Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 11557] Parsing of ECDSA signatures (with TLS 1.2, brainpoo

Date: Mon, 16 Nov 2015 11:04:48 +0000

changed bug 11557


What Removed Added
Status UNCONFIRMED IN_PROGRESS
Ever confirmed   1

Comment # 3 on bug 11557 from
This bug occurs because ECDSA signatures are not handled correctly.

SignatureAlgorithm 64 is not registered at
https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-16,
is this because of your manual modification?

If this was not a manual modification, can you please provide the contents of
the ServerHello? The full record please, I don't want to type over all bytes
from a screenshot again. It would also help if you can share what SSL library
is used here (OpenSSL, SChannel, ...).


You are receiving this mail because:
  • You are watching all bug changes.