]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
Add doc for EVP_ASYM_CIPHER-RSA and clean up OSSL_PROVIDER-FIPS.pod.
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
45ada6b9 10 - [OpenSSL 3.2](#openssl-32)
4477beac
DMSP
11 - [OpenSSL 3.0](#openssl-30)
12 - [OpenSSL 1.1.1](#openssl-111)
13 - [OpenSSL 1.1.0](#openssl-110)
14 - [OpenSSL 1.0.2](#openssl-102)
15 - [OpenSSL 1.0.1](#openssl-101)
16 - [OpenSSL 1.0.0](#openssl-100)
17 - [OpenSSL 0.9.x](#openssl-09x)
18
45ada6b9 19OpenSSL 3.2
27272657
RL
20-----------
21
45ada6b9 22### Major changes between OpenSSL 3.0 and OpenSSL 3.2 [under development]
27272657 23
b67cb09f
TS
24 * Added support for certificate compression (RFC8879), including
25 library support for Brotli and Zstandard compression.
5eef9e1d
MC
26 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
27 by default.
a3e53d56
TS
28 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
29 where enabled and supported.
7bf2e4d7 30 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
27272657 31
4477beac
DMSP
32OpenSSL 3.0
33-----------
34
79edcf4d
MC
35### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
36
37 * Fix for custom ciphers to prevent accidental use of NULL encryption
38 ([CVE-2022-3358])
39
40### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
41
42 * Fixed heap memory corruption with RSA private key operation
43 ([CVE-2022-2274])
44 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
45 ([CVE-2022-2097])
46
de85a9de
MC
47### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
48
49 * Fixed additional bugs in the c_rehash script which was not properly
50 sanitising shell metacharacters to prevent command injection
51 ([CVE-2022-2068])
52
53### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
54
55 * Fixed a bug in the c_rehash script which was not properly sanitising shell
56 metacharacters to prevent command injection ([CVE-2022-1292])
57 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
58 certificate on an OCSP response ([CVE-2022-1343])
59 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
60 AAD data as the MAC key ([CVE-2022-1434])
61 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
62 occuppied by the removed hash table entries ([CVE-2022-1473])
63
a40398a1
MC
64### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2
65
66 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
67 for non-prime moduli ([CVE-2022-0778])
68
5eef9e1d 69### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1
1f8ca9e3 70
5eef9e1d
MC
71 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
72 ([CVE-2021-4044])
73 * Allow fetching an operation from the provider that owns an unexportable key
74 as a fallback if that is still allowed by the property query.
75
76### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0
4477beac 77
e567367a 78 * Enhanced 'openssl list' with many new options.
95a444c9
TM
79 * Added migration guide to man7.
80 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 81 * Added support for Kernel TLS (KTLS).
18fdebf1 82 * Changed the license to the Apache License v2.0.
c7d4d032
MC
83 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
84 RC4, RC5, and DES to the legacy provider.
85 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
86 provider.
f9253152 87 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
88 * Deprecated the `OCSP_REQ_CTX` type and functions.
89 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
90 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
91 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
92 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 93 * Deprecated the `ERR_load_` functions.
7d615e21 94 * Remove the `RAND_DRBG` API.
8dab4de5 95 * Deprecated the `ENGINE` API.
b4250010 96 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
97 * Added various `_ex` functions to the OpenSSL API that support using
98 a non-default `OSSL_LIB_CTX`.
eca47139 99 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
100 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
101 included in the FIPS provider.
4477beac
DMSP
102 * X509 certificates signed using SHA1 are no longer allowed at security
103 level 1 or higher. The default security level for TLS is 1, so
104 certificates signed using SHA1 are by default no longer trusted to
105 authenticate servers or clients.
5f8e6c50
DMSP
106 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
107 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
108 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
109 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 110 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 111 All widely used CMP features are supported for both clients and servers.
82990287
DDO
112 * Added a proper HTTP client supporting GET with optional redirection, POST,
113 arbitrary request and response content types, TLS, persistent connections,
114 connections via HTTP(s) proxies, connections and exchange via user-defined
115 BIOs (allowing implicit connections), and timeout checks.
16c6534b 116 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 117 * Added OSSL_ENCODER, a generic encoder API.
02649104 118 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 119 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 120 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
121 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
122 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
123 ERR_func_error_string().
d7f3a2cc 124 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
125 * Added 'openssl mac' that uses the EVP_MAC API.
126 * Added 'openssl kdf' that uses the EVP_KDF API.
127 * Add OPENSSL_info() and 'openssl info' to get built-in data.
128 * Add support for enabling instrumentation through trace and debug
129 output.
130 * Changed our version number scheme and set the next major release to
131 3.0.0
132 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 133 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 134 and SIPHASH.
5f8e6c50 135 * Removed the heartbeat message in DTLS feature.
8b29bada
P
136 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
137 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
138 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 139 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
140 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
141 deprecated.
8c1cbc72 142 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 143 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 144 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 145 have been deprecated.
