Re: Extracting of key exchange (DH / DHE) parameters of a connection

2014-04-07 Thread Dr. Stephen Henson
On Mon, Apr 07, 2014, Hanno Bck wrote: Hi, I wanted to ask if anyone is aware of a simple way to extract the parameters of a key exchange. On an SSL connection protected with either Diffie Hellman or Elliptic Curve Diffie Hellman usually the server should send the parameters of the key

OpenSSL version 1.0.1g released

2014-04-07 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL version 1.0.1g released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.1g of our open

OpenSSL Security Advisory

2014-04-07 Thread OpenSSL
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 OpenSSL Security Advisory [07 Apr 2014] TLS heartbeat read overrun (CVE-2014-0160) == A missing bounds check in the handling of the TLS heartbeat extension can be