
    Therefore the maximum number of messages that an attacker could send
    that could get orphaned would typically be 15.
    
    The maximum size that a DTLS message is allowed to be is defined by
    max_cert_list, which by default is 100k. Therefore the maximum amount of
    "orphaned" memory per connection is 1500k.
    
    Message sequence numbers get reset after the Finished message, so
    renegotiation will not extend the maximum number of messages that can be
    orphaned per connection.
    
    As noted above, the queues do get cleared when the connection is closed.
    Therefore in order to mount an effective attack, an attacker would have
    to open many simultaneous connections.
    
    Issue reported by Quan Luo.
    
    CVE-2016-2179
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>

-----------------------------------------------------------------------

Summary of changes:
 ssl/d1_lib.c              | 15 ++++++++++++++-
 ssl/record/rec_layer_d1.c |  6 ++++++
 ssl/ssl_locl.h            |  3 ++-
 ssl/statem/statem_dtls.c  | 32 ++++++++++++++++----------------
 ssl/statem/statem_lib.c   |  1 +
 ssl/statem/statem_srvr.c  |  4 ++--
 6 files changed, 41 insertions(+), 20 deletions(-)

diff --git a/ssl/d1_lib.c b/ssl/d1_lib.c
index 7fb9b96..0ada7ed 100644
--- a/ssl/d1_lib.c
+++ b/ssl/d1_lib.c
@@ -115,6 +115,12 @@ int dtls1_new(SSL *s)
 
 static void dtls1_clear_queues(SSL *s)
 {
+    dtls1_clear_received_buffer(s);
+    dtls1_clear_sent_buffer(s);
+}
+
+void dtls1_clear_received_buffer(SSL *s)
+{
     pitem *item = NULL;
     hm_fragment *frag = NULL;
 
@@ -123,6 +129,12 @@ static void dtls1_clear_queues(SSL *s)
         dtls1_hm_fragment_free(frag);
         pitem_free(item);
     }
+}
+
+void dtls1_clear_sent_buffer(SSL *s)
+{
+    pitem *item = NULL;
+    hm_fragment *frag = NULL;
 
     while ((item = pqueue_pop(s->d1->sent_messages)) != NULL) {
         frag = (hm_fragment *)item->data;
@@ -131,6 +143,7 @@ static void dtls1_clear_queues(SSL *s)
     }
 }
 
+
 void dtls1_free(SSL *s)
 {
     DTLS_RECORD_LAYER_free(&s->rlayer);
@@ -325,7 +338,7 @@ void dtls1_stop_timer(SSL *s)
     BIO_ctrl(SSL_get_rbio(s), BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT, 0,
              &(s->d1->next_timeout));
     /* Clear retransmission buffer */
-    dtls1_clear_record_buffer(s);
+    dtls1_clear_sent_buffer(s);
 }
 
 int dtls1_check_timeout_num(SSL *s)
diff --git a/ssl/record/rec_layer_d1.c b/ssl/record/rec_layer_d1.c
index be6aac7..cd582f3 100644
--- a/ssl/record/rec_layer_d1.c
+++ b/ssl/record/rec_layer_d1.c
@@ -1189,6 +1189,12 @@ void dtls1_reset_seq_numbers(SSL *s, int rw)
         memcpy(&s->rlayer.d->bitmap, &s->rlayer.d->next_bitmap,
                sizeof(s->rlayer.d->bitmap));
         memset(&s->rlayer.d->next_bitmap, 0, sizeof(s->rlayer.d->next_bitmap));
+
+        /*
+         * We must not use any buffered messages received from the previous
+         * epoch
+         */
+        dtls1_clear_received_buffer(s);
     } else {
         seq = s->rlayer.write_sequence;
         memcpy(s->rlayer.d->last_write_sequence, seq,
diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h
index 6fba983..4079b31 100644
--- a/ssl/ssl_locl.h
+++ b/ssl/ssl_locl.h
@@ -1923,7 +1923,8 @@ __owur int dtls1_buffer_message(SSL *s, int ccs);
 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
 int dtls1_retransmit_buffered_messages(SSL *s);
-void dtls1_clear_record_buffer(SSL *s);
+void dtls1_clear_received_buffer(SSL *s);
+void dtls1_clear_sent_buffer(SSL *s);
 void dtls1_get_message_header(unsigned char *data,
                               struct hm_header_st *msg_hdr);
 __owur long dtls1_default_timeout(void);
diff --git a/ssl/statem/statem_dtls.c b/ssl/statem/statem_dtls.c
index 46843ce..de2de09 100644
--- a/ssl/statem/statem_dtls.c
+++ b/ssl/statem/statem_dtls.c
@@ -442,11 +442,23 @@ static int dtls1_retrieve_buffered_fragment(SSL *s, int *ok)
     int al;
 
     *ok = 0;
-    item = pqueue_peek(s->d1->buffered_messages);
-    if (item == NULL)
-        return 0;
 
-    frag = (hm_fragment *)item->data;
+    do {
+        item = pqueue_peek(s->d1->buffered_messages);
+        if (item == NULL)
+            return 0;
+
+        frag = (hm_fragment *)item->data;
+
+        if (frag->msg_header.seq < s->d1->handshake_read_seq) {
+            /* This is a stale message that has been buffered so clear it */
+            pqueue_pop(s->d1->buffered_messages);
+            dtls1_hm_fragment_free(frag);
+            pitem_free(item);
+            item = NULL;
+            frag = NULL;
+        }
+    } while (item == NULL);
 
     /* Don't return if reassembly still in progress */
     if (frag->reassembly != NULL)
@@ -1117,18 +1129,6 @@ int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found)
     return ret;
 }
 
-/* call this function when the buffered messages are no longer needed */
-void dtls1_clear_record_buffer(SSL *s)
-{
-    pitem *item;
-
-    for (item = pqueue_pop(s->d1->sent_messages);
-         item != NULL; item = pqueue_pop(s->d1->sent_messages)) {
-        dtls1_hm_fragment_free((hm_fragment *)item->data);
-        pitem_free(item);
-    }
-}
-
 void dtls1_set_message_header(SSL *s,
                               unsigned char mt, unsigned long len,
                               unsigned long frag_off, unsigned long frag_len)
diff --git a/ssl/statem/statem_lib.c b/ssl/statem/statem_lib.c
index fac9684..19b75a7 100644
--- a/ssl/statem/statem_lib.c
+++ b/ssl/statem/statem_lib.c
@@ -331,6 +331,7 @@ WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
             s->d1->handshake_read_seq = 0;
             s->d1->handshake_write_seq = 0;
             s->d1->next_handshake_write_seq = 0;
+            dtls1_clear_received_buffer(s);
         }
     }
 
diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c
index ae1c65d..95dcc9b 100644
--- a/ssl/statem/statem_srvr.c
+++ b/ssl/statem/statem_srvr.c
@@ -433,13 +433,13 @@ WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
     case TLS_ST_SW_HELLO_REQ:
         s->shutdown = 0;
         if (SSL_IS_DTLS(s))
-            dtls1_clear_record_buffer(s);
+            dtls1_clear_sent_buffer(s);
         break;
 
     case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
         s->shutdown = 0;
         if (SSL_IS_DTLS(s)) {
-            dtls1_clear_record_buffer(s);
+            dtls1_clear_sent_buffer(s);
             /* We don't buffer this message so don't use the timer */
             st->use_timer = 0;
         }


More information about the openssl-commits mailing list