]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
Ensure ossl_cms_EncryptedContent_init_bio() reports an error on no OID
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
45ada6b9 10 - [OpenSSL 3.2](#openssl-32)
3c53032a 11 - [OpenSSL 3.1](#openssl-31)
4477beac
DMSP
12 - [OpenSSL 3.0](#openssl-30)
13 - [OpenSSL 1.1.1](#openssl-111)
14 - [OpenSSL 1.1.0](#openssl-110)
15 - [OpenSSL 1.0.2](#openssl-102)
16 - [OpenSSL 1.0.1](#openssl-101)
17 - [OpenSSL 1.0.0](#openssl-100)
18 - [OpenSSL 0.9.x](#openssl-09x)
19
45ada6b9 20OpenSSL 3.2
27272657
RL
21-----------
22
3c53032a 23### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
27272657 24
b67cb09f
TS
25 * Added support for certificate compression (RFC8879), including
26 library support for Brotli and Zstandard compression.
5eef9e1d
MC
27 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
28 by default.
a3e53d56
TS
29 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
30 where enabled and supported.
3c53032a
TM
31
32OpenSSL 3.1
33-----------
34
35### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [under development]
36
7bf2e4d7 37 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
3c53032a
TM
38 * Performance enhancements and new platform support including new
39 assembler code algorithm implementations.
40 * Deprecated LHASH statistics functions.
41 * FIPS 140-3 compliance changes.
27272657 42
4477beac
DMSP
43OpenSSL 3.0
44-----------
45
e0fbaf2a
TM
46### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
47
48 * Added RIPEMD160 to the default provider.
49 * Fixed regressions introduced in 3.0.6 version.
50 * Fixed two buffer overflows in punycode decoding functions.
51 ([CVE-2022-3786]) and ([CVE-2022-3602])
52
79edcf4d
MC
53### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
54
55 * Fix for custom ciphers to prevent accidental use of NULL encryption
56 ([CVE-2022-3358])
57
58### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
59
60 * Fixed heap memory corruption with RSA private key operation
61 ([CVE-2022-2274])
62 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
63 ([CVE-2022-2097])
64
de85a9de
MC
65### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
66
67 * Fixed additional bugs in the c_rehash script which was not properly
68 sanitising shell metacharacters to prevent command injection
69 ([CVE-2022-2068])
70
71### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
72
73 * Fixed a bug in the c_rehash script which was not properly sanitising shell
74 metacharacters to prevent command injection ([CVE-2022-1292])
75 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
76 certificate on an OCSP response ([CVE-2022-1343])
77 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
78 AAD data as the MAC key ([CVE-2022-1434])
79 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
80 occuppied by the removed hash table entries ([CVE-2022-1473])
81
a40398a1
MC
82### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2
83
84 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
85 for non-prime moduli ([CVE-2022-0778])
86
5eef9e1d 87### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1
1f8ca9e3 88
5eef9e1d
MC
89 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
90 ([CVE-2021-4044])
91 * Allow fetching an operation from the provider that owns an unexportable key
92 as a fallback if that is still allowed by the property query.
93
94### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0
4477beac 95
e567367a 96 * Enhanced 'openssl list' with many new options.
95a444c9
TM
97 * Added migration guide to man7.
98 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 99 * Added support for Kernel TLS (KTLS).
18fdebf1 100 * Changed the license to the Apache License v2.0.
c7d4d032
MC
101 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
102 RC4, RC5, and DES to the legacy provider.
103 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
104 provider.
f9253152 105 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
106 * Deprecated the `OCSP_REQ_CTX` type and functions.
107 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
108 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
109 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
110 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 111 * Deprecated the `ERR_load_` functions.
7d615e21 112 * Remove the `RAND_DRBG` API.
8dab4de5 113 * Deprecated the `ENGINE` API.
b4250010 114 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
115 * Added various `_ex` functions to the OpenSSL API that support using
116 a non-default `OSSL_LIB_CTX`.
eca47139 117 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
118 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
119 included in the FIPS provider.
4477beac
DMSP
120 * X509 certificates signed using SHA1 are no longer allowed at security
121 level 1 or higher. The default security level for TLS is 1, so
122 certificates signed using SHA1 are by default no longer trusted to
123 authenticate servers or clients.
5f8e6c50
DMSP
124 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
125 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
126 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
127 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 128 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 129 All widely used CMP features are supported for both clients and servers.
82990287
DDO
130 * Added a proper HTTP client supporting GET with optional redirection, POST,
131 arbitrary request and response content types, TLS, persistent connections,
132 connections via HTTP(s) proxies, connections and exchange via user-defined
133 BIOs (allowing implicit connections), and timeout checks.
16c6534b 134 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 135 * Added OSSL_ENCODER, a generic encoder API.
02649104 136 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 137 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 138 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
139 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
140 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
141 ERR_func_error_string().
d7f3a2cc 142 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
143 * Added 'openssl mac' that uses the EVP_MAC API.
144 * Added 'openssl kdf' that uses the EVP_KDF API.
145 * Add OPENSSL_info() and 'openssl info' to get built-in data.
146 * Add support for enabling instrumentation through trace and debug
147 output.
148 * Changed our version number scheme and set the next major release to
149 3.0.0
150 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 151 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 152 and SIPHASH.
5f8e6c50 153 * Removed the heartbeat message in DTLS feature.
8b29bada
P
154 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
155 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
156 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 157 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
158 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
159 deprecated.
8c1cbc72 160 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 161 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 162 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 163 have been deprecated.
