]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
Remove unused internal functions
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
45ada6b9 10 - [OpenSSL 3.2](#openssl-32)
3c53032a 11 - [OpenSSL 3.1](#openssl-31)
4477beac
DMSP
12 - [OpenSSL 3.0](#openssl-30)
13 - [OpenSSL 1.1.1](#openssl-111)
14 - [OpenSSL 1.1.0](#openssl-110)
15 - [OpenSSL 1.0.2](#openssl-102)
16 - [OpenSSL 1.0.1](#openssl-101)
17 - [OpenSSL 1.0.0](#openssl-100)
18 - [OpenSSL 0.9.x](#openssl-09x)
19
45ada6b9 20OpenSSL 3.2
27272657
RL
21-----------
22
3c53032a 23### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
27272657 24
8a764202 25 * Added client side support for QUIC.
3c95ef22 26 * Add Raw Public Key (RFC7250) support.
b67cb09f
TS
27 * Added support for certificate compression (RFC8879), including
28 library support for Brotli and Zstandard compression.
5eef9e1d
MC
29 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
30 by default.
a3e53d56
TS
31 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
32 where enabled and supported.
ee58915c
MB
33 * Full support for provider-based/pluggable signature algorithms in TLS 1.3
34 operations as well as X.509 data structure support. With a suitable provider
35 this fully enables use of post-quantum/quantum-safe cryptography.
3c53032a
TM
36
37OpenSSL 3.1
38-----------
39
986f9a67
MC
40### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [under development]
41
d63b3e79
RL
42 * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT
43 IDENTIFIER sub-identities. ([CVE-2023-2650])
72dfe465
TM
44 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms
45 ([CVE-2023-1255])
5ab3f71a 46 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
986f9a67
MC
47 * Fixed handling of invalid certificate policies in leaf certificates
48 ([CVE-2023-0465])
49 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
50
51### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
3c53032a 52
7bf2e4d7 53 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
3c53032a
TM
54 * Performance enhancements and new platform support including new
55 assembler code algorithm implementations.
56 * Deprecated LHASH statistics functions.
57 * FIPS 140-3 compliance changes.
27272657 58
4477beac
DMSP
59OpenSSL 3.0
60-----------
61
5f14b5bc
TM
62### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
63
64 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
65 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
66 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
67 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
68 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
69 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
70 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
71 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
72 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
73
e0fbaf2a
TM
74### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
75
76 * Added RIPEMD160 to the default provider.
77 * Fixed regressions introduced in 3.0.6 version.
78 * Fixed two buffer overflows in punycode decoding functions.
79 ([CVE-2022-3786]) and ([CVE-2022-3602])
80
79edcf4d
MC
81### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
82
83 * Fix for custom ciphers to prevent accidental use of NULL encryption
84 ([CVE-2022-3358])
85
86### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
87
88 * Fixed heap memory corruption with RSA private key operation
89 ([CVE-2022-2274])
90 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
91 ([CVE-2022-2097])
92
de85a9de
MC
93### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
94
95 * Fixed additional bugs in the c_rehash script which was not properly
96 sanitising shell metacharacters to prevent command injection
97 ([CVE-2022-2068])
98
99### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
100
101 * Fixed a bug in the c_rehash script which was not properly sanitising shell
102 metacharacters to prevent command injection ([CVE-2022-1292])
103 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
104 certificate on an OCSP response ([CVE-2022-1343])
105 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
106 AAD data as the MAC key ([CVE-2022-1434])
107 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
108 occuppied by the removed hash table entries ([CVE-2022-1473])
109
5f14b5bc 110### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
a40398a1
MC
111
112 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
113 for non-prime moduli ([CVE-2022-0778])
114
5f14b5bc 115### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
1f8ca9e3 116
5eef9e1d
MC
117 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
118 ([CVE-2021-4044])
119 * Allow fetching an operation from the provider that owns an unexportable key
120 as a fallback if that is still allowed by the property query.
121
5f14b5bc 122### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
4477beac 123
e567367a 124 * Enhanced 'openssl list' with many new options.
95a444c9
TM
125 * Added migration guide to man7.
126 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 127 * Added support for Kernel TLS (KTLS).
18fdebf1 128 * Changed the license to the Apache License v2.0.
c7d4d032
MC
129 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
130 RC4, RC5, and DES to the legacy provider.
131 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
132 provider.
f9253152 133 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
134 * Deprecated the `OCSP_REQ_CTX` type and functions.
135 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
136 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
137 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
138 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 139 * Deprecated the `ERR_load_` functions.
7d615e21 140 * Remove the `RAND_DRBG` API.
8dab4de5 141 * Deprecated the `ENGINE` API.
b4250010 142 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
143 * Added various `_ex` functions to the OpenSSL API that support using
144 a non-default `OSSL_LIB_CTX`.
eca47139 145 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
146 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
147 included in the FIPS provider.
4477beac
DMSP
148 * X509 certificates signed using SHA1 are no longer allowed at security
149 level 1 or higher. The default security level for TLS is 1, so
150 certificates signed using SHA1 are by default no longer trusted to
151 authenticate servers or clients.
5f8e6c50
DMSP
152 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
153 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
154 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
155 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 156 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 157 All widely used CMP features are supported for both clients and servers.
82990287
DDO
158 * Added a proper HTTP client supporting GET with optional redirection, POST,
159 arbitrary request and response content types, TLS, persistent connections,
160 connections via HTTP(s) proxies, connections and exchange via user-defined
161 BIOs (allowing implicit connections), and timeout checks.
16c6534b 162 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 163 * Added OSSL_ENCODER, a generic encoder API.
02649104 164 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 165 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 166 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
167 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
168 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
169 ERR_func_error_string().
d7f3a2cc 170 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
171 * Added 'openssl mac' that uses the EVP_MAC API.
172 * Added 'openssl kdf' that uses the EVP_KDF API.
173 * Add OPENSSL_info() and 'openssl info' to get built-in data.
174 * Add support for enabling instrumentation through trace and debug
175 output.
