RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1750921 - NSS rejects records with large padding with SHA384 HMAC
Summary: NSS rejects records with large padding with SHA384 HMAC
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: nss
Version: 8.0
Hardware: Unspecified
OS: Unspecified
low
unspecified
Target Milestone: rc
: 8.3
Assignee: nss-nspr-maint
QA Contact: Ivan Nikolchev
URL:
Whiteboard:
Depends On: 1809549
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-09-10 18:27 UTC by Hubert Kario
Modified: 2022-11-14 09:39 UTC (History)
4 users (show)

Fixed In Version: nss-3.53.1-6.el8_2
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-08-03 13:01:31 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Mozilla Foundation 1580286 0 P2 RESOLVED NSS rejects TLS 1.2 records with large padding with SHA384 HMAC 2020-10-08 18:59:00 UTC
Red Hat Product Errata RHSA-2020:3280 0 None None None 2020-08-03 13:02:10 UTC

Description Hubert Kario 2019-09-10 18:27:49 UTC
Description of problem:
When NSS receives a record with maximum amount of application data (2^14 bytes) and maximum amount of padding (256 bytes) and the connection is using SHA384 HMAC, the record is rejected with record_overflow alert.

Version-Release number of selected component (if applicable):
both current upstream and nss-3.44.1-1.fc29.x86_64

How reproducible:
always

Steps to Reproduce:
1. tlsfuzzer test-atypical-padding.py -e '2^14 bytes of AppData with 256 bytes of padding (SHA1 + Encrypt then MAC)' -e 'sanity - encrypt then MAC'
2.
3.

Actual results:
2^14 bytes of AppData with 256 bytes of padding (SHA384) ...
Error encountered while processing node <tlsfuzzer.expect.ExpectApplicationData object at 0x7f35de579310> (child: <tlsfuzzer.messages.AlertGenerator object at 0x7f35de579350>) with last message being: <tlslite.messages.Message object at 0x7f35de599410>
Error while processing
Traceback (most recent call last):
  File "scripts/test-atypical-padding.py", line 532, in main
    runner.run()
  File "/home/hkario/dev/tlsfuzzer/tlsfuzzer/runner.py", line 225, in run
    RecordHeader2)))
AssertionError: Unexpected message from peer: Alert(fatal, record_overflow)

Expected results:
no errors

Additional info:
older versions of GnuTLS are known to generate this kind of records: https://gitlab.com/gnutls/gnutls/issues/811

Comment 1 Hubert Kario 2019-09-10 18:31:44 UTC
reproducer is in https://github.com/tomato42/tlsfuzzer/pull/585

Comment 10 errata-xmlrpc 2020-08-03 13:01:31 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2020:3280


Note You need to log in before you can comment on or make changes to this bug.