50d1d92d
P
146 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
147 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
148 * Added providers, a new pluggability concept that will replace the
149 ENGINE API and ENGINE implementations.
4477beac
DMSP
150
151OpenSSL 1.1.1
152-------------
153
796f4f70 154### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 155
796f4f70
MC
156 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
157 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
158
159### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 160
468d9d55
MC
161 * Fixed a problem with verifying a certificate chain when using the
162 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
163 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
164 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
165
c913dbd7
MC
166### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
167
168 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
169 function ([CVE-2021-23841])
170 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
171 padding mode to correctly check for rollback attacks
172 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
173 EVP_DecryptUpdate functions ([CVE-2021-23840])
174 * Fixed SRP_Calc_client_key so that it runs in constant time
175
176### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 177
1e13198f 178 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 179
6ffc3127
DMSP
180### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
181
182 * Disallow explicit curve parameters in verifications chains when
183 X509_V_FLAG_X509_STRICT is used
184 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
185 contexts
186 * Oracle Developer Studio will start reporting deprecation warnings
187
188### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
189
d8dc8538 190 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
191
192### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
193
194 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
195
257e9d03 196### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
197
198 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 199 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 200
257e9d03 201### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 202
d8dc8538 203 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 204 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 205 ([CVE-2019-1563])
4477beac
DMSP
206 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
207 used even when parsing explicit parameters
208 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 209 ([CVE-2019-1547])
4477beac
DMSP
210 * Early start up entropy quality from the DEVRANDOM seed source has been
211 improved for older Linux systems
212 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 213 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
214 * Changed DH_check to accept parameters with order q and 2q subgroups
215 * Significantly reduce secure memory usage by the randomness pools
216 * Revert the DEVRANDOM_WAIT feature for Linux systems
217
257e9d03 218### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 219
d8dc8538 220 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 221
257e9d03 222### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
223
224 * Change the info callback signals for the start and end of a post-handshake
225 message exchange in TLSv1.3.
226 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
227 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 228
257e9d03 229### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 230
d8dc8538
DMSP
231 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
232 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 233
257e9d03 234### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 235
4477beac 236 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
237 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
238 * Early data (0-RTT)
239 * Post-handshake authentication and key update
240 * Middlebox Compatibility Mode
241 * TLSv1.3 PSKs
242 * Support for all five RFC8446 ciphersuites
243 * RSA-PSS signature algorithms (backported to TLSv1.2)
244 * Configurable session ticket support
245 * Stateless server support
246 * Rewrite of the packet construction code for "safer" packet handling
247 * Rewrite of the extension handling code
4477beac
DMSP
248 For further important information, see the [TLS1.3 page](
249 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
250
5f8e6c50
DMSP
251 * Complete rewrite of the OpenSSL random number generator to introduce the
252 following capabilities
253 * The default RAND method now utilizes an AES-CTR DRBG according to
254 NIST standard SP 800-90Ar1.
255 * Support for multiple DRBG instances with seed chaining.
256 * There is a public and private DRBG instance.
257 * The DRBG instances are fork-safe.
258 * Keep all global DRBG instances on the secure heap if it is enabled.
259 * The public and private DRBG instance are per thread for lock free
260 operation
261 * Support for various new cryptographic algorithms including:
262 * SHA3
263 * SHA512/224 and SHA512/256
264 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
265 * X448 (adding to the existing X25519 support in 1.1.0)
266 * Multi-prime RSA
267 * SM2
268 * SM3
269 * SM4
270 * SipHash
271 * ARIA (including TLS support)
272 * Significant Side-Channel attack security improvements
273 * Add a new ClientHello callback to provide the ability to adjust the SSL
274 object at an early stage.
275 * Add 'Maximum Fragment Length' TLS extension negotiation and support
276 * A new STORE module, which implements a uniform and URI based reader of
277 stores that can contain keys, certificates, CRLs and numerous other
278 objects.
279 * Move the display of configuration data to configdata.pm.
280 * Allow GNU style "make variables" to be used with Configure.
281 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
282 * Rewrite of devcrypto engine
283
4477beac
DMSP
284OpenSSL 1.1.0
285-------------
286
257e9d03 287### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
288
289 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 290 ([CVE-2019-1563])
4477beac
DMSP
291 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
292 used even when parsing explicit parameters
293 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
294 ([CVE-2019-1547])
295 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 296
257e9d03 297### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 298
d8dc8538 299 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 300
257e9d03 301### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 302
d8dc8538
DMSP
303 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
304 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 305
257e9d03 306### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 307
d8dc8538
DMSP
308 * Client DoS due to large DH parameter ([CVE-2018-0732])
309 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 310
257e9d03 311### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
312
313 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
314 stack ([CVE-2018-0739])
315 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
316 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 317
257e9d03 318### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 319
d8dc8538
DMSP
320 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
321 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 322
257e9d03 323### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
324
325 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
326
257e9d03 327### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 328
d8dc8538 329 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 330
257e9d03 331### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 332
d8dc8538
DMSP
333 * Truncated packet could crash via OOB read ([CVE-2017-3731])
334 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
335 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 336
257e9d03 337### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 338
d8dc8538
DMSP
339 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
340 * CMS Null dereference ([CVE-2016-7053])
341 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 342
257e9d03 343### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 344
d8dc8538 345 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 346
257e9d03 347### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 348
d8dc8538
DMSP
349 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
350 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 351 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 352 ([CVE-2016-6307])
5f8e6c50 353 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 354 ([CVE-2016-6308])
5f8e6c50 355
257e9d03 356### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
357
358 * Copyright text was shrunk to a boilerplate that points to the license
359 * "shared" builds are now the default when possible
360 * Added support for "pipelining"
361 * Added the AFALG engine
362 * New threading API implemented
363 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
364 * Support for extended master secret
365 * CCM ciphersuites
366 * Reworked test suite, now based on perl, Test::Harness and Test::More
367 * *Most* libcrypto and libssl public structures were made opaque,
368 including:
369 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
370 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
371 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
372 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
373 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
374 X509_LOOKUP, X509_LOOKUP_METHOD
375 * libssl internal structures made opaque
376 * SSLv2 support removed
377 * Kerberos ciphersuite support removed
378 * RC4 removed from DEFAULT ciphersuites in libssl
379 * 40 and 56 bit cipher support removed from libssl
380 * All public header files moved to include/openssl, no more symlinking
381 * SSL/TLS state machine, version negotiation and record layer rewritten
382 * EC revision: now operations use new EC_KEY_METHOD.