176 * Changed our version number scheme and set the next major release to
177 3.0.0
178 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 179 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 180 and SIPHASH.
5f8e6c50 181 * Removed the heartbeat message in DTLS feature.
8b29bada
P
182 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
183 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
184 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 185 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
186 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
187 deprecated.
8c1cbc72 188 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 189 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 190 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 191 have been deprecated.
50d1d92d
P
192 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
193 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
194 * Added providers, a new pluggability concept that will replace the
195 ENGINE API and ENGINE implementations.
4477beac
DMSP
196
197OpenSSL 1.1.1
198-------------
199
796f4f70 200### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 201
796f4f70
MC
202 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
203 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
204
205### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 206
468d9d55
MC
207 * Fixed a problem with verifying a certificate chain when using the
208 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
209 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
210 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
211
c913dbd7
MC
212### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
213
214 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
215 function ([CVE-2021-23841])
216 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
217 padding mode to correctly check for rollback attacks
218 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
219 EVP_DecryptUpdate functions ([CVE-2021-23840])
220 * Fixed SRP_Calc_client_key so that it runs in constant time
221
222### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 223
1e13198f 224 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 225
6ffc3127
DMSP
226### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
227
228 * Disallow explicit curve parameters in verifications chains when
229 X509_V_FLAG_X509_STRICT is used
230 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
231 contexts
232 * Oracle Developer Studio will start reporting deprecation warnings
233
234### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
235
d8dc8538 236 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
237
238### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
239
240 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
241
257e9d03 242### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
243
244 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 245 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 246
257e9d03 247### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 248
d8dc8538 249 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 250 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 251 ([CVE-2019-1563])
4477beac
DMSP
252 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
253 used even when parsing explicit parameters
254 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 255 ([CVE-2019-1547])
4477beac
DMSP
256 * Early start up entropy quality from the DEVRANDOM seed source has been
257 improved for older Linux systems
258 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 259 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
260 * Changed DH_check to accept parameters with order q and 2q subgroups
261 * Significantly reduce secure memory usage by the randomness pools
262 * Revert the DEVRANDOM_WAIT feature for Linux systems
263
257e9d03 264### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 265
d8dc8538 266 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 267
257e9d03 268### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
269
270 * Change the info callback signals for the start and end of a post-handshake
271 message exchange in TLSv1.3.
272 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
273 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 274
257e9d03 275### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 276
d8dc8538
DMSP
277 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
278 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 279
257e9d03 280### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 281
4477beac 282 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
283 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
284 * Early data (0-RTT)
285 * Post-handshake authentication and key update
286 * Middlebox Compatibility Mode
287 * TLSv1.3 PSKs
288 * Support for all five RFC8446 ciphersuites
289 * RSA-PSS signature algorithms (backported to TLSv1.2)
290 * Configurable session ticket support
291 * Stateless server support
292 * Rewrite of the packet construction code for "safer" packet handling
293 * Rewrite of the extension handling code
4477beac
DMSP
294 For further important information, see the [TLS1.3 page](
295 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
296
5f8e6c50
DMSP
297 * Complete rewrite of the OpenSSL random number generator to introduce the
298 following capabilities
299 * The default RAND method now utilizes an AES-CTR DRBG according to
300 NIST standard SP 800-90Ar1.
301 * Support for multiple DRBG instances with seed chaining.
302 * There is a public and private DRBG instance.
303 * The DRBG instances are fork-safe.
304 * Keep all global DRBG instances on the secure heap if it is enabled.
305 * The public and private DRBG instance are per thread for lock free
306 operation
307 * Support for various new cryptographic algorithms including:
308 * SHA3
309 * SHA512/224 and SHA512/256
310 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
311 * X448 (adding to the existing X25519 support in 1.1.0)
312 * Multi-prime RSA
313 * SM2
314 * SM3
315 * SM4
316 * SipHash
317 * ARIA (including TLS support)
318 * Significant Side-Channel attack security improvements
319 * Add a new ClientHello callback to provide the ability to adjust the SSL
320 object at an early stage.
321 * Add 'Maximum Fragment Length' TLS extension negotiation and support
322 * A new STORE module, which implements a uniform and URI based reader of
323 stores that can contain keys, certificates, CRLs and numerous other
324 objects.
325 * Move the display of configuration data to configdata.pm.
326 * Allow GNU style "make variables" to be used with Configure.
327 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
328 * Rewrite of devcrypto engine
329
4477beac
DMSP
330OpenSSL 1.1.0
331-------------
332
257e9d03 333### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
334
335 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 336 ([CVE-2019-1563])
4477beac
DMSP
337 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
338 used even when parsing explicit parameters
339 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
340 ([CVE-2019-1547])
341 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 342
257e9d03 343### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 344
d8dc8538 345 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 346
257e9d03 347### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 348
d8dc8538
DMSP
349 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
350 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 351
257e9d03 352### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 353
d8dc8538
DMSP
354 * Client DoS due to large DH parameter ([CVE-2018-0732])
355 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 356
257e9d03 357### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
358
359 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
360 stack ([CVE-2018-0739])
361 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
362 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 363
257e9d03 364### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 365
d8dc8538
DMSP
366 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
367 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 368
257e9d03 369### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
370
371 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
372
257e9d03 373### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 374
d8dc8538 375 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 376
257e9d03 377### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 378
d8dc8538
DMSP
379 * Truncated packet could crash via OOB read ([CVE-2017-3731])
380 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
381 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 382
257e9d03 383### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 384
d8dc8538
DMSP
385 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
386 * CMS Null dereference ([CVE-2016-7053])
387 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 388
257e9d03 389### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 390
d8dc8538 391 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 392
257e9d03 393### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 394
d8dc8538
DMSP
395 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
396 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 397 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 398 ([CVE-2016-6307])
5f8e6c50 399 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 400 ([CVE-2016-6308])
5f8e6c50 401
257e9d03 402### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
403
404 * Copyright text was shrunk to a boilerplate that points to the license
405 * "shared" builds are now the default when possible
406 * Added support for "pipelining"
407 * Added the AFALG engine
408 * New threading API implemented
409 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
410 * Support for extended master secret
411 * CCM ciphersuites
412 * Reworked test suite, now based on perl, Test::Harness and Test::More
413 * *Most* libcrypto and libssl public structures were made opaque,
414 including:
415 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
416 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
417 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
418 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
419 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
420 X509_LOOKUP, X509_LOOKUP_METHOD
421 * libssl internal structures made opaque
422 * SSLv2 support removed
423 * Kerberos ciphersuite support removed
424 * RC4 removed from DEFAULT ciphersuites in libssl
425 * 40 and 56 bit cipher support removed from libssl
426 * All public header files moved to include/openssl, no more symlinking
427 * SSL/TLS state machine, version negotiation and record layer rewritten
428 * EC revision: now operations use new EC_KEY_METHOD.