50d1d92d
P
164 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
165 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
166 * Added providers, a new pluggability concept that will replace the
167 ENGINE API and ENGINE implementations.
4477beac
DMSP
168
169OpenSSL 1.1.1
170-------------
171
796f4f70 172### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 173
796f4f70
MC
174 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
175 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
176
177### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 178
468d9d55
MC
179 * Fixed a problem with verifying a certificate chain when using the
180 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
181 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
182 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
183
c913dbd7
MC
184### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
185
186 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
187 function ([CVE-2021-23841])
188 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
189 padding mode to correctly check for rollback attacks
190 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
191 EVP_DecryptUpdate functions ([CVE-2021-23840])
192 * Fixed SRP_Calc_client_key so that it runs in constant time
193
194### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 195
1e13198f 196 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 197
6ffc3127
DMSP
198### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
199
200 * Disallow explicit curve parameters in verifications chains when
201 X509_V_FLAG_X509_STRICT is used
202 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
203 contexts
204 * Oracle Developer Studio will start reporting deprecation warnings
205
206### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
207
d8dc8538 208 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
209
210### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
211
212 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
213
257e9d03 214### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
215
216 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 217 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 218
257e9d03 219### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 220
d8dc8538 221 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 222 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 223 ([CVE-2019-1563])
4477beac
DMSP
224 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
225 used even when parsing explicit parameters
226 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 227 ([CVE-2019-1547])
4477beac
DMSP
228 * Early start up entropy quality from the DEVRANDOM seed source has been
229 improved for older Linux systems
230 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 231 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
232 * Changed DH_check to accept parameters with order q and 2q subgroups
233 * Significantly reduce secure memory usage by the randomness pools
234 * Revert the DEVRANDOM_WAIT feature for Linux systems
235
257e9d03 236### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 237
d8dc8538 238 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 239
257e9d03 240### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
241
242 * Change the info callback signals for the start and end of a post-handshake
243 message exchange in TLSv1.3.
244 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
245 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 246
257e9d03 247### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 248
d8dc8538
DMSP
249 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
250 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 251
257e9d03 252### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 253
4477beac 254 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
255 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
256 * Early data (0-RTT)
257 * Post-handshake authentication and key update
258 * Middlebox Compatibility Mode
259 * TLSv1.3 PSKs
260 * Support for all five RFC8446 ciphersuites
261 * RSA-PSS signature algorithms (backported to TLSv1.2)
262 * Configurable session ticket support
263 * Stateless server support
264 * Rewrite of the packet construction code for "safer" packet handling
265 * Rewrite of the extension handling code
4477beac
DMSP
266 For further important information, see the [TLS1.3 page](
267 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
268
5f8e6c50
DMSP
269 * Complete rewrite of the OpenSSL random number generator to introduce the
270 following capabilities
271 * The default RAND method now utilizes an AES-CTR DRBG according to
272 NIST standard SP 800-90Ar1.
273 * Support for multiple DRBG instances with seed chaining.
274 * There is a public and private DRBG instance.
275 * The DRBG instances are fork-safe.
276 * Keep all global DRBG instances on the secure heap if it is enabled.
277 * The public and private DRBG instance are per thread for lock free
278 operation
279 * Support for various new cryptographic algorithms including:
280 * SHA3
281 * SHA512/224 and SHA512/256
282 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
283 * X448 (adding to the existing X25519 support in 1.1.0)
284 * Multi-prime RSA
285 * SM2
286 * SM3
287 * SM4
288 * SipHash
289 * ARIA (including TLS support)
290 * Significant Side-Channel attack security improvements
291 * Add a new ClientHello callback to provide the ability to adjust the SSL
292 object at an early stage.
293 * Add 'Maximum Fragment Length' TLS extension negotiation and support
294 * A new STORE module, which implements a uniform and URI based reader of
295 stores that can contain keys, certificates, CRLs and numerous other
296 objects.
297 * Move the display of configuration data to configdata.pm.
298 * Allow GNU style "make variables" to be used with Configure.
299 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
300 * Rewrite of devcrypto engine
301
4477beac
DMSP
302OpenSSL 1.1.0
303-------------
304
257e9d03 305### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
306
307 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 308 ([CVE-2019-1563])
4477beac
DMSP
309 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
310 used even when parsing explicit parameters
311 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
312 ([CVE-2019-1547])
313 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 314
257e9d03 315### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 316
d8dc8538 317 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 318
257e9d03 319### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 320
d8dc8538
DMSP
321 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
322 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 323
257e9d03 324### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 325
d8dc8538
DMSP
326 * Client DoS due to large DH parameter ([CVE-2018-0732])
327 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 328
257e9d03 329### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
330
331 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
332 stack ([CVE-2018-0739])
333 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
334 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 335
257e9d03 336### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 337
d8dc8538
DMSP
338 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
339 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 340
257e9d03 341### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
342
343 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
344
257e9d03 345### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 346
d8dc8538 347 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 348
257e9d03 349### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 350
d8dc8538
DMSP
351 * Truncated packet could crash via OOB read ([CVE-2017-3731])
352 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
353 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 354
257e9d03 355### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 356
d8dc8538
DMSP
357 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
358 * CMS Null dereference ([CVE-2016-7053])
359 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 360
257e9d03 361### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 362
d8dc8538 363 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 364
257e9d03 365### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 366
d8dc8538
DMSP
367 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
368 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 369 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 370 ([CVE-2016-6307])
5f8e6c50 371 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 372 ([CVE-2016-6308])
5f8e6c50 373
257e9d03 374### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
375
376 * Copyright text was shrunk to a boilerplate that points to the license
377 * "shared" builds are now the default when possible
378 * Added support for "pipelining"
379 * Added the AFALG engine
380 * New threading API implemented
381 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
382 * Support for extended master secret
383 * CCM ciphersuites
384 * Reworked test suite, now based on perl, Test::Harness and Test::More
385 * *Most* libcrypto and libssl public structures were made opaque,
386 including:
387 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
388 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
389 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
390 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
391 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
392 X509_LOOKUP, X509_LOOKUP_METHOD
393 * libssl internal structures made opaque
394 * SSLv2 support removed
395 * Kerberos ciphersuite support removed
396 * RC4 removed from DEFAULT ciphersuites in libssl
397 * 40 and 56 bit cipher support removed from libssl
398 * All public header files moved to include/openssl, no more symlinking
399 * SSL/TLS state machine, version negotiation and record layer rewritten
400 * EC revision: now operations use new EC_KEY_METHOD.