383 * Support for OCB mode added to libcrypto
384 * Support for asynchronous crypto operations added to libcrypto and libssl
385 * Deprecated interfaces can now be disabled at build time either
386 relative to the latest release via the "no-deprecated" Configure
387 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
388 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
389 to ensure that features deprecated in that version are not exposed.
390 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
391 * Change of Configure to use --prefix as the main installation
392 directory location rather than --openssldir. The latter becomes
393 the directory for certs, private key and openssl.cnf exclusively.
394 * Reworked BIO networking library, with full support for IPv6.
395 * New "unified" build system
396 * New security levels
397 * Support for scrypt algorithm
398 * Support for X25519
399 * Extended SSL_CONF support using configuration files
400 * KDF algorithm support. Implement TLS PRF as a KDF.
401 * Support for Certificate Transparency
402 * HKDF support.
403
4477beac
DMSP
404OpenSSL 1.0.2
405-------------
406
257e9d03 407### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
408
409 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 410 ([CVE-2019-1563])
4477beac
DMSP
411 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
412 used even when parsing explicit parameters
413 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 414 ([CVE-2019-1547])
4477beac 415 * Document issue with installation paths in diverse Windows builds
d8dc8538 416 ([CVE-2019-1552])
4477beac 417
257e9d03 418### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
419
420 * None
421
257e9d03 422### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 423
d8dc8538 424 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 425
257e9d03 426### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 427
d8dc8538
DMSP
428 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
429 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 430
257e9d03 431### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 432
d8dc8538
DMSP
433 * Client DoS due to large DH parameter ([CVE-2018-0732])
434 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 435
257e9d03 436### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
437
438 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 439 stack ([CVE-2018-0739])
4477beac 440
257e9d03 441### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 442
d8dc8538
DMSP
443 * Read/write after SSL object in error state ([CVE-2017-3737])
444 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 445
257e9d03 446### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 447
d8dc8538
DMSP
448 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
449 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 450
257e9d03 451### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
452
453 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
454
257e9d03 455### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 456
d8dc8538
DMSP
457 * Truncated packet could crash via OOB read ([CVE-2017-3731])
458 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
459 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 460
257e9d03 461### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 462
d8dc8538 463 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 464
257e9d03 465### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 466
d8dc8538
DMSP
467 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
468 * SWEET32 Mitigation ([CVE-2016-2183])
469 * OOB write in MDC2_Update() ([CVE-2016-6303])
470 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
471 * OOB write in BN_bn2dec() ([CVE-2016-2182])
472 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
473 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
474 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
475 * DTLS buffered message DoS ([CVE-2016-2179])
476 * DTLS replay protection DoS ([CVE-2016-2181])
477 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 478
257e9d03 479### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 480
d8dc8538
DMSP
481 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
482 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
483 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
484 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
485 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
486 * Modify behavior of ALPN to invoke callback after SNI/servername
487 callback, such that updates to the SSL_CTX affect ALPN.
488 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
489 the default.
490 * Only remove the SSLv2 methods with the no-ssl2-method option.
491
257e9d03 492### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
493
494 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
495 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
496 ([CVE-2016-0800])
497 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 498 * Disable SRP fake user seed to address a server memory leak
d8dc8538 499 ([CVE-2016-0798])
5f8e6c50 500 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
501 ([CVE-2016-0797])
502 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
503 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 504
257e9d03 505### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 506
d8dc8538
DMSP
507 * DH small subgroups ([CVE-2016-0701])
508 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 509
257e9d03 510### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 511
d8dc8538
DMSP
512 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
513 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
514 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
515 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
516 * In DSA_generate_parameters_ex, if the provided seed is too short,
517 return an error
518
257e9d03 519### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 520
d8dc8538
DMSP
521 * Alternate chains certificate forgery ([CVE-2015-1793])
522 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 523
257e9d03 524### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
525
526 * Fix HMAC ABI incompatibility
527
257e9d03 528### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 529
d8dc8538
DMSP
530 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
531 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
532 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
533 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
534 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 535
257e9d03 536### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 537
d8dc8538
DMSP
538 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
539 * Multiblock corrupted pointer fix ([CVE-2015-0290])
540 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
541 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
542 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
543 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
544 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
545 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
546 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
547 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
548 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
549 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
550 * Removed the export ciphers from the DEFAULT ciphers
551
257e9d03 552### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
553
554 * Suite B support for TLS 1.2 and DTLS 1.2
555 * Support for DTLS 1.2
556 * TLS automatic EC curve selection.
557 * API to set TLS supported signature algorithms and curves
558 * SSL_CONF configuration API.
559 * TLS Brainpool support.
560 * ALPN support.