429 * Support for OCB mode added to libcrypto
430 * Support for asynchronous crypto operations added to libcrypto and libssl
431 * Deprecated interfaces can now be disabled at build time either
432 relative to the latest release via the "no-deprecated" Configure
433 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
434 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
435 to ensure that features deprecated in that version are not exposed.
436 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
437 * Change of Configure to use --prefix as the main installation
438 directory location rather than --openssldir. The latter becomes
439 the directory for certs, private key and openssl.cnf exclusively.
440 * Reworked BIO networking library, with full support for IPv6.
441 * New "unified" build system
442 * New security levels
443 * Support for scrypt algorithm
444 * Support for X25519
445 * Extended SSL_CONF support using configuration files
446 * KDF algorithm support. Implement TLS PRF as a KDF.
447 * Support for Certificate Transparency
448 * HKDF support.
449
4477beac
DMSP
450OpenSSL 1.0.2
451-------------
452
257e9d03 453### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
454
455 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 456 ([CVE-2019-1563])
4477beac
DMSP
457 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
458 used even when parsing explicit parameters
459 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 460 ([CVE-2019-1547])
4477beac 461 * Document issue with installation paths in diverse Windows builds
d8dc8538 462 ([CVE-2019-1552])
4477beac 463
257e9d03 464### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
465
466 * None
467
257e9d03 468### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 469
d8dc8538 470 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 471
257e9d03 472### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 473
d8dc8538
DMSP
474 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
475 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 476
257e9d03 477### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 478
d8dc8538
DMSP
479 * Client DoS due to large DH parameter ([CVE-2018-0732])
480 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 481
257e9d03 482### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
483
484 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 485 stack ([CVE-2018-0739])
4477beac 486
257e9d03 487### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 488
d8dc8538
DMSP
489 * Read/write after SSL object in error state ([CVE-2017-3737])
490 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 491
257e9d03 492### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 493
d8dc8538
DMSP
494 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
495 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 496
257e9d03 497### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
498
499 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
500
257e9d03 501### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 502
d8dc8538
DMSP
503 * Truncated packet could crash via OOB read ([CVE-2017-3731])
504 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
505 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 506
257e9d03 507### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 508
d8dc8538 509 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 510
257e9d03 511### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 512
d8dc8538
DMSP
513 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
514 * SWEET32 Mitigation ([CVE-2016-2183])
515 * OOB write in MDC2_Update() ([CVE-2016-6303])
516 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
517 * OOB write in BN_bn2dec() ([CVE-2016-2182])
518 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
519 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
520 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
521 * DTLS buffered message DoS ([CVE-2016-2179])
522 * DTLS replay protection DoS ([CVE-2016-2181])
523 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 524
257e9d03 525### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 526
d8dc8538
DMSP
527 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
528 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
529 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
530 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
531 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
532 * Modify behavior of ALPN to invoke callback after SNI/servername
533 callback, such that updates to the SSL_CTX affect ALPN.
534 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
535 the default.
536 * Only remove the SSLv2 methods with the no-ssl2-method option.
537
257e9d03 538### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
539
540 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
541 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
542 ([CVE-2016-0800])
543 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 544 * Disable SRP fake user seed to address a server memory leak
d8dc8538 545 ([CVE-2016-0798])
5f8e6c50 546 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
547 ([CVE-2016-0797])
548 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
549 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 550
257e9d03 551### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 552
d8dc8538
DMSP
553 * DH small subgroups ([CVE-2016-0701])
554 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 555
257e9d03 556### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 557
d8dc8538
DMSP
558 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
559 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
560 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
561 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
562 * In DSA_generate_parameters_ex, if the provided seed is too short,
563 return an error
564
257e9d03 565### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 566
d8dc8538
DMSP
567 * Alternate chains certificate forgery ([CVE-2015-1793])
568 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 569
257e9d03 570### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
571
572 * Fix HMAC ABI incompatibility
573
257e9d03 574### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 575
d8dc8538
DMSP
576 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
577 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
578 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
579 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
580 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 581
257e9d03 582### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 583
d8dc8538
DMSP
584 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
585 * Multiblock corrupted pointer fix ([CVE-2015-0290])
586 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
587 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
588 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
589 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
590 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
591 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
592 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
593 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
594 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
595 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
596 * Removed the export ciphers from the DEFAULT ciphers
597
257e9d03 598### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
599
600 * Suite B support for TLS 1.2 and DTLS 1.2
601 * Support for DTLS 1.2
602 * TLS automatic EC curve selection.
603 * API to set TLS supported signature algorithms and curves
604 * SSL_CONF configuration API.
605 * TLS Brainpool support.
606 * ALPN support.
607 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
608
4477beac
DMSP
609OpenSSL 1.0.1
610-------------
611
257e9d03 612### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 613
d8dc8538
DMSP
614 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
615 * SWEET32 Mitigation ([CVE-2016-2183])
616 * OOB write in MDC2_Update() ([CVE-2016-6303])
617 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
618 * OOB write in BN_bn2dec() ([CVE-2016-2182])
619 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
620 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
621 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
622 * DTLS buffered message DoS ([CVE-2016-2179])
623 * DTLS replay protection DoS ([CVE-2016-2181])
624 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 625
257e9d03 626### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 627
d8dc8538
DMSP
628 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
629 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
630 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
631 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
632 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
633 * Modify behavior of ALPN to invoke callback after SNI/servername
634 callback, such that updates to the SSL_CTX affect ALPN.
