Nmap Development mailing list archives

Re: ssl-enum-ciphers with just hostname fails


From: Kent Fritz <kfritz () wolfman devio us>
Date: Sun, 26 Oct 2014 11:11:38 -0400

On Sat, Oct 25, 2014 at 09:45:02PM -0500, Daniel Miller wrote:
Kent,

Thanks for bearing with me on this. I looked over the packet capture
you sent, and I think I identified the problem: an off-by-one error in
reading TLS records! Here's a 1-line patch to possibly fix the
problem; let me know if this works for you (you may have to manually
make the change depending on line numbers, but the code surrounding it
should not have changed much):

diff --git a/scripts/ssl-enum-ciphers.nse b/scripts/ssl-enum-ciphers.nse
index ac32533..c3b4b5c 100644
--- a/scripts/ssl-enum-ciphers.nse
+++ b/scripts/ssl-enum-ciphers.nse
@@ -206,7 +206,7 @@ local function try_params(host, port, t)
       sock:close()
       return record
     end
-    buffer = buffer:sub(i+1)
+    buffer = buffer:sub(i)
   end
 end

Please let me know if this solves the problem for you. It may very
well solve a lot of problems for unrelated issues, too.

Dan

Works great!  Thanks for looking at this!

Kent.
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: