]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
Remove mios-simulator-version-min from default iOS configuration
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
186b3f6a 10 - [OpenSSL 3.3](#openssl-33)
45ada6b9 11 - [OpenSSL 3.2](#openssl-32)
3c53032a 12 - [OpenSSL 3.1](#openssl-31)
4477beac
DMSP
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
186b3f6a
RL
21OpenSSL 3.3
22-----------
23
24### Major changes between OpenSSL 3.2 and OpenSSL 3.3 [under development]
25
10264b53
RL
26 * Added exporter for CMake on Unix and Windows, alongside the pkg-config
27 exporter.
186b3f6a 28
45ada6b9 29OpenSSL 3.2
27272657
RL
30-----------
31
5dc2b72d
TM
32### Major changes between OpenSSL 3.2.0 and OpenSSL 3.2.1 [under development]
33
38b2508f
TM
34 * Fixed Excessive time spent checking invalid RSA public keys
35 ([CVE-2023-6237])
36
37 * Fixed POLY1305 MAC implementation corrupting vector registers on PowerPC
858c7bc2
TM
38 CPUs which support PowerISA 2.07
39 ([CVE-2023-6129])
5dc2b72d
TM
40
41### Major changes between OpenSSL 3.1 and OpenSSL 3.2.0 [23 Nov 2023]
27272657 42
36eb3cfb
HL
43OpenSSL 3.2.0 is a feature release adding significant new functionality to
44OpenSSL.
45
46This release incorporates the following potentially significant or incompatible
47changes:
48
7542bdbf 49 * The default SSL/TLS security level has been changed from 1 to 2.
36eb3cfb 50
7542bdbf 51 * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.
36eb3cfb
HL
52
53 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
54 by default.
55
56This release adds the following new features:
57
58 * Support for client side QUIC, including support for
59 multiple streams (RFC 9000)
60
61 * Support for Ed25519ctx, Ed25519ph and Ed448ph in addition
62 to existing support for Ed25519 and Ed448 (RFC 8032)
63
64 * Support for deterministic ECDSA signatures (RFC 6979)
65
66 * Support for AES-GCM-SIV, a nonce-misuse-resistant AEAD (RFC 8452)
67
68 * Support for the Argon2 KDF, along with supporting thread pool
69 functionality (RFC 9106)
70
71 * Support for Hybrid Public Key Encryption (HPKE) (RFC 9180)
72
73 * Support for SM4-XTS
74
75 * Support for Brainpool curves in TLS 1.3
76
77 * Support for TLS Raw Public Keys (RFC 7250)
78
79 * Support for TCP Fast Open on Linux, macOS and FreeBSD,
80 where enabled and supported (RFC 7413)
81
82 * Support for TLS certificate compression, including library
83 support for zlib, Brotli and zstd (RFC 8879)
84
85 * Support for provider-based pluggable signature algorithms
86 in TLS 1.3 with supporting CMS and X.509 functionality
87
88 With a suitable provider this enables the use of post-quantum/quantum-safe
89 cryptography.
90
91 * Support for using the Windows system certificate store as a source of
92 trusted root certificates
93
94 This is not yet enabled by default and must be activated using an
95 environment variable. This is likely to become enabled by default
96 in a future feature release.
97
98 * Support for using the IANA standard names in TLS ciphersuite configuration
99
100 * Multiple new features and improvements to CMP protocol support
101
102The following known issues are present in this release and will be rectified
103in a future release:
104
105 * Provider-based signature algorithms cannot be configured using the
106 SignatureAlgorithms configuration file parameter (#22761)
107
108This release incorporates the following documentation enhancements:
109
110 * Added multiple tutorials on the OpenSSL library and in particular
111 on writing various clients (using TLS and QUIC protocols) with libssl
112
113 See [OpenSSL Guide].
114
115A more detailed list of changes in this release can be found in the
116[CHANGES.md] file.
117
118Users interested in using the new QUIC functionality are encouraged to read the
119[README file for QUIC][README-QUIC.md], which provides links to relevant
120documentation and example code.
121
122As always, bug reports and issues relating to OpenSSL can be [filed on our issue
123tracker][issue tracker].
3c53032a
TM
124
125OpenSSL 3.1
126-----------
127
96ee2c38
TM
128### Major changes between OpenSSL 3.1.4 and OpenSSL 3.1.5 [under development]
129
4d4657cb
TM
130 * Fix excessive time spent in DH check / generation with large Q parameter
131 value ([CVE-2023-5678])
96ee2c38
TM
132
133### Major changes between OpenSSL 3.1.3 and OpenSSL 3.1.4 [24 Oct 2023]
1e6e682a
P
134
135 * Mitigate incorrect resize handling for symmetric cipher keys and IVs.
136 ([CVE-2023-5363])
137
138### Major changes between OpenSSL 3.1.2 and OpenSSL 3.1.3 [19 Sep 2023]
02f84b02 139
0be7510f
TM
140 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows
141 ([CVE-2023-4807])
02f84b02
TM
142
143### Major changes between OpenSSL 3.1.1 and OpenSSL 3.1.2 [1 Aug 2023]
7a3d32ae 144
4b297628 145 * Fix excessive time spent checking DH q parameter value ([CVE-2023-3817])
4ec53ad6 146 * Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446])
1e398bec
TM
147 * Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975])
148 * When building with the `enable-fips` option and using the resulting
149 FIPS provider, TLS 1.2 will, by default, mandate the use of an
150 extended master secret and the Hash and HMAC DRBGs will not operate
151 with truncated digests.
7a3d32ae
P
152
153### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [30 May 2023]
986f9a67 154
d63b3e79
RL
155 * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT
156 IDENTIFIER sub-identities. ([CVE-2023-2650])
72dfe465
TM
157 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms
158 ([CVE-2023-1255])
5ab3f71a 159 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
986f9a67
MC
160 * Fixed handling of invalid certificate policies in leaf certificates
161 ([CVE-2023-0465])
162 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
163
164### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
3c53032a 165
7bf2e4d7 166 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
3c53032a
TM
167 * Performance enhancements and new platform support including new
168 assembler code algorithm implementations.
169 * Deprecated LHASH statistics functions.
170 * FIPS 140-3 compliance changes.
27272657 171
4477beac
DMSP
172OpenSSL 3.0
173-----------
174
5f14b5bc
TM
175### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
176
177 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
178 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
179 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
180 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
181 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
182 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
183 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
184 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
185 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
186
e0fbaf2a
TM
187### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
188
189 * Added RIPEMD160 to the default provider.
190 * Fixed regressions introduced in 3.0.6 version.
191 * Fixed two buffer overflows in punycode decoding functions.