561 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
562
4477beac
DMSP
563OpenSSL 1.0.1
564-------------
565
257e9d03 566### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 567
d8dc8538
DMSP
568 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
569 * SWEET32 Mitigation ([CVE-2016-2183])
570 * OOB write in MDC2_Update() ([CVE-2016-6303])
571 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
572 * OOB write in BN_bn2dec() ([CVE-2016-2182])
573 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
574 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
575 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
576 * DTLS buffered message DoS ([CVE-2016-2179])
577 * DTLS replay protection DoS ([CVE-2016-2181])
578 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 579
257e9d03 580### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 581
d8dc8538
DMSP
582 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
583 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
584 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
585 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
586 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
587 * Modify behavior of ALPN to invoke callback after SNI/servername
588 callback, such that updates to the SSL_CTX affect ALPN.
589 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
590 the default.
591 * Only remove the SSLv2 methods with the no-ssl2-method option.
592
257e9d03 593### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
594
595 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
596 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
597 ([CVE-2016-0800])
598 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 599 * Disable SRP fake user seed to address a server memory leak
d8dc8538 600 ([CVE-2016-0798])
4477beac 601 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
602 ([CVE-2016-0797])
603 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
604 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 605
257e9d03 606### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
607
608 * Protection for DH small subgroup attacks
d8dc8538 609 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 610
257e9d03 611### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 612
d8dc8538
DMSP
613 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
614 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
615 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
616 * In DSA_generate_parameters_ex, if the provided seed is too short,
617 return an error
618
257e9d03 619### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 620
d8dc8538
DMSP
621 * Alternate chains certificate forgery ([CVE-2015-1793])
622 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 623
257e9d03 624### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
625
626 * Fix HMAC ABI incompatibility
627
257e9d03 628### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 629
d8dc8538
DMSP
630 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
631 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
632 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
633 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
634 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 635
257e9d03 636### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 637
d8dc8538
DMSP
638 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
639 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
640 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
641 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
642 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
643 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
644 * Removed the export ciphers from the DEFAULT ciphers
645
257e9d03 646### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
647
648 * Build fixes for the Windows and OpenVMS platforms
649
257e9d03 650### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 651
d8dc8538
DMSP
652 * Fix for [CVE-2014-3571]
653 * Fix for [CVE-2015-0206]
654 * Fix for [CVE-2014-3569]
655 * Fix for [CVE-2014-3572]
656 * Fix for [CVE-2015-0204]
657 * Fix for [CVE-2015-0205]
658 * Fix for [CVE-2014-8275]
659 * Fix for [CVE-2014-3570]
4477beac 660
257e9d03 661### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 662
d8dc8538
DMSP
663 * Fix for [CVE-2014-3513]
664 * Fix for [CVE-2014-3567]
665 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
666 * Fix for [CVE-2014-3568]
4477beac 667
257e9d03 668### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 669
d8dc8538
DMSP
670 * Fix for [CVE-2014-3512]
671 * Fix for [CVE-2014-3511]
672 * Fix for [CVE-2014-3510]
673 * Fix for [CVE-2014-3507]
674 * Fix for [CVE-2014-3506]
675 * Fix for [CVE-2014-3505]
676 * Fix for [CVE-2014-3509]
677 * Fix for [CVE-2014-5139]
678 * Fix for [CVE-2014-3508]
4477beac 679
257e9d03 680### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 681
d8dc8538
DMSP
682 * Fix for [CVE-2014-0224]
683 * Fix for [CVE-2014-0221]
684 * Fix for [CVE-2014-0198]
685 * Fix for [CVE-2014-0195]
686 * Fix for [CVE-2014-3470]
687 * Fix for [CVE-2010-5298]
4477beac 688
257e9d03 689### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 690
d8dc8538 691 * Fix for [CVE-2014-0160]
5f8e6c50 692 * Add TLS padding extension workaround for broken servers.
d8dc8538 693 * Fix for [CVE-2014-0076]
5f8e6c50 694
257e9d03 695### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
696
697 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
698 * Fix for TLS record tampering bug ([CVE-2013-4353])
699 * Fix for TLS version checking bug ([CVE-2013-6449])
700 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 701
257e9d03 702### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 703
d8dc8538 704 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 705
257e9d03 706### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
707
708 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
709 * Include the fips configuration module.
d8dc8538
DMSP
710 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
711 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
712 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 713
257e9d03 714### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 715
d8dc8538 716 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
717 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
718
257e9d03 719### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
720
721 * Fix compilation error on non-x86 platforms.
722 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
723 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
724
257e9d03 725### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 726
d8dc8538 727 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
728 * Workarounds for some servers that hang on long client hellos.
729 * Fix SEGV in AES code.
730
257e9d03 731### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
732
733 * TLS/DTLS heartbeat support.
734 * SCTP support.
735 * RFC 5705 TLS key material exporter.
736 * RFC 5764 DTLS-SRTP negotiation.
737 * Next Protocol Negotiation.
738 * PSS signatures in certificates, requests and CRLs.
739 * Support for password based recipient info for CMS.
740 * Support TLS v1.2 and TLS v1.1.
741 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
742 * SRP support.