401 * Support for OCB mode added to libcrypto
402 * Support for asynchronous crypto operations added to libcrypto and libssl
403 * Deprecated interfaces can now be disabled at build time either
404 relative to the latest release via the "no-deprecated" Configure
405 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
406 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
407 to ensure that features deprecated in that version are not exposed.
408 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
409 * Change of Configure to use --prefix as the main installation
410 directory location rather than --openssldir. The latter becomes
411 the directory for certs, private key and openssl.cnf exclusively.
412 * Reworked BIO networking library, with full support for IPv6.
413 * New "unified" build system
414 * New security levels
415 * Support for scrypt algorithm
416 * Support for X25519
417 * Extended SSL_CONF support using configuration files
418 * KDF algorithm support. Implement TLS PRF as a KDF.
419 * Support for Certificate Transparency
420 * HKDF support.
421
4477beac
DMSP
422OpenSSL 1.0.2
423-------------
424
257e9d03 425### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
426
427 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 428 ([CVE-2019-1563])
4477beac
DMSP
429 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
430 used even when parsing explicit parameters
431 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 432 ([CVE-2019-1547])
4477beac 433 * Document issue with installation paths in diverse Windows builds
d8dc8538 434 ([CVE-2019-1552])
4477beac 435
257e9d03 436### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
437
438 * None
439
257e9d03 440### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 441
d8dc8538 442 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 443
257e9d03 444### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 445
d8dc8538
DMSP
446 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
447 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 448
257e9d03 449### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 450
d8dc8538
DMSP
451 * Client DoS due to large DH parameter ([CVE-2018-0732])
452 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 453
257e9d03 454### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
455
456 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 457 stack ([CVE-2018-0739])
4477beac 458
257e9d03 459### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 460
d8dc8538
DMSP
461 * Read/write after SSL object in error state ([CVE-2017-3737])
462 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 463
257e9d03 464### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 465
d8dc8538
DMSP
466 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
467 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 468
257e9d03 469### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
470
471 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
472
257e9d03 473### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 474
d8dc8538
DMSP
475 * Truncated packet could crash via OOB read ([CVE-2017-3731])
476 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
477 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 478
257e9d03 479### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 480
d8dc8538 481 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 482
257e9d03 483### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 484
d8dc8538
DMSP
485 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
486 * SWEET32 Mitigation ([CVE-2016-2183])
487 * OOB write in MDC2_Update() ([CVE-2016-6303])
488 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
489 * OOB write in BN_bn2dec() ([CVE-2016-2182])
490 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
491 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
492 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
493 * DTLS buffered message DoS ([CVE-2016-2179])
494 * DTLS replay protection DoS ([CVE-2016-2181])
495 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 496
257e9d03 497### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 498
d8dc8538
DMSP
499 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
500 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
501 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
502 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
503 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
504 * Modify behavior of ALPN to invoke callback after SNI/servername
505 callback, such that updates to the SSL_CTX affect ALPN.
506 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
507 the default.
508 * Only remove the SSLv2 methods with the no-ssl2-method option.
509
257e9d03 510### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
511
512 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
513 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
514 ([CVE-2016-0800])
515 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 516 * Disable SRP fake user seed to address a server memory leak
d8dc8538 517 ([CVE-2016-0798])
5f8e6c50 518 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
519 ([CVE-2016-0797])
520 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
521 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 522
257e9d03 523### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 524
d8dc8538
DMSP
525 * DH small subgroups ([CVE-2016-0701])
526 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 527
257e9d03 528### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 529
d8dc8538
DMSP
530 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
531 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
532 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
533 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
534 * In DSA_generate_parameters_ex, if the provided seed is too short,
535 return an error
536
257e9d03 537### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 538
d8dc8538
DMSP
539 * Alternate chains certificate forgery ([CVE-2015-1793])
540 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 541
257e9d03 542### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
543
544 * Fix HMAC ABI incompatibility
545
257e9d03 546### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 547
d8dc8538
DMSP
548 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
549 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
550 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
551 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
552 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 553
257e9d03 554### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 555
d8dc8538
DMSP
556 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
557 * Multiblock corrupted pointer fix ([CVE-2015-0290])
558 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
559 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
560 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
561 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
562 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
563 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
564 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
565 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
566 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
567 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
568 * Removed the export ciphers from the DEFAULT ciphers
569
257e9d03 570### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
571
572 * Suite B support for TLS 1.2 and DTLS 1.2
573 * Support for DTLS 1.2
574 * TLS automatic EC curve selection.
575 * API to set TLS supported signature algorithms and curves
576 * SSL_CONF configuration API.
577 * TLS Brainpool support.
578 * ALPN support.
579 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
580
4477beac
DMSP
581OpenSSL 1.0.1
582-------------
583
257e9d03 584### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 585
d8dc8538
DMSP
586 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
587 * SWEET32 Mitigation ([CVE-2016-2183])
588 * OOB write in MDC2_Update() ([CVE-2016-6303])
589 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
590 * OOB write in BN_bn2dec() ([CVE-2016-2182])
591 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
592 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
593 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
594 * DTLS buffered message DoS ([CVE-2016-2179])
595 * DTLS replay protection DoS ([CVE-2016-2181])
596 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 597
257e9d03 598### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 599
d8dc8538
DMSP
600 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
601 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
602 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
603 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
604 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
605 * Modify behavior of ALPN to invoke callback after SNI/servername
606 callback, such that updates to the SSL_CTX affect ALPN.
607 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
608 the default.
609 * Only remove the SSLv2 methods with the no-ssl2-method option.