192 ([CVE-2022-3786]) and ([CVE-2022-3602])
193
79edcf4d
MC
194### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
195
196 * Fix for custom ciphers to prevent accidental use of NULL encryption
197 ([CVE-2022-3358])
198
199### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
200
201 * Fixed heap memory corruption with RSA private key operation
202 ([CVE-2022-2274])
203 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
204 ([CVE-2022-2097])
205
de85a9de
MC
206### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
207
208 * Fixed additional bugs in the c_rehash script which was not properly
209 sanitising shell metacharacters to prevent command injection
210 ([CVE-2022-2068])
211
212### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
213
214 * Fixed a bug in the c_rehash script which was not properly sanitising shell
215 metacharacters to prevent command injection ([CVE-2022-1292])
216 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
217 certificate on an OCSP response ([CVE-2022-1343])
218 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
219 AAD data as the MAC key ([CVE-2022-1434])
220 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
10fe5e29 221 occupied by the removed hash table entries ([CVE-2022-1473])
73e044bd 222
5f14b5bc 223### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
a40398a1
MC
224
225 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
226 for non-prime moduli ([CVE-2022-0778])
227
5f14b5bc 228### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
1f8ca9e3 229
5eef9e1d
MC
230 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
231 ([CVE-2021-4044])
232 * Allow fetching an operation from the provider that owns an unexportable key
233 as a fallback if that is still allowed by the property query.
234
5f14b5bc 235### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
4477beac 236
e567367a 237 * Enhanced 'openssl list' with many new options.
95a444c9
TM
238 * Added migration guide to man7.
239 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 240 * Added support for Kernel TLS (KTLS).
18fdebf1 241 * Changed the license to the Apache License v2.0.
c7d4d032
MC
242 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
243 RC4, RC5, and DES to the legacy provider.
244 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
245 provider.
f9253152 246 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
247 * Deprecated the `OCSP_REQ_CTX` type and functions.
248 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
249 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
250 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
251 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 252 * Deprecated the `ERR_load_` functions.
7d615e21 253 * Remove the `RAND_DRBG` API.
8dab4de5 254 * Deprecated the `ENGINE` API.
b4250010 255 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
256 * Added various `_ex` functions to the OpenSSL API that support using
257 a non-default `OSSL_LIB_CTX`.
eca47139 258 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
259 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
260 included in the FIPS provider.
4477beac
DMSP
261 * X509 certificates signed using SHA1 are no longer allowed at security
262 level 1 or higher. The default security level for TLS is 1, so
263 certificates signed using SHA1 are by default no longer trusted to
264 authenticate servers or clients.
5f8e6c50
DMSP
265 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
266 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
267 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
268 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 269 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 270 All widely used CMP features are supported for both clients and servers.
82990287
DDO
271 * Added a proper HTTP client supporting GET with optional redirection, POST,
272 arbitrary request and response content types, TLS, persistent connections,
273 connections via HTTP(s) proxies, connections and exchange via user-defined
274 BIOs (allowing implicit connections), and timeout checks.
16c6534b 275 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 276 * Added OSSL_ENCODER, a generic encoder API.
02649104 277 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 278 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 279 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
280 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
281 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
282 ERR_func_error_string().
d7f3a2cc 283 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
284 * Added 'openssl mac' that uses the EVP_MAC API.
285 * Added 'openssl kdf' that uses the EVP_KDF API.
286 * Add OPENSSL_info() and 'openssl info' to get built-in data.
287 * Add support for enabling instrumentation through trace and debug
288 output.
289 * Changed our version number scheme and set the next major release to
290 3.0.0
291 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 292 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 293 and SIPHASH.
5f8e6c50 294 * Removed the heartbeat message in DTLS feature.
8b29bada
P
295 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
296 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
297 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 298 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
299 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
300 deprecated.
8c1cbc72 301 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 302 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 303 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 304 have been deprecated.
50d1d92d
P
305 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
306 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
307 * Added providers, a new pluggability concept that will replace the
308 ENGINE API and ENGINE implementations.
4477beac
DMSP
309
310OpenSSL 1.1.1
311-------------
312
796f4f70 313### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 314
796f4f70
MC
315 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
316 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
317
318### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 319
468d9d55
MC
320 * Fixed a problem with verifying a certificate chain when using the
321 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
322 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
323 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
324
c913dbd7
MC
325### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
326
327 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
328 function ([CVE-2021-23841])
329 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
330 padding mode to correctly check for rollback attacks
331 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
332 EVP_DecryptUpdate functions ([CVE-2021-23840])
333 * Fixed SRP_Calc_client_key so that it runs in constant time
334
335### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 336
1e13198f 337 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 338
6ffc3127
DMSP
339### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
340
341 * Disallow explicit curve parameters in verifications chains when
342 X509_V_FLAG_X509_STRICT is used
343 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
344 contexts
345 * Oracle Developer Studio will start reporting deprecation warnings
346
347### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
348
d8dc8538 349 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
350
351### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
352
353 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
354
257e9d03 355### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
356
357 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 358 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 359
257e9d03 360### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 361
d8dc8538 362 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 363 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 364 ([CVE-2019-1563])
4477beac
DMSP
365 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
366 used even when parsing explicit parameters
367 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 368 ([CVE-2019-1547])
4477beac
DMSP
369 * Early start up entropy quality from the DEVRANDOM seed source has been
370 improved for older Linux systems
371 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 372 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
373 * Changed DH_check to accept parameters with order q and 2q subgroups
374 * Significantly reduce secure memory usage by the randomness pools
375 * Revert the DEVRANDOM_WAIT feature for Linux systems
376
257e9d03 377### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 378
d8dc8538 379 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 380
257e9d03 381### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
382
383 * Change the info callback signals for the start and end of a post-handshake
384 message exchange in TLSv1.3.
385 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
386 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 387
257e9d03 388### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 389
d8dc8538
DMSP
390 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
391 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 392
257e9d03 393### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 394
4477beac 395 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
396 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
397 * Early data (0-RTT)
398 * Post-handshake authentication and key update
399 * Middlebox Compatibility Mode
400 * TLSv1.3 PSKs
401 * Support for all five RFC8446 ciphersuites
402 * RSA-PSS signature algorithms (backported to TLSv1.2)
403 * Configurable session ticket support
404 * Stateless server support
405 * Rewrite of the packet construction code for "safer" packet handling
406 * Rewrite of the extension handling code
4477beac
DMSP
407 For further important information, see the [TLS1.3 page](
408 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
409
5f8e6c50
DMSP
410 * Complete rewrite of the OpenSSL random number generator to introduce the
411 following capabilities
412 * The default RAND method now utilizes an AES-CTR DRBG according to
413 NIST standard SP 800-90Ar1.
414 * Support for multiple DRBG instances with seed chaining.