743
4477beac
DMSP
744OpenSSL 1.0.0
745-------------
746
257e9d03 747### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 748
d8dc8538
DMSP
749 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
750 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 751
257e9d03 752### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 753
d8dc8538
DMSP
754 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
755 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
756 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
757 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
758 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 759
257e9d03 760### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 761
d8dc8538
DMSP
762 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
763 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
764 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
765 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
766 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
767 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
768 * Removed the export ciphers from the DEFAULT ciphers
769
257e9d03 770### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
771
772 * Build fixes for the Windows and OpenVMS platforms
773
257e9d03 774### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 775
d8dc8538
DMSP
776 * Fix for [CVE-2014-3571]
777 * Fix for [CVE-2015-0206]
778 * Fix for [CVE-2014-3569]
779 * Fix for [CVE-2014-3572]
780 * Fix for [CVE-2015-0204]
781 * Fix for [CVE-2015-0205]
782 * Fix for [CVE-2014-8275]
783 * Fix for [CVE-2014-3570]
4477beac 784
257e9d03 785### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 786
d8dc8538
DMSP
787 * Fix for [CVE-2014-3513]
788 * Fix for [CVE-2014-3567]
789 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
790 * Fix for [CVE-2014-3568]
4477beac 791
257e9d03 792### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 793
d8dc8538
DMSP
794 * Fix for [CVE-2014-3510]
795 * Fix for [CVE-2014-3507]
796 * Fix for [CVE-2014-3506]
797 * Fix for [CVE-2014-3505]
798 * Fix for [CVE-2014-3509]
799 * Fix for [CVE-2014-3508]
4477beac
DMSP
800
801 Known issues in OpenSSL 1.0.0m:
802
803 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 804 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 805 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 806 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 807
257e9d03 808### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 809
d8dc8538
DMSP
810 * Fix for [CVE-2014-0224]
811 * Fix for [CVE-2014-0221]
812 * Fix for [CVE-2014-0198]
813 * Fix for [CVE-2014-0195]
814 * Fix for [CVE-2014-3470]
815 * Fix for [CVE-2014-0076]
816 * Fix for [CVE-2010-5298]
4477beac 817
257e9d03 818### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 819
d8dc8538 820 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 821
257e9d03 822### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 823
d8dc8538
DMSP
824 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
825 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 826
257e9d03 827### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 828
d8dc8538 829 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 830
257e9d03 831### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 832
d8dc8538 833 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 834
257e9d03 835### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 836
d8dc8538
DMSP
837 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
838 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
839 * Various DTLS fixes.
840
257e9d03 841### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 842
d8dc8538 843 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 844
257e9d03 845### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 846
d8dc8538
DMSP
847 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
848 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
849 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
850 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
851 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 852
257e9d03 853### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 854
d8dc8538
DMSP
855 * Fix for CRL vulnerability issue ([CVE-2011-3207])
856 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
857 * Protection against EC timing attacks.
858 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
859 * Various DTLS fixes.
860
257e9d03 861### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 862
d8dc8538 863 * Fix for security issue ([CVE-2011-0014])
367eab2f 864
257e9d03 865### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 866
d8dc8538
DMSP
867 * Fix for security issue ([CVE-2010-4180])
868 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
869 * Fix mishandling of absent EC point format extension.
870 * Fix various platform compilation issues.
d8dc8538 871 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 872
257e9d03 873### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 874
d8dc8538
DMSP
875 * Fix for security issue ([CVE-2010-3864]).
876 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
877 * Fix WIN32 build system for GOST ENGINE.
878
257e9d03 879### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 880
d8dc8538 881 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
882 * GOST MAC and CFB fixes.
883
257e9d03 884### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
885
886 * RFC3280 path validation: sufficient to process PKITS tests.
887 * Integrated support for PVK files and keyblobs.
888 * Change default private key format to PKCS#8.
889 * CMS support: able to process all examples in RFC4134
890 * Streaming ASN1 encode support for PKCS#7 and CMS.
891 * Multiple signer and signer add support for PKCS#7 and CMS.
892 * ASN1 printing support.
893 * Whirlpool hash algorithm added.
894 * RFC3161 time stamp support.
895 * New generalised public key API supporting ENGINE based algorithms.
896 * New generalised public key API utilities.
897 * New ENGINE supporting GOST algorithms.
898 * SSL/TLS GOST ciphersuite support.
899 * PKCS#7 and CMS GOST support.
900 * RFC4279 PSK ciphersuite support.
901 * Supported points format extension for ECC ciphersuites.
902 * ecdsa-with-SHA224/256/384/512 signature types.
903 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
904 * Opaque PRF Input TLS extension support.
905 * Updated time routines to avoid OS limitations.
906
4477beac
DMSP
907OpenSSL 0.9.x
908-------------
909
257e9d03 910### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
911
912 * CFB cipher definition fixes.
d8dc8538 913 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 914
257e9d03 915### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
916
917 * Cipher definition fixes.
918 * Workaround for slow RAND_poll() on some WIN32 versions.
919 * Remove MD2 from algorithm tables.
920 * SPKAC handling fixes.
921 * Support for RFC5746 TLS renegotiation extension.
922 * Compression memory leak fixed.
923 * Compression session resumption fixed.
924 * Ticket and SNI coexistence fixes.
925 * Many fixes to DTLS handling.
926
257e9d03 927### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 928
d8dc8538 929 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 930
257e9d03 931### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
932
933 * Fix various build issues.
d8dc8538 934 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 935
257e9d03 936### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 937
d8dc8538 938 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
939 * Merge FIPS 140-2 branch code.
940
257e9d03 941### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
942
943 * CryptoAPI ENGINE support.
944 * Various precautionary measures.
945 * Fix for bugs affecting certificate request creation.
946 * Support for local machine keyset attribute in PKCS#12 files.
947
257e9d03 948### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
949
950 * Backport of CMS functionality to 0.9.8.
