]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
Add 3.3 and 3.2 branches to Coveralls builds
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
186b3f6a 10 - [OpenSSL 3.3](#openssl-33)
45ada6b9 11 - [OpenSSL 3.2](#openssl-32)
3c53032a 12 - [OpenSSL 3.1](#openssl-31)
4477beac
DMSP
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
186b3f6a
RL
21OpenSSL 3.3
22-----------
23
24### Major changes between OpenSSL 3.2 and OpenSSL 3.3 [under development]
25
10264b53
RL
26 * Added exporter for CMake on Unix and Windows, alongside the pkg-config
27 exporter.
186b3f6a 28
45ada6b9 29OpenSSL 3.2
27272657
RL
30-----------
31
5dc2b72d
TM
32### Major changes between OpenSSL 3.2.0 and OpenSSL 3.2.1 [under development]
33
0873e6f6
MC
34OpenSSL 3.2.1 is a security patch release. The most severe CVE fixed in this
35release is Low.
36
37This release incorporates the following bug fixes and mitigations:
38b2508f 38
0873e6f6
MC
39 * Fixed PKCS12 Decoding crashes
40 ([CVE-2024-0727])
41 * Fixed excessive time spent checking invalid RSA public keys
42 ([CVE-2023-6237])
38b2508f 43 * Fixed POLY1305 MAC implementation corrupting vector registers on PowerPC
858c7bc2
TM
44 CPUs which support PowerISA 2.07
45 ([CVE-2023-6129])
5dc2b72d
TM
46
47### Major changes between OpenSSL 3.1 and OpenSSL 3.2.0 [23 Nov 2023]
27272657 48
36eb3cfb
HL
49OpenSSL 3.2.0 is a feature release adding significant new functionality to
50OpenSSL.
51
52This release incorporates the following potentially significant or incompatible
53changes:
54
7542bdbf 55 * The default SSL/TLS security level has been changed from 1 to 2.
36eb3cfb 56
7542bdbf 57 * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.
36eb3cfb
HL
58
59 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
d8d19107 60 by default. Also spaces surrounding `=` in DN output are removed.
36eb3cfb
HL
61
62This release adds the following new features:
63
64 * Support for client side QUIC, including support for
65 multiple streams (RFC 9000)
66
67 * Support for Ed25519ctx, Ed25519ph and Ed448ph in addition
68 to existing support for Ed25519 and Ed448 (RFC 8032)
69
70 * Support for deterministic ECDSA signatures (RFC 6979)
71
72 * Support for AES-GCM-SIV, a nonce-misuse-resistant AEAD (RFC 8452)
73
74 * Support for the Argon2 KDF, along with supporting thread pool
75 functionality (RFC 9106)
76
77 * Support for Hybrid Public Key Encryption (HPKE) (RFC 9180)
78
79 * Support for SM4-XTS
80
81 * Support for Brainpool curves in TLS 1.3
82
83 * Support for TLS Raw Public Keys (RFC 7250)
84
85 * Support for TCP Fast Open on Linux, macOS and FreeBSD,
86 where enabled and supported (RFC 7413)
87
88 * Support for TLS certificate compression, including library
89 support for zlib, Brotli and zstd (RFC 8879)
90
91 * Support for provider-based pluggable signature algorithms
92 in TLS 1.3 with supporting CMS and X.509 functionality
93
94 With a suitable provider this enables the use of post-quantum/quantum-safe
95 cryptography.
96
97 * Support for using the Windows system certificate store as a source of
98 trusted root certificates
99
100 This is not yet enabled by default and must be activated using an
101 environment variable. This is likely to become enabled by default
102 in a future feature release.
103
104 * Support for using the IANA standard names in TLS ciphersuite configuration
105
106 * Multiple new features and improvements to CMP protocol support
107
108The following known issues are present in this release and will be rectified
109in a future release:
110
111 * Provider-based signature algorithms cannot be configured using the
112 SignatureAlgorithms configuration file parameter (#22761)
113
114This release incorporates the following documentation enhancements:
115
116 * Added multiple tutorials on the OpenSSL library and in particular
117 on writing various clients (using TLS and QUIC protocols) with libssl
118
119 See [OpenSSL Guide].
120
afb19f07
MC
121This release incorporates the following bug fixes and mitigations:
122
123 * Fixed excessive time spent in DH check / generation with large Q parameter
124 value
125 ([CVE-2023-5678])
126
36eb3cfb
HL
127A more detailed list of changes in this release can be found in the
128[CHANGES.md] file.
129
130Users interested in using the new QUIC functionality are encouraged to read the
131[README file for QUIC][README-QUIC.md], which provides links to relevant
132documentation and example code.
133
134As always, bug reports and issues relating to OpenSSL can be [filed on our issue
135tracker][issue tracker].
3c53032a
TM
136
137OpenSSL 3.1
138-----------
139
96ee2c38 140### Major changes between OpenSSL 3.1.3 and OpenSSL 3.1.4 [24 Oct 2023]
1e6e682a
P
141
142 * Mitigate incorrect resize handling for symmetric cipher keys and IVs.
143 ([CVE-2023-5363])
144
145### Major changes between OpenSSL 3.1.2 and OpenSSL 3.1.3 [19 Sep 2023]
02f84b02 146
0be7510f
TM
147 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows
148 ([CVE-2023-4807])
02f84b02
TM
149
150### Major changes between OpenSSL 3.1.1 and OpenSSL 3.1.2 [1 Aug 2023]
7a3d32ae 151
4b297628 152 * Fix excessive time spent checking DH q parameter value ([CVE-2023-3817])
4ec53ad6 153 * Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446])
1e398bec
TM
154 * Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975])
155 * When building with the `enable-fips` option and using the resulting
156 FIPS provider, TLS 1.2 will, by default, mandate the use of an
157 extended master secret and the Hash and HMAC DRBGs will not operate
158 with truncated digests.
7a3d32ae
P
159
160### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [30 May 2023]
986f9a67 161
d63b3e79
RL
162 * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT
163 IDENTIFIER sub-identities. ([CVE-2023-2650])
72dfe465
TM
164 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms
165 ([CVE-2023-1255])
5ab3f71a 166 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
986f9a67
MC
167 * Fixed handling of invalid certificate policies in leaf certificates
168 ([CVE-2023-0465])
169 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
170
171### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
3c53032a 172
7bf2e4d7 173 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
3c53032a
TM
174 * Performance enhancements and new platform support including new
175 assembler code algorithm implementations.
176 * Deprecated LHASH statistics functions.
177 * FIPS 140-3 compliance changes.