415 * There is a public and private DRBG instance.
416 * The DRBG instances are fork-safe.
417 * Keep all global DRBG instances on the secure heap if it is enabled.
418 * The public and private DRBG instance are per thread for lock free
419 operation
420 * Support for various new cryptographic algorithms including:
421 * SHA3
422 * SHA512/224 and SHA512/256
423 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
424 * X448 (adding to the existing X25519 support in 1.1.0)
425 * Multi-prime RSA
426 * SM2
427 * SM3
428 * SM4
429 * SipHash
430 * ARIA (including TLS support)
431 * Significant Side-Channel attack security improvements
432 * Add a new ClientHello callback to provide the ability to adjust the SSL
433 object at an early stage.
434 * Add 'Maximum Fragment Length' TLS extension negotiation and support
435 * A new STORE module, which implements a uniform and URI based reader of
436 stores that can contain keys, certificates, CRLs and numerous other
437 objects.
438 * Move the display of configuration data to configdata.pm.
439 * Allow GNU style "make variables" to be used with Configure.
440 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
441 * Rewrite of devcrypto engine
442
4477beac
DMSP
443OpenSSL 1.1.0
444-------------
445
257e9d03 446### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
447
448 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 449 ([CVE-2019-1563])
4477beac
DMSP
450 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
451 used even when parsing explicit parameters
452 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
453 ([CVE-2019-1547])
454 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 455
257e9d03 456### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 457
d8dc8538 458 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 459
257e9d03 460### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 461
d8dc8538
DMSP
462 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
463 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 464
257e9d03 465### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 466
d8dc8538
DMSP
467 * Client DoS due to large DH parameter ([CVE-2018-0732])
468 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 469
257e9d03 470### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
471
472 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
473 stack ([CVE-2018-0739])
474 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
475 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 476
257e9d03 477### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 478
d8dc8538
DMSP
479 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
480 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 481
257e9d03 482### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
483
484 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
485
257e9d03 486### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 487
d8dc8538 488 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 489
257e9d03 490### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 491
d8dc8538
DMSP
492 * Truncated packet could crash via OOB read ([CVE-2017-3731])
493 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
494 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 495
257e9d03 496### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 497
d8dc8538
DMSP
498 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
499 * CMS Null dereference ([CVE-2016-7053])
500 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 501
257e9d03 502### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 503
d8dc8538 504 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 505
257e9d03 506### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 507
d8dc8538
DMSP
508 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
509 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 510 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 511 ([CVE-2016-6307])
5f8e6c50 512 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 513 ([CVE-2016-6308])
5f8e6c50 514
257e9d03 515### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
516
517 * Copyright text was shrunk to a boilerplate that points to the license
518 * "shared" builds are now the default when possible
519 * Added support for "pipelining"
520 * Added the AFALG engine
521 * New threading API implemented
522 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
523 * Support for extended master secret
524 * CCM ciphersuites
525 * Reworked test suite, now based on perl, Test::Harness and Test::More
526 * *Most* libcrypto and libssl public structures were made opaque,
527 including:
528 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
529 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
530 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
531 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
532 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
533 X509_LOOKUP, X509_LOOKUP_METHOD
534 * libssl internal structures made opaque
535 * SSLv2 support removed
536 * Kerberos ciphersuite support removed
537 * RC4 removed from DEFAULT ciphersuites in libssl
538 * 40 and 56 bit cipher support removed from libssl
539 * All public header files moved to include/openssl, no more symlinking
540 * SSL/TLS state machine, version negotiation and record layer rewritten
541 * EC revision: now operations use new EC_KEY_METHOD.
542 * Support for OCB mode added to libcrypto
543 * Support for asynchronous crypto operations added to libcrypto and libssl
544 * Deprecated interfaces can now be disabled at build time either
545 relative to the latest release via the "no-deprecated" Configure
546 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
547 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
548 to ensure that features deprecated in that version are not exposed.
549 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
550 * Change of Configure to use --prefix as the main installation
551 directory location rather than --openssldir. The latter becomes
552 the directory for certs, private key and openssl.cnf exclusively.
553 * Reworked BIO networking library, with full support for IPv6.
554 * New "unified" build system
555 * New security levels
556 * Support for scrypt algorithm
557 * Support for X25519
558 * Extended SSL_CONF support using configuration files
559 * KDF algorithm support. Implement TLS PRF as a KDF.
560 * Support for Certificate Transparency
561 * HKDF support.
562
4477beac
DMSP
563OpenSSL 1.0.2
564-------------
565
257e9d03 566### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
567
568 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 569 ([CVE-2019-1563])
4477beac
DMSP
570 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
571 used even when parsing explicit parameters
572 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 573 ([CVE-2019-1547])
4477beac 574 * Document issue with installation paths in diverse Windows builds
d8dc8538 575 ([CVE-2019-1552])
4477beac 576
257e9d03 577### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
578
579 * None
580
257e9d03 581### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 582
d8dc8538 583 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 584
257e9d03 585### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 586
d8dc8538
DMSP
587 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
588 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 589
257e9d03 590### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 591
d8dc8538
DMSP
592 * Client DoS due to large DH parameter ([CVE-2018-0732])
593 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 594
257e9d03 595### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
596
597 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 598 stack ([CVE-2018-0739])
4477beac 599
257e9d03 600### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 601
d8dc8538
DMSP
602 * Read/write after SSL object in error state ([CVE-2017-3737])
603 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 604
257e9d03 605### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 606
d8dc8538
DMSP
607 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
608 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 609
257e9d03 610### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
611
612 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
613
257e9d03 614### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 615
d8dc8538
DMSP
616 * Truncated packet could crash via OOB read ([CVE-2017-3731])
617 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
618 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 619
257e9d03 620### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 621
d8dc8538 622 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 623
257e9d03 624### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 625
d8dc8538
DMSP
626 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
627 * SWEET32 Mitigation ([CVE-2016-2183])
628 * OOB write in MDC2_Update() ([CVE-2016-6303])
629 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
630 * OOB write in BN_bn2dec() ([CVE-2016-2182])
631 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
632 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
633 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
634 * DTLS buffered message DoS ([CVE-2016-2179])
635 * DTLS replay protection DoS ([CVE-2016-2181])
636 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 637
257e9d03 638### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 639
d8dc8538
DMSP
640 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
641 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
642 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
643 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
644 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
645 * Modify behavior of ALPN to invoke callback after SNI/servername
646 callback, such that updates to the SSL_CTX affect ALPN.
647 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
648 the default.
