PR-6505782_CVE-2008-5077.patch   [plain text]


diff -Naur ../openssl.original/apps/speed.c ./apps/speed.c
--- ../openssl.original/apps/speed.c	2006-10-11 11:30:25.000000000 -0700
+++ ./apps/speed.c	2009-01-20 16:36:15.000000000 -0800
@@ -1450,7 +1450,7 @@
 				{
 				ret=RSA_verify(NID_md5_sha1, buf,36, buf2,
 					rsa_num, rsa_key[j]);
-				if (ret == 0)
+				if (ret <= 0)
 					{
 					BIO_printf(bio_err,
 						"RSA verify failure\n");
diff -Naur ../openssl.original/apps/spkac.c ./apps/spkac.c
--- ../openssl.original/apps/spkac.c	2003-01-30 09:37:36.000000000 -0800
+++ ./apps/spkac.c	2009-01-20 16:36:15.000000000 -0800
@@ -284,7 +284,7 @@
 	pkey = NETSCAPE_SPKI_get_pubkey(spki);
 	if(verify) {
 		i = NETSCAPE_SPKI_verify(spki, pkey);
-		if(i) BIO_printf(bio_err, "Signature OK\n");
+		if (i > 0) BIO_printf(bio_err, "Signature OK\n");
 		else {
 			BIO_printf(bio_err, "Signature Failure\n");
 			ERR_print_errors(bio_err);
diff -Naur ../openssl.original/apps/verify.c ./apps/verify.c
--- ../openssl.original/apps/verify.c	2004-11-29 03:18:00.000000000 -0800
+++ ./apps/verify.c	2009-01-20 16:36:15.000000000 -0800
@@ -275,7 +275,7 @@
 
 	ret=0;
 end:
-	if (i)
+	if (i > 0)
 		{
 		fprintf(stdout,"OK\n");
 		ret=1;
@@ -366,4 +366,3 @@
 		ERR_clear_error();
 	return(ok);
 	}
-
diff -Naur ../openssl.original/apps/x509.c ./apps/x509.c
--- ../openssl.original/apps/x509.c	2005-02-05 10:24:50.000000000 -0800
+++ ./apps/x509.c	2009-01-20 16:36:15.000000000 -0800
@@ -1123,7 +1123,7 @@
 	/* NOTE: this certificate can/should be self signed, unless it was
 	 * a certificate request in which case it is not. */
 	X509_STORE_CTX_set_cert(&xsc,x);
-	if (!reqfile && !X509_verify_cert(&xsc))
+	if (!reqfile && X509_verify_cert(&xsc) <= 0)
 		goto end;
 
 	if (!X509_check_private_key(xca,pkey))
diff -Naur ../openssl.original/ssl/s2_clnt.c ./ssl/s2_clnt.c
--- ../openssl.original/ssl/s2_clnt.c	2006-09-28 04:53:51.000000000 -0700
+++ ./ssl/s2_clnt.c	2009-01-20 16:36:15.000000000 -0800
@@ -1062,7 +1062,7 @@
 
 	i=ssl_verify_cert_chain(s,sk);
 		
-	if ((s->verify_mode != SSL_VERIFY_NONE) && (!i))
+	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0))
 		{
 		SSLerr(SSL_F_SSL2_SET_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
 		goto err;
diff -Naur ../openssl.original/ssl/s2_srvr.c ./ssl/s2_srvr.c
--- ../openssl.original/ssl/s2_srvr.c	2006-01-30 05:49:59.000000000 -0800
+++ ./ssl/s2_srvr.c	2009-01-20 16:36:15.000000000 -0800
@@ -1070,7 +1070,7 @@
 
 	i=ssl_verify_cert_chain(s,sk);
 
-	if (i)	/* we like the packet, now check the chksum */
+	if (i > 0)	/* we like the packet, now check the chksum */
 		{
 		EVP_MD_CTX ctx;
 		EVP_PKEY *pkey=NULL;
@@ -1099,7 +1099,7 @@
 		EVP_PKEY_free(pkey);
 		EVP_MD_CTX_cleanup(&ctx);
 
-		if (i) 
+		if (i > 0) 
 			{
 			if (s->session->peer != NULL)
 				X509_free(s->session->peer);
diff -Naur ../openssl.original/ssl/s3_clnt.c ./ssl/s3_clnt.c
--- ../openssl.original/ssl/s3_clnt.c	2006-01-30 05:49:59.000000000 -0800
+++ ./ssl/s3_clnt.c	2009-01-20 16:36:15.000000000 -0800
@@ -833,7 +833,7 @@
 		}
 
 	i=ssl_verify_cert_chain(s,sk);
-	if ((s->verify_mode != SSL_VERIFY_NONE) && (!i)
+	if ((s->verify_mode != SSL_VERIFY_NONE) && (i <= 0)
 #ifndef OPENSSL_NO_KRB5
                 && (s->s3->tmp.new_cipher->algorithms & (SSL_MKEY_MASK|SSL_AUTH_MASK))
                 != (SSL_aKRB5|SSL_kKRB5)
@@ -1200,7 +1200,7 @@
 			EVP_VerifyUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
 			EVP_VerifyUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
 			EVP_VerifyUpdate(&md_ctx,param,param_len);
-			if (!EVP_VerifyFinal(&md_ctx,p,(int)n,pkey))
+			if (EVP_VerifyFinal(&md_ctx,p,(int)n,pkey) <= 0)
 				{
 				/* bad signature */
 				al=SSL_AD_DECRYPT_ERROR;
diff -Naur ../openssl.original/ssl/s3_srvr.c ./ssl/s3_srvr.c
--- ../openssl.original/ssl/s3_srvr.c	2006-09-28 04:53:51.000000000 -0700
+++ ./ssl/s3_srvr.c	2009-01-20 16:36:15.000000000 -0800
@@ -2009,7 +2009,7 @@
 	else
 		{
 		i=ssl_verify_cert_chain(s,sk);
-		if (!i)
+		if (i <= 0)
 			{
 			al=ssl_verify_alarm_type(s->verify_result);
 			SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
diff -Naur ../openssl.original/ssl/ssltest.c ./ssl/ssltest.c
--- ../openssl.original/ssl/ssltest.c	2006-01-21 06:01:28.000000000 -0800
+++ ./ssl/ssltest.c	2009-01-20 16:36:15.000000000 -0800
@@ -1982,7 +1982,7 @@
 
 	if (cb_arg->proxy_auth)
 		{
-		if (ok)
+		if (ok > 0)
 			{
 			const char *cond_end = NULL;