27272657 178
4477beac
DMSP
179OpenSSL 3.0
180-----------
181
5f14b5bc
TM
182### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
183
184 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
185 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
186 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
187 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
188 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
189 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
190 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
191 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
192 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
193
e0fbaf2a
TM
194### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
195
196 * Added RIPEMD160 to the default provider.
197 * Fixed regressions introduced in 3.0.6 version.
198 * Fixed two buffer overflows in punycode decoding functions.
199 ([CVE-2022-3786]) and ([CVE-2022-3602])
200
79edcf4d
MC
201### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
202
203 * Fix for custom ciphers to prevent accidental use of NULL encryption
204 ([CVE-2022-3358])
205
206### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
207
208 * Fixed heap memory corruption with RSA private key operation
209 ([CVE-2022-2274])
210 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
211 ([CVE-2022-2097])
212
de85a9de
MC
213### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
214
215 * Fixed additional bugs in the c_rehash script which was not properly
216 sanitising shell metacharacters to prevent command injection
217 ([CVE-2022-2068])
218
219### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
220
221 * Fixed a bug in the c_rehash script which was not properly sanitising shell
222 metacharacters to prevent command injection ([CVE-2022-1292])
223 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
224 certificate on an OCSP response ([CVE-2022-1343])
225 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
226 AAD data as the MAC key ([CVE-2022-1434])
227 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
10fe5e29 228 occupied by the removed hash table entries ([CVE-2022-1473])
73e044bd 229
5f14b5bc 230### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
a40398a1
MC
231
232 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
233 for non-prime moduli ([CVE-2022-0778])
234
5f14b5bc 235### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
1f8ca9e3 236
5eef9e1d
MC
237 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
238 ([CVE-2021-4044])
239 * Allow fetching an operation from the provider that owns an unexportable key
240 as a fallback if that is still allowed by the property query.
241
5f14b5bc 242### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
4477beac 243
e567367a 244 * Enhanced 'openssl list' with many new options.
95a444c9
TM
245 * Added migration guide to man7.
246 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 247 * Added support for Kernel TLS (KTLS).
18fdebf1 248 * Changed the license to the Apache License v2.0.
c7d4d032
MC
249 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
250 RC4, RC5, and DES to the legacy provider.
251 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
252 provider.
f9253152 253 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
254 * Deprecated the `OCSP_REQ_CTX` type and functions.
255 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
256 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
257 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
258 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 259 * Deprecated the `ERR_load_` functions.
7d615e21 260 * Remove the `RAND_DRBG` API.
8dab4de5 261 * Deprecated the `ENGINE` API.
b4250010 262 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
263 * Added various `_ex` functions to the OpenSSL API that support using
264 a non-default `OSSL_LIB_CTX`.
eca47139 265 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
266 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
267 included in the FIPS provider.
4477beac
DMSP
268 * X509 certificates signed using SHA1 are no longer allowed at security
269 level 1 or higher. The default security level for TLS is 1, so
270 certificates signed using SHA1 are by default no longer trusted to
271 authenticate servers or clients.
5f8e6c50
DMSP
272 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
273 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
274 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
275 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 276 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 277 All widely used CMP features are supported for both clients and servers.
82990287
DDO
278 * Added a proper HTTP client supporting GET with optional redirection, POST,
279 arbitrary request and response content types, TLS, persistent connections,
280 connections via HTTP(s) proxies, connections and exchange via user-defined
281 BIOs (allowing implicit connections), and timeout checks.
16c6534b 282 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 283 * Added OSSL_ENCODER, a generic encoder API.
02649104 284 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 285 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 286 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
287 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
288 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
289 ERR_func_error_string().
d7f3a2cc 290 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
291 * Added 'openssl mac' that uses the EVP_MAC API.
292 * Added 'openssl kdf' that uses the EVP_KDF API.
293 * Add OPENSSL_info() and 'openssl info' to get built-in data.
294 * Add support for enabling instrumentation through trace and debug
295 output.
296 * Changed our version number scheme and set the next major release to
297 3.0.0
298 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 299 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 300 and SIPHASH.
5f8e6c50 301 * Removed the heartbeat message in DTLS feature.
8b29bada
P
302 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
303 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
304 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 305 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
306 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
307 deprecated.
8c1cbc72 308 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 309 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 310 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 311 have been deprecated.
50d1d92d
P
312 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
313 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
314 * Added providers, a new pluggability concept that will replace the
315 ENGINE API and ENGINE implementations.
4477beac
DMSP
316
317OpenSSL 1.1.1
318-------------
319
796f4f70 320### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 321
796f4f70
MC
322 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
323 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
324
325### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 326
468d9d55
MC
327 * Fixed a problem with verifying a certificate chain when using the
328 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
329 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
330 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
331
c913dbd7
MC
332### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
333
334 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
335 function ([CVE-2021-23841])
336 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
337 padding mode to correctly check for rollback attacks
338 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
339 EVP_DecryptUpdate functions ([CVE-2021-23840])
340 * Fixed SRP_Calc_client_key so that it runs in constant time
341
342### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 343
1e13198f 344 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 345
6ffc3127
DMSP
346### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
347
348 * Disallow explicit curve parameters in verifications chains when
349 X509_V_FLAG_X509_STRICT is used
350 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
351 contexts
352 * Oracle Developer Studio will start reporting deprecation warnings
353
354### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
355
d8dc8538 356 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
357
358### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
359
360 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
361
257e9d03 362### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
363
364 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 365 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 366
257e9d03 367### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 368
d8dc8538 369 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 370 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 371 ([CVE-2019-1563])
4477beac
DMSP
372 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
373 used even when parsing explicit parameters
374 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 375 ([CVE-2019-1547])
4477beac
DMSP
376 * Early start up entropy quality from the DEVRANDOM seed source has been
377 improved for older Linux systems
378 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 379 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
380 * Changed DH_check to accept parameters with order q and 2q subgroups
381 * Significantly reduce secure memory usage by the randomness pools
382 * Revert the DEVRANDOM_WAIT feature for Linux systems
383
257e9d03 384### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 385
d8dc8538 386 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 387
257e9d03 388### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
389
390 * Change the info callback signals for the start and end of a post-handshake
391 message exchange in TLSv1.3.
392 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
393 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 394
257e9d03 395### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 396
d8dc8538
DMSP
397 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
398 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 399
257e9d03 400### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 401
4477beac 402 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
403 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
404 * Early data (0-RTT)
405 * Post-handshake authentication and key update
406 * Middlebox Compatibility Mode
407 * TLSv1.3 PSKs
408 * Support for all five RFC8446 ciphersuites
409 * RSA-PSS signature algorithms (backported to TLSv1.2)
410 * Configurable session ticket support
411 * Stateless server support
412 * Rewrite of the packet construction code for "safer" packet handling
413 * Rewrite of the extension handling code
4477beac
DMSP
414 For further important information, see the [TLS1.3 page](
415 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
416
5f8e6c50
DMSP
417 * Complete rewrite of the OpenSSL random number generator to introduce the
418 following capabilities
419 * The default RAND method now utilizes an AES-CTR DRBG according to
420 NIST standard SP 800-90Ar1.
421 * Support for multiple DRBG instances with seed chaining.