649 * Only remove the SSLv2 methods with the no-ssl2-method option.
650
257e9d03 651### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
652
653 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
654 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
655 ([CVE-2016-0800])
656 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 657 * Disable SRP fake user seed to address a server memory leak
d8dc8538 658 ([CVE-2016-0798])
5f8e6c50 659 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
660 ([CVE-2016-0797])
661 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
662 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 663
257e9d03 664### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 665
d8dc8538
DMSP
666 * DH small subgroups ([CVE-2016-0701])
667 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 668
257e9d03 669### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 670
d8dc8538
DMSP
671 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
672 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
673 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
674 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
675 * In DSA_generate_parameters_ex, if the provided seed is too short,
676 return an error
677
257e9d03 678### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 679
d8dc8538
DMSP
680 * Alternate chains certificate forgery ([CVE-2015-1793])
681 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 682
257e9d03 683### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
684
685 * Fix HMAC ABI incompatibility
686
257e9d03 687### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 688
d8dc8538
DMSP
689 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
690 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
691 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
692 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
693 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 694
257e9d03 695### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 696
d8dc8538
DMSP
697 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
698 * Multiblock corrupted pointer fix ([CVE-2015-0290])
699 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
700 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
701 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
702 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
703 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
704 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
705 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
706 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
707 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
708 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
709 * Removed the export ciphers from the DEFAULT ciphers
710
257e9d03 711### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
712
713 * Suite B support for TLS 1.2 and DTLS 1.2
714 * Support for DTLS 1.2
715 * TLS automatic EC curve selection.
716 * API to set TLS supported signature algorithms and curves
717 * SSL_CONF configuration API.
718 * TLS Brainpool support.
719 * ALPN support.
720 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
721
4477beac
DMSP
722OpenSSL 1.0.1
723-------------
724
257e9d03 725### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 726
d8dc8538
DMSP
727 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
728 * SWEET32 Mitigation ([CVE-2016-2183])
729 * OOB write in MDC2_Update() ([CVE-2016-6303])
730 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
731 * OOB write in BN_bn2dec() ([CVE-2016-2182])
732 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
733 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
734 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
735 * DTLS buffered message DoS ([CVE-2016-2179])
736 * DTLS replay protection DoS ([CVE-2016-2181])
737 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 738
257e9d03 739### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 740
d8dc8538
DMSP
741 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
742 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
743 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
744 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
745 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
746 * Modify behavior of ALPN to invoke callback after SNI/servername
747 callback, such that updates to the SSL_CTX affect ALPN.
748 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
749 the default.
750 * Only remove the SSLv2 methods with the no-ssl2-method option.
751
257e9d03 752### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
753
754 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
755 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
756 ([CVE-2016-0800])
757 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 758 * Disable SRP fake user seed to address a server memory leak
d8dc8538 759 ([CVE-2016-0798])
4477beac 760 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
761 ([CVE-2016-0797])
762 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
763 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 764
257e9d03 765### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
766
767 * Protection for DH small subgroup attacks
d8dc8538 768 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 769
257e9d03 770### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 771
d8dc8538
DMSP
772 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
773 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
774 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
775 * In DSA_generate_parameters_ex, if the provided seed is too short,
776 return an error
777
257e9d03 778### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 779
d8dc8538
DMSP
780 * Alternate chains certificate forgery ([CVE-2015-1793])
781 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 782
257e9d03 783### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
784
785 * Fix HMAC ABI incompatibility
786
257e9d03 787### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 788
d8dc8538
DMSP
789 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
790 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
791 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
792 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
793 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 794
257e9d03 795### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 796
d8dc8538
DMSP
797 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
798 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
799 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
800 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
801 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
802 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
803 * Removed the export ciphers from the DEFAULT ciphers
804
257e9d03 805### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
806
807 * Build fixes for the Windows and OpenVMS platforms
808
257e9d03 809### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 810
d8dc8538
DMSP
811 * Fix for [CVE-2014-3571]
812 * Fix for [CVE-2015-0206]
813 * Fix for [CVE-2014-3569]
814 * Fix for [CVE-2014-3572]
815 * Fix for [CVE-2015-0204]
816 * Fix for [CVE-2015-0205]
817 * Fix for [CVE-2014-8275]
818 * Fix for [CVE-2014-3570]
4477beac 819
257e9d03 820### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 821
d8dc8538
DMSP
822 * Fix for [CVE-2014-3513]
823 * Fix for [CVE-2014-3567]
824 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
825 * Fix for [CVE-2014-3568]
4477beac 826
257e9d03 827### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 828
d8dc8538
DMSP
829 * Fix for [CVE-2014-3512]
830 * Fix for [CVE-2014-3511]
831 * Fix for [CVE-2014-3510]
832 * Fix for [CVE-2014-3507]
833 * Fix for [CVE-2014-3506]
834 * Fix for [CVE-2014-3505]
835 * Fix for [CVE-2014-3509]
836 * Fix for [CVE-2014-5139]
837 * Fix for [CVE-2014-3508]
4477beac 838
257e9d03 839### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 840
d8dc8538
DMSP
841 * Fix for [CVE-2014-0224]
842 * Fix for [CVE-2014-0221]
843 * Fix for [CVE-2014-0198]
844 * Fix for [CVE-2014-0195]
845 * Fix for [CVE-2014-3470]
846 * Fix for [CVE-2010-5298]
4477beac 847
257e9d03 848### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 849
d8dc8538 850 * Fix for [CVE-2014-0160]
5f8e6c50 851 * Add TLS padding extension workaround for broken servers.
d8dc8538 852 * Fix for [CVE-2014-0076]
5f8e6c50 853
257e9d03 854### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
855
856 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
857 * Fix for TLS record tampering bug ([CVE-2013-4353])
858 * Fix for TLS version checking bug ([CVE-2013-6449])
859 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 860
257e9d03 861### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 862
d8dc8538 863 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 864
257e9d03 865### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
866
867 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
868 * Include the fips configuration module.
d8dc8538
DMSP
869 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
870 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
871 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 872
257e9d03 873### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 874
d8dc8538 875 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
876 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
877
257e9d03 878### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
879
880 * Fix compilation error on non-x86 platforms.
881 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
882 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
883
257e9d03 884### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 885
d8dc8538 886 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
887 * Workarounds for some servers that hang on long client hellos.
888 * Fix SEGV in AES code.
889
257e9d03 890### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
891
892 * TLS/DTLS heartbeat support.
893 * SCTP support.
894 * RFC 5705 TLS key material exporter.
895 * RFC 5764 DTLS-SRTP negotiation.
896 * Next Protocol Negotiation.
897 * PSS signatures in certificates, requests and CRLs.
