Double free in i2o_ECPublicKey
[oweals/openssl.git] / crypto / rsa / rsa_oaep.c
index 62d2ed7e9fdbdfb9afe812c37bd15cadcff588e4..5446d4db92d6a7512c4cc83726457f62af8651f9 100644 (file)
 #include <openssl/rand.h>
 #include <openssl/sha.h>
 
-int MGF1(unsigned char *mask, long len,
-       const unsigned char *seed, long seedlen);
-
 int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
        const unsigned char *from, int flen,
        const unsigned char *param, int plen)
        {
+       return RSA_padding_add_PKCS1_OAEP_mgf1(to, tlen, from, flen,
+                                               param, plen, NULL, NULL);
+       }
+
+int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen,
+       const unsigned char *from, int flen,
+       const unsigned char *param, int plen,
+       const EVP_MD *md, const EVP_MD *mgf1md)
+       {
        int i, emlen = tlen - 1;
        unsigned char *db, *seed;
-       unsigned char *dbmask, seedmask[SHA_DIGEST_LENGTH];
+       unsigned char *dbmask, seedmask[EVP_MAX_MD_SIZE];
+       int mdlen;
+
+       if (md == NULL)
+               md = EVP_sha1();
+       if (mgf1md == NULL)
+               mgf1md = md;
 
-       if (flen > emlen - 2 * SHA_DIGEST_LENGTH - 1)
+       mdlen = EVP_MD_size(md);
+
+       if (flen > emlen - 2 * mdlen - 1)
                {
-               RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP,
+               RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1,
                   RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
-               return (0);
+               return 0;
                }
 
-       if (emlen < 2 * SHA_DIGEST_LENGTH + 1)
-               {
-               RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, RSA_R_KEY_SIZE_TOO_SMALL);
-               return (0);
-               }
-       
-       dbmask = OPENSSL_malloc(emlen - SHA_DIGEST_LENGTH);
-       if (dbmask == NULL)
+       if (emlen < 2 * mdlen + 1)
                {
-               RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
-               return (0);
+               RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1, RSA_R_KEY_SIZE_TOO_SMALL);
+               return 0;
                }
 
        to[0] = 0;
        seed = to + 1;
-       db = to + SHA_DIGEST_LENGTH + 1;
-
-       EVP_Digest((void *)param, plen, db, NULL, EVP_sha1());
-       memset(db + SHA_DIGEST_LENGTH, 0,
-               emlen - flen - 2 * SHA_DIGEST_LENGTH - 1);
-       db[emlen - flen - SHA_DIGEST_LENGTH - 1] = 0x01;
-       memcpy(db + emlen - flen - SHA_DIGEST_LENGTH, from, (unsigned int) flen);
-       if (RAND_bytes(seed, SHA_DIGEST_LENGTH) <= 0)
-               return (0);
+       db = to + mdlen + 1;
+
+       if (!EVP_Digest((void *)param, plen, db, NULL, md, NULL))
+               return 0;
+       memset(db + mdlen, 0,
+               emlen - flen - 2 * mdlen - 1);
+       db[emlen - flen - mdlen - 1] = 0x01;
+       memcpy(db + emlen - flen - mdlen, from, (unsigned int) flen);
+       if (RAND_bytes(seed, mdlen) <= 0)
+               return 0;
 #ifdef PKCS_TESTVECT
        memcpy(seed,
           "\xaa\xfd\x12\xf6\x59\xca\xe6\x34\x89\xb4\x79\xe5\x07\x6d\xde\xc2\xf0\x6c\xb5\x8f",
           20);
 #endif
 
