]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
Update .gitignore
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
45ada6b9 10 - [OpenSSL 3.2](#openssl-32)
3c53032a 11 - [OpenSSL 3.1](#openssl-31)
4477beac
DMSP
12 - [OpenSSL 3.0](#openssl-30)
13 - [OpenSSL 1.1.1](#openssl-111)
14 - [OpenSSL 1.1.0](#openssl-110)
15 - [OpenSSL 1.0.2](#openssl-102)
16 - [OpenSSL 1.0.1](#openssl-101)
17 - [OpenSSL 1.0.0](#openssl-100)
18 - [OpenSSL 0.9.x](#openssl-09x)
19
45ada6b9 20OpenSSL 3.2
27272657
RL
21-----------
22
3c53032a 23### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
27272657 24
3c95ef22 25 * Add Raw Public Key (RFC7250) support.
b67cb09f
TS
26 * Added support for certificate compression (RFC8879), including
27 library support for Brotli and Zstandard compression.
5eef9e1d
MC
28 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
29 by default.
a3e53d56
TS
30 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
31 where enabled and supported.
ee58915c
MB
32 * Full support for provider-based/pluggable signature algorithms in TLS 1.3
33 operations as well as X.509 data structure support. With a suitable provider
34 this fully enables use of post-quantum/quantum-safe cryptography.
3c53032a
TM
35
36OpenSSL 3.1
37-----------
38
986f9a67
MC
39### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [under development]
40
72dfe465
TM
41 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms
42 ([CVE-2023-1255])
5ab3f71a 43 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
986f9a67
MC
44 * Fixed handling of invalid certificate policies in leaf certificates
45 ([CVE-2023-0465])
46 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
47
48### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
3c53032a 49
7bf2e4d7 50 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
3c53032a
TM
51 * Performance enhancements and new platform support including new
52 assembler code algorithm implementations.
53 * Deprecated LHASH statistics functions.
54 * FIPS 140-3 compliance changes.
27272657 55
4477beac
DMSP
56OpenSSL 3.0
57-----------
58
5f14b5bc
TM
59### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
60
61 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
62 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
63 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
64 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
65 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
66 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
67 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
68 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
69 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
70
e0fbaf2a
TM
71### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
72
73 * Added RIPEMD160 to the default provider.
74 * Fixed regressions introduced in 3.0.6 version.
75 * Fixed two buffer overflows in punycode decoding functions.
76 ([CVE-2022-3786]) and ([CVE-2022-3602])
77
79edcf4d
MC
78### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
79
80 * Fix for custom ciphers to prevent accidental use of NULL encryption
81 ([CVE-2022-3358])
82
83### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
84
85 * Fixed heap memory corruption with RSA private key operation
86 ([CVE-2022-2274])
87 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
88 ([CVE-2022-2097])
89
de85a9de
MC
90### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
91
92 * Fixed additional bugs in the c_rehash script which was not properly
93 sanitising shell metacharacters to prevent command injection
94 ([CVE-2022-2068])
95
96### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
97
98 * Fixed a bug in the c_rehash script which was not properly sanitising shell
99 metacharacters to prevent command injection ([CVE-2022-1292])
100 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
101 certificate on an OCSP response ([CVE-2022-1343])
102 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
103 AAD data as the MAC key ([CVE-2022-1434])
104 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
105 occuppied by the removed hash table entries ([CVE-2022-1473])
106
5f14b5bc 107### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
a40398a1
MC
108
109 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
110 for non-prime moduli ([CVE-2022-0778])
111
5f14b5bc 112### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
1f8ca9e3 113
5eef9e1d
MC
114 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
115 ([CVE-2021-4044])
116 * Allow fetching an operation from the provider that owns an unexportable key
117 as a fallback if that is still allowed by the property query.
118
5f14b5bc 119### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
4477beac 120
e567367a 121 * Enhanced 'openssl list' with many new options.
95a444c9
TM
122 * Added migration guide to man7.
123 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 124 * Added support for Kernel TLS (KTLS).
18fdebf1 125 * Changed the license to the Apache License v2.0.
c7d4d032
MC
126 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
127 RC4, RC5, and DES to the legacy provider.
128 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
129 provider.
f9253152 130 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
131 * Deprecated the `OCSP_REQ_CTX` type and functions.
132 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
133 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
134 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
135 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 136 * Deprecated the `ERR_load_` functions.
7d615e21 137 * Remove the `RAND_DRBG` API.
8dab4de5 138 * Deprecated the `ENGINE` API.
b4250010 139 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
140 * Added various `_ex` functions to the OpenSSL API that support using
141 a non-default `OSSL_LIB_CTX`.
eca47139 142 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
143 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
144 included in the FIPS provider.
4477beac
DMSP
145 * X509 certificates signed using SHA1 are no longer allowed at security
146 level 1 or higher. The default security level for TLS is 1, so
147 certificates signed using SHA1 are by default no longer trusted to
148 authenticate servers or clients.
5f8e6c50
DMSP
149 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
150 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
151 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
152 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 153 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 154 All widely used CMP features are supported for both clients and servers.
82990287
DDO
155 * Added a proper HTTP client supporting GET with optional redirection, POST,
156 arbitrary request and response content types, TLS, persistent connections,
157 connections via HTTP(s) proxies, connections and exchange via user-defined
158 BIOs (allowing implicit connections), and timeout checks.
16c6534b 159 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 160 * Added OSSL_ENCODER, a generic encoder API.
02649104 161 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 162 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 163 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
164 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
165 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
166 ERR_func_error_string().
d7f3a2cc 167 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
168 * Added 'openssl mac' that uses the EVP_MAC API.
169 * Added 'openssl kdf' that uses the EVP_KDF API.
170 * Add OPENSSL_info() and 'openssl info' to get built-in data.
171 * Add support for enabling instrumentation through trace and debug
172 output.
173 * Changed our version number scheme and set the next major release to
174 3.0.0
175 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 176 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 177 and SIPHASH.
5f8e6c50 178 * Removed the heartbeat message in DTLS feature.
8b29bada
P
179 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
180 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
181 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 182 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
183 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
184 deprecated.
8c1cbc72 185 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 186 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 187 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 188 have been deprecated.
50d1d92d
P
189 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
190 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
191 * Added providers, a new pluggability concept that will replace the
192 ENGINE API and ENGINE implementations.
4477beac
DMSP
193
194OpenSSL 1.1.1
195-------------
196
796f4f70 197### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 198
796f4f70
MC
199 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
200 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
201
202### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 203
468d9d55
MC
204 * Fixed a problem with verifying a certificate chain when using the
205 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
206 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
207 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
208
c913dbd7
MC
209### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
210
211 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
212 function ([CVE-2021-23841])
213 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
214 padding mode to correctly check for rollback attacks
215 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
216 EVP_DecryptUpdate functions ([CVE-2021-23840])
217 * Fixed SRP_Calc_client_key so that it runs in constant time
218
219### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 220
1e13198f 221 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 222
6ffc3127
DMSP
223### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
224
225 * Disallow explicit curve parameters in verifications chains when
226 X509_V_FLAG_X509_STRICT is used
227 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
228 contexts
229 * Oracle Developer Studio will start reporting deprecation warnings
230
231### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
232
d8dc8538 233 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
234
235### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
236
237 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
238
257e9d03 239### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
240
241 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 242 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 243
257e9d03 244### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 245
d8dc8538 246 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 247 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 248 ([CVE-2019-1563])
4477beac
DMSP
249 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
250 used even when parsing explicit parameters
251 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 252 ([CVE-2019-1547])
4477beac
DMSP
253 * Early start up entropy quality from the DEVRANDOM seed source has been
254 improved for older Linux systems
255 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 256 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
257 * Changed DH_check to accept parameters with order q and 2q subgroups
258 * Significantly reduce secure memory usage by the randomness pools
259 * Revert the DEVRANDOM_WAIT feature for Linux systems
260
257e9d03 261### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 262
d8dc8538 263 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 264
257e9d03 265### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
266
267 * Change the info callback signals for the start and end of a post-handshake
268 message exchange in TLSv1.3.
269 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
270 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 271
257e9d03 272### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 273
d8dc8538
DMSP
274 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
275 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 276
257e9d03 277### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 278
4477beac 279 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
280 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
281 * Early data (0-RTT)
282 * Post-handshake authentication and key update
283 * Middlebox Compatibility Mode
284 * TLSv1.3 PSKs
285 * Support for all five RFC8446 ciphersuites
286 * RSA-PSS signature algorithms (backported to TLSv1.2)
287 * Configurable session ticket support
288 * Stateless server support
289 * Rewrite of the packet construction code for "safer" packet handling
290 * Rewrite of the extension handling code
4477beac
DMSP
291 For further important information, see the [TLS1.3 page](
292 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
293
5f8e6c50
DMSP
294 * Complete rewrite of the OpenSSL random number generator to introduce the
295 following capabilities
296 * The default RAND method now utilizes an AES-CTR DRBG according to
297 NIST standard SP 800-90Ar1.
298 * Support for multiple DRBG instances with seed chaining.
299 * There is a public and private DRBG instance.
300 * The DRBG instances are fork-safe.
301 * Keep all global DRBG instances on the secure heap if it is enabled.
302 * The public and private DRBG instance are per thread for lock free
303 operation
304 * Support for various new cryptographic algorithms including:
305 * SHA3
306 * SHA512/224 and SHA512/256
307 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
308 * X448 (adding to the existing X25519 support in 1.1.0)
309 * Multi-prime RSA
310 * SM2
311 * SM3
312 * SM4
313 * SipHash
314 * ARIA (including TLS support)
315 * Significant Side-Channel attack security improvements
316 * Add a new ClientHello callback to provide the ability to adjust the SSL
317 object at an early stage.
318 * Add 'Maximum Fragment Length' TLS extension negotiation and support
319 * A new STORE module, which implements a uniform and URI based reader of
320 stores that can contain keys, certificates, CRLs and numerous other
321 objects.
322 * Move the display of configuration data to configdata.pm.
323 * Allow GNU style "make variables" to be used with Configure.
324 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
325 * Rewrite of devcrypto engine
326
4477beac
DMSP
327OpenSSL 1.1.0
328-------------
329
257e9d03 330### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
331
332 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 333 ([CVE-2019-1563])
4477beac
DMSP
334 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
335 used even when parsing explicit parameters
336 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
337 ([CVE-2019-1547])
338 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 339
257e9d03 340### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 341
d8dc8538 342 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 343
257e9d03 344### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 345
d8dc8538
DMSP
346 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
347 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 348
257e9d03 349### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 350
d8dc8538
DMSP
351 * Client DoS due to large DH parameter ([CVE-2018-0732])
352 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 353
257e9d03 354### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
355
356 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
357 stack ([CVE-2018-0739])
358 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
359 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 360
257e9d03 361### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 362
d8dc8538
DMSP
363 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
364 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 365
257e9d03 366### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
367
368 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
369
257e9d03 370### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 371
d8dc8538 372 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 373
257e9d03 374### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 375
d8dc8538
DMSP
376 * Truncated packet could crash via OOB read ([CVE-2017-3731])
377 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
378 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 379
257e9d03 380### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 381
d8dc8538
DMSP
382 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
383 * CMS Null dereference ([CVE-2016-7053])
384 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 385
257e9d03 386### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 387
d8dc8538 388 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 389
257e9d03 390### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 391
d8dc8538
DMSP
392 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
393 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 394 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 395 ([CVE-2016-6307])
5f8e6c50 396 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 397 ([CVE-2016-6308])
5f8e6c50 398
257e9d03 399### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
400
401 * Copyright text was shrunk to a boilerplate that points to the license
402 * "shared" builds are now the default when possible
403 * Added support for "pipelining"
404 * Added the AFALG engine
405 * New threading API implemented
406 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
407 * Support for extended master secret
408 * CCM ciphersuites
409 * Reworked test suite, now based on perl, Test::Harness and Test::More
410 * *Most* libcrypto and libssl public structures were made opaque,
411 including:
412 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
413 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
414 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
415 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
416 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
417 X509_LOOKUP, X509_LOOKUP_METHOD
418 * libssl internal structures made opaque
419 * SSLv2 support removed
420 * Kerberos ciphersuite support removed
421 * RC4 removed from DEFAULT ciphersuites in libssl
422 * 40 and 56 bit cipher support removed from libssl
423 * All public header files moved to include/openssl, no more symlinking
424 * SSL/TLS state machine, version negotiation and record layer rewritten
425 * EC revision: now operations use new EC_KEY_METHOD.