635 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
636 the default.
637 * Only remove the SSLv2 methods with the no-ssl2-method option.
638
257e9d03 639### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
640
641 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
642 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
643 ([CVE-2016-0800])
644 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 645 * Disable SRP fake user seed to address a server memory leak
d8dc8538 646 ([CVE-2016-0798])
4477beac 647 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
648 ([CVE-2016-0797])
649 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
650 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 651
257e9d03 652### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
653
654 * Protection for DH small subgroup attacks
d8dc8538 655 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 656
257e9d03 657### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 658
d8dc8538
DMSP
659 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
660 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
661 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
662 * In DSA_generate_parameters_ex, if the provided seed is too short,
663 return an error
664
257e9d03 665### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 666
d8dc8538
DMSP
667 * Alternate chains certificate forgery ([CVE-2015-1793])
668 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 669
257e9d03 670### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
671
672 * Fix HMAC ABI incompatibility
673
257e9d03 674### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 675
d8dc8538
DMSP
676 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
677 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
678 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
679 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
680 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 681
257e9d03 682### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 683
d8dc8538
DMSP
684 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
685 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
686 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
687 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
688 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
689 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
690 * Removed the export ciphers from the DEFAULT ciphers
691
257e9d03 692### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
693
694 * Build fixes for the Windows and OpenVMS platforms
695
257e9d03 696### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 697
d8dc8538
DMSP
698 * Fix for [CVE-2014-3571]
699 * Fix for [CVE-2015-0206]
700 * Fix for [CVE-2014-3569]
701 * Fix for [CVE-2014-3572]
702 * Fix for [CVE-2015-0204]
703 * Fix for [CVE-2015-0205]
704 * Fix for [CVE-2014-8275]
705 * Fix for [CVE-2014-3570]
4477beac 706
257e9d03 707### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 708
d8dc8538
DMSP
709 * Fix for [CVE-2014-3513]
710 * Fix for [CVE-2014-3567]
711 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
712 * Fix for [CVE-2014-3568]
4477beac 713
257e9d03 714### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 715
d8dc8538
DMSP
716 * Fix for [CVE-2014-3512]
717 * Fix for [CVE-2014-3511]
718 * Fix for [CVE-2014-3510]
719 * Fix for [CVE-2014-3507]
720 * Fix for [CVE-2014-3506]
721 * Fix for [CVE-2014-3505]
722 * Fix for [CVE-2014-3509]
723 * Fix for [CVE-2014-5139]
724 * Fix for [CVE-2014-3508]
4477beac 725
257e9d03 726### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 727
d8dc8538
DMSP
728 * Fix for [CVE-2014-0224]
729 * Fix for [CVE-2014-0221]
730 * Fix for [CVE-2014-0198]
731 * Fix for [CVE-2014-0195]
732 * Fix for [CVE-2014-3470]
733 * Fix for [CVE-2010-5298]
4477beac 734
257e9d03 735### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 736
d8dc8538 737 * Fix for [CVE-2014-0160]
5f8e6c50 738 * Add TLS padding extension workaround for broken servers.
d8dc8538 739 * Fix for [CVE-2014-0076]
5f8e6c50 740
257e9d03 741### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
742
743 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
744 * Fix for TLS record tampering bug ([CVE-2013-4353])
745 * Fix for TLS version checking bug ([CVE-2013-6449])
746 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 747
257e9d03 748### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 749
d8dc8538 750 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 751
257e9d03 752### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
753
754 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
755 * Include the fips configuration module.
d8dc8538
DMSP
756 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
757 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
758 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 759
257e9d03 760### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 761
d8dc8538 762 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
763 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
764
257e9d03 765### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
766
767 * Fix compilation error on non-x86 platforms.
768 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
769 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
770
257e9d03 771### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 772
d8dc8538 773 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
774 * Workarounds for some servers that hang on long client hellos.
775 * Fix SEGV in AES code.
776
257e9d03 777### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
778
779 * TLS/DTLS heartbeat support.
780 * SCTP support.
781 * RFC 5705 TLS key material exporter.
782 * RFC 5764 DTLS-SRTP negotiation.
783 * Next Protocol Negotiation.
784 * PSS signatures in certificates, requests and CRLs.
785 * Support for password based recipient info for CMS.
786 * Support TLS v1.2 and TLS v1.1.
787 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
788 * SRP support.
789
4477beac
DMSP
790OpenSSL 1.0.0
791-------------
792
257e9d03 793### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 794
d8dc8538
DMSP
795 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
796 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 797
257e9d03 798### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 799
d8dc8538
DMSP
800 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
801 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
802 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
803 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
804 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 805
257e9d03 806### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 807
d8dc8538
DMSP
808 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
809 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
810 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
811 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
812 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
813 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
814 * Removed the export ciphers from the DEFAULT ciphers
815
257e9d03 816### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
817
818 * Build fixes for the Windows and OpenVMS platforms
819
257e9d03 820### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 821
d8dc8538
DMSP
822 * Fix for [CVE-2014-3571]
823 * Fix for [CVE-2015-0206]
824 * Fix for [CVE-2014-3569]
825 * Fix for [CVE-2014-3572]
826 * Fix for [CVE-2015-0204]
827 * Fix for [CVE-2015-0205]
828 * Fix for [CVE-2014-8275]
829 * Fix for [CVE-2014-3570]
4477beac 830
257e9d03 831### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 832
d8dc8538
DMSP
833 * Fix for [CVE-2014-3513]
834 * Fix for [CVE-2014-3567]
835 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
836 * Fix for [CVE-2014-3568]
4477beac 837
257e9d03 838### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 839
d8dc8538
DMSP
840 * Fix for [CVE-2014-3510]
841 * Fix for [CVE-2014-3507]
842 * Fix for [CVE-2014-3506]
843 * Fix for [CVE-2014-3505]
844 * Fix for [CVE-2014-3509]
845 * Fix for [CVE-2014-3508]
4477beac
DMSP
846
847 Known issues in OpenSSL 1.0.0m:
848
849 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 850 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 851 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 852 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 853
257e9d03 854### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 855
d8dc8538
DMSP
856 * Fix for [CVE-2014-0224]
857 * Fix for [CVE-2014-0221]
858 * Fix for [CVE-2014-0198]
859 * Fix for [CVE-2014-0195]
860 * Fix for [CVE-2014-3470]
861 * Fix for [CVE-2014-0076]
862 * Fix for [CVE-2010-5298]
4477beac 863
257e9d03 864### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 865
d8dc8538 866 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 867
257e9d03 868### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 869
d8dc8538
DMSP
870 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
871 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 872
257e9d03 873### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 874
d8dc8538 875 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 876
257e9d03 877### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 878
d8dc8538 879 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 880
257e9d03 881### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 882
d8dc8538
DMSP
883 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
884 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
885 * Various DTLS fixes.