-       MGF1(dbmask, emlen - SHA_DIGEST_LENGTH, seed, SHA_DIGEST_LENGTH);
-       for (i = 0; i < emlen - SHA_DIGEST_LENGTH; i++)
+       dbmask = OPENSSL_malloc(emlen - mdlen);
+       if (dbmask == NULL)
+               {
+               RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1, ERR_R_MALLOC_FAILURE);
+               return 0;
+               }
+
+       if (PKCS1_MGF1(dbmask, emlen - mdlen, seed, mdlen, mgf1md) < 0)
+               return 0;
+       for (i = 0; i < emlen - mdlen; i++)
                db[i] ^= dbmask[i];
-       
-       MGF1(seedmask, SHA_DIGEST_LENGTH, db, emlen - SHA_DIGEST_LENGTH);
-       for (i = 0; i < SHA_DIGEST_LENGTH; i++)
+
+       if (PKCS1_MGF1(seedmask, mdlen, db, emlen - mdlen, mgf1md) < 0)
+               return 0;
+       for (i = 0; i < mdlen; i++)
                seed[i] ^= seedmask[i];
 
        OPENSSL_free(dbmask);
@@ -92,52 +109,95 @@ int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
        const unsigned char *from, int flen, int num,
        const unsigned char *param, int plen)
        {
+       return RSA_padding_check_PKCS1_OAEP_mgf1(to, tlen, from , flen, num,
+                                                       param, plen,
+                                                       NULL, NULL);
+       }
+
+int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen,
+       const unsigned char *from, int flen, int num,
+       const unsigned char *param, int plen,
+       const EVP_MD *md, const EVP_MD *mgf1md)
+       {
        int i, dblen, mlen = -1;
        const unsigned char *maskeddb;
        int lzero;
-       unsigned char *db = NULL, seed[SHA_DIGEST_LENGTH], phash[SHA_DIGEST_LENGTH];
+       unsigned char *db = NULL, seed[EVP_MAX_MD_SIZE], phash[EVP_MAX_MD_SIZE];
+       unsigned char *padded_from;
+       int bad = 0;
+       int mdlen;
 
-       if (--num < 2 * SHA_DIGEST_LENGTH + 1)
+       if (md == NULL)
+               md = EVP_sha1();
+       if (mgf1md == NULL)
+               mgf1md = md;
+
+       mdlen = EVP_MD_size(md);
+
+       if (--num < 2 * mdlen + 1)
+               /* 'num' is the length of the modulus, i.e. does not depend on the
+                * particular ciphertext. */
                goto decoding_err;
 
        lzero = num - flen;
        if (lzero < 0)
-               goto decoding_err;
-       maskeddb = from - lzero + SHA_DIGEST_LENGTH;
-       
-       dblen = num - SHA_DIGEST_LENGTH;
-       db = OPENSSL_malloc(dblen);
+               {
+               /* signalling this error immediately after detection might allow
+                * for side-channel attacks (e.g. timing if 'plen' is huge
+                * -- cf. James H. Manger, "A Chosen Ciphertext Attack on RSA Optimal
+                * Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001),
+                * so we use a 'bad' flag */
+               bad = 1;
+               lzero = 0;
+               flen = num; /* don't overflow the memcpy to padded_from */
+               }
+
+       dblen = num - mdlen;
+       db = OPENSSL_malloc(dblen + num);
        if (db == NULL)
                {
-               RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP, ERR_R_MALLOC_FAILURE);
-               return (-1);
+               RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, ERR_R_MALLOC_FAILURE);
+               return -1;
                }
 
-       MGF1(seed, SHA_DIGEST_LENGTH, maskeddb, dblen);
-       for (i = lzero; i < SHA_DIGEST_LENGTH; i++)
-               seed[i] ^= from[i - lzero];
+       /* Always do this zero-padding copy (even when lzero == 0)
+        * to avoid leaking timing info about the value of lzero. */
+       padded_from = db + dblen;
+       memset(padded_from, 0, lzero);
+       memcpy(padded_from + lzero, from, flen);
+
+       maskeddb = padded_from + mdlen;
+
+       if (PKCS1_MGF1(seed, mdlen, maskeddb, dblen, mgf1md))
+               return -1;
+       for (i = 0; i < mdlen; i++)
+               seed[i] ^= padded_from[i];
   