426 * Support for OCB mode added to libcrypto
427 * Support for asynchronous crypto operations added to libcrypto and libssl
428 * Deprecated interfaces can now be disabled at build time either
429 relative to the latest release via the "no-deprecated" Configure
430 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
431 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
432 to ensure that features deprecated in that version are not exposed.
433 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
434 * Change of Configure to use --prefix as the main installation
435 directory location rather than --openssldir. The latter becomes
436 the directory for certs, private key and openssl.cnf exclusively.
437 * Reworked BIO networking library, with full support for IPv6.
438 * New "unified" build system
439 * New security levels
440 * Support for scrypt algorithm
441 * Support for X25519
442 * Extended SSL_CONF support using configuration files
443 * KDF algorithm support. Implement TLS PRF as a KDF.
444 * Support for Certificate Transparency
445 * HKDF support.
446
4477beac
DMSP
447OpenSSL 1.0.2
448-------------
449
257e9d03 450### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
451
452 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 453 ([CVE-2019-1563])
4477beac
DMSP
454 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
455 used even when parsing explicit parameters
456 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 457 ([CVE-2019-1547])
4477beac 458 * Document issue with installation paths in diverse Windows builds
d8dc8538 459 ([CVE-2019-1552])
4477beac 460
257e9d03 461### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
462
463 * None
464
257e9d03 465### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 466
d8dc8538 467 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 468
257e9d03 469### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 470
d8dc8538
DMSP
471 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
472 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 473
257e9d03 474### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 475
d8dc8538
DMSP
476 * Client DoS due to large DH parameter ([CVE-2018-0732])
477 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 478
257e9d03 479### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
480
481 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 482 stack ([CVE-2018-0739])
4477beac 483
257e9d03 484### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 485
d8dc8538
DMSP
486 * Read/write after SSL object in error state ([CVE-2017-3737])
487 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 488
257e9d03 489### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 490
d8dc8538
DMSP
491 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
492 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 493
257e9d03 494### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
495
496 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
497
257e9d03 498### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 499
d8dc8538
DMSP
500 * Truncated packet could crash via OOB read ([CVE-2017-3731])
501 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
502 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 503
257e9d03 504### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 505
d8dc8538 506 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 507
257e9d03 508### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 509
d8dc8538
DMSP
510 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
511 * SWEET32 Mitigation ([CVE-2016-2183])
512 * OOB write in MDC2_Update() ([CVE-2016-6303])
513 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
514 * OOB write in BN_bn2dec() ([CVE-2016-2182])
515 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
516 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
517 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
518 * DTLS buffered message DoS ([CVE-2016-2179])
519 * DTLS replay protection DoS ([CVE-2016-2181])
520 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 521
257e9d03 522### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 523
d8dc8538
DMSP
524 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
525 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
526 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
527 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
528 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
529 * Modify behavior of ALPN to invoke callback after SNI/servername
530 callback, such that updates to the SSL_CTX affect ALPN.
531 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
532 the default.
533 * Only remove the SSLv2 methods with the no-ssl2-method option.
534
257e9d03 535### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
536
537 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
538 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
539 ([CVE-2016-0800])
540 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 541 * Disable SRP fake user seed to address a server memory leak
d8dc8538 542 ([CVE-2016-0798])
5f8e6c50 543 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
544 ([CVE-2016-0797])
545 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
546 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 547
257e9d03 548### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 549
d8dc8538
DMSP
550 * DH small subgroups ([CVE-2016-0701])
551 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 552
257e9d03 553### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 554
d8dc8538
DMSP
555 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
556 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
557 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
558 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
559 * In DSA_generate_parameters_ex, if the provided seed is too short,
560 return an error
561
257e9d03 562### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 563
d8dc8538
DMSP
564 * Alternate chains certificate forgery ([CVE-2015-1793])
565 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 566
257e9d03 567### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
568
569 * Fix HMAC ABI incompatibility
570
257e9d03 571### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 572
d8dc8538
DMSP
573 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
574 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
575 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
576 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
577 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 578
257e9d03 579### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 580
d8dc8538
DMSP
581 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
582 * Multiblock corrupted pointer fix ([CVE-2015-0290])
583 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
584 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
585 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
586 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
587 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
588 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
589 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
590 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
591 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
592 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
593 * Removed the export ciphers from the DEFAULT ciphers
594
257e9d03 595### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
596
597 * Suite B support for TLS 1.2 and DTLS 1.2
598 * Support for DTLS 1.2
599 * TLS automatic EC curve selection.
600 * API to set TLS supported signature algorithms and curves
601 * SSL_CONF configuration API.
602 * TLS Brainpool support.
603 * ALPN support.
604 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
605
4477beac
DMSP
606OpenSSL 1.0.1
607-------------
608
257e9d03 609### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 610
d8dc8538
DMSP
611 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
612 * SWEET32 Mitigation ([CVE-2016-2183])
613 * OOB write in MDC2_Update() ([CVE-2016-6303])
614 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
615 * OOB write in BN_bn2dec() ([CVE-2016-2182])
616 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
617 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
618 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
619 * DTLS buffered message DoS ([CVE-2016-2179])
620 * DTLS replay protection DoS ([CVE-2016-2181])
621 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 622
257e9d03 623### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 624
d8dc8538
DMSP
625 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
626 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
627 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
628 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
629 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
630 * Modify behavior of ALPN to invoke callback after SNI/servername
631 callback, such that updates to the SSL_CTX affect ALPN.