898 * Support for password based recipient info for CMS.
899 * Support TLS v1.2 and TLS v1.1.
900 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
901 * SRP support.
902
4477beac
DMSP
903OpenSSL 1.0.0
904-------------
905
257e9d03 906### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 907
d8dc8538
DMSP
908 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
909 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 910
257e9d03 911### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 912
d8dc8538
DMSP
913 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
914 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
915 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
916 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
917 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 918
257e9d03 919### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 920
d8dc8538
DMSP
921 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
922 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
923 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
924 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
925 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
926 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
927 * Removed the export ciphers from the DEFAULT ciphers
928
257e9d03 929### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
930
931 * Build fixes for the Windows and OpenVMS platforms
932
257e9d03 933### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 934
d8dc8538
DMSP
935 * Fix for [CVE-2014-3571]
936 * Fix for [CVE-2015-0206]
937 * Fix for [CVE-2014-3569]
938 * Fix for [CVE-2014-3572]
939 * Fix for [CVE-2015-0204]
940 * Fix for [CVE-2015-0205]
941 * Fix for [CVE-2014-8275]
942 * Fix for [CVE-2014-3570]
4477beac 943
257e9d03 944### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 945
d8dc8538
DMSP
946 * Fix for [CVE-2014-3513]
947 * Fix for [CVE-2014-3567]
948 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
949 * Fix for [CVE-2014-3568]
4477beac 950
257e9d03 951### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 952
d8dc8538
DMSP
953 * Fix for [CVE-2014-3510]
954 * Fix for [CVE-2014-3507]
955 * Fix for [CVE-2014-3506]
956 * Fix for [CVE-2014-3505]
957 * Fix for [CVE-2014-3509]
958 * Fix for [CVE-2014-3508]
4477beac
DMSP
959
960 Known issues in OpenSSL 1.0.0m:
961
962 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 963 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 964 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 965 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 966
257e9d03 967### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 968
d8dc8538
DMSP
969 * Fix for [CVE-2014-0224]
970 * Fix for [CVE-2014-0221]
971 * Fix for [CVE-2014-0198]
972 * Fix for [CVE-2014-0195]
973 * Fix for [CVE-2014-3470]
974 * Fix for [CVE-2014-0076]
975 * Fix for [CVE-2010-5298]
4477beac 976
257e9d03 977### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 978
d8dc8538 979 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 980
257e9d03 981### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 982
d8dc8538
DMSP
983 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
984 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 985
257e9d03 986### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 987
d8dc8538 988 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 989
257e9d03 990### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 991
d8dc8538 992 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 993
257e9d03 994### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 995
d8dc8538
DMSP
996 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
997 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
998 * Various DTLS fixes.
999
257e9d03 1000### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 1001
d8dc8538 1002 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 1003
257e9d03 1004### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 1005
d8dc8538
DMSP
1006 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
1007 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
1008 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
1009 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
1010 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 1011
257e9d03 1012### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 1013
d8dc8538
DMSP
1014 * Fix for CRL vulnerability issue ([CVE-2011-3207])
1015 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
1016 * Protection against EC timing attacks.
1017 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
1018 * Various DTLS fixes.
1019
257e9d03 1020### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 1021
d8dc8538 1022 * Fix for security issue ([CVE-2011-0014])
367eab2f 1023
257e9d03 1024### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 1025
d8dc8538
DMSP
1026 * Fix for security issue ([CVE-2010-4180])
1027 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
1028 * Fix mishandling of absent EC point format extension.
1029 * Fix various platform compilation issues.
d8dc8538 1030 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 1031
257e9d03 1032### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 1033
d8dc8538
DMSP
1034 * Fix for security issue ([CVE-2010-3864]).
1035 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
1036 * Fix WIN32 build system for GOST ENGINE.
1037
257e9d03 1038### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 1039
d8dc8538 1040 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
1041 * GOST MAC and CFB fixes.
1042
257e9d03 1043### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
1044
1045 * RFC3280 path validation: sufficient to process PKITS tests.
1046 * Integrated support for PVK files and keyblobs.
1047 * Change default private key format to PKCS#8.
1048 * CMS support: able to process all examples in RFC4134
1049 * Streaming ASN1 encode support for PKCS#7 and CMS.
1050 * Multiple signer and signer add support for PKCS#7 and CMS.
1051 * ASN1 printing support.
1052 * Whirlpool hash algorithm added.
1053 * RFC3161 time stamp support.
1054 * New generalised public key API supporting ENGINE based algorithms.
1055 * New generalised public key API utilities.
1056 * New ENGINE supporting GOST algorithms.
1057 * SSL/TLS GOST ciphersuite support.
1058 * PKCS#7 and CMS GOST support.
1059 * RFC4279 PSK ciphersuite support.
1060 * Supported points format extension for ECC ciphersuites.
1061 * ecdsa-with-SHA224/256/384/512 signature types.
1062 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
1063 * Opaque PRF Input TLS extension support.
1064 * Updated time routines to avoid OS limitations.
1065
4477beac
DMSP
1066OpenSSL 0.9.x
1067-------------
1068
257e9d03 1069### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
1070
1071 * CFB cipher definition fixes.
d8dc8538 1072 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 1073
257e9d03 1074### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
1075
1076 * Cipher definition fixes.
1077 * Workaround for slow RAND_poll() on some WIN32 versions.
1078 * Remove MD2 from algorithm tables.
1079 * SPKAC handling fixes.
1080 * Support for RFC5746 TLS renegotiation extension.
1081 * Compression memory leak fixed.
1082 * Compression session resumption fixed.
1083 * Ticket and SNI coexistence fixes.
1084 * Many fixes to DTLS handling.
1085
257e9d03 1086### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 1087
d8dc8538 1088 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 1089
257e9d03 1090### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
1091
1092 * Fix various build issues.
d8dc8538 1093 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 1094
257e9d03 1095### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 1096
d8dc8538 1097 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
1098 * Merge FIPS 140-2 branch code.
1099
257e9d03 1100### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
1101
1102 * CryptoAPI ENGINE support.
1103 * Various precautionary measures.
1104 * Fix for bugs affecting certificate request creation.
1105 * Support for local machine keyset attribute in PKCS#12 files.
1106
257e9d03 1107### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
1108
1109 * Backport of CMS functionality to 0.9.8.
1110 * Fixes for bugs introduced with 0.9.8f.
1111
257e9d03 1112### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
1113
1114 * Add gcc 4.2 support.
1115 * Add support for AES and SSE2 assembly language optimization
1116 for VC++ build.
1117 * Support for RFC4507bis and server name extensions if explicitly
1118 selected at compile time.
1119 * DTLS improvements.