-       MGF1(db, dblen, seed, SHA_DIGEST_LENGTH);
+       if (PKCS1_MGF1(db, dblen, seed, mdlen, mgf1md))
+               return -1;
        for (i = 0; i < dblen; i++)
                db[i] ^= maskeddb[i];
 
-       EVP_Digest((void *)param, plen, phash, NULL, EVP_sha1());
-       
-       if (memcmp(db, phash, SHA_DIGEST_LENGTH) != 0)
+       if (!EVP_Digest((void *)param, plen, phash, NULL, md, NULL))
+               return -1;
+
+       if (CRYPTO_memcmp(db, phash, mdlen) != 0 || bad)
                goto decoding_err;
        else
                {
-               for (i = SHA_DIGEST_LENGTH; i < dblen; i++)
+               for (i = mdlen; i < dblen; i++)
                        if (db[i] != 0x00)
                                break;
-               if (db[i] != 0x01 || i++ >= dblen)
+               if (i == dblen || db[i] != 0x01)
                        goto decoding_err;
                else
                        {
-                       mlen = dblen - i;
+                       /* everything looks OK */
+
+                       mlen = dblen - ++i;
                        if (tlen < mlen)
                                {
-                               RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_DATA_TOO_LARGE);
+                               RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, RSA_R_DATA_TOO_LARGE);
                                mlen = -1;
                                }
                        else
@@ -146,46 +206,57 @@ int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
                }
        OPENSSL_free(db);
        return mlen;
-       
+
 decoding_err:
        /* to avoid chosen ciphertext attacks, the error message should not reveal
         * which kind of decoding error happened */
-       RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP, RSA_R_OAEP_DECODING_ERROR);
+       RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, RSA_R_OAEP_DECODING_ERROR);
        if (db != NULL) OPENSSL_free(db);
        return -1;
        }
 
-int MGF1(unsigned char *mask, long len,
-       const unsigned char *seed, long seedlen)
+int PKCS1_MGF1(unsigned char *mask, long len,
+       const unsigned char *seed, long seedlen, const EVP_MD *dgst)
        {
        long i, outlen = 0;
        unsigned char cnt[4];
        EVP_MD_CTX c;
-       unsigned char md[SHA_DIGEST_LENGTH];
+       unsigned char md[EVP_MAX_MD_SIZE];
+       int mdlen;
+       int rv = -1;
 
        EVP_MD_CTX_init(&c);
+       mdlen = EVP_MD_size(dgst);
+       if (mdlen < 0)
+               goto err;
        for (i = 0; outlen < len; i++)
                {
                cnt[0] = (unsigned char)((i >> 24) & 255);
                cnt[1] = (unsigned char)((i >> 16) & 255);
                cnt[2] = (unsigned char)((i >> 8)) & 255;
                cnt[3] = (unsigned char)(i & 255);
-               EVP_DigestInit(&c,EVP_sha1());
-               EVP_DigestUpdate(&c, seed, seedlen);
-               EVP_DigestUpdate(&c, cnt, 4);
-               if (outlen + SHA_DIGEST_LENGTH <= len)
+               if (!EVP_DigestInit_ex(&c,dgst, NULL)
+                       || !EVP_DigestUpdate(&c, seed, seedlen)
+                       || !EVP_DigestUpdate(&c, cnt, 4))
+                       goto err;
+               if (outlen + mdlen <= len)
                        {
-                       EVP_DigestFinal(&c, mask + outlen, NULL);
-                       outlen += SHA_DIGEST_LENGTH;
+                       if (!EVP_DigestFinal_ex(&c, mask + outlen, NULL))
+                               goto err;
+                       outlen += mdlen;
                        }
                else
                        {
-                       EVP_DigestFinal(&c, md, NULL);
+                       if (!EVP_DigestFinal_ex(&c, md, NULL))
+                               goto err;
                        memcpy(mask + outlen, md, len - outlen);
                        outlen = len;
                        }
                }
+       rv = 0;
+       err:
        EVP_MD_CTX_cleanup(&c);
-       return 0;
+       return rv;
        }
+
 #endif