422 * There is a public and private DRBG instance.
423 * The DRBG instances are fork-safe.
424 * Keep all global DRBG instances on the secure heap if it is enabled.
425 * The public and private DRBG instance are per thread for lock free
426 operation
427 * Support for various new cryptographic algorithms including:
428 * SHA3
429 * SHA512/224 and SHA512/256
430 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
431 * X448 (adding to the existing X25519 support in 1.1.0)
432 * Multi-prime RSA
433 * SM2
434 * SM3
435 * SM4
436 * SipHash
437 * ARIA (including TLS support)
438 * Significant Side-Channel attack security improvements
439 * Add a new ClientHello callback to provide the ability to adjust the SSL
440 object at an early stage.
441 * Add 'Maximum Fragment Length' TLS extension negotiation and support
442 * A new STORE module, which implements a uniform and URI based reader of
443 stores that can contain keys, certificates, CRLs and numerous other
444 objects.
445 * Move the display of configuration data to configdata.pm.
446 * Allow GNU style "make variables" to be used with Configure.
447 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
448 * Rewrite of devcrypto engine
449
4477beac
DMSP
450OpenSSL 1.1.0
451-------------
452
257e9d03 453### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
454
455 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 456 ([CVE-2019-1563])
4477beac
DMSP
457 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
458 used even when parsing explicit parameters
459 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
460 ([CVE-2019-1547])
461 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 462
257e9d03 463### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 464
d8dc8538 465 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 466
257e9d03 467### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 468
d8dc8538
DMSP
469 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
470 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 471
257e9d03 472### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 473
d8dc8538
DMSP
474 * Client DoS due to large DH parameter ([CVE-2018-0732])
475 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 476
257e9d03 477### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
478
479 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
480 stack ([CVE-2018-0739])
481 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
482 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 483
257e9d03 484### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 485
d8dc8538
DMSP
486 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
487 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 488
257e9d03 489### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
490
491 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
492
257e9d03 493### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 494
d8dc8538 495 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 496
257e9d03 497### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 498
d8dc8538
DMSP
499 * Truncated packet could crash via OOB read ([CVE-2017-3731])
500 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
501 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 502
257e9d03 503### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 504
d8dc8538
DMSP
505 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
506 * CMS Null dereference ([CVE-2016-7053])
507 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 508
257e9d03 509### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 510
d8dc8538 511 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 512
257e9d03 513### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 514
d8dc8538
DMSP
515 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
516 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 517 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 518 ([CVE-2016-6307])
5f8e6c50 519 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 520 ([CVE-2016-6308])
5f8e6c50 521
257e9d03 522### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
523
524 * Copyright text was shrunk to a boilerplate that points to the license
525 * "shared" builds are now the default when possible
526 * Added support for "pipelining"
527 * Added the AFALG engine
528 * New threading API implemented
529 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
530 * Support for extended master secret
531 * CCM ciphersuites
532 * Reworked test suite, now based on perl, Test::Harness and Test::More
533 * *Most* libcrypto and libssl public structures were made opaque,
534 including:
535 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
536 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
537 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
538 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
539 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
540 X509_LOOKUP, X509_LOOKUP_METHOD
541 * libssl internal structures made opaque
542 * SSLv2 support removed
543 * Kerberos ciphersuite support removed
544 * RC4 removed from DEFAULT ciphersuites in libssl
545 * 40 and 56 bit cipher support removed from libssl
546 * All public header files moved to include/openssl, no more symlinking
547 * SSL/TLS state machine, version negotiation and record layer rewritten
548 * EC revision: now operations use new EC_KEY_METHOD.
549 * Support for OCB mode added to libcrypto
550 * Support for asynchronous crypto operations added to libcrypto and libssl
551 * Deprecated interfaces can now be disabled at build time either
552 relative to the latest release via the "no-deprecated" Configure
553 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
554 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
555 to ensure that features deprecated in that version are not exposed.
556 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
557 * Change of Configure to use --prefix as the main installation
558 directory location rather than --openssldir. The latter becomes
559 the directory for certs, private key and openssl.cnf exclusively.
560 * Reworked BIO networking library, with full support for IPv6.
561 * New "unified" build system
562 * New security levels
563 * Support for scrypt algorithm
564 * Support for X25519
565 * Extended SSL_CONF support using configuration files
566 * KDF algorithm support. Implement TLS PRF as a KDF.
567 * Support for Certificate Transparency
568 * HKDF support.
569
4477beac
DMSP
570OpenSSL 1.0.2
571-------------
572
257e9d03 573### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
574
575 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 576 ([CVE-2019-1563])
4477beac
DMSP
577 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
578 used even when parsing explicit parameters
579 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 580 ([CVE-2019-1547])
4477beac 581 * Document issue with installation paths in diverse Windows builds
d8dc8538 582 ([CVE-2019-1552])
4477beac 583
257e9d03 584### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
585
586 * None
587
257e9d03 588### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 589
d8dc8538 590 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 591
257e9d03 592### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 593
d8dc8538
DMSP
594 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
595 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 596
257e9d03 597### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 598
d8dc8538
DMSP
599 * Client DoS due to large DH parameter ([CVE-2018-0732])
600 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 601
257e9d03 602### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
603
604 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 605 stack ([CVE-2018-0739])
4477beac 606
257e9d03 607### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 608
d8dc8538
DMSP
609 * Read/write after SSL object in error state ([CVE-2017-3737])
610 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 611
257e9d03 612### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 613
d8dc8538
DMSP
614 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
615 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 616
257e9d03 617### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
618
619 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
620
257e9d03 621### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 622
d8dc8538
DMSP
623 * Truncated packet could crash via OOB read ([CVE-2017-3731])
624 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
625 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 626
257e9d03 627### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 628
d8dc8538 629 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 630
257e9d03 631### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 632
d8dc8538
DMSP
633 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
634 * SWEET32 Mitigation ([CVE-2016-2183])
635 * OOB write in MDC2_Update() ([CVE-2016-6303])
636 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
637 * OOB write in BN_bn2dec() ([CVE-2016-2182])
638 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
639 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
640 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
641 * DTLS buffered message DoS ([CVE-2016-2179])
642 * DTLS replay protection DoS ([CVE-2016-2181])
643 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 644
257e9d03 645### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 646
d8dc8538
DMSP
647 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
648 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
649 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
650 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
651 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
652 * Modify behavior of ALPN to invoke callback after SNI/servername
653 callback, such that updates to the SSL_CTX affect ALPN.