886
257e9d03 887### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 888
d8dc8538 889 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 890
257e9d03 891### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 892
d8dc8538
DMSP
893 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
894 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
895 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
896 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
897 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 898
257e9d03 899### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 900
d8dc8538
DMSP
901 * Fix for CRL vulnerability issue ([CVE-2011-3207])
902 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
903 * Protection against EC timing attacks.
904 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
905 * Various DTLS fixes.
906
257e9d03 907### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 908
d8dc8538 909 * Fix for security issue ([CVE-2011-0014])
367eab2f 910
257e9d03 911### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 912
d8dc8538
DMSP
913 * Fix for security issue ([CVE-2010-4180])
914 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
915 * Fix mishandling of absent EC point format extension.
916 * Fix various platform compilation issues.
d8dc8538 917 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 918
257e9d03 919### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 920
d8dc8538
DMSP
921 * Fix for security issue ([CVE-2010-3864]).
922 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
923 * Fix WIN32 build system for GOST ENGINE.
924
257e9d03 925### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 926
d8dc8538 927 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
928 * GOST MAC and CFB fixes.
929
257e9d03 930### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
931
932 * RFC3280 path validation: sufficient to process PKITS tests.
933 * Integrated support for PVK files and keyblobs.
934 * Change default private key format to PKCS#8.
935 * CMS support: able to process all examples in RFC4134
936 * Streaming ASN1 encode support for PKCS#7 and CMS.
937 * Multiple signer and signer add support for PKCS#7 and CMS.
938 * ASN1 printing support.
939 * Whirlpool hash algorithm added.
940 * RFC3161 time stamp support.
941 * New generalised public key API supporting ENGINE based algorithms.
942 * New generalised public key API utilities.
943 * New ENGINE supporting GOST algorithms.
944 * SSL/TLS GOST ciphersuite support.
945 * PKCS#7 and CMS GOST support.
946 * RFC4279 PSK ciphersuite support.
947 * Supported points format extension for ECC ciphersuites.
948 * ecdsa-with-SHA224/256/384/512 signature types.
949 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
950 * Opaque PRF Input TLS extension support.
951 * Updated time routines to avoid OS limitations.
952
4477beac
DMSP
953OpenSSL 0.9.x
954-------------
955
257e9d03 956### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
957
958 * CFB cipher definition fixes.
d8dc8538 959 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 960
257e9d03 961### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
962
963 * Cipher definition fixes.
964 * Workaround for slow RAND_poll() on some WIN32 versions.
965 * Remove MD2 from algorithm tables.
966 * SPKAC handling fixes.
967 * Support for RFC5746 TLS renegotiation extension.
968 * Compression memory leak fixed.
969 * Compression session resumption fixed.
970 * Ticket and SNI coexistence fixes.
971 * Many fixes to DTLS handling.
972
257e9d03 973### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 974
d8dc8538 975 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 976
257e9d03 977### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
978
979 * Fix various build issues.
d8dc8538 980 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 981
257e9d03 982### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 983
d8dc8538 984 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
985 * Merge FIPS 140-2 branch code.
986
257e9d03 987### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
988
989 * CryptoAPI ENGINE support.
990 * Various precautionary measures.
991 * Fix for bugs affecting certificate request creation.
992 * Support for local machine keyset attribute in PKCS#12 files.
993
257e9d03 994### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
995
996 * Backport of CMS functionality to 0.9.8.
997 * Fixes for bugs introduced with 0.9.8f.
998
257e9d03 999### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
1000
1001 * Add gcc 4.2 support.
1002 * Add support for AES and SSE2 assembly language optimization
1003 for VC++ build.
1004 * Support for RFC4507bis and server name extensions if explicitly
1005 selected at compile time.
1006 * DTLS improvements.
1007 * RFC4507bis support.
1008 * TLS Extensions support.
1009
257e9d03 1010### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
1011
1012 * Various ciphersuite selection fixes.
1013 * RFC3779 support.
1014
257e9d03 1015### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 1016
d8dc8538
DMSP
1017 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1018 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
1019 * Changes to ciphersuite selection algorithm
1020
257e9d03 1021### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 1022
d8dc8538 1023 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
1024 * New cipher Camellia
1025
257e9d03 1026### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
1027
1028 * Cipher string fixes.
1029 * Fixes for VC++ 2005.
1030 * Updated ECC cipher suite support.
1031 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1032 * Zlib compression usage fixes.
1033 * Built in dynamic engine compilation support on Win32.
1034 * Fixes auto dynamic engine loading in Win32.
1035
257e9d03 1036### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 1037
d8dc8538 1038 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1039 * Extended Windows CE support
1040
257e9d03 1041### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
1042
1043 * Major work on the BIGNUM library for higher efficiency and to
1044 make operations more streamlined and less contradictory. This
1045 is the result of a major audit of the BIGNUM library.
1046 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1047 curves, to support the Elliptic Crypto functions.
1048 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1049 the use through EVP, X509 and ENGINE.
1050 * New ASN.1 mini-compiler that's usable through the OpenSSL
1051 configuration file.