610
257e9d03 611### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
612
613 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
614 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
615 ([CVE-2016-0800])
616 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 617 * Disable SRP fake user seed to address a server memory leak
d8dc8538 618 ([CVE-2016-0798])
4477beac 619 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
620 ([CVE-2016-0797])
621 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
622 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 623
257e9d03 624### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
625
626 * Protection for DH small subgroup attacks
d8dc8538 627 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 628
257e9d03 629### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 630
d8dc8538
DMSP
631 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
632 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
633 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
634 * In DSA_generate_parameters_ex, if the provided seed is too short,
635 return an error
636
257e9d03 637### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 638
d8dc8538
DMSP
639 * Alternate chains certificate forgery ([CVE-2015-1793])
640 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 641
257e9d03 642### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
643
644 * Fix HMAC ABI incompatibility
645
257e9d03 646### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 647
d8dc8538
DMSP
648 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
649 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
650 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
651 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
652 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 653
257e9d03 654### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 655
d8dc8538
DMSP
656 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
657 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
658 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
659 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
660 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
661 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
662 * Removed the export ciphers from the DEFAULT ciphers
663
257e9d03 664### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
665
666 * Build fixes for the Windows and OpenVMS platforms
667
257e9d03 668### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 669
d8dc8538
DMSP
670 * Fix for [CVE-2014-3571]
671 * Fix for [CVE-2015-0206]
672 * Fix for [CVE-2014-3569]
673 * Fix for [CVE-2014-3572]
674 * Fix for [CVE-2015-0204]
675 * Fix for [CVE-2015-0205]
676 * Fix for [CVE-2014-8275]
677 * Fix for [CVE-2014-3570]
4477beac 678
257e9d03 679### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 680
d8dc8538
DMSP
681 * Fix for [CVE-2014-3513]
682 * Fix for [CVE-2014-3567]
683 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
684 * Fix for [CVE-2014-3568]
4477beac 685
257e9d03 686### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 687
d8dc8538
DMSP
688 * Fix for [CVE-2014-3512]
689 * Fix for [CVE-2014-3511]
690 * Fix for [CVE-2014-3510]
691 * Fix for [CVE-2014-3507]
692 * Fix for [CVE-2014-3506]
693 * Fix for [CVE-2014-3505]
694 * Fix for [CVE-2014-3509]
695 * Fix for [CVE-2014-5139]
696 * Fix for [CVE-2014-3508]
4477beac 697
257e9d03 698### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 699
d8dc8538
DMSP
700 * Fix for [CVE-2014-0224]
701 * Fix for [CVE-2014-0221]
702 * Fix for [CVE-2014-0198]
703 * Fix for [CVE-2014-0195]
704 * Fix for [CVE-2014-3470]
705 * Fix for [CVE-2010-5298]
4477beac 706
257e9d03 707### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 708
d8dc8538 709 * Fix for [CVE-2014-0160]
5f8e6c50 710 * Add TLS padding extension workaround for broken servers.
d8dc8538 711 * Fix for [CVE-2014-0076]
5f8e6c50 712
257e9d03 713### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
714
715 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
716 * Fix for TLS record tampering bug ([CVE-2013-4353])
717 * Fix for TLS version checking bug ([CVE-2013-6449])
718 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 719
257e9d03 720### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 721
d8dc8538 722 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 723
257e9d03 724### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
725
726 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
727 * Include the fips configuration module.
d8dc8538
DMSP
728 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
729 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
730 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 731
257e9d03 732### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 733
d8dc8538 734 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
735 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
736
257e9d03 737### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
738
739 * Fix compilation error on non-x86 platforms.
740 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
741 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
742
257e9d03 743### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 744
d8dc8538 745 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
746 * Workarounds for some servers that hang on long client hellos.
747 * Fix SEGV in AES code.
748
257e9d03 749### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
750
751 * TLS/DTLS heartbeat support.
752 * SCTP support.
753 * RFC 5705 TLS key material exporter.
754 * RFC 5764 DTLS-SRTP negotiation.
755 * Next Protocol Negotiation.
756 * PSS signatures in certificates, requests and CRLs.
757 * Support for password based recipient info for CMS.
758 * Support TLS v1.2 and TLS v1.1.
759 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
760 * SRP support.
761
4477beac
DMSP
762OpenSSL 1.0.0
763-------------
764
257e9d03 765### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 766
d8dc8538
DMSP
767 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
768 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 769
257e9d03 770### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 771
d8dc8538
DMSP
772 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
773 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
774 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
775 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
776 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 777
257e9d03 778### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 779
d8dc8538
DMSP
780 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
781 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
782 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
783 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
784 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
785 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
786 * Removed the export ciphers from the DEFAULT ciphers
787
257e9d03 788### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
789
790 * Build fixes for the Windows and OpenVMS platforms
791
257e9d03 792### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 793
d8dc8538
DMSP
794 * Fix for [CVE-2014-3571]
795 * Fix for [CVE-2015-0206]
796 * Fix for [CVE-2014-3569]
797 * Fix for [CVE-2014-3572]
798 * Fix for [CVE-2015-0204]
799 * Fix for [CVE-2015-0205]
800 * Fix for [CVE-2014-8275]
801 * Fix for [CVE-2014-3570]
4477beac 802
257e9d03 803### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 804
d8dc8538
DMSP
805 * Fix for [CVE-2014-3513]
806 * Fix for [CVE-2014-3567]
807 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
808 * Fix for [CVE-2014-3568]
4477beac 809
257e9d03 810### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 811
d8dc8538
DMSP
812 * Fix for [CVE-2014-3510]
813 * Fix for [CVE-2014-3507]
814 * Fix for [CVE-2014-3506]
815 * Fix for [CVE-2014-3505]
816 * Fix for [CVE-2014-3509]
817 * Fix for [CVE-2014-3508]
4477beac
DMSP
818
819 Known issues in OpenSSL 1.0.0m:
820
821 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 822 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 823 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 824 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 825
257e9d03 826### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 827
d8dc8538
DMSP
828 * Fix for [CVE-2014-0224]
829 * Fix for [CVE-2014-0221]
830 * Fix for [CVE-2014-0198]
831 * Fix for [CVE-2014-0195]
832 * Fix for [CVE-2014-3470]
833 * Fix for [CVE-2014-0076]
834 * Fix for [CVE-2010-5298]
4477beac 835
257e9d03 836### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 837
d8dc8538 838 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 839
257e9d03 840### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 841
d8dc8538
DMSP
842 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
843 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 844
257e9d03 845### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 846
d8dc8538 847 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 848
257e9d03 849### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 850
d8dc8538 851 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 852
257e9d03 853### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 854
d8dc8538
DMSP
855 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
856 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
857 * Various DTLS fixes.