632 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
633 the default.
634 * Only remove the SSLv2 methods with the no-ssl2-method option.
635
257e9d03 636### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
637
638 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
639 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
640 ([CVE-2016-0800])
641 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 642 * Disable SRP fake user seed to address a server memory leak
d8dc8538 643 ([CVE-2016-0798])
4477beac 644 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
645 ([CVE-2016-0797])
646 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
647 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 648
257e9d03 649### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
650
651 * Protection for DH small subgroup attacks
d8dc8538 652 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 653
257e9d03 654### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 655
d8dc8538
DMSP
656 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
657 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
658 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
659 * In DSA_generate_parameters_ex, if the provided seed is too short,
660 return an error
661
257e9d03 662### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 663
d8dc8538
DMSP
664 * Alternate chains certificate forgery ([CVE-2015-1793])
665 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 666
257e9d03 667### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
668
669 * Fix HMAC ABI incompatibility
670
257e9d03 671### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 672
d8dc8538
DMSP
673 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
674 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
675 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
676 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
677 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 678
257e9d03 679### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 680
d8dc8538
DMSP
681 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
682 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
683 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
684 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
685 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
686 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
687 * Removed the export ciphers from the DEFAULT ciphers
688
257e9d03 689### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
690
691 * Build fixes for the Windows and OpenVMS platforms
692
257e9d03 693### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 694
d8dc8538
DMSP
695 * Fix for [CVE-2014-3571]
696 * Fix for [CVE-2015-0206]
697 * Fix for [CVE-2014-3569]
698 * Fix for [CVE-2014-3572]
699 * Fix for [CVE-2015-0204]
700 * Fix for [CVE-2015-0205]
701 * Fix for [CVE-2014-8275]
702 * Fix for [CVE-2014-3570]
4477beac 703
257e9d03 704### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 705
d8dc8538
DMSP
706 * Fix for [CVE-2014-3513]
707 * Fix for [CVE-2014-3567]
708 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
709 * Fix for [CVE-2014-3568]
4477beac 710
257e9d03 711### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 712
d8dc8538
DMSP
713 * Fix for [CVE-2014-3512]
714 * Fix for [CVE-2014-3511]
715 * Fix for [CVE-2014-3510]
716 * Fix for [CVE-2014-3507]
717 * Fix for [CVE-2014-3506]
718 * Fix for [CVE-2014-3505]
719 * Fix for [CVE-2014-3509]
720 * Fix for [CVE-2014-5139]
721 * Fix for [CVE-2014-3508]
4477beac 722
257e9d03 723### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 724
d8dc8538
DMSP
725 * Fix for [CVE-2014-0224]
726 * Fix for [CVE-2014-0221]
727 * Fix for [CVE-2014-0198]
728 * Fix for [CVE-2014-0195]
729 * Fix for [CVE-2014-3470]
730 * Fix for [CVE-2010-5298]
4477beac 731
257e9d03 732### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 733
d8dc8538 734 * Fix for [CVE-2014-0160]
5f8e6c50 735 * Add TLS padding extension workaround for broken servers.
d8dc8538 736 * Fix for [CVE-2014-0076]
5f8e6c50 737
257e9d03 738### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
739
740 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
741 * Fix for TLS record tampering bug ([CVE-2013-4353])
742 * Fix for TLS version checking bug ([CVE-2013-6449])
743 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 744
257e9d03 745### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 746
d8dc8538 747 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 748
257e9d03 749### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
750
751 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
752 * Include the fips configuration module.
d8dc8538
DMSP
753 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
754 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
755 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 756
257e9d03 757### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 758
d8dc8538 759 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
760 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
761
257e9d03 762### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
763
764 * Fix compilation error on non-x86 platforms.
765 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
766 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
767
257e9d03 768### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 769
d8dc8538 770 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
771 * Workarounds for some servers that hang on long client hellos.
772 * Fix SEGV in AES code.
773
257e9d03 774### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
775
776 * TLS/DTLS heartbeat support.
777 * SCTP support.
778 * RFC 5705 TLS key material exporter.
779 * RFC 5764 DTLS-SRTP negotiation.
780 * Next Protocol Negotiation.
781 * PSS signatures in certificates, requests and CRLs.
782 * Support for password based recipient info for CMS.
783 * Support TLS v1.2 and TLS v1.1.
784 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
785 * SRP support.
786
4477beac
DMSP
787OpenSSL 1.0.0
788-------------
789
257e9d03 790### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 791
d8dc8538
DMSP
792 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
793 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 794
257e9d03 795### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 796
d8dc8538
DMSP
797 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
798 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
799 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
800 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
801 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 802
257e9d03 803### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 804
d8dc8538
DMSP
805 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
806 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
807 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
808 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
809 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
810 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
811 * Removed the export ciphers from the DEFAULT ciphers
812
257e9d03 813### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
814
815 * Build fixes for the Windows and OpenVMS platforms
816
257e9d03 817### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 818
d8dc8538
DMSP
819 * Fix for [CVE-2014-3571]
820 * Fix for [CVE-2015-0206]
821 * Fix for [CVE-2014-3569]
822 * Fix for [CVE-2014-3572]
823 * Fix for [CVE-2015-0204]
824 * Fix for [CVE-2015-0205]
825 * Fix for [CVE-2014-8275]
826 * Fix for [CVE-2014-3570]
4477beac 827
257e9d03 828### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 829
d8dc8538
DMSP
830 * Fix for [CVE-2014-3513]
831 * Fix for [CVE-2014-3567]
832 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
833 * Fix for [CVE-2014-3568]
4477beac 834
257e9d03 835### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 836
d8dc8538
DMSP
837 * Fix for [CVE-2014-3510]
838 * Fix for [CVE-2014-3507]
839 * Fix for [CVE-2014-3506]
840 * Fix for [CVE-2014-3505]
841 * Fix for [CVE-2014-3509]
842 * Fix for [CVE-2014-3508]
4477beac
DMSP
843
844 Known issues in OpenSSL 1.0.0m:
845
846 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 847 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 848 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 849 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 850
257e9d03 851### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 852
d8dc8538
DMSP
853 * Fix for [CVE-2014-0224]
854 * Fix for [CVE-2014-0221]
855 * Fix for [CVE-2014-0198]
856 * Fix for [CVE-2014-0195]
857 * Fix for [CVE-2014-3470]
858 * Fix for [CVE-2014-0076]
859 * Fix for [CVE-2010-5298]
4477beac 860
257e9d03 861### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 862
d8dc8538 863 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 864
257e9d03 865### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 866
d8dc8538
DMSP
867 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
868 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 869
257e9d03 870### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 871
d8dc8538 872 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 873
257e9d03 874### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 875
d8dc8538 876 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 877
257e9d03 878### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 879
d8dc8538
DMSP
880 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
881 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
882 * Various DTLS fixes.