654 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
655 the default.
656 * Only remove the SSLv2 methods with the no-ssl2-method option.
657
257e9d03 658### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
659
660 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
661 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
662 ([CVE-2016-0800])
663 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 664 * Disable SRP fake user seed to address a server memory leak
d8dc8538 665 ([CVE-2016-0798])
5f8e6c50 666 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
667 ([CVE-2016-0797])
668 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
669 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 670
257e9d03 671### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 672
d8dc8538
DMSP
673 * DH small subgroups ([CVE-2016-0701])
674 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 675
257e9d03 676### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 677
d8dc8538
DMSP
678 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
679 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
680 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
681 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
682 * In DSA_generate_parameters_ex, if the provided seed is too short,
683 return an error
684
257e9d03 685### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 686
d8dc8538
DMSP
687 * Alternate chains certificate forgery ([CVE-2015-1793])
688 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 689
257e9d03 690### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
691
692 * Fix HMAC ABI incompatibility
693
257e9d03 694### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 695
d8dc8538
DMSP
696 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
697 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
698 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
699 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
700 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 701
257e9d03 702### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 703
d8dc8538
DMSP
704 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
705 * Multiblock corrupted pointer fix ([CVE-2015-0290])
706 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
707 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
708 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
709 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
710 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
711 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
712 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
713 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
714 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
715 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
716 * Removed the export ciphers from the DEFAULT ciphers
717
257e9d03 718### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
719
720 * Suite B support for TLS 1.2 and DTLS 1.2
721 * Support for DTLS 1.2
722 * TLS automatic EC curve selection.
723 * API to set TLS supported signature algorithms and curves
724 * SSL_CONF configuration API.
725 * TLS Brainpool support.
726 * ALPN support.
727 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
728
4477beac
DMSP
729OpenSSL 1.0.1
730-------------
731
257e9d03 732### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 733
d8dc8538
DMSP
734 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
735 * SWEET32 Mitigation ([CVE-2016-2183])
736 * OOB write in MDC2_Update() ([CVE-2016-6303])
737 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
738 * OOB write in BN_bn2dec() ([CVE-2016-2182])
739 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
740 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
741 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
742 * DTLS buffered message DoS ([CVE-2016-2179])
743 * DTLS replay protection DoS ([CVE-2016-2181])
744 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 745
257e9d03 746### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 747
d8dc8538
DMSP
748 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
749 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
750 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
751 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
752 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
753 * Modify behavior of ALPN to invoke callback after SNI/servername
754 callback, such that updates to the SSL_CTX affect ALPN.
755 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
756 the default.
757 * Only remove the SSLv2 methods with the no-ssl2-method option.
758
257e9d03 759### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
760
761 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
762 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
763 ([CVE-2016-0800])
764 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 765 * Disable SRP fake user seed to address a server memory leak
d8dc8538 766 ([CVE-2016-0798])
4477beac 767 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
768 ([CVE-2016-0797])
769 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
770 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 771
257e9d03 772### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
773
774 * Protection for DH small subgroup attacks
d8dc8538 775 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 776
257e9d03 777### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 778
d8dc8538
DMSP
779 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
780 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
781 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
782 * In DSA_generate_parameters_ex, if the provided seed is too short,
783 return an error
784
257e9d03 785### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 786
d8dc8538
DMSP
787 * Alternate chains certificate forgery ([CVE-2015-1793])
788 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 789
257e9d03 790### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
791
792 * Fix HMAC ABI incompatibility
793
257e9d03 794### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 795
d8dc8538
DMSP
796 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
797 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
798 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
799 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
800 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 801
257e9d03 802### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 803
d8dc8538
DMSP
804 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
805 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
806 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
807 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
808 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
809 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
810 * Removed the export ciphers from the DEFAULT ciphers
811
257e9d03 812### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
813
814 * Build fixes for the Windows and OpenVMS platforms
815
257e9d03 816### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 817
d8dc8538
DMSP
818 * Fix for [CVE-2014-3571]
819 * Fix for [CVE-2015-0206]
820 * Fix for [CVE-2014-3569]
821 * Fix for [CVE-2014-3572]
822 * Fix for [CVE-2015-0204]
823 * Fix for [CVE-2015-0205]
824 * Fix for [CVE-2014-8275]
825 * Fix for [CVE-2014-3570]
4477beac 826
257e9d03 827### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 828
d8dc8538
DMSP
829 * Fix for [CVE-2014-3513]
830 * Fix for [CVE-2014-3567]
831 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
832 * Fix for [CVE-2014-3568]
4477beac 833
257e9d03 834### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 835
d8dc8538
DMSP
836 * Fix for [CVE-2014-3512]
837 * Fix for [CVE-2014-3511]
838 * Fix for [CVE-2014-3510]
839 * Fix for [CVE-2014-3507]
840 * Fix for [CVE-2014-3506]
841 * Fix for [CVE-2014-3505]
842 * Fix for [CVE-2014-3509]
843 * Fix for [CVE-2014-5139]
844 * Fix for [CVE-2014-3508]
4477beac 845
257e9d03 846### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 847
d8dc8538
DMSP
848 * Fix for [CVE-2014-0224]
849 * Fix for [CVE-2014-0221]
850 * Fix for [CVE-2014-0198]
851 * Fix for [CVE-2014-0195]
852 * Fix for [CVE-2014-3470]
853 * Fix for [CVE-2010-5298]
4477beac 854
257e9d03 855### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 856
d8dc8538 857 * Fix for [CVE-2014-0160]
5f8e6c50 858 * Add TLS padding extension workaround for broken servers.
d8dc8538 859 * Fix for [CVE-2014-0076]
5f8e6c50 860
257e9d03 861### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
862
863 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
864 * Fix for TLS record tampering bug ([CVE-2013-4353])
865 * Fix for TLS version checking bug ([CVE-2013-6449])
866 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 867
257e9d03 868### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 869
d8dc8538 870 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 871
257e9d03 872### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
873
874 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
875 * Include the fips configuration module.
d8dc8538
DMSP
876 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
877 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
878 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 879
257e9d03 880### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 881
d8dc8538 882 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
883 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
884
257e9d03 885### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
886
887 * Fix compilation error on non-x86 platforms.
888 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
889 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
890
257e9d03 891### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 892
d8dc8538 893 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
894 * Workarounds for some servers that hang on long client hellos.
895 * Fix SEGV in AES code.
896
257e9d03 897### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
898
899 * TLS/DTLS heartbeat support.
900 * SCTP support.
901 * RFC 5705 TLS key material exporter.
902 * RFC 5764 DTLS-SRTP negotiation.