951 * Fixes for bugs introduced with 0.9.8f.
952
257e9d03 953### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
954
955 * Add gcc 4.2 support.
956 * Add support for AES and SSE2 assembly language optimization
957 for VC++ build.
958 * Support for RFC4507bis and server name extensions if explicitly
959 selected at compile time.
960 * DTLS improvements.
961 * RFC4507bis support.
962 * TLS Extensions support.
963
257e9d03 964### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
965
966 * Various ciphersuite selection fixes.
967 * RFC3779 support.
968
257e9d03 969### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 970
d8dc8538
DMSP
971 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
972 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
973 * Changes to ciphersuite selection algorithm
974
257e9d03 975### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 976
d8dc8538 977 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
978 * New cipher Camellia
979
257e9d03 980### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
981
982 * Cipher string fixes.
983 * Fixes for VC++ 2005.
984 * Updated ECC cipher suite support.
985 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
986 * Zlib compression usage fixes.
987 * Built in dynamic engine compilation support on Win32.
988 * Fixes auto dynamic engine loading in Win32.
989
257e9d03 990### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 991
d8dc8538 992 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
993 * Extended Windows CE support
994
257e9d03 995### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
996
997 * Major work on the BIGNUM library for higher efficiency and to
998 make operations more streamlined and less contradictory. This
999 is the result of a major audit of the BIGNUM library.
1000 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1001 curves, to support the Elliptic Crypto functions.
1002 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1003 the use through EVP, X509 and ENGINE.
1004 * New ASN.1 mini-compiler that's usable through the OpenSSL
1005 configuration file.
1006 * Added support for ASN.1 indefinite length constructed encoding.
1007 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1008 * Complete rework of shared library construction and linking
1009 programs with shared or static libraries, through a separate
1010 Makefile.shared.
1011 * Rework of the passing of parameters from one Makefile to another.
1012 * Changed ENGINE framework to load dynamic engine modules
1013 automatically from specifically given directories.
1014 * New structure and ASN.1 functions for CertificatePair.
1015 * Changed the ZLIB compression method to be stateful.
1016 * Changed the key-generation and primality testing "progress"
1017 mechanism to take a structure that contains the ticker
1018 function and an argument.
1019 * New engine module: GMP (performs private key exponentiation).
1020 * New engine module: VIA PadLOck ACE extension in VIA C3
1021 Nehemiah processors.
1022 * Added support for IPv6 addresses in certificate extensions.
1023 See RFC 1884, section 2.2.
1024 * Added support for certificate policy mappings, policy
1025 constraints and name constraints.
1026 * Added support for multi-valued AVAs in the OpenSSL
1027 configuration file.
1028 * Added support for multiple certificates with the same subject
1029 in the 'openssl ca' index file.
1030 * Make it possible to create self-signed certificates using
1031 'openssl ca -selfsign'.
1032 * Make it possible to generate a serial number file with
1033 'openssl ca -create_serial'.
1034 * New binary search functions with extended functionality.
1035 * New BUF functions.
1036 * New STORE structure and library to provide an interface to all
1037 sorts of data repositories. Supports storage of public and
1038 private keys, certificates, CRLs, numbers and arbitrary blobs.
1039 This library is unfortunately unfinished and unused within
1040 OpenSSL.
1041 * New control functions for the error stack.
1042 * Changed the PKCS#7 library to support one-pass S/MIME
1043 processing.
1044 * Added the possibility to compile without old deprecated
1045 functionality with the OPENSSL_NO_DEPRECATED macro or the
1046 'no-deprecated' argument to the config and Configure scripts.
1047 * Constification of all ASN.1 conversion functions, and other
1048 affected functions.
1049 * Improved platform support for PowerPC.
1050 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1051 * New X509_VERIFY_PARAM structure to support parameterisation
1052 of X.509 path validation.
1053 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1054 AMD64.
1055 * Changed the Configure script to have some algorithms disabled
1056 by default. Those can be explicitly enabled with the new
1057 argument form 'enable-xxx'.
1058 * Change the default digest in 'openssl' commands from MD5 to
1059 SHA-1.
1060 * Added support for DTLS.
1061 * New BIGNUM blinding.
1062 * Added support for the RSA-PSS encryption scheme
1063 * Added support for the RSA X.931 padding.
1064 * Added support for BSD sockets on NetWare.
1065 * Added support for files larger than 2GB.
1066 * Added initial support for Win64.
1067 * Added alternate pkg-config files.
1068
257e9d03 1069### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1070
1071 * FIPS 1.1.1 module linking.
1072 * Various ciphersuite selection fixes.
1073
257e9d03 1074### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1075
d8dc8538
DMSP
1076 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1077 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1078
257e9d03 1079### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1080
d8dc8538 1081 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1082
257e9d03 1083### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1084
1085 * Visual C++ 2005 fixes.
1086 * Update Windows build system for FIPS.
1087
257e9d03 1088### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1089
1090 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1091
257e9d03 1092### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1093
d8dc8538 1094 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1095 * Allow use of fixed-length exponent on DSA signing
1096 * Default fixed-window RSA, DSA, DH private-key operations
1097
257e9d03 1098### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1099
1100 * More compilation issues fixed.
1101 * Adaptation to more modern Kerberos API.
1102 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1103 * Enhanced x86_64 assembler BIGNUM module.
1104 * More constification.
1105 * Added processing of proxy certificates (RFC 3820).