883
257e9d03 884### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 885
d8dc8538 886 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 887
257e9d03 888### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 889
d8dc8538
DMSP
890 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
891 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
892 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
893 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
894 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 895
257e9d03 896### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 897
d8dc8538
DMSP
898 * Fix for CRL vulnerability issue ([CVE-2011-3207])
899 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
900 * Protection against EC timing attacks.
901 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
902 * Various DTLS fixes.
903
257e9d03 904### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 905
d8dc8538 906 * Fix for security issue ([CVE-2011-0014])
367eab2f 907
257e9d03 908### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 909
d8dc8538
DMSP
910 * Fix for security issue ([CVE-2010-4180])
911 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
912 * Fix mishandling of absent EC point format extension.
913 * Fix various platform compilation issues.
d8dc8538 914 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 915
257e9d03 916### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 917
d8dc8538
DMSP
918 * Fix for security issue ([CVE-2010-3864]).
919 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
920 * Fix WIN32 build system for GOST ENGINE.
921
257e9d03 922### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 923
d8dc8538 924 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
925 * GOST MAC and CFB fixes.
926
257e9d03 927### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
928
929 * RFC3280 path validation: sufficient to process PKITS tests.
930 * Integrated support for PVK files and keyblobs.
931 * Change default private key format to PKCS#8.
932 * CMS support: able to process all examples in RFC4134
933 * Streaming ASN1 encode support for PKCS#7 and CMS.
934 * Multiple signer and signer add support for PKCS#7 and CMS.
935 * ASN1 printing support.
936 * Whirlpool hash algorithm added.
937 * RFC3161 time stamp support.
938 * New generalised public key API supporting ENGINE based algorithms.
939 * New generalised public key API utilities.
940 * New ENGINE supporting GOST algorithms.
941 * SSL/TLS GOST ciphersuite support.
942 * PKCS#7 and CMS GOST support.
943 * RFC4279 PSK ciphersuite support.
944 * Supported points format extension for ECC ciphersuites.
945 * ecdsa-with-SHA224/256/384/512 signature types.
946 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
947 * Opaque PRF Input TLS extension support.
948 * Updated time routines to avoid OS limitations.
949
4477beac
DMSP
950OpenSSL 0.9.x
951-------------
952
257e9d03 953### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
954
955 * CFB cipher definition fixes.
d8dc8538 956 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 957
257e9d03 958### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
959
960 * Cipher definition fixes.
961 * Workaround for slow RAND_poll() on some WIN32 versions.
962 * Remove MD2 from algorithm tables.
963 * SPKAC handling fixes.
964 * Support for RFC5746 TLS renegotiation extension.
965 * Compression memory leak fixed.
966 * Compression session resumption fixed.
967 * Ticket and SNI coexistence fixes.
968 * Many fixes to DTLS handling.
969
257e9d03 970### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 971
d8dc8538 972 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 973
257e9d03 974### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
975
976 * Fix various build issues.
d8dc8538 977 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 978
257e9d03 979### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 980
d8dc8538 981 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
982 * Merge FIPS 140-2 branch code.
983
257e9d03 984### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
985
986 * CryptoAPI ENGINE support.
987 * Various precautionary measures.
988 * Fix for bugs affecting certificate request creation.
989 * Support for local machine keyset attribute in PKCS#12 files.
990
257e9d03 991### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
992
993 * Backport of CMS functionality to 0.9.8.
994 * Fixes for bugs introduced with 0.9.8f.
995
257e9d03 996### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
997
998 * Add gcc 4.2 support.
999 * Add support for AES and SSE2 assembly language optimization
1000 for VC++ build.
1001 * Support for RFC4507bis and server name extensions if explicitly
1002 selected at compile time.
1003 * DTLS improvements.
1004 * RFC4507bis support.
1005 * TLS Extensions support.
1006
257e9d03 1007### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
1008
1009 * Various ciphersuite selection fixes.
1010 * RFC3779 support.
1011
257e9d03 1012### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 1013
d8dc8538
DMSP
1014 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1015 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
1016 * Changes to ciphersuite selection algorithm
1017
257e9d03 1018### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 1019
d8dc8538 1020 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
1021 * New cipher Camellia
1022
257e9d03 1023### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
1024
1025 * Cipher string fixes.
1026 * Fixes for VC++ 2005.
1027 * Updated ECC cipher suite support.
1028 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1029 * Zlib compression usage fixes.
1030 * Built in dynamic engine compilation support on Win32.
1031 * Fixes auto dynamic engine loading in Win32.
1032
257e9d03 1033### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 1034
d8dc8538 1035 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1036 * Extended Windows CE support
1037
257e9d03 1038### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
1039
1040 * Major work on the BIGNUM library for higher efficiency and to
1041 make operations more streamlined and less contradictory. This
1042 is the result of a major audit of the BIGNUM library.
1043 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1044 curves, to support the Elliptic Crypto functions.
1045 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1046 the use through EVP, X509 and ENGINE.
1047 * New ASN.1 mini-compiler that's usable through the OpenSSL
1048 configuration file.