858
257e9d03 859### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 860
d8dc8538 861 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 862
257e9d03 863### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 864
d8dc8538
DMSP
865 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
866 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
867 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
868 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
869 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 870
257e9d03 871### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 872
d8dc8538
DMSP
873 * Fix for CRL vulnerability issue ([CVE-2011-3207])
874 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
875 * Protection against EC timing attacks.
876 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
877 * Various DTLS fixes.
878
257e9d03 879### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 880
d8dc8538 881 * Fix for security issue ([CVE-2011-0014])
367eab2f 882
257e9d03 883### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 884
d8dc8538
DMSP
885 * Fix for security issue ([CVE-2010-4180])
886 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
887 * Fix mishandling of absent EC point format extension.
888 * Fix various platform compilation issues.
d8dc8538 889 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 890
257e9d03 891### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 892
d8dc8538
DMSP
893 * Fix for security issue ([CVE-2010-3864]).
894 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
895 * Fix WIN32 build system for GOST ENGINE.
896
257e9d03 897### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 898
d8dc8538 899 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
900 * GOST MAC and CFB fixes.
901
257e9d03 902### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
903
904 * RFC3280 path validation: sufficient to process PKITS tests.
905 * Integrated support for PVK files and keyblobs.
906 * Change default private key format to PKCS#8.
907 * CMS support: able to process all examples in RFC4134
908 * Streaming ASN1 encode support for PKCS#7 and CMS.
909 * Multiple signer and signer add support for PKCS#7 and CMS.
910 * ASN1 printing support.
911 * Whirlpool hash algorithm added.
912 * RFC3161 time stamp support.
913 * New generalised public key API supporting ENGINE based algorithms.
914 * New generalised public key API utilities.
915 * New ENGINE supporting GOST algorithms.
916 * SSL/TLS GOST ciphersuite support.
917 * PKCS#7 and CMS GOST support.
918 * RFC4279 PSK ciphersuite support.
919 * Supported points format extension for ECC ciphersuites.
920 * ecdsa-with-SHA224/256/384/512 signature types.
921 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
922 * Opaque PRF Input TLS extension support.
923 * Updated time routines to avoid OS limitations.
924
4477beac
DMSP
925OpenSSL 0.9.x
926-------------
927
257e9d03 928### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
929
930 * CFB cipher definition fixes.
d8dc8538 931 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 932
257e9d03 933### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
934
935 * Cipher definition fixes.
936 * Workaround for slow RAND_poll() on some WIN32 versions.
937 * Remove MD2 from algorithm tables.
938 * SPKAC handling fixes.
939 * Support for RFC5746 TLS renegotiation extension.
940 * Compression memory leak fixed.
941 * Compression session resumption fixed.
942 * Ticket and SNI coexistence fixes.
943 * Many fixes to DTLS handling.
944
257e9d03 945### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 946
d8dc8538 947 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 948
257e9d03 949### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
950
951 * Fix various build issues.
d8dc8538 952 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 953
257e9d03 954### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 955
d8dc8538 956 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
957 * Merge FIPS 140-2 branch code.
958
257e9d03 959### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
960
961 * CryptoAPI ENGINE support.
962 * Various precautionary measures.
963 * Fix for bugs affecting certificate request creation.
964 * Support for local machine keyset attribute in PKCS#12 files.
965
257e9d03 966### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
967
968 * Backport of CMS functionality to 0.9.8.
969 * Fixes for bugs introduced with 0.9.8f.
970
257e9d03 971### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
972
973 * Add gcc 4.2 support.
974 * Add support for AES and SSE2 assembly language optimization
975 for VC++ build.
976 * Support for RFC4507bis and server name extensions if explicitly
977 selected at compile time.
978 * DTLS improvements.
979 * RFC4507bis support.
980 * TLS Extensions support.
981
257e9d03 982### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
983
984 * Various ciphersuite selection fixes.
985 * RFC3779 support.
986
257e9d03 987### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 988
d8dc8538
DMSP
989 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
990 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
991 * Changes to ciphersuite selection algorithm
992
257e9d03 993### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 994
d8dc8538 995 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
996 * New cipher Camellia
997
257e9d03 998### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
999
1000 * Cipher string fixes.
1001 * Fixes for VC++ 2005.
1002 * Updated ECC cipher suite support.
1003 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1004 * Zlib compression usage fixes.
1005 * Built in dynamic engine compilation support on Win32.
1006 * Fixes auto dynamic engine loading in Win32.
1007
257e9d03 1008### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 1009
d8dc8538 1010 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1011 * Extended Windows CE support
1012
257e9d03 1013### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
1014
1015 * Major work on the BIGNUM library for higher efficiency and to
1016 make operations more streamlined and less contradictory. This
1017 is the result of a major audit of the BIGNUM library.
1018 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1019 curves, to support the Elliptic Crypto functions.
1020 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1021 the use through EVP, X509 and ENGINE.
1022 * New ASN.1 mini-compiler that's usable through the OpenSSL
1023 configuration file.
1024 * Added support for ASN.1 indefinite length constructed encoding.
1025 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1026 * Complete rework of shared library construction and linking
1027 programs with shared or static libraries, through a separate
1028 Makefile.shared.
1029 * Rework of the passing of parameters from one Makefile to another.