1106
257e9d03 1107### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1108
1109 * Several compilation issues fixed.
1110 * Many memory allocation failure checks added.
1111 * Improved comparison of X509 Name type.
1112 * Mandatory basic checks on certificates.
1113 * Performance improvements.
1114
257e9d03 1115### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1116
1117 * Fix race condition in CRL checking code.
1118 * Fixes to PKCS#7 (S/MIME) code.
1119
257e9d03 1120### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1121
1122 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1123 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1124 * Allow multiple active certificates with same subject in CA index
1125 * Multiple X509 verification fixes
1126 * Speed up HMAC and other operations
1127
257e9d03 1128### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1129
1130 * Security: fix various ASN1 parsing bugs.
1131 * New -ignore_err option to OCSP utility.
1132 * Various interop and bug fixes in S/MIME code.
1133 * SSL/TLS protocol fix for unrequested client certificates.
1134
257e9d03 1135### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1136
1137 * Security: counter the Klima-Pokorny-Rosa extension of
1138 Bleichbacher's attack
1139 * Security: make RSA blinding default.
1140 * Configuration: Irix fixes, AIX fixes, better mingw support.
1141 * Support for new platforms: linux-ia64-ecc.
1142 * Build: shared library support fixes.
1143 * ASN.1: treat domainComponent correctly.
1144 * Documentation: fixes and additions.
1145
257e9d03 1146### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1147
1148 * Security: Important security related bugfixes.
1149 * Enhanced compatibility with MIT Kerberos.
1150 * Can be built without the ENGINE framework.
1151 * IA32 assembler enhancements.
1152 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1153 * Configuration: the no-err option now works properly.
1154 * SSL/TLS: now handles manual certificate chain building.
1155 * SSL/TLS: certain session ID malfunctions corrected.
1156
257e9d03 1157### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1158
1159 * New library section OCSP.
1160 * Complete rewrite of ASN1 code.
1161 * CRL checking in verify code and openssl utility.
1162 * Extension copying in 'ca' utility.
1163 * Flexible display options in 'ca' utility.
1164 * Provisional support for international characters with UTF8.
1165 * Support for external crypto devices ('engine') is no longer
1166 a separate distribution.
1167 * New elliptic curve library section.
1168 * New AES (Rijndael) library section.
1169 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1170 Linux x86_64, Linux 64-bit on Sparc v9
1171 * Extended support for some platforms: VxWorks
1172 * Enhanced support for shared libraries.
1173 * Now only builds PIC code when shared library support is requested.
1174 * Support for pkg-config.
1175 * Lots of new manuals.
1176 * Makes symbolic links to or copies of manuals to cover all described
1177 functions.
1178 * Change DES API to clean up the namespace (some applications link also
1179 against libdes providing similar functions having the same name).
1180 Provide macros for backward compatibility (will be removed in the
1181 future).
1182 * Unify handling of cryptographic algorithms (software and engine)
1183 to be available via EVP routines for asymmetric and symmetric ciphers.
1184 * NCONF: new configuration handling routines.
1185 * Change API to use more 'const' modifiers to improve error checking
1186 and help optimizers.
1187 * Finally remove references to RSAref.
1188 * Reworked parts of the BIGNUM code.
1189 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1190 Processing, IBM 4758.
1191 * A few new engines added in the demos area.
1192 * Extended and corrected OID (object identifier) table.
1193 * PRNG: query at more locations for a random device, automatic query for
1194 EGD style random sources at several locations.
1195 * SSL/TLS: allow optional cipher choice according to server's preference.
1196 * SSL/TLS: allow server to explicitly set new session ids.
1197 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1198 Only supports MIT Kerberos for now.
1199 * SSL/TLS: allow more precise control of renegotiations and sessions.
1200 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1201 * SSL/TLS: support AES cipher suites (RFC3268).
1202
257e9d03 1203### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1204
1205 * Security: fix various ASN1 parsing bugs.
1206 * SSL/TLS protocol fix for unrequested client certificates.
1207
257e9d03 1208### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1209
1210 * Security: counter the Klima-Pokorny-Rosa extension of
1211 Bleichbacher's attack
1212 * Security: make RSA blinding default.
1213 * Build: shared library support fixes.
1214
257e9d03 1215### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1216
1217 * Important security related bugfixes.
1218
257e9d03 1219### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1220
1221 * New configuration targets for Tandem OSS and A/UX.
1222 * New OIDs for Microsoft attributes.
1223 * Better handling of SSL session caching.
1224 * Better comparison of distinguished names.
1225 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1226 * Support assembler code with Borland C.
1227 * Fixes for length problems.
1228 * Fixes for uninitialised variables.
1229 * Fixes for memory leaks, some unusual crashes and some race conditions.
1230 * Fixes for smaller building problems.
1231 * Updates of manuals, FAQ and other instructive documents.
1232
257e9d03 1233### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1234
1235 * Important building fixes on Unix.
1236
257e9d03 1237### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1238
1239 * Various important bugfixes.
1240
257e9d03 1241### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1242
1243 * Important security related bugfixes.
1244 * Various SSL/TLS library bugfixes.
1245
257e9d03 1246### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1247
1248 * Various SSL/TLS library bugfixes.
1249 * Fix DH parameter generation for 'non-standard' generators.
1250
257e9d03 1251### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1252
1253 * Various SSL/TLS library bugfixes.
1254 * BIGNUM library fixes.
1255 * RSA OAEP and random number generation fixes.
1256 * Object identifiers corrected and added.