1049 * Added support for ASN.1 indefinite length constructed encoding.
1050 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1051 * Complete rework of shared library construction and linking
1052 programs with shared or static libraries, through a separate
1053 Makefile.shared.
1054 * Rework of the passing of parameters from one Makefile to another.
1055 * Changed ENGINE framework to load dynamic engine modules
1056 automatically from specifically given directories.
1057 * New structure and ASN.1 functions for CertificatePair.
1058 * Changed the ZLIB compression method to be stateful.
1059 * Changed the key-generation and primality testing "progress"
1060 mechanism to take a structure that contains the ticker
1061 function and an argument.
1062 * New engine module: GMP (performs private key exponentiation).
1063 * New engine module: VIA PadLOck ACE extension in VIA C3
1064 Nehemiah processors.
1065 * Added support for IPv6 addresses in certificate extensions.
1066 See RFC 1884, section 2.2.
1067 * Added support for certificate policy mappings, policy
1068 constraints and name constraints.
1069 * Added support for multi-valued AVAs in the OpenSSL
1070 configuration file.
1071 * Added support for multiple certificates with the same subject
1072 in the 'openssl ca' index file.
1073 * Make it possible to create self-signed certificates using
1074 'openssl ca -selfsign'.
1075 * Make it possible to generate a serial number file with
1076 'openssl ca -create_serial'.
1077 * New binary search functions with extended functionality.
1078 * New BUF functions.
1079 * New STORE structure and library to provide an interface to all
1080 sorts of data repositories. Supports storage of public and
1081 private keys, certificates, CRLs, numbers and arbitrary blobs.
1082 This library is unfortunately unfinished and unused within
1083 OpenSSL.
1084 * New control functions for the error stack.
1085 * Changed the PKCS#7 library to support one-pass S/MIME
1086 processing.
1087 * Added the possibility to compile without old deprecated
1088 functionality with the OPENSSL_NO_DEPRECATED macro or the
1089 'no-deprecated' argument to the config and Configure scripts.
1090 * Constification of all ASN.1 conversion functions, and other
1091 affected functions.
1092 * Improved platform support for PowerPC.
1093 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1094 * New X509_VERIFY_PARAM structure to support parameterisation
1095 of X.509 path validation.
1096 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1097 AMD64.
1098 * Changed the Configure script to have some algorithms disabled
1099 by default. Those can be explicitly enabled with the new
1100 argument form 'enable-xxx'.
1101 * Change the default digest in 'openssl' commands from MD5 to
1102 SHA-1.
1103 * Added support for DTLS.
1104 * New BIGNUM blinding.
1105 * Added support for the RSA-PSS encryption scheme
1106 * Added support for the RSA X.931 padding.
1107 * Added support for BSD sockets on NetWare.
1108 * Added support for files larger than 2GB.
1109 * Added initial support for Win64.
1110 * Added alternate pkg-config files.
1111
257e9d03 1112### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1113
1114 * FIPS 1.1.1 module linking.
1115 * Various ciphersuite selection fixes.
1116
257e9d03 1117### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1118
d8dc8538
DMSP
1119 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1120 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1121
257e9d03 1122### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1123
d8dc8538 1124 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1125
257e9d03 1126### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1127
1128 * Visual C++ 2005 fixes.
1129 * Update Windows build system for FIPS.
1130
257e9d03 1131### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1132
1133 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1134
257e9d03 1135### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1136
d8dc8538 1137 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1138 * Allow use of fixed-length exponent on DSA signing
1139 * Default fixed-window RSA, DSA, DH private-key operations
1140
257e9d03 1141### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1142
1143 * More compilation issues fixed.
1144 * Adaptation to more modern Kerberos API.
1145 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1146 * Enhanced x86_64 assembler BIGNUM module.
1147 * More constification.
1148 * Added processing of proxy certificates (RFC 3820).
1149
257e9d03 1150### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1151
1152 * Several compilation issues fixed.
1153 * Many memory allocation failure checks added.
1154 * Improved comparison of X509 Name type.
1155 * Mandatory basic checks on certificates.
1156 * Performance improvements.
1157
257e9d03 1158### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1159
1160 * Fix race condition in CRL checking code.
1161 * Fixes to PKCS#7 (S/MIME) code.
1162
257e9d03 1163### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1164
1165 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1166 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1167 * Allow multiple active certificates with same subject in CA index
1168 * Multiple X509 verification fixes
1169 * Speed up HMAC and other operations
1170
257e9d03 1171### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1172
1173 * Security: fix various ASN1 parsing bugs.
1174 * New -ignore_err option to OCSP utility.
1175 * Various interop and bug fixes in S/MIME code.
1176 * SSL/TLS protocol fix for unrequested client certificates.
1177
257e9d03 1178### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1179
1180 * Security: counter the Klima-Pokorny-Rosa extension of
1181 Bleichbacher's attack
1182 * Security: make RSA blinding default.
1183 * Configuration: Irix fixes, AIX fixes, better mingw support.
1184 * Support for new platforms: linux-ia64-ecc.
1185 * Build: shared library support fixes.
1186 * ASN.1: treat domainComponent correctly.
1187 * Documentation: fixes and additions.
1188
257e9d03 1189### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1190
1191 * Security: Important security related bugfixes.
1192 * Enhanced compatibility with MIT Kerberos.
1193 * Can be built without the ENGINE framework.
1194 * IA32 assembler enhancements.
1195 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1196 * Configuration: the no-err option now works properly.
1197 * SSL/TLS: now handles manual certificate chain building.
1198 * SSL/TLS: certain session ID malfunctions corrected.
1199
257e9d03 1200### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1201
1202 * New library section OCSP.
1203 * Complete rewrite of ASN1 code.
1204 * CRL checking in verify code and openssl utility.
1205 * Extension copying in 'ca' utility.
1206 * Flexible display options in 'ca' utility.
1207 * Provisional support for international characters with UTF8.
1208 * Support for external crypto devices ('engine') is no longer
1209 a separate distribution.
1210 * New elliptic curve library section.