1030 * Changed ENGINE framework to load dynamic engine modules
1031 automatically from specifically given directories.
1032 * New structure and ASN.1 functions for CertificatePair.
1033 * Changed the ZLIB compression method to be stateful.
1034 * Changed the key-generation and primality testing "progress"
1035 mechanism to take a structure that contains the ticker
1036 function and an argument.
1037 * New engine module: GMP (performs private key exponentiation).
1038 * New engine module: VIA PadLOck ACE extension in VIA C3
1039 Nehemiah processors.
1040 * Added support for IPv6 addresses in certificate extensions.
1041 See RFC 1884, section 2.2.
1042 * Added support for certificate policy mappings, policy
1043 constraints and name constraints.
1044 * Added support for multi-valued AVAs in the OpenSSL
1045 configuration file.
1046 * Added support for multiple certificates with the same subject
1047 in the 'openssl ca' index file.
1048 * Make it possible to create self-signed certificates using
1049 'openssl ca -selfsign'.
1050 * Make it possible to generate a serial number file with
1051 'openssl ca -create_serial'.
1052 * New binary search functions with extended functionality.
1053 * New BUF functions.
1054 * New STORE structure and library to provide an interface to all
1055 sorts of data repositories. Supports storage of public and
1056 private keys, certificates, CRLs, numbers and arbitrary blobs.
1057 This library is unfortunately unfinished and unused within
1058 OpenSSL.
1059 * New control functions for the error stack.
1060 * Changed the PKCS#7 library to support one-pass S/MIME
1061 processing.
1062 * Added the possibility to compile without old deprecated
1063 functionality with the OPENSSL_NO_DEPRECATED macro or the
1064 'no-deprecated' argument to the config and Configure scripts.
1065 * Constification of all ASN.1 conversion functions, and other
1066 affected functions.
1067 * Improved platform support for PowerPC.
1068 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1069 * New X509_VERIFY_PARAM structure to support parameterisation
1070 of X.509 path validation.
1071 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1072 AMD64.
1073 * Changed the Configure script to have some algorithms disabled
1074 by default. Those can be explicitly enabled with the new
1075 argument form 'enable-xxx'.
1076 * Change the default digest in 'openssl' commands from MD5 to
1077 SHA-1.
1078 * Added support for DTLS.
1079 * New BIGNUM blinding.
1080 * Added support for the RSA-PSS encryption scheme
1081 * Added support for the RSA X.931 padding.
1082 * Added support for BSD sockets on NetWare.
1083 * Added support for files larger than 2GB.
1084 * Added initial support for Win64.
1085 * Added alternate pkg-config files.
1086
257e9d03 1087### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1088
1089 * FIPS 1.1.1 module linking.
1090 * Various ciphersuite selection fixes.
1091
257e9d03 1092### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1093
d8dc8538
DMSP
1094 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1095 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1096
257e9d03 1097### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1098
d8dc8538 1099 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1100
257e9d03 1101### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1102
1103 * Visual C++ 2005 fixes.
1104 * Update Windows build system for FIPS.
1105
257e9d03 1106### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1107
1108 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1109
257e9d03 1110### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1111
d8dc8538 1112 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1113 * Allow use of fixed-length exponent on DSA signing
1114 * Default fixed-window RSA, DSA, DH private-key operations
1115
257e9d03 1116### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1117
1118 * More compilation issues fixed.
1119 * Adaptation to more modern Kerberos API.
1120 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1121 * Enhanced x86_64 assembler BIGNUM module.
1122 * More constification.
1123 * Added processing of proxy certificates (RFC 3820).
1124
257e9d03 1125### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1126
1127 * Several compilation issues fixed.
1128 * Many memory allocation failure checks added.
1129 * Improved comparison of X509 Name type.
1130 * Mandatory basic checks on certificates.
1131 * Performance improvements.
1132
257e9d03 1133### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1134
1135 * Fix race condition in CRL checking code.
1136 * Fixes to PKCS#7 (S/MIME) code.
1137
257e9d03 1138### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1139
1140 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1141 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1142 * Allow multiple active certificates with same subject in CA index
1143 * Multiple X509 verification fixes
1144 * Speed up HMAC and other operations
1145
257e9d03 1146### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1147
1148 * Security: fix various ASN1 parsing bugs.
1149 * New -ignore_err option to OCSP utility.
1150 * Various interop and bug fixes in S/MIME code.
1151 * SSL/TLS protocol fix for unrequested client certificates.
1152
257e9d03 1153### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1154
1155 * Security: counter the Klima-Pokorny-Rosa extension of
1156 Bleichbacher's attack
1157 * Security: make RSA blinding default.
1158 * Configuration: Irix fixes, AIX fixes, better mingw support.
1159 * Support for new platforms: linux-ia64-ecc.
1160 * Build: shared library support fixes.
1161 * ASN.1: treat domainComponent correctly.
1162 * Documentation: fixes and additions.
1163
257e9d03 1164### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1165
1166 * Security: Important security related bugfixes.
1167 * Enhanced compatibility with MIT Kerberos.
1168 * Can be built without the ENGINE framework.
1169 * IA32 assembler enhancements.
1170 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1171 * Configuration: the no-err option now works properly.
1172 * SSL/TLS: now handles manual certificate chain building.
1173 * SSL/TLS: certain session ID malfunctions corrected.
1174
257e9d03 1175### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1176
1177 * New library section OCSP.
1178 * Complete rewrite of ASN1 code.
1179 * CRL checking in verify code and openssl utility.
1180 * Extension copying in 'ca' utility.
1181 * Flexible display options in 'ca' utility.
1182 * Provisional support for international characters with UTF8.
1183 * Support for external crypto devices ('engine') is no longer
1184 a separate distribution.
1185 * New elliptic curve library section.
1186 * New AES (Rijndael) library section.