1052 * Added support for ASN.1 indefinite length constructed encoding.
1053 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1054 * Complete rework of shared library construction and linking
1055 programs with shared or static libraries, through a separate
1056 Makefile.shared.
1057 * Rework of the passing of parameters from one Makefile to another.
1058 * Changed ENGINE framework to load dynamic engine modules
1059 automatically from specifically given directories.
1060 * New structure and ASN.1 functions for CertificatePair.
1061 * Changed the ZLIB compression method to be stateful.
1062 * Changed the key-generation and primality testing "progress"
1063 mechanism to take a structure that contains the ticker
1064 function and an argument.
1065 * New engine module: GMP (performs private key exponentiation).
1066 * New engine module: VIA PadLOck ACE extension in VIA C3
1067 Nehemiah processors.
1068 * Added support for IPv6 addresses in certificate extensions.
1069 See RFC 1884, section 2.2.
1070 * Added support for certificate policy mappings, policy
1071 constraints and name constraints.
1072 * Added support for multi-valued AVAs in the OpenSSL
1073 configuration file.
1074 * Added support for multiple certificates with the same subject
1075 in the 'openssl ca' index file.
1076 * Make it possible to create self-signed certificates using
1077 'openssl ca -selfsign'.
1078 * Make it possible to generate a serial number file with
1079 'openssl ca -create_serial'.
1080 * New binary search functions with extended functionality.
1081 * New BUF functions.
1082 * New STORE structure and library to provide an interface to all
1083 sorts of data repositories. Supports storage of public and
1084 private keys, certificates, CRLs, numbers and arbitrary blobs.
1085 This library is unfortunately unfinished and unused within
1086 OpenSSL.
1087 * New control functions for the error stack.
1088 * Changed the PKCS#7 library to support one-pass S/MIME
1089 processing.
1090 * Added the possibility to compile without old deprecated
1091 functionality with the OPENSSL_NO_DEPRECATED macro or the
1092 'no-deprecated' argument to the config and Configure scripts.
1093 * Constification of all ASN.1 conversion functions, and other
1094 affected functions.
1095 * Improved platform support for PowerPC.
1096 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1097 * New X509_VERIFY_PARAM structure to support parameterisation
1098 of X.509 path validation.
1099 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1100 AMD64.
1101 * Changed the Configure script to have some algorithms disabled
1102 by default. Those can be explicitly enabled with the new
1103 argument form 'enable-xxx'.
1104 * Change the default digest in 'openssl' commands from MD5 to
1105 SHA-1.
1106 * Added support for DTLS.
1107 * New BIGNUM blinding.
1108 * Added support for the RSA-PSS encryption scheme
1109 * Added support for the RSA X.931 padding.
1110 * Added support for BSD sockets on NetWare.
1111 * Added support for files larger than 2GB.
1112 * Added initial support for Win64.
1113 * Added alternate pkg-config files.
1114
257e9d03 1115### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1116
1117 * FIPS 1.1.1 module linking.
1118 * Various ciphersuite selection fixes.
1119
257e9d03 1120### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1121
d8dc8538
DMSP
1122 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1123 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1124
257e9d03 1125### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1126
d8dc8538 1127 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1128
257e9d03 1129### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1130
1131 * Visual C++ 2005 fixes.
1132 * Update Windows build system for FIPS.
1133
257e9d03 1134### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1135
1136 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1137
257e9d03 1138### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1139
d8dc8538 1140 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1141 * Allow use of fixed-length exponent on DSA signing
1142 * Default fixed-window RSA, DSA, DH private-key operations
1143
257e9d03 1144### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1145
1146 * More compilation issues fixed.
1147 * Adaptation to more modern Kerberos API.
1148 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1149 * Enhanced x86_64 assembler BIGNUM module.
1150 * More constification.
1151 * Added processing of proxy certificates (RFC 3820).
1152
257e9d03 1153### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1154
1155 * Several compilation issues fixed.
1156 * Many memory allocation failure checks added.
1157 * Improved comparison of X509 Name type.
1158 * Mandatory basic checks on certificates.
1159 * Performance improvements.
1160
257e9d03 1161### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1162
1163 * Fix race condition in CRL checking code.
1164 * Fixes to PKCS#7 (S/MIME) code.
1165
257e9d03 1166### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1167
1168 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1169 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1170 * Allow multiple active certificates with same subject in CA index
1171 * Multiple X509 verification fixes
1172 * Speed up HMAC and other operations
1173
257e9d03 1174### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1175
1176 * Security: fix various ASN1 parsing bugs.
1177 * New -ignore_err option to OCSP utility.
1178 * Various interop and bug fixes in S/MIME code.
1179 * SSL/TLS protocol fix for unrequested client certificates.
1180
257e9d03 1181### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1182
1183 * Security: counter the Klima-Pokorny-Rosa extension of
1184 Bleichbacher's attack
1185 * Security: make RSA blinding default.
1186 * Configuration: Irix fixes, AIX fixes, better mingw support.
1187 * Support for new platforms: linux-ia64-ecc.
1188 * Build: shared library support fixes.
1189 * ASN.1: treat domainComponent correctly.
1190 * Documentation: fixes and additions.
1191
257e9d03 1192### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1193
1194 * Security: Important security related bugfixes.
1195 * Enhanced compatibility with MIT Kerberos.
1196 * Can be built without the ENGINE framework.
1197 * IA32 assembler enhancements.
1198 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1199 * Configuration: the no-err option now works properly.
1200 * SSL/TLS: now handles manual certificate chain building.
1201 * SSL/TLS: certain session ID malfunctions corrected.
1202
257e9d03 1203### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1204
1205 * New library section OCSP.
1206 * Complete rewrite of ASN1 code.
1207 * CRL checking in verify code and openssl utility.
1208 * Extension copying in 'ca' utility.
1209 * Flexible display options in 'ca' utility.
1210 * Provisional support for international characters with UTF8.
1211 * Support for external crypto devices ('engine') is no longer
1212 a separate distribution.
1213 * New elliptic curve library section.