1211 * New AES (Rijndael) library section.
1212 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1213 Linux x86_64, Linux 64-bit on Sparc v9
1214 * Extended support for some platforms: VxWorks
1215 * Enhanced support for shared libraries.
1216 * Now only builds PIC code when shared library support is requested.
1217 * Support for pkg-config.
1218 * Lots of new manuals.
1219 * Makes symbolic links to or copies of manuals to cover all described
1220 functions.
1221 * Change DES API to clean up the namespace (some applications link also
1222 against libdes providing similar functions having the same name).
1223 Provide macros for backward compatibility (will be removed in the
1224 future).
1225 * Unify handling of cryptographic algorithms (software and engine)
1226 to be available via EVP routines for asymmetric and symmetric ciphers.
1227 * NCONF: new configuration handling routines.
1228 * Change API to use more 'const' modifiers to improve error checking
1229 and help optimizers.
1230 * Finally remove references to RSAref.
1231 * Reworked parts of the BIGNUM code.
1232 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1233 Processing, IBM 4758.
1234 * A few new engines added in the demos area.
1235 * Extended and corrected OID (object identifier) table.
1236 * PRNG: query at more locations for a random device, automatic query for
1237 EGD style random sources at several locations.
1238 * SSL/TLS: allow optional cipher choice according to server's preference.
1239 * SSL/TLS: allow server to explicitly set new session ids.
1240 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1241 Only supports MIT Kerberos for now.
1242 * SSL/TLS: allow more precise control of renegotiations and sessions.
1243 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1244 * SSL/TLS: support AES cipher suites (RFC3268).
1245
257e9d03 1246### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1247
1248 * Security: fix various ASN1 parsing bugs.
1249 * SSL/TLS protocol fix for unrequested client certificates.
1250
257e9d03 1251### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1252
1253 * Security: counter the Klima-Pokorny-Rosa extension of
1254 Bleichbacher's attack
1255 * Security: make RSA blinding default.
1256 * Build: shared library support fixes.
1257
257e9d03 1258### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1259
1260 * Important security related bugfixes.
1261
257e9d03 1262### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1263
1264 * New configuration targets for Tandem OSS and A/UX.
1265 * New OIDs for Microsoft attributes.
1266 * Better handling of SSL session caching.
1267 * Better comparison of distinguished names.
1268 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1269 * Support assembler code with Borland C.
1270 * Fixes for length problems.
1271 * Fixes for uninitialised variables.
1272 * Fixes for memory leaks, some unusual crashes and some race conditions.
1273 * Fixes for smaller building problems.
1274 * Updates of manuals, FAQ and other instructive documents.
1275
257e9d03 1276### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1277
1278 * Important building fixes on Unix.
1279
257e9d03 1280### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1281
1282 * Various important bugfixes.
1283
257e9d03 1284### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1285
1286 * Important security related bugfixes.
1287 * Various SSL/TLS library bugfixes.
1288
257e9d03 1289### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1290
1291 * Various SSL/TLS library bugfixes.
1292 * Fix DH parameter generation for 'non-standard' generators.
1293
257e9d03 1294### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1295
1296 * Various SSL/TLS library bugfixes.
1297 * BIGNUM library fixes.
1298 * RSA OAEP and random number generation fixes.
1299 * Object identifiers corrected and added.
1300 * Add assembler BN routines for IA64.
1301 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1302 MIPS Linux; shared library support for Irix, HP-UX.
1303 * Add crypto accelerator support for AEP, Baltimore SureWare,
1304 Broadcom and Cryptographic Appliance's keyserver
1305 [in 0.9.6c-engine release].
1306
257e9d03 1307### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1308
1309 * Security fix: PRNG improvements.
1310 * Security fix: RSA OAEP check.
1311 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1312 attack.
1313 * MIPS bug fix in BIGNUM.
1314 * Bug fix in "openssl enc".
1315 * Bug fix in X.509 printing routine.
1316 * Bug fix in DSA verification routine and DSA S/MIME verification.
1317 * Bug fix to make PRNG thread-safe.
1318 * Bug fix in RAND_file_name().
1319 * Bug fix in compatibility mode trust settings.
1320 * Bug fix in blowfish EVP.
1321 * Increase default size for BIO buffering filter.
1322 * Compatibility fixes in some scripts.
1323
257e9d03 1324### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1325
1326 * Security fix: change behavior of OpenSSL to avoid using
1327 environment variables when running as root.
1328 * Security fix: check the result of RSA-CRT to reduce the
1329 possibility of deducing the private key from an incorrectly
1330 calculated signature.
1331 * Security fix: prevent Bleichenbacher's DSA attack.
1332 * Security fix: Zero the premaster secret after deriving the
1333 master secret in DH ciphersuites.
1334 * Reimplement SSL_peek(), which had various problems.
1335 * Compatibility fix: the function des_encrypt() renamed to
1336 des_encrypt1() to avoid clashes with some Unixen libc.
1337 * Bug fixes for Win32, HP/UX and Irix.
1338 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1339 memory checking routines.
1340 * Bug fixes for RSA operations in threaded environments.
1341 * Bug fixes in misc. openssl applications.
1342 * Remove a few potential memory leaks.
1343 * Add tighter checks of BIGNUM routines.
1344 * Shared library support has been reworked for generality.
1345 * More documentation.
1346 * New function BN_rand_range().
1347 * Add "-rand" option to openssl s_client and s_server.
1348
257e9d03 1349### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1350
1351 * Some documentation for BIO and SSL libraries.
1352 * Enhanced chain verification using key identifiers.
1353 * New sign and verify options to 'dgst' application.
1354 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1355 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1356 * MD4 now included.
1357 * Bugfix for SSL rollback padding check.
1358 * Support for external crypto devices [1].
1359 * Enhanced EVP interface.
1360
1361 [1] The support for external crypto devices is currently a separate
036cbb6b 1362 distribution. See the file README-Engine.md.