1187 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1188 Linux x86_64, Linux 64-bit on Sparc v9
1189 * Extended support for some platforms: VxWorks
1190 * Enhanced support for shared libraries.
1191 * Now only builds PIC code when shared library support is requested.
1192 * Support for pkg-config.
1193 * Lots of new manuals.
1194 * Makes symbolic links to or copies of manuals to cover all described
1195 functions.
1196 * Change DES API to clean up the namespace (some applications link also
1197 against libdes providing similar functions having the same name).
1198 Provide macros for backward compatibility (will be removed in the
1199 future).
1200 * Unify handling of cryptographic algorithms (software and engine)
1201 to be available via EVP routines for asymmetric and symmetric ciphers.
1202 * NCONF: new configuration handling routines.
1203 * Change API to use more 'const' modifiers to improve error checking
1204 and help optimizers.
1205 * Finally remove references to RSAref.
1206 * Reworked parts of the BIGNUM code.
1207 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1208 Processing, IBM 4758.
1209 * A few new engines added in the demos area.
1210 * Extended and corrected OID (object identifier) table.
1211 * PRNG: query at more locations for a random device, automatic query for
1212 EGD style random sources at several locations.
1213 * SSL/TLS: allow optional cipher choice according to server's preference.
1214 * SSL/TLS: allow server to explicitly set new session ids.
1215 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1216 Only supports MIT Kerberos for now.
1217 * SSL/TLS: allow more precise control of renegotiations and sessions.
1218 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1219 * SSL/TLS: support AES cipher suites (RFC3268).
1220
257e9d03 1221### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1222
1223 * Security: fix various ASN1 parsing bugs.
1224 * SSL/TLS protocol fix for unrequested client certificates.
1225
257e9d03 1226### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1227
1228 * Security: counter the Klima-Pokorny-Rosa extension of
1229 Bleichbacher's attack
1230 * Security: make RSA blinding default.
1231 * Build: shared library support fixes.
1232
257e9d03 1233### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1234
1235 * Important security related bugfixes.
1236
257e9d03 1237### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1238
1239 * New configuration targets for Tandem OSS and A/UX.
1240 * New OIDs for Microsoft attributes.
1241 * Better handling of SSL session caching.
1242 * Better comparison of distinguished names.
1243 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1244 * Support assembler code with Borland C.
1245 * Fixes for length problems.
1246 * Fixes for uninitialised variables.
1247 * Fixes for memory leaks, some unusual crashes and some race conditions.
1248 * Fixes for smaller building problems.
1249 * Updates of manuals, FAQ and other instructive documents.
1250
257e9d03 1251### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1252
1253 * Important building fixes on Unix.
1254
257e9d03 1255### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1256
1257 * Various important bugfixes.
1258
257e9d03 1259### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1260
1261 * Important security related bugfixes.
1262 * Various SSL/TLS library bugfixes.
1263
257e9d03 1264### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1265
1266 * Various SSL/TLS library bugfixes.
1267 * Fix DH parameter generation for 'non-standard' generators.
1268
257e9d03 1269### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1270
1271 * Various SSL/TLS library bugfixes.
1272 * BIGNUM library fixes.
1273 * RSA OAEP and random number generation fixes.
1274 * Object identifiers corrected and added.
1275 * Add assembler BN routines for IA64.
1276 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1277 MIPS Linux; shared library support for Irix, HP-UX.
1278 * Add crypto accelerator support for AEP, Baltimore SureWare,
1279 Broadcom and Cryptographic Appliance's keyserver
1280 [in 0.9.6c-engine release].
1281
257e9d03 1282### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1283
1284 * Security fix: PRNG improvements.
1285 * Security fix: RSA OAEP check.
1286 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1287 attack.
1288 * MIPS bug fix in BIGNUM.
1289 * Bug fix in "openssl enc".
1290 * Bug fix in X.509 printing routine.
1291 * Bug fix in DSA verification routine and DSA S/MIME verification.
1292 * Bug fix to make PRNG thread-safe.
1293 * Bug fix in RAND_file_name().
1294 * Bug fix in compatibility mode trust settings.
1295 * Bug fix in blowfish EVP.
1296 * Increase default size for BIO buffering filter.
1297 * Compatibility fixes in some scripts.
1298
257e9d03 1299### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1300
1301 * Security fix: change behavior of OpenSSL to avoid using
1302 environment variables when running as root.
1303 * Security fix: check the result of RSA-CRT to reduce the
1304 possibility of deducing the private key from an incorrectly
1305 calculated signature.
1306 * Security fix: prevent Bleichenbacher's DSA attack.
1307 * Security fix: Zero the premaster secret after deriving the
1308 master secret in DH ciphersuites.
1309 * Reimplement SSL_peek(), which had various problems.
1310 * Compatibility fix: the function des_encrypt() renamed to
1311 des_encrypt1() to avoid clashes with some Unixen libc.
1312 * Bug fixes for Win32, HP/UX and Irix.
1313 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1314 memory checking routines.
1315 * Bug fixes for RSA operations in threaded environments.
1316 * Bug fixes in misc. openssl applications.
1317 * Remove a few potential memory leaks.
1318 * Add tighter checks of BIGNUM routines.
1319 * Shared library support has been reworked for generality.
1320 * More documentation.
1321 * New function BN_rand_range().
1322 * Add "-rand" option to openssl s_client and s_server.
1323
257e9d03 1324### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1325
1326 * Some documentation for BIO and SSL libraries.
1327 * Enhanced chain verification using key identifiers.
1328 * New sign and verify options to 'dgst' application.
1329 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1330 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1331 * MD4 now included.
1332 * Bugfix for SSL rollback padding check.
1333 * Support for external crypto devices [1].
1334 * Enhanced EVP interface.
1335
1336 [1] The support for external crypto devices is currently a separate
036cbb6b 1337 distribution. See the file README-Engine.md.