1120 * RFC4507bis support.
1121 * TLS Extensions support.
1122
257e9d03 1123### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
1124
1125 * Various ciphersuite selection fixes.
1126 * RFC3779 support.
1127
257e9d03 1128### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 1129
d8dc8538
DMSP
1130 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1131 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
1132 * Changes to ciphersuite selection algorithm
1133
257e9d03 1134### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 1135
d8dc8538 1136 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
1137 * New cipher Camellia
1138
257e9d03 1139### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
1140
1141 * Cipher string fixes.
1142 * Fixes for VC++ 2005.
1143 * Updated ECC cipher suite support.
1144 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1145 * Zlib compression usage fixes.
1146 * Built in dynamic engine compilation support on Win32.
1147 * Fixes auto dynamic engine loading in Win32.
1148
257e9d03 1149### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 1150
d8dc8538 1151 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1152 * Extended Windows CE support
1153
257e9d03 1154### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
1155
1156 * Major work on the BIGNUM library for higher efficiency and to
1157 make operations more streamlined and less contradictory. This
1158 is the result of a major audit of the BIGNUM library.
1159 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1160 curves, to support the Elliptic Crypto functions.
1161 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1162 the use through EVP, X509 and ENGINE.
1163 * New ASN.1 mini-compiler that's usable through the OpenSSL
1164 configuration file.
1165 * Added support for ASN.1 indefinite length constructed encoding.
1166 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1167 * Complete rework of shared library construction and linking
1168 programs with shared or static libraries, through a separate
1169 Makefile.shared.
1170 * Rework of the passing of parameters from one Makefile to another.
1171 * Changed ENGINE framework to load dynamic engine modules
1172 automatically from specifically given directories.
1173 * New structure and ASN.1 functions for CertificatePair.
1174 * Changed the ZLIB compression method to be stateful.
1175 * Changed the key-generation and primality testing "progress"
1176 mechanism to take a structure that contains the ticker
1177 function and an argument.
1178 * New engine module: GMP (performs private key exponentiation).
1179 * New engine module: VIA PadLOck ACE extension in VIA C3
1180 Nehemiah processors.
1181 * Added support for IPv6 addresses in certificate extensions.
1182 See RFC 1884, section 2.2.
1183 * Added support for certificate policy mappings, policy
1184 constraints and name constraints.
1185 * Added support for multi-valued AVAs in the OpenSSL
1186 configuration file.
1187 * Added support for multiple certificates with the same subject
1188 in the 'openssl ca' index file.
1189 * Make it possible to create self-signed certificates using
1190 'openssl ca -selfsign'.
1191 * Make it possible to generate a serial number file with
1192 'openssl ca -create_serial'.
1193 * New binary search functions with extended functionality.
1194 * New BUF functions.
1195 * New STORE structure and library to provide an interface to all
1196 sorts of data repositories. Supports storage of public and
1197 private keys, certificates, CRLs, numbers and arbitrary blobs.
1198 This library is unfortunately unfinished and unused within
1199 OpenSSL.
1200 * New control functions for the error stack.
1201 * Changed the PKCS#7 library to support one-pass S/MIME
1202 processing.
1203 * Added the possibility to compile without old deprecated
1204 functionality with the OPENSSL_NO_DEPRECATED macro or the
1205 'no-deprecated' argument to the config and Configure scripts.
1206 * Constification of all ASN.1 conversion functions, and other
1207 affected functions.
1208 * Improved platform support for PowerPC.
1209 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1210 * New X509_VERIFY_PARAM structure to support parameterisation
1211 of X.509 path validation.
1212 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1213 AMD64.
1214 * Changed the Configure script to have some algorithms disabled
1215 by default. Those can be explicitly enabled with the new
1216 argument form 'enable-xxx'.
1217 * Change the default digest in 'openssl' commands from MD5 to
1218 SHA-1.
1219 * Added support for DTLS.
1220 * New BIGNUM blinding.
1221 * Added support for the RSA-PSS encryption scheme
1222 * Added support for the RSA X.931 padding.
1223 * Added support for BSD sockets on NetWare.
1224 * Added support for files larger than 2GB.
1225 * Added initial support for Win64.
1226 * Added alternate pkg-config files.
1227
257e9d03 1228### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1229
1230 * FIPS 1.1.1 module linking.
1231 * Various ciphersuite selection fixes.
1232
257e9d03 1233### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1234
d8dc8538
DMSP
1235 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1236 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1237
257e9d03 1238### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1239
d8dc8538 1240 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1241
257e9d03 1242### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1243
1244 * Visual C++ 2005 fixes.
1245 * Update Windows build system for FIPS.
1246
257e9d03 1247### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1248
1249 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1250
257e9d03 1251### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1252
d8dc8538 1253 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1254 * Allow use of fixed-length exponent on DSA signing
1255 * Default fixed-window RSA, DSA, DH private-key operations
1256
257e9d03 1257### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1258
1259 * More compilation issues fixed.
1260 * Adaptation to more modern Kerberos API.
1261 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1262 * Enhanced x86_64 assembler BIGNUM module.
1263 * More constification.
1264 * Added processing of proxy certificates (RFC 3820).
1265
257e9d03 1266### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1267
1268 * Several compilation issues fixed.
1269 * Many memory allocation failure checks added.
1270 * Improved comparison of X509 Name type.
1271 * Mandatory basic checks on certificates.
1272 * Performance improvements.
1273
257e9d03 1274### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1275
1276 * Fix race condition in CRL checking code.
1277 * Fixes to PKCS#7 (S/MIME) code.
1278
257e9d03 1279### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1280
1281 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1282 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1283 * Allow multiple active certificates with same subject in CA index
1284 * Multiple X509 verification fixes
1285 * Speed up HMAC and other operations
1286
257e9d03 1287### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1288
1289 * Security: fix various ASN1 parsing bugs.
1290 * New -ignore_err option to OCSP utility.
1291 * Various interop and bug fixes in S/MIME code.
1292 * SSL/TLS protocol fix for unrequested client certificates.
1293
257e9d03 1294### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1295
1296 * Security: counter the Klima-Pokorny-Rosa extension of
1297 Bleichbacher's attack
1298 * Security: make RSA blinding default.
1299 * Configuration: Irix fixes, AIX fixes, better mingw support.
1300 * Support for new platforms: linux-ia64-ecc.
1301 * Build: shared library support fixes.
1302 * ASN.1: treat domainComponent correctly.
1303 * Documentation: fixes and additions.
1304
257e9d03 1305### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1306
1307 * Security: Important security related bugfixes.
1308 * Enhanced compatibility with MIT Kerberos.
1309 * Can be built without the ENGINE framework.