903 * Next Protocol Negotiation.
904 * PSS signatures in certificates, requests and CRLs.
905 * Support for password based recipient info for CMS.
906 * Support TLS v1.2 and TLS v1.1.
907 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
908 * SRP support.
909
4477beac
DMSP
910OpenSSL 1.0.0
911-------------
912
257e9d03 913### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 914
d8dc8538
DMSP
915 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
916 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 917
257e9d03 918### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 919
d8dc8538
DMSP
920 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
921 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
922 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
923 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
924 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 925
257e9d03 926### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 927
d8dc8538
DMSP
928 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
929 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
930 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
931 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
932 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
933 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
934 * Removed the export ciphers from the DEFAULT ciphers
935
257e9d03 936### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
937
938 * Build fixes for the Windows and OpenVMS platforms
939
257e9d03 940### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 941
d8dc8538
DMSP
942 * Fix for [CVE-2014-3571]
943 * Fix for [CVE-2015-0206]
944 * Fix for [CVE-2014-3569]
945 * Fix for [CVE-2014-3572]
946 * Fix for [CVE-2015-0204]
947 * Fix for [CVE-2015-0205]
948 * Fix for [CVE-2014-8275]
949 * Fix for [CVE-2014-3570]
4477beac 950
257e9d03 951### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 952
d8dc8538
DMSP
953 * Fix for [CVE-2014-3513]
954 * Fix for [CVE-2014-3567]
955 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
956 * Fix for [CVE-2014-3568]
4477beac 957
257e9d03 958### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 959
d8dc8538
DMSP
960 * Fix for [CVE-2014-3510]
961 * Fix for [CVE-2014-3507]
962 * Fix for [CVE-2014-3506]
963 * Fix for [CVE-2014-3505]
964 * Fix for [CVE-2014-3509]
965 * Fix for [CVE-2014-3508]
4477beac
DMSP
966
967 Known issues in OpenSSL 1.0.0m:
968
969 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 970 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 971 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 972 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 973
257e9d03 974### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 975
d8dc8538
DMSP
976 * Fix for [CVE-2014-0224]
977 * Fix for [CVE-2014-0221]
978 * Fix for [CVE-2014-0198]
979 * Fix for [CVE-2014-0195]
980 * Fix for [CVE-2014-3470]
981 * Fix for [CVE-2014-0076]
982 * Fix for [CVE-2010-5298]
4477beac 983
257e9d03 984### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 985
d8dc8538 986 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 987
257e9d03 988### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 989
d8dc8538
DMSP
990 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
991 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 992
257e9d03 993### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 994
d8dc8538 995 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 996
257e9d03 997### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 998
d8dc8538 999 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 1000
257e9d03 1001### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 1002
d8dc8538
DMSP
1003 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
1004 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
1005 * Various DTLS fixes.
1006
257e9d03 1007### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 1008
d8dc8538 1009 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 1010
257e9d03 1011### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 1012
d8dc8538
DMSP
1013 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
1014 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
1015 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
1016 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
1017 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 1018
257e9d03 1019### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 1020
d8dc8538
DMSP
1021 * Fix for CRL vulnerability issue ([CVE-2011-3207])
1022 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
1023 * Protection against EC timing attacks.
1024 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
1025 * Various DTLS fixes.
1026
257e9d03 1027### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 1028
d8dc8538 1029 * Fix for security issue ([CVE-2011-0014])
367eab2f 1030
257e9d03 1031### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 1032
d8dc8538
DMSP
1033 * Fix for security issue ([CVE-2010-4180])
1034 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
1035 * Fix mishandling of absent EC point format extension.
1036 * Fix various platform compilation issues.
d8dc8538 1037 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 1038
257e9d03 1039### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 1040
d8dc8538
DMSP
1041 * Fix for security issue ([CVE-2010-3864]).
1042 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
1043 * Fix WIN32 build system for GOST ENGINE.
1044
257e9d03 1045### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 1046
d8dc8538 1047 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
1048 * GOST MAC and CFB fixes.
1049
257e9d03 1050### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
1051
1052 * RFC3280 path validation: sufficient to process PKITS tests.
1053 * Integrated support for PVK files and keyblobs.
1054 * Change default private key format to PKCS#8.
1055 * CMS support: able to process all examples in RFC4134
1056 * Streaming ASN1 encode support for PKCS#7 and CMS.
1057 * Multiple signer and signer add support for PKCS#7 and CMS.
1058 * ASN1 printing support.
1059 * Whirlpool hash algorithm added.
1060 * RFC3161 time stamp support.
1061 * New generalised public key API supporting ENGINE based algorithms.
1062 * New generalised public key API utilities.
1063 * New ENGINE supporting GOST algorithms.
1064 * SSL/TLS GOST ciphersuite support.
1065 * PKCS#7 and CMS GOST support.
1066 * RFC4279 PSK ciphersuite support.
1067 * Supported points format extension for ECC ciphersuites.
1068 * ecdsa-with-SHA224/256/384/512 signature types.
1069 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
1070 * Opaque PRF Input TLS extension support.
1071 * Updated time routines to avoid OS limitations.
1072
4477beac
DMSP
1073OpenSSL 0.9.x
1074-------------
1075
257e9d03 1076### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
1077
1078 * CFB cipher definition fixes.
d8dc8538 1079 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 1080
257e9d03 1081### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
1082
1083 * Cipher definition fixes.
1084 * Workaround for slow RAND_poll() on some WIN32 versions.
1085 * Remove MD2 from algorithm tables.
1086 * SPKAC handling fixes.
1087 * Support for RFC5746 TLS renegotiation extension.
1088 * Compression memory leak fixed.
1089 * Compression session resumption fixed.
1090 * Ticket and SNI coexistence fixes.
1091 * Many fixes to DTLS handling.
1092
257e9d03 1093### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 1094
d8dc8538 1095 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 1096
257e9d03 1097### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
1098
1099 * Fix various build issues.
d8dc8538 1100 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 1101
257e9d03 1102### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 1103
d8dc8538 1104 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
1105 * Merge FIPS 140-2 branch code.
1106
257e9d03 1107### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
1108
1109 * CryptoAPI ENGINE support.
1110 * Various precautionary measures.
1111 * Fix for bugs affecting certificate request creation.
1112 * Support for local machine keyset attribute in PKCS#12 files.
1113
257e9d03 1114### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
1115
1116 * Backport of CMS functionality to 0.9.8.
1117 * Fixes for bugs introduced with 0.9.8f.
1118
257e9d03 1119### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
1120
1121 * Add gcc 4.2 support.
1122 * Add support for AES and SSE2 assembly language optimization
1123 for VC++ build.