1214 * New AES (Rijndael) library section.
1215 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1216 Linux x86_64, Linux 64-bit on Sparc v9
1217 * Extended support for some platforms: VxWorks
1218 * Enhanced support for shared libraries.
1219 * Now only builds PIC code when shared library support is requested.
1220 * Support for pkg-config.
1221 * Lots of new manuals.
1222 * Makes symbolic links to or copies of manuals to cover all described
1223 functions.
1224 * Change DES API to clean up the namespace (some applications link also
1225 against libdes providing similar functions having the same name).
1226 Provide macros for backward compatibility (will be removed in the
1227 future).
1228 * Unify handling of cryptographic algorithms (software and engine)
1229 to be available via EVP routines for asymmetric and symmetric ciphers.
1230 * NCONF: new configuration handling routines.
1231 * Change API to use more 'const' modifiers to improve error checking
1232 and help optimizers.
1233 * Finally remove references to RSAref.
1234 * Reworked parts of the BIGNUM code.
1235 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1236 Processing, IBM 4758.
1237 * A few new engines added in the demos area.
1238 * Extended and corrected OID (object identifier) table.
1239 * PRNG: query at more locations for a random device, automatic query for
1240 EGD style random sources at several locations.
1241 * SSL/TLS: allow optional cipher choice according to server's preference.
1242 * SSL/TLS: allow server to explicitly set new session ids.
1243 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1244 Only supports MIT Kerberos for now.
1245 * SSL/TLS: allow more precise control of renegotiations and sessions.
1246 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1247 * SSL/TLS: support AES cipher suites (RFC3268).
1248
257e9d03 1249### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1250
1251 * Security: fix various ASN1 parsing bugs.
1252 * SSL/TLS protocol fix for unrequested client certificates.
1253
257e9d03 1254### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1255
1256 * Security: counter the Klima-Pokorny-Rosa extension of
1257 Bleichbacher's attack
1258 * Security: make RSA blinding default.
1259 * Build: shared library support fixes.
1260
257e9d03 1261### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1262
1263 * Important security related bugfixes.
1264
257e9d03 1265### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1266
1267 * New configuration targets for Tandem OSS and A/UX.
1268 * New OIDs for Microsoft attributes.
1269 * Better handling of SSL session caching.
1270 * Better comparison of distinguished names.
1271 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1272 * Support assembler code with Borland C.
1273 * Fixes for length problems.
1274 * Fixes for uninitialised variables.
1275 * Fixes for memory leaks, some unusual crashes and some race conditions.
1276 * Fixes for smaller building problems.
1277 * Updates of manuals, FAQ and other instructive documents.
1278
257e9d03 1279### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1280
1281 * Important building fixes on Unix.
1282
257e9d03 1283### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1284
1285 * Various important bugfixes.
1286
257e9d03 1287### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1288
1289 * Important security related bugfixes.
1290 * Various SSL/TLS library bugfixes.
1291
257e9d03 1292### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1293
1294 * Various SSL/TLS library bugfixes.
1295 * Fix DH parameter generation for 'non-standard' generators.
1296
257e9d03 1297### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1298
1299 * Various SSL/TLS library bugfixes.
1300 * BIGNUM library fixes.
1301 * RSA OAEP and random number generation fixes.
1302 * Object identifiers corrected and added.
1303 * Add assembler BN routines for IA64.
1304 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1305 MIPS Linux; shared library support for Irix, HP-UX.
1306 * Add crypto accelerator support for AEP, Baltimore SureWare,
1307 Broadcom and Cryptographic Appliance's keyserver
1308 [in 0.9.6c-engine release].
1309
257e9d03 1310### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1311
1312 * Security fix: PRNG improvements.
1313 * Security fix: RSA OAEP check.
1314 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1315 attack.
1316 * MIPS bug fix in BIGNUM.
1317 * Bug fix in "openssl enc".
1318 * Bug fix in X.509 printing routine.
1319 * Bug fix in DSA verification routine and DSA S/MIME verification.
1320 * Bug fix to make PRNG thread-safe.
1321 * Bug fix in RAND_file_name().
1322 * Bug fix in compatibility mode trust settings.
1323 * Bug fix in blowfish EVP.
1324 * Increase default size for BIO buffering filter.
1325 * Compatibility fixes in some scripts.
1326
257e9d03 1327### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1328
1329 * Security fix: change behavior of OpenSSL to avoid using
1330 environment variables when running as root.
1331 * Security fix: check the result of RSA-CRT to reduce the
1332 possibility of deducing the private key from an incorrectly
1333 calculated signature.
1334 * Security fix: prevent Bleichenbacher's DSA attack.
1335 * Security fix: Zero the premaster secret after deriving the
1336 master secret in DH ciphersuites.
1337 * Reimplement SSL_peek(), which had various problems.
1338 * Compatibility fix: the function des_encrypt() renamed to
1339 des_encrypt1() to avoid clashes with some Unixen libc.
1340 * Bug fixes for Win32, HP/UX and Irix.
1341 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1342 memory checking routines.
1343 * Bug fixes for RSA operations in threaded environments.
1344 * Bug fixes in misc. openssl applications.
1345 * Remove a few potential memory leaks.
1346 * Add tighter checks of BIGNUM routines.
1347 * Shared library support has been reworked for generality.
1348 * More documentation.
1349 * New function BN_rand_range().
1350 * Add "-rand" option to openssl s_client and s_server.
1351
257e9d03 1352### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1353
1354 * Some documentation for BIO and SSL libraries.
1355 * Enhanced chain verification using key identifiers.
1356 * New sign and verify options to 'dgst' application.
1357 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1358 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1359 * MD4 now included.
1360 * Bugfix for SSL rollback padding check.
1361 * Support for external crypto devices [1].
1362 * Enhanced EVP interface.
1363
1364 [1] The support for external crypto devices is currently a separate
036cbb6b 1365 distribution. See the file README-Engine.md.