1310 * IA32 assembler enhancements.
1311 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1312 * Configuration: the no-err option now works properly.
1313 * SSL/TLS: now handles manual certificate chain building.
1314 * SSL/TLS: certain session ID malfunctions corrected.
1315
257e9d03 1316### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1317
1318 * New library section OCSP.
1319 * Complete rewrite of ASN1 code.
1320 * CRL checking in verify code and openssl utility.
1321 * Extension copying in 'ca' utility.
1322 * Flexible display options in 'ca' utility.
1323 * Provisional support for international characters with UTF8.
1324 * Support for external crypto devices ('engine') is no longer
1325 a separate distribution.
1326 * New elliptic curve library section.
1327 * New AES (Rijndael) library section.
1328 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1329 Linux x86_64, Linux 64-bit on Sparc v9
1330 * Extended support for some platforms: VxWorks
1331 * Enhanced support for shared libraries.
1332 * Now only builds PIC code when shared library support is requested.
1333 * Support for pkg-config.
1334 * Lots of new manuals.
1335 * Makes symbolic links to or copies of manuals to cover all described
1336 functions.
1337 * Change DES API to clean up the namespace (some applications link also
1338 against libdes providing similar functions having the same name).
1339 Provide macros for backward compatibility (will be removed in the
1340 future).
1341 * Unify handling of cryptographic algorithms (software and engine)
1342 to be available via EVP routines for asymmetric and symmetric ciphers.
1343 * NCONF: new configuration handling routines.
1344 * Change API to use more 'const' modifiers to improve error checking
1345 and help optimizers.
1346 * Finally remove references to RSAref.
1347 * Reworked parts of the BIGNUM code.
1348 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1349 Processing, IBM 4758.
1350 * A few new engines added in the demos area.
1351 * Extended and corrected OID (object identifier) table.
1352 * PRNG: query at more locations for a random device, automatic query for
1353 EGD style random sources at several locations.
1354 * SSL/TLS: allow optional cipher choice according to server's preference.
1355 * SSL/TLS: allow server to explicitly set new session ids.
1356 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1357 Only supports MIT Kerberos for now.
1358 * SSL/TLS: allow more precise control of renegotiations and sessions.
1359 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1360 * SSL/TLS: support AES cipher suites (RFC3268).
1361
257e9d03 1362### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1363
1364 * Security: fix various ASN1 parsing bugs.
1365 * SSL/TLS protocol fix for unrequested client certificates.
1366
257e9d03 1367### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1368
1369 * Security: counter the Klima-Pokorny-Rosa extension of
1370 Bleichbacher's attack
1371 * Security: make RSA blinding default.
1372 * Build: shared library support fixes.
1373
257e9d03 1374### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1375
1376 * Important security related bugfixes.
1377
257e9d03 1378### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1379
1380 * New configuration targets for Tandem OSS and A/UX.
1381 * New OIDs for Microsoft attributes.
1382 * Better handling of SSL session caching.
1383 * Better comparison of distinguished names.
1384 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1385 * Support assembler code with Borland C.
1386 * Fixes for length problems.
1387 * Fixes for uninitialised variables.
1388 * Fixes for memory leaks, some unusual crashes and some race conditions.
1389 * Fixes for smaller building problems.
1390 * Updates of manuals, FAQ and other instructive documents.
1391
257e9d03 1392### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1393
1394 * Important building fixes on Unix.
1395
257e9d03 1396### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1397
1398 * Various important bugfixes.
1399
257e9d03 1400### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1401
1402 * Important security related bugfixes.
1403 * Various SSL/TLS library bugfixes.
1404
257e9d03 1405### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1406
1407 * Various SSL/TLS library bugfixes.
1408 * Fix DH parameter generation for 'non-standard' generators.
1409
257e9d03 1410### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1411
1412 * Various SSL/TLS library bugfixes.
1413 * BIGNUM library fixes.
1414 * RSA OAEP and random number generation fixes.
1415 * Object identifiers corrected and added.
1416 * Add assembler BN routines for IA64.
1417 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1418 MIPS Linux; shared library support for Irix, HP-UX.
1419 * Add crypto accelerator support for AEP, Baltimore SureWare,
1420 Broadcom and Cryptographic Appliance's keyserver
1421 [in 0.9.6c-engine release].
1422
257e9d03 1423### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1424
1425 * Security fix: PRNG improvements.
1426 * Security fix: RSA OAEP check.
1427 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1428 attack.
1429 * MIPS bug fix in BIGNUM.
1430 * Bug fix in "openssl enc".
1431 * Bug fix in X.509 printing routine.
1432 * Bug fix in DSA verification routine and DSA S/MIME verification.
1433 * Bug fix to make PRNG thread-safe.
1434 * Bug fix in RAND_file_name().
1435 * Bug fix in compatibility mode trust settings.
1436 * Bug fix in blowfish EVP.
1437 * Increase default size for BIO buffering filter.
1438 * Compatibility fixes in some scripts.
1439
257e9d03 1440### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1441
1442 * Security fix: change behavior of OpenSSL to avoid using
1443 environment variables when running as root.
1444 * Security fix: check the result of RSA-CRT to reduce the
1445 possibility of deducing the private key from an incorrectly
1446 calculated signature.
1447 * Security fix: prevent Bleichenbacher's DSA attack.
1448 * Security fix: Zero the premaster secret after deriving the
1449 master secret in DH ciphersuites.
1450 * Reimplement SSL_peek(), which had various problems.
1451 * Compatibility fix: the function des_encrypt() renamed to
1452 des_encrypt1() to avoid clashes with some Unixen libc.
1453 * Bug fixes for Win32, HP/UX and Irix.
1454 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1455 memory checking routines.
1456 * Bug fixes for RSA operations in threaded environments.
1457 * Bug fixes in misc. openssl applications.
1458 * Remove a few potential memory leaks.
1459 * Add tighter checks of BIGNUM routines.
1460 * Shared library support has been reworked for generality.
1461 * More documentation.
1462 * New function BN_rand_range().
1463 * Add "-rand" option to openssl s_client and s_server.
1464
257e9d03 1465### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1466
1467 * Some documentation for BIO and SSL libraries.
1468 * Enhanced chain verification using key identifiers.
1469 * New sign and verify options to 'dgst' application.
1470 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1471 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1472 * MD4 now included.
1473 * Bugfix for SSL rollback padding check.
1474 * Support for external crypto devices [1].
1475 * Enhanced EVP interface.
1476
1477 [1] The support for external crypto devices is currently a separate
036cbb6b 1478 distribution. See the file README-Engine.md.