1124 * Support for RFC4507bis and server name extensions if explicitly
1125 selected at compile time.
1126 * DTLS improvements.
1127 * RFC4507bis support.
1128 * TLS Extensions support.
1129
257e9d03 1130### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
1131
1132 * Various ciphersuite selection fixes.
1133 * RFC3779 support.
1134
257e9d03 1135### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 1136
d8dc8538
DMSP
1137 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1138 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
1139 * Changes to ciphersuite selection algorithm
1140
257e9d03 1141### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 1142
d8dc8538 1143 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
1144 * New cipher Camellia
1145
257e9d03 1146### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
1147
1148 * Cipher string fixes.
1149 * Fixes for VC++ 2005.
1150 * Updated ECC cipher suite support.
1151 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1152 * Zlib compression usage fixes.
1153 * Built in dynamic engine compilation support on Win32.
1154 * Fixes auto dynamic engine loading in Win32.
1155
257e9d03 1156### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 1157
d8dc8538 1158 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1159 * Extended Windows CE support
1160
257e9d03 1161### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
1162
1163 * Major work on the BIGNUM library for higher efficiency and to
1164 make operations more streamlined and less contradictory. This
1165 is the result of a major audit of the BIGNUM library.
1166 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1167 curves, to support the Elliptic Crypto functions.
1168 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1169 the use through EVP, X509 and ENGINE.
1170 * New ASN.1 mini-compiler that's usable through the OpenSSL
1171 configuration file.
1172 * Added support for ASN.1 indefinite length constructed encoding.
1173 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1174 * Complete rework of shared library construction and linking
1175 programs with shared or static libraries, through a separate
1176 Makefile.shared.
1177 * Rework of the passing of parameters from one Makefile to another.
1178 * Changed ENGINE framework to load dynamic engine modules
1179 automatically from specifically given directories.
1180 * New structure and ASN.1 functions for CertificatePair.
1181 * Changed the ZLIB compression method to be stateful.
1182 * Changed the key-generation and primality testing "progress"
1183 mechanism to take a structure that contains the ticker
1184 function and an argument.
1185 * New engine module: GMP (performs private key exponentiation).
1186 * New engine module: VIA PadLOck ACE extension in VIA C3
1187 Nehemiah processors.
1188 * Added support for IPv6 addresses in certificate extensions.
1189 See RFC 1884, section 2.2.
1190 * Added support for certificate policy mappings, policy
1191 constraints and name constraints.
1192 * Added support for multi-valued AVAs in the OpenSSL
1193 configuration file.
1194 * Added support for multiple certificates with the same subject
1195 in the 'openssl ca' index file.
1196 * Make it possible to create self-signed certificates using
1197 'openssl ca -selfsign'.
1198 * Make it possible to generate a serial number file with
1199 'openssl ca -create_serial'.
1200 * New binary search functions with extended functionality.
1201 * New BUF functions.
1202 * New STORE structure and library to provide an interface to all
1203 sorts of data repositories. Supports storage of public and
1204 private keys, certificates, CRLs, numbers and arbitrary blobs.
1205 This library is unfortunately unfinished and unused within
1206 OpenSSL.
1207 * New control functions for the error stack.
1208 * Changed the PKCS#7 library to support one-pass S/MIME
1209 processing.
1210 * Added the possibility to compile without old deprecated
1211 functionality with the OPENSSL_NO_DEPRECATED macro or the
1212 'no-deprecated' argument to the config and Configure scripts.
1213 * Constification of all ASN.1 conversion functions, and other
1214 affected functions.
1215 * Improved platform support for PowerPC.
1216 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1217 * New X509_VERIFY_PARAM structure to support parameterisation
1218 of X.509 path validation.
1219 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1220 AMD64.
1221 * Changed the Configure script to have some algorithms disabled
1222 by default. Those can be explicitly enabled with the new
1223 argument form 'enable-xxx'.
1224 * Change the default digest in 'openssl' commands from MD5 to
1225 SHA-1.
1226 * Added support for DTLS.
1227 * New BIGNUM blinding.
1228 * Added support for the RSA-PSS encryption scheme
1229 * Added support for the RSA X.931 padding.
1230 * Added support for BSD sockets on NetWare.
1231 * Added support for files larger than 2GB.
1232 * Added initial support for Win64.
1233 * Added alternate pkg-config files.
1234
257e9d03 1235### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1236
1237 * FIPS 1.1.1 module linking.
1238 * Various ciphersuite selection fixes.
1239
257e9d03 1240### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1241
d8dc8538
DMSP
1242 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1243 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1244
257e9d03 1245### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1246
d8dc8538 1247 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1248
257e9d03 1249### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1250
1251 * Visual C++ 2005 fixes.
1252 * Update Windows build system for FIPS.
1253
257e9d03 1254### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1255
1256 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1257
257e9d03 1258### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1259
d8dc8538 1260 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1261 * Allow use of fixed-length exponent on DSA signing
1262 * Default fixed-window RSA, DSA, DH private-key operations
1263
257e9d03 1264### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1265
1266 * More compilation issues fixed.
1267 * Adaptation to more modern Kerberos API.
1268 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1269 * Enhanced x86_64 assembler BIGNUM module.
1270 * More constification.
1271 * Added processing of proxy certificates (RFC 3820).
1272
257e9d03 1273### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1274
1275 * Several compilation issues fixed.
1276 * Many memory allocation failure checks added.
1277 * Improved comparison of X509 Name type.
1278 * Mandatory basic checks on certificates.
1279 * Performance improvements.
1280
257e9d03 1281### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1282
1283 * Fix race condition in CRL checking code.
1284 * Fixes to PKCS#7 (S/MIME) code.
1285
257e9d03 1286### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1287
1288 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1289 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1290 * Allow multiple active certificates with same subject in CA index
1291 * Multiple X509 verification fixes
1292 * Speed up HMAC and other operations
1293
257e9d03 1294### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1295
1296 * Security: fix various ASN1 parsing bugs.
1297 * New -ignore_err option to OCSP utility.
1298 * Various interop and bug fixes in S/MIME code.
1299 * SSL/TLS protocol fix for unrequested client certificates.
1300
257e9d03 1301### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1302
1303 * Security: counter the Klima-Pokorny-Rosa extension of
1304 Bleichbacher's attack
1305 * Security: make RSA blinding default.
1306 * Configuration: Irix fixes, AIX fixes, better mingw support.
1307 * Support for new platforms: linux-ia64-ecc.
1308 * Build: shared library support fixes.
1309 * ASN.1: treat domainComponent correctly.
1310 * Documentation: fixes and additions.
1311
257e9d03 1312### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1313
1314 * Security: Important security related bugfixes.
1315 * Enhanced compatibility with MIT Kerberos.