5f8e6c50 1366
257e9d03 1367### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1368
1369 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1370 * Shared library support for HPUX and Solaris-gcc
1371 * Support of Linux/IA64
1372 * Assembler support for Mingw32
1373 * New 'rand' application
1374 * New way to check for existence of algorithms from scripts
1375
257e9d03 1376### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1377
1378 * S/MIME support in new 'smime' command
1379 * Documentation for the OpenSSL command line application
1380 * Automation of 'req' application
1381 * Fixes to make s_client, s_server work under Windows
1382 * Support for multiple fieldnames in SPKACs
1383 * New SPKAC command line utility and associated library functions
1384 * Options to allow passwords to be obtained from various sources
1385 * New public key PEM format and options to handle it
1386 * Many other fixes and enhancements to command line utilities
1387 * Usable certificate chain verification
1388 * Certificate purpose checking
1389 * Certificate trust settings
1390 * Support of authority information access extension
1391 * Extensions in certificate requests
1392 * Simplified X509 name and attribute routines
1393 * Initial (incomplete) support for international character sets
1394 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1395 * Read only memory BIOs and simplified creation function
1396 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1397 record; allow fragmentation and interleaving of handshake and other
1398 data
1399 * TLS/SSL code now "tolerates" MS SGC
1400 * Work around for Netscape client certificate hang bug
1401 * RSA_NULL option that removes RSA patent code but keeps other
1402 RSA functionality
1403 * Memory leak detection now allows applications to add extra information
1404 via a per-thread stack
1405 * PRNG robustness improved
1406 * EGD support
1407 * BIGNUM library bug fixes
1408 * Faster DSA parameter generation
1409 * Enhanced support for Alpha Linux
8c1cbc72 1410 * Experimental macOS support
5f8e6c50 1411
257e9d03 1412### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1413
1414 * Transparent support for PKCS#8 format private keys: these are used
1415 by several software packages and are more secure than the standard
1416 form
1417 * PKCS#5 v2.0 implementation
1418 * Password callbacks have a new void * argument for application data
1419 * Avoid various memory leaks
1420 * New pipe-like BIO that allows using the SSL library when actual I/O
1421 must be handled by the application (BIO pair)
1422
257e9d03 1423### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1424
5f8e6c50
DMSP
1425 * Lots of enhancements and cleanups to the Configuration mechanism
1426 * RSA OEAP related fixes
4477beac 1427 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1428 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1429 * Source tree cleanups: removed lots of obsolete files
1430 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1431 extension support
5f8e6c50
DMSP
1432 * Preliminary (experimental) S/MIME support
1433 * Support for ASN.1 UTF8String and VisibleString
1434 * Full integration of PKCS#12 code
1435 * Sparc assembler bignum implementation, optimized hash functions
1436 * Option to disable selected ciphers
8e8a8a5f 1437
257e9d03 1438### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1439
5f8e6c50
DMSP
1440 * Fixed a security hole related to session resumption
1441 * Fixed RSA encryption routines for the p < q case
1442 * "ALL" in cipher lists now means "everything except NULL ciphers"
1443 * Support for Triple-DES CBCM cipher
1444 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1445 * First support for new TLSv1 ciphers
1446 * Added a few new BIOs (syslog BIO, reliable BIO)
1447 * Extended support for DSA certificate/keys.
1448 * Extended support for Certificate Signing Requests (CSR)
1449 * Initial support for X.509v3 extensions
1450 * Extended support for compression inside the SSL record layer
1451 * Overhauled Win32 builds
1452 * Cleanups and fixes to the Big Number (BN) library
1453 * Support for ASN.1 GeneralizedTime
eb4129e1 1454 * Split ASN.1 SETs from SEQUENCEs
5f8e6c50
DMSP
1455 * ASN1 and PEM support for Netscape Certificate Sequences
1456 * Overhauled Perl interface
1457 * Lots of source tree cleanups.
1458 * Lots of memory leak fixes.
1459 * Lots of bug fixes.
3b52c2e7 1460
257e9d03 1461### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1462
5f8e6c50
DMSP
1463 * Integration of the popular NO_RSA/NO_DSA patches
1464 * Initial support for compression inside the SSL record layer
1465 * Added BIO proxy and filtering functionality
1466 * Extended Big Number (BN) library
1467 * Added RIPE MD160 message digest
1468 * Added support for RC2/64bit cipher
1469 * Extended ASN.1 parser routines
1470 * Adjustments of the source tree for CVS
1471 * Support for various new platforms
4477beac 1472
4477beac 1473<!-- Links -->
d63b3e79
RL
1474
1475[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 1476[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 1477[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
1478[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1479[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
1480[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1481[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1482[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1483[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1484[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1485[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1486[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1487[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1488[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1489[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 1490[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 1491[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1492[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1493[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1494[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1495[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1496[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1497[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1498[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1499[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1500[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1501[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1502[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1503[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1504[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1505[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1506[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1507[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1508[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1509[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1510[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1511[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1512[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1513[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1514[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1515[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1516[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1517[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1518[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1519[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1520[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1521[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1522[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1523[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1524[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1525[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1526[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1527[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1528[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1529[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1530[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1531[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1532[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1533[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1534[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1535[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1536[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1537[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1538[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1539[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1540[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1541[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1542[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1543[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1544[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1545[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1546[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1547[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1548[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1549[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1550[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1551[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1552[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1553[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1554[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1555[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1556[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1557[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1558[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1559[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1560[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1561[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1562[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1563[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1564[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1565[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1566[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1567[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1568[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1569[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1570[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1571[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1572[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1573[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1574[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1575[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1576[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1577[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1578[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1579[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1580[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1581[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1582[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1583[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1584[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1585[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1586[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1587[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1588[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1589[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1590[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1591[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1592[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1593[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1594[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1595[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1596[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1597[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1598[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1599[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1600[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1601[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1602[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1603[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1604[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1605[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1606[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1607[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1608[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1609[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1610[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1611[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1612[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1613[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1614[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1615[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1616[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1617[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1618[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1619[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1620[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1621[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1622[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1623[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1624[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1625[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1626[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1627[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1628[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1629[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1630[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1631[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1632[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1633[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969