[openssl-dev] [openssl.org #4599] big CRLs problem with openssl 1.0.2h

David Tillemans via RT rt at openssl.org
Wed Jun 29 12:05:24 UTC 2016


Hi

There is a ASN decoding problem when decoding a big crl (example can be found at (http://crl.luxtrust.lu/LTGQCA2.crl).
I tested it with openssl 1.0.2g, which is able to process the CRL without problems

Failure test:
[cid:image001.png at 01D1D1F5.3595D6A0]

Could you please look at it what is the problem?


Friendly greetings,
David Tillemans



David Tillemans

Security Developer
DTillemans at external.isabel.eu<mailto:DTillemans at external.isabel.eu>
t. +32 2 5451 711
m.

Isabel NV/SA
Keizerinlaan 13-15 Bld de l'Impératrice
1000 Brussels
Belgium
t. +32 2 5451 711
f. +32 2 5451 719
www.isabel.eu<http://www.isabel.eu>

[Isabel Group - Transactions you can bank on.]<http://www.isabel.eu>


Disclaimer: This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you are not the named addressee, you should not further read, disclose, distribute, copy or use this e-mail or its contents, immediately notify the sender by reply to this e-mail and delete this message as well as any attachments without retaining a copy. The entire email disclaimer of Isabel NV/SA<http://www.isabel.eu/en/forbusiness/support6/disclaimer/email.html>

[Isabel Group - Transactions you can bank on.]<http://www.isabel.eu>


-- 
Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4599
Please log in as guest with password guest if prompted

-------------- next part --------------
A non-text attachment was scrubbed...
Name: image001.png
Type: image/png
Size: 50676 bytes
Desc: not available
URL: <http://mta.openssl.org/pipermail/openssl-dev/attachments/20160629/c14c9ca9/attachment-0001.png>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: imageb1524c.JPG
Type: image/jpeg
Size: 23353 bytes
Desc: not available
URL: <http://mta.openssl.org/pipermail/openssl-dev/attachments/20160629/c14c9ca9/attachment-0002.jpe>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: image7e1ffa.JPG
Type: image/jpeg
Size: 4344 bytes
Desc: not available
URL: <http://mta.openssl.org/pipermail/openssl-dev/attachments/20160629/c14c9ca9/attachment-0003.jpe>


More information about the openssl-dev mailing list