5f8e6c50 1338
257e9d03 1339### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1340
1341 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1342 * Shared library support for HPUX and Solaris-gcc
1343 * Support of Linux/IA64
1344 * Assembler support for Mingw32
1345 * New 'rand' application
1346 * New way to check for existence of algorithms from scripts
1347
257e9d03 1348### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1349
1350 * S/MIME support in new 'smime' command
1351 * Documentation for the OpenSSL command line application
1352 * Automation of 'req' application
1353 * Fixes to make s_client, s_server work under Windows
1354 * Support for multiple fieldnames in SPKACs
1355 * New SPKAC command line utility and associated library functions
1356 * Options to allow passwords to be obtained from various sources
1357 * New public key PEM format and options to handle it
1358 * Many other fixes and enhancements to command line utilities
1359 * Usable certificate chain verification
1360 * Certificate purpose checking
1361 * Certificate trust settings
1362 * Support of authority information access extension
1363 * Extensions in certificate requests
1364 * Simplified X509 name and attribute routines
1365 * Initial (incomplete) support for international character sets
1366 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1367 * Read only memory BIOs and simplified creation function
1368 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1369 record; allow fragmentation and interleaving of handshake and other
1370 data
1371 * TLS/SSL code now "tolerates" MS SGC
1372 * Work around for Netscape client certificate hang bug
1373 * RSA_NULL option that removes RSA patent code but keeps other
1374 RSA functionality
1375 * Memory leak detection now allows applications to add extra information
1376 via a per-thread stack
1377 * PRNG robustness improved
1378 * EGD support
1379 * BIGNUM library bug fixes
1380 * Faster DSA parameter generation
1381 * Enhanced support for Alpha Linux
8c1cbc72 1382 * Experimental macOS support
5f8e6c50 1383
257e9d03 1384### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1385
1386 * Transparent support for PKCS#8 format private keys: these are used
1387 by several software packages and are more secure than the standard
1388 form
1389 * PKCS#5 v2.0 implementation
1390 * Password callbacks have a new void * argument for application data
1391 * Avoid various memory leaks
1392 * New pipe-like BIO that allows using the SSL library when actual I/O
1393 must be handled by the application (BIO pair)
1394
257e9d03 1395### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1396
5f8e6c50
DMSP
1397 * Lots of enhancements and cleanups to the Configuration mechanism
1398 * RSA OEAP related fixes
4477beac 1399 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1400 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1401 * Source tree cleanups: removed lots of obsolete files
1402 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1403 extension support
5f8e6c50
DMSP
1404 * Preliminary (experimental) S/MIME support
1405 * Support for ASN.1 UTF8String and VisibleString
1406 * Full integration of PKCS#12 code
1407 * Sparc assembler bignum implementation, optimized hash functions
1408 * Option to disable selected ciphers
8e8a8a5f 1409
257e9d03 1410### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1411
5f8e6c50
DMSP
1412 * Fixed a security hole related to session resumption
1413 * Fixed RSA encryption routines for the p < q case
1414 * "ALL" in cipher lists now means "everything except NULL ciphers"
1415 * Support for Triple-DES CBCM cipher
1416 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1417 * First support for new TLSv1 ciphers
1418 * Added a few new BIOs (syslog BIO, reliable BIO)
1419 * Extended support for DSA certificate/keys.
1420 * Extended support for Certificate Signing Requests (CSR)
1421 * Initial support for X.509v3 extensions
1422 * Extended support for compression inside the SSL record layer
1423 * Overhauled Win32 builds
1424 * Cleanups and fixes to the Big Number (BN) library
1425 * Support for ASN.1 GeneralizedTime
1426 * Splitted ASN.1 SETs from SEQUENCEs
1427 * ASN1 and PEM support for Netscape Certificate Sequences
1428 * Overhauled Perl interface
1429 * Lots of source tree cleanups.
1430 * Lots of memory leak fixes.
1431 * Lots of bug fixes.
3b52c2e7 1432
257e9d03 1433### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1434
5f8e6c50
DMSP
1435 * Integration of the popular NO_RSA/NO_DSA patches
1436 * Initial support for compression inside the SSL record layer
1437 * Added BIO proxy and filtering functionality
1438 * Extended Big Number (BN) library
1439 * Added RIPE MD160 message digest
1440 * Added support for RC2/64bit cipher
1441 * Extended ASN.1 parser routines
1442 * Adjustments of the source tree for CVS
1443 * Support for various new platforms
4477beac 1444
4477beac
DMSP
1445<!-- Links -->
1446
1e13198f 1447[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1448[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1449[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1450[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1451[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1452[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1453[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1454[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1455[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1456[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1457[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1458[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1459[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1460[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1461[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1462[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1463[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1464[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1465[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1466[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1467[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1468[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1469[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1470[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1471[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1472[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1473[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1474[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1475[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1476[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1477[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1478[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1479[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1480[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1481[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1482[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1483[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1484[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1485[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1486[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1487[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1488[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1489[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1490[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1491[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1492[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1493[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1494[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1495[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1496[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1497[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1498[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1499[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1500[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1501[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1502[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1503[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1504[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1505[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1506[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1507[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1508[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1509[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1510[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1511[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1512[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1513[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1514[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1515[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1516[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1517[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1518[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1519[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1520[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1521[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1522[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1523[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1524[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1525[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1526[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1527[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1528[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1529[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1530[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1531[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1532[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1533[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1534[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1535[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1536[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1537[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1538[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1539[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1540[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1541[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1542[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1543[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1544[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1545[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1546[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1547[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1548[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1549[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1550[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1551[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1552[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1553[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1554[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1555[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1556[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1557[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1558[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1559[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1560[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1561[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1562[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1563[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1564[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1565[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1566[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1567[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1568[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1569[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1570[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1571[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1572[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1573[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1574[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1575[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1576[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1577[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1578[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1579[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1580[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1581[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1582[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1583[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1584[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1585[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1586[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1587[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1588[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1589[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969