5f8e6c50 1479
257e9d03 1480### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1481
1482 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1483 * Shared library support for HPUX and Solaris-gcc
1484 * Support of Linux/IA64
1485 * Assembler support for Mingw32
1486 * New 'rand' application
1487 * New way to check for existence of algorithms from scripts
1488
257e9d03 1489### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1490
1491 * S/MIME support in new 'smime' command
1492 * Documentation for the OpenSSL command line application
1493 * Automation of 'req' application
1494 * Fixes to make s_client, s_server work under Windows
1495 * Support for multiple fieldnames in SPKACs
1496 * New SPKAC command line utility and associated library functions
1497 * Options to allow passwords to be obtained from various sources
1498 * New public key PEM format and options to handle it
1499 * Many other fixes and enhancements to command line utilities
1500 * Usable certificate chain verification
1501 * Certificate purpose checking
1502 * Certificate trust settings
1503 * Support of authority information access extension
1504 * Extensions in certificate requests
1505 * Simplified X509 name and attribute routines
1506 * Initial (incomplete) support for international character sets
1507 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1508 * Read only memory BIOs and simplified creation function
1509 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1510 record; allow fragmentation and interleaving of handshake and other
1511 data
1512 * TLS/SSL code now "tolerates" MS SGC
1513 * Work around for Netscape client certificate hang bug
1514 * RSA_NULL option that removes RSA patent code but keeps other
1515 RSA functionality
1516 * Memory leak detection now allows applications to add extra information
1517 via a per-thread stack
1518 * PRNG robustness improved
1519 * EGD support
1520 * BIGNUM library bug fixes
1521 * Faster DSA parameter generation
1522 * Enhanced support for Alpha Linux
8c1cbc72 1523 * Experimental macOS support
5f8e6c50 1524
257e9d03 1525### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1526
1527 * Transparent support for PKCS#8 format private keys: these are used
1528 by several software packages and are more secure than the standard
1529 form
1530 * PKCS#5 v2.0 implementation
1531 * Password callbacks have a new void * argument for application data
1532 * Avoid various memory leaks
1533 * New pipe-like BIO that allows using the SSL library when actual I/O
1534 must be handled by the application (BIO pair)
1535
257e9d03 1536### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1537
5f8e6c50
DMSP
1538 * Lots of enhancements and cleanups to the Configuration mechanism
1539 * RSA OEAP related fixes
4477beac 1540 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1541 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1542 * Source tree cleanups: removed lots of obsolete files
1543 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1544 extension support
5f8e6c50
DMSP
1545 * Preliminary (experimental) S/MIME support
1546 * Support for ASN.1 UTF8String and VisibleString
1547 * Full integration of PKCS#12 code
1548 * Sparc assembler bignum implementation, optimized hash functions
1549 * Option to disable selected ciphers
8e8a8a5f 1550
257e9d03 1551### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1552
5f8e6c50
DMSP
1553 * Fixed a security hole related to session resumption
1554 * Fixed RSA encryption routines for the p < q case
1555 * "ALL" in cipher lists now means "everything except NULL ciphers"
1556 * Support for Triple-DES CBCM cipher
1557 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1558 * First support for new TLSv1 ciphers
1559 * Added a few new BIOs (syslog BIO, reliable BIO)
1560 * Extended support for DSA certificate/keys.
1561 * Extended support for Certificate Signing Requests (CSR)
1562 * Initial support for X.509v3 extensions
1563 * Extended support for compression inside the SSL record layer
1564 * Overhauled Win32 builds
1565 * Cleanups and fixes to the Big Number (BN) library
1566 * Support for ASN.1 GeneralizedTime
eb4129e1 1567 * Split ASN.1 SETs from SEQUENCEs
5f8e6c50
DMSP
1568 * ASN1 and PEM support for Netscape Certificate Sequences
1569 * Overhauled Perl interface
1570 * Lots of source tree cleanups.
1571 * Lots of memory leak fixes.
1572 * Lots of bug fixes.
3b52c2e7 1573
257e9d03 1574### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1575
5f8e6c50
DMSP
1576 * Integration of the popular NO_RSA/NO_DSA patches
1577 * Initial support for compression inside the SSL record layer
1578 * Added BIO proxy and filtering functionality
1579 * Extended Big Number (BN) library
1580 * Added RIPE MD160 message digest
1581 * Added support for RC2/64bit cipher
1582 * Extended ASN.1 parser routines
1583 * Adjustments of the source tree for CVS
1584 * Support for various new platforms
4477beac 1585
4477beac 1586<!-- Links -->
d63b3e79 1587
38b2508f 1588[CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237
858c7bc2 1589[CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129
4d4657cb 1590[CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678
1e6e682a 1591[CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
0be7510f 1592[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
4b297628 1593[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
4ec53ad6 1594[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1e398bec 1595[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
d63b3e79 1596[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 1597[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 1598[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
1599[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1600[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
1601[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1602[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1603[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1604[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1605[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1606[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1607[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1608[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1609[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1610[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 1611[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 1612[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1613[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1614[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1615[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1616[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1617[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1618[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1619[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1620[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1621[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1622[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1623[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1624[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1625[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1626[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1627[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1628[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1629[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1630[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1631[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1632[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1633[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1634[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1635[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1636[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1637[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1638[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1639[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1640[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1641[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1642[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1643[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1644[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1645[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1646[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1647[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1648[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1649[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1650[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1651[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1652[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1653[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1654[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1655[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1656[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1657[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1658[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1659[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1660[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1661[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1662[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1663[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1664[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1665[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1666[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1667[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1668[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1669[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1670[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1671[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1672[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1673[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1674[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1675[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1676[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1677[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1678[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1679[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1680[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1681[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1682[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1683[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1684[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1685[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1686[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1687[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1688[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1689[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1690[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1691[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1692[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1693[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1694[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1695[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1696[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1697[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1698[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1699[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1700[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1701[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1702[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1703[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1704[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1705[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1706[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1707[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1708[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1709[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1710[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1711[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1712[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1713[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1714[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1715[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1716[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1717[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1718[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1719[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1720[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1721[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1722[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1723[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1724[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1725[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1726[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1727[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1728[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1729[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1730[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1731[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1732[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1733[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1734[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1735[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1736[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1737[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1738[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1739[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1740[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1741[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1742[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1743[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1744[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1745[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1746[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1747[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1748[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1749[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1750[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1751[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1752[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1753[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1754[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
36eb3cfb
HL
1755[OpenSSL Guide]: https://www.openssl.org/docs/manmaster/man7/ossl-guide-introduction.html
1756[CHANGES.md]: ./CHANGES.md
1757[README-QUIC.md]: ./README-QUIC.md
1758[issue tracker]: https://github.com/openssl/openssl/issues