1316 * Can be built without the ENGINE framework.
1317 * IA32 assembler enhancements.
1318 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1319 * Configuration: the no-err option now works properly.
1320 * SSL/TLS: now handles manual certificate chain building.
1321 * SSL/TLS: certain session ID malfunctions corrected.
1322
257e9d03 1323### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1324
1325 * New library section OCSP.
1326 * Complete rewrite of ASN1 code.
1327 * CRL checking in verify code and openssl utility.
1328 * Extension copying in 'ca' utility.
1329 * Flexible display options in 'ca' utility.
1330 * Provisional support for international characters with UTF8.
1331 * Support for external crypto devices ('engine') is no longer
1332 a separate distribution.
1333 * New elliptic curve library section.
1334 * New AES (Rijndael) library section.
1335 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1336 Linux x86_64, Linux 64-bit on Sparc v9
1337 * Extended support for some platforms: VxWorks
1338 * Enhanced support for shared libraries.
1339 * Now only builds PIC code when shared library support is requested.
1340 * Support for pkg-config.
1341 * Lots of new manuals.
1342 * Makes symbolic links to or copies of manuals to cover all described
1343 functions.
1344 * Change DES API to clean up the namespace (some applications link also
1345 against libdes providing similar functions having the same name).
1346 Provide macros for backward compatibility (will be removed in the
1347 future).
1348 * Unify handling of cryptographic algorithms (software and engine)
1349 to be available via EVP routines for asymmetric and symmetric ciphers.
1350 * NCONF: new configuration handling routines.
1351 * Change API to use more 'const' modifiers to improve error checking
1352 and help optimizers.
1353 * Finally remove references to RSAref.
1354 * Reworked parts of the BIGNUM code.
1355 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1356 Processing, IBM 4758.
1357 * A few new engines added in the demos area.
1358 * Extended and corrected OID (object identifier) table.
1359 * PRNG: query at more locations for a random device, automatic query for
1360 EGD style random sources at several locations.
1361 * SSL/TLS: allow optional cipher choice according to server's preference.
1362 * SSL/TLS: allow server to explicitly set new session ids.
1363 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1364 Only supports MIT Kerberos for now.
1365 * SSL/TLS: allow more precise control of renegotiations and sessions.
1366 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1367 * SSL/TLS: support AES cipher suites (RFC3268).
1368
257e9d03 1369### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1370
1371 * Security: fix various ASN1 parsing bugs.
1372 * SSL/TLS protocol fix for unrequested client certificates.
1373
257e9d03 1374### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1375
1376 * Security: counter the Klima-Pokorny-Rosa extension of
1377 Bleichbacher's attack
1378 * Security: make RSA blinding default.
1379 * Build: shared library support fixes.
1380
257e9d03 1381### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1382
1383 * Important security related bugfixes.
1384
257e9d03 1385### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1386
1387 * New configuration targets for Tandem OSS and A/UX.
1388 * New OIDs for Microsoft attributes.
1389 * Better handling of SSL session caching.
1390 * Better comparison of distinguished names.
1391 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1392 * Support assembler code with Borland C.
1393 * Fixes for length problems.
1394 * Fixes for uninitialised variables.
1395 * Fixes for memory leaks, some unusual crashes and some race conditions.
1396 * Fixes for smaller building problems.
1397 * Updates of manuals, FAQ and other instructive documents.
1398
257e9d03 1399### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1400
1401 * Important building fixes on Unix.
1402
257e9d03 1403### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1404
1405 * Various important bugfixes.
1406
257e9d03 1407### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1408
1409 * Important security related bugfixes.
1410 * Various SSL/TLS library bugfixes.
1411
257e9d03 1412### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1413
1414 * Various SSL/TLS library bugfixes.
1415 * Fix DH parameter generation for 'non-standard' generators.
1416
257e9d03 1417### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1418
1419 * Various SSL/TLS library bugfixes.
1420 * BIGNUM library fixes.
1421 * RSA OAEP and random number generation fixes.
1422 * Object identifiers corrected and added.
1423 * Add assembler BN routines for IA64.
1424 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1425 MIPS Linux; shared library support for Irix, HP-UX.
1426 * Add crypto accelerator support for AEP, Baltimore SureWare,
1427 Broadcom and Cryptographic Appliance's keyserver
1428 [in 0.9.6c-engine release].
1429
257e9d03 1430### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1431
1432 * Security fix: PRNG improvements.
1433 * Security fix: RSA OAEP check.
1434 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1435 attack.
1436 * MIPS bug fix in BIGNUM.
1437 * Bug fix in "openssl enc".
1438 * Bug fix in X.509 printing routine.
1439 * Bug fix in DSA verification routine and DSA S/MIME verification.
1440 * Bug fix to make PRNG thread-safe.
1441 * Bug fix in RAND_file_name().
1442 * Bug fix in compatibility mode trust settings.
1443 * Bug fix in blowfish EVP.
1444 * Increase default size for BIO buffering filter.
1445 * Compatibility fixes in some scripts.
1446
257e9d03 1447### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1448
1449 * Security fix: change behavior of OpenSSL to avoid using
1450 environment variables when running as root.
1451 * Security fix: check the result of RSA-CRT to reduce the
1452 possibility of deducing the private key from an incorrectly
1453 calculated signature.
1454 * Security fix: prevent Bleichenbacher's DSA attack.
1455 * Security fix: Zero the premaster secret after deriving the
1456 master secret in DH ciphersuites.
1457 * Reimplement SSL_peek(), which had various problems.
1458 * Compatibility fix: the function des_encrypt() renamed to
1459 des_encrypt1() to avoid clashes with some Unixen libc.
1460 * Bug fixes for Win32, HP/UX and Irix.
1461 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1462 memory checking routines.
1463 * Bug fixes for RSA operations in threaded environments.
1464 * Bug fixes in misc. openssl applications.
1465 * Remove a few potential memory leaks.
1466 * Add tighter checks of BIGNUM routines.
1467 * Shared library support has been reworked for generality.
1468 * More documentation.
1469 * New function BN_rand_range().
1470 * Add "-rand" option to openssl s_client and s_server.
1471
257e9d03 1472### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1473
1474 * Some documentation for BIO and SSL libraries.
1475 * Enhanced chain verification using key identifiers.
1476 * New sign and verify options to 'dgst' application.
1477 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1478 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1479 * MD4 now included.
1480 * Bugfix for SSL rollback padding check.
1481 * Support for external crypto devices [1].
1482 * Enhanced EVP interface.
1483
1484 [1] The support for external crypto devices is currently a separate
036cbb6b 1485 distribution. See the file README-Engine.md.