5f8e6c50 1363
257e9d03 1364### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1365
1366 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1367 * Shared library support for HPUX and Solaris-gcc
1368 * Support of Linux/IA64
1369 * Assembler support for Mingw32
1370 * New 'rand' application
1371 * New way to check for existence of algorithms from scripts
1372
257e9d03 1373### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1374
1375 * S/MIME support in new 'smime' command
1376 * Documentation for the OpenSSL command line application
1377 * Automation of 'req' application
1378 * Fixes to make s_client, s_server work under Windows
1379 * Support for multiple fieldnames in SPKACs
1380 * New SPKAC command line utility and associated library functions
1381 * Options to allow passwords to be obtained from various sources
1382 * New public key PEM format and options to handle it
1383 * Many other fixes and enhancements to command line utilities
1384 * Usable certificate chain verification
1385 * Certificate purpose checking
1386 * Certificate trust settings
1387 * Support of authority information access extension
1388 * Extensions in certificate requests
1389 * Simplified X509 name and attribute routines
1390 * Initial (incomplete) support for international character sets
1391 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1392 * Read only memory BIOs and simplified creation function
1393 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1394 record; allow fragmentation and interleaving of handshake and other
1395 data
1396 * TLS/SSL code now "tolerates" MS SGC
1397 * Work around for Netscape client certificate hang bug
1398 * RSA_NULL option that removes RSA patent code but keeps other
1399 RSA functionality
1400 * Memory leak detection now allows applications to add extra information
1401 via a per-thread stack
1402 * PRNG robustness improved
1403 * EGD support
1404 * BIGNUM library bug fixes
1405 * Faster DSA parameter generation
1406 * Enhanced support for Alpha Linux
8c1cbc72 1407 * Experimental macOS support
5f8e6c50 1408
257e9d03 1409### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1410
1411 * Transparent support for PKCS#8 format private keys: these are used
1412 by several software packages and are more secure than the standard
1413 form
1414 * PKCS#5 v2.0 implementation
1415 * Password callbacks have a new void * argument for application data
1416 * Avoid various memory leaks
1417 * New pipe-like BIO that allows using the SSL library when actual I/O
1418 must be handled by the application (BIO pair)
1419
257e9d03 1420### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1421
5f8e6c50
DMSP
1422 * Lots of enhancements and cleanups to the Configuration mechanism
1423 * RSA OEAP related fixes
4477beac 1424 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1425 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1426 * Source tree cleanups: removed lots of obsolete files
1427 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1428 extension support
5f8e6c50
DMSP
1429 * Preliminary (experimental) S/MIME support
1430 * Support for ASN.1 UTF8String and VisibleString
1431 * Full integration of PKCS#12 code
1432 * Sparc assembler bignum implementation, optimized hash functions
1433 * Option to disable selected ciphers
8e8a8a5f 1434
257e9d03 1435### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1436
5f8e6c50
DMSP
1437 * Fixed a security hole related to session resumption
1438 * Fixed RSA encryption routines for the p < q case
1439 * "ALL" in cipher lists now means "everything except NULL ciphers"
1440 * Support for Triple-DES CBCM cipher
1441 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1442 * First support for new TLSv1 ciphers
1443 * Added a few new BIOs (syslog BIO, reliable BIO)
1444 * Extended support for DSA certificate/keys.
1445 * Extended support for Certificate Signing Requests (CSR)
1446 * Initial support for X.509v3 extensions
1447 * Extended support for compression inside the SSL record layer
1448 * Overhauled Win32 builds
1449 * Cleanups and fixes to the Big Number (BN) library
1450 * Support for ASN.1 GeneralizedTime
1451 * Splitted ASN.1 SETs from SEQUENCEs
1452 * ASN1 and PEM support for Netscape Certificate Sequences
1453 * Overhauled Perl interface
1454 * Lots of source tree cleanups.
1455 * Lots of memory leak fixes.
1456 * Lots of bug fixes.
3b52c2e7 1457
257e9d03 1458### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1459
5f8e6c50
DMSP
1460 * Integration of the popular NO_RSA/NO_DSA patches
1461 * Initial support for compression inside the SSL record layer
1462 * Added BIO proxy and filtering functionality
1463 * Extended Big Number (BN) library
1464 * Added RIPE MD160 message digest
1465 * Added support for RC2/64bit cipher
1466 * Extended ASN.1 parser routines
1467 * Adjustments of the source tree for CVS
1468 * Support for various new platforms
4477beac 1469
4477beac 1470<!-- Links -->
72dfe465 1471[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 1472[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
1473[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1474[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
1475[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1476[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1477[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1478[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1479[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1480[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1481[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1482[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1483[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1484[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 1485[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 1486[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1487[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1488[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1489[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1490[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1491[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1492[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1493[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1494[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1495[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1496[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1497[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1498[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1499[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1500[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1501[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1502[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1503[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1504[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1505[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1506[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1507[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1508[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1509[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1510[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1511[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1512[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1513[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1514[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1515[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1516[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1517[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1518[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1519[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1520[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1521[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1522[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1523[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1524[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1525[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1526[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1527[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1528[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1529[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1530[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1531[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1532[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1533[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1534[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1535[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1536[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1537[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1538[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1539[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1540[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1541[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1542[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1543[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1544[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1545[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1546[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1547[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1548[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1549[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1550[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1551[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1552[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1553[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1554[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1555[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1556[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1557[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1558[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1559[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1560[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1561[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1562[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1563[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1564[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1565[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1566[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1567[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1568[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1569[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1570[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1571[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1572[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1573[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1574[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1575[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1576[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1577[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1578[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1579[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1580[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1581[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1582[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1583[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1584[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1585[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1586[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1587[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1588[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1589[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1590[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1591[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1592[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1593[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1594[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1595[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1596[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1597[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1598[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1599[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1600[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1601[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1602[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1603[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1604[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1605[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1606[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1607[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1608[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1609[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1610[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1611[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1612[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1613[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1614[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1615[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1616[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1617[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1618[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1619[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1620[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1621[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1622[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1623[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1624[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1625[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1626[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1627[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1628[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969