5f8e6c50 1486
257e9d03 1487### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1488
1489 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1490 * Shared library support for HPUX and Solaris-gcc
1491 * Support of Linux/IA64
1492 * Assembler support for Mingw32
1493 * New 'rand' application
1494 * New way to check for existence of algorithms from scripts
1495
257e9d03 1496### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1497
1498 * S/MIME support in new 'smime' command
1499 * Documentation for the OpenSSL command line application
1500 * Automation of 'req' application
1501 * Fixes to make s_client, s_server work under Windows
1502 * Support for multiple fieldnames in SPKACs
1503 * New SPKAC command line utility and associated library functions
1504 * Options to allow passwords to be obtained from various sources
1505 * New public key PEM format and options to handle it
1506 * Many other fixes and enhancements to command line utilities
1507 * Usable certificate chain verification
1508 * Certificate purpose checking
1509 * Certificate trust settings
1510 * Support of authority information access extension
1511 * Extensions in certificate requests
1512 * Simplified X509 name and attribute routines
1513 * Initial (incomplete) support for international character sets
1514 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1515 * Read only memory BIOs and simplified creation function
1516 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1517 record; allow fragmentation and interleaving of handshake and other
1518 data
1519 * TLS/SSL code now "tolerates" MS SGC
1520 * Work around for Netscape client certificate hang bug
1521 * RSA_NULL option that removes RSA patent code but keeps other
1522 RSA functionality
1523 * Memory leak detection now allows applications to add extra information
1524 via a per-thread stack
1525 * PRNG robustness improved
1526 * EGD support
1527 * BIGNUM library bug fixes
1528 * Faster DSA parameter generation
1529 * Enhanced support for Alpha Linux
8c1cbc72 1530 * Experimental macOS support
5f8e6c50 1531
257e9d03 1532### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1533
1534 * Transparent support for PKCS#8 format private keys: these are used
1535 by several software packages and are more secure than the standard
1536 form
1537 * PKCS#5 v2.0 implementation
1538 * Password callbacks have a new void * argument for application data
1539 * Avoid various memory leaks
1540 * New pipe-like BIO that allows using the SSL library when actual I/O
1541 must be handled by the application (BIO pair)
1542
257e9d03 1543### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1544
5f8e6c50
DMSP
1545 * Lots of enhancements and cleanups to the Configuration mechanism
1546 * RSA OEAP related fixes
4477beac 1547 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1548 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1549 * Source tree cleanups: removed lots of obsolete files
1550 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1551 extension support
5f8e6c50
DMSP
1552 * Preliminary (experimental) S/MIME support
1553 * Support for ASN.1 UTF8String and VisibleString
1554 * Full integration of PKCS#12 code
1555 * Sparc assembler bignum implementation, optimized hash functions
1556 * Option to disable selected ciphers
8e8a8a5f 1557
257e9d03 1558### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1559
5f8e6c50
DMSP
1560 * Fixed a security hole related to session resumption
1561 * Fixed RSA encryption routines for the p < q case
1562 * "ALL" in cipher lists now means "everything except NULL ciphers"
1563 * Support for Triple-DES CBCM cipher
1564 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1565 * First support for new TLSv1 ciphers
1566 * Added a few new BIOs (syslog BIO, reliable BIO)
1567 * Extended support for DSA certificate/keys.
1568 * Extended support for Certificate Signing Requests (CSR)
1569 * Initial support for X.509v3 extensions
1570 * Extended support for compression inside the SSL record layer
1571 * Overhauled Win32 builds
1572 * Cleanups and fixes to the Big Number (BN) library
1573 * Support for ASN.1 GeneralizedTime
eb4129e1 1574 * Split ASN.1 SETs from SEQUENCEs
5f8e6c50
DMSP
1575 * ASN1 and PEM support for Netscape Certificate Sequences
1576 * Overhauled Perl interface
1577 * Lots of source tree cleanups.
1578 * Lots of memory leak fixes.
1579 * Lots of bug fixes.
3b52c2e7 1580
257e9d03 1581### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1582
5f8e6c50
DMSP
1583 * Integration of the popular NO_RSA/NO_DSA patches
1584 * Initial support for compression inside the SSL record layer
1585 * Added BIO proxy and filtering functionality
1586 * Extended Big Number (BN) library
1587 * Added RIPE MD160 message digest
1588 * Added support for RC2/64bit cipher
1589 * Extended ASN.1 parser routines
1590 * Adjustments of the source tree for CVS
1591 * Support for various new platforms
4477beac 1592
4477beac 1593<!-- Links -->
d63b3e79 1594
0873e6f6 1595[CVE-2024-0727]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-0727
38b2508f 1596[CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237
858c7bc2 1597[CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129
4d4657cb 1598[CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678
1e6e682a 1599[CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
0be7510f 1600[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
4b297628 1601[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
4ec53ad6 1602[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1e398bec 1603[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
d63b3e79 1604[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 1605[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 1606[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
1607[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1608[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
1609[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1610[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1611[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1612[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1613[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1614[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1615[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1616[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1617[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1618[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 1619[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 1620[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1621[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1622[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1623[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1624[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1625[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1626[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1627[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1628[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1629[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1630[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1631[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1632[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1633[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1634[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1635[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1636[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1637[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1638[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1639[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1640[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1641[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1642[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1643[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1644[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1645[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1646[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1647[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1648[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1649[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1650[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1651[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1652[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1653[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1654[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1655[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1656[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1657[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1658[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1659[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1660[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1661[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1662[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1663[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1664[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1665[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1666[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1667[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1668[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1669[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1670[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1671[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1672[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1673[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1674[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1675[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1676[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1677[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1678[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1679[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1680[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1681[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1682[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1683[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1684[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1685[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1686[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1687[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1688[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1689[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1690[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1691[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1692[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1693[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1694[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1695[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1696[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1697[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1698[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1699[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1700[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1701[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1702[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1703[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1704[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1705[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1706[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1707[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1708[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1709[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1710[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1711[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1712[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1713[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1714[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1715[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1716[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1717[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1718[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1719[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1720[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1721[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1722[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1723[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1724[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1725[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1726[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1727[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1728[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1729[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1730[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1731[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1732[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1733[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1734[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1735[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1736[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1737[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1738[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1739[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1740[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1741[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1742[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1743[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1744[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1745[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1746[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1747[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1748[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1749[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1750[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1751[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1752[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1753[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1754[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1755[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1756[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1757[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1758[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1759[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1760[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1761[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1762[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
36eb3cfb
HL
1763[OpenSSL Guide]: https://www.openssl.org/docs/manmaster/man7/ossl-guide-introduction.html
1764[CHANGES.md]: ./CHANGES.md
1765[README-QUIC.md]: ./README-QUIC.md
1766[issue tracker]: https://github.com/openssl/openssl/issues