1257 * Add assembler BN routines for IA64.
1258 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1259 MIPS Linux; shared library support for Irix, HP-UX.
1260 * Add crypto accelerator support for AEP, Baltimore SureWare,
1261 Broadcom and Cryptographic Appliance's keyserver
1262 [in 0.9.6c-engine release].
1263
257e9d03 1264### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1265
1266 * Security fix: PRNG improvements.
1267 * Security fix: RSA OAEP check.
1268 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1269 attack.
1270 * MIPS bug fix in BIGNUM.
1271 * Bug fix in "openssl enc".
1272 * Bug fix in X.509 printing routine.
1273 * Bug fix in DSA verification routine and DSA S/MIME verification.
1274 * Bug fix to make PRNG thread-safe.
1275 * Bug fix in RAND_file_name().
1276 * Bug fix in compatibility mode trust settings.
1277 * Bug fix in blowfish EVP.
1278 * Increase default size for BIO buffering filter.
1279 * Compatibility fixes in some scripts.
1280
257e9d03 1281### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1282
1283 * Security fix: change behavior of OpenSSL to avoid using
1284 environment variables when running as root.
1285 * Security fix: check the result of RSA-CRT to reduce the
1286 possibility of deducing the private key from an incorrectly
1287 calculated signature.
1288 * Security fix: prevent Bleichenbacher's DSA attack.
1289 * Security fix: Zero the premaster secret after deriving the
1290 master secret in DH ciphersuites.
1291 * Reimplement SSL_peek(), which had various problems.
1292 * Compatibility fix: the function des_encrypt() renamed to
1293 des_encrypt1() to avoid clashes with some Unixen libc.
1294 * Bug fixes for Win32, HP/UX and Irix.
1295 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1296 memory checking routines.
1297 * Bug fixes for RSA operations in threaded environments.
1298 * Bug fixes in misc. openssl applications.
1299 * Remove a few potential memory leaks.
1300 * Add tighter checks of BIGNUM routines.
1301 * Shared library support has been reworked for generality.
1302 * More documentation.
1303 * New function BN_rand_range().
1304 * Add "-rand" option to openssl s_client and s_server.
1305
257e9d03 1306### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1307
1308 * Some documentation for BIO and SSL libraries.
1309 * Enhanced chain verification using key identifiers.
1310 * New sign and verify options to 'dgst' application.
1311 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1312 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1313 * MD4 now included.
1314 * Bugfix for SSL rollback padding check.
1315 * Support for external crypto devices [1].
1316 * Enhanced EVP interface.
1317
1318 [1] The support for external crypto devices is currently a separate
036cbb6b 1319 distribution. See the file README-Engine.md.
5f8e6c50 1320
257e9d03 1321### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1322
1323 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1324 * Shared library support for HPUX and Solaris-gcc
1325 * Support of Linux/IA64
1326 * Assembler support for Mingw32
1327 * New 'rand' application
1328 * New way to check for existence of algorithms from scripts
1329
257e9d03 1330### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1331
1332 * S/MIME support in new 'smime' command
1333 * Documentation for the OpenSSL command line application
1334 * Automation of 'req' application
1335 * Fixes to make s_client, s_server work under Windows
1336 * Support for multiple fieldnames in SPKACs
1337 * New SPKAC command line utility and associated library functions
1338 * Options to allow passwords to be obtained from various sources
1339 * New public key PEM format and options to handle it
1340 * Many other fixes and enhancements to command line utilities
1341 * Usable certificate chain verification
1342 * Certificate purpose checking
1343 * Certificate trust settings
1344 * Support of authority information access extension
1345 * Extensions in certificate requests
1346 * Simplified X509 name and attribute routines
1347 * Initial (incomplete) support for international character sets
1348 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1349 * Read only memory BIOs and simplified creation function
1350 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1351 record; allow fragmentation and interleaving of handshake and other
1352 data
1353 * TLS/SSL code now "tolerates" MS SGC
1354 * Work around for Netscape client certificate hang bug
1355 * RSA_NULL option that removes RSA patent code but keeps other
1356 RSA functionality
1357 * Memory leak detection now allows applications to add extra information
1358 via a per-thread stack
1359 * PRNG robustness improved
1360 * EGD support
1361 * BIGNUM library bug fixes
1362 * Faster DSA parameter generation
1363 * Enhanced support for Alpha Linux
8c1cbc72 1364 * Experimental macOS support
5f8e6c50 1365
257e9d03 1366### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1367
1368 * Transparent support for PKCS#8 format private keys: these are used
1369 by several software packages and are more secure than the standard
1370 form
1371 * PKCS#5 v2.0 implementation
1372 * Password callbacks have a new void * argument for application data
1373 * Avoid various memory leaks
1374 * New pipe-like BIO that allows using the SSL library when actual I/O
1375 must be handled by the application (BIO pair)
1376
257e9d03 1377### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1378
5f8e6c50
DMSP
1379 * Lots of enhancements and cleanups to the Configuration mechanism
1380 * RSA OEAP related fixes
4477beac 1381 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1382 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1383 * Source tree cleanups: removed lots of obsolete files
1384 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1385 extension support
5f8e6c50
DMSP
1386 * Preliminary (experimental) S/MIME support
1387 * Support for ASN.1 UTF8String and VisibleString
1388 * Full integration of PKCS#12 code
1389 * Sparc assembler bignum implementation, optimized hash functions
1390 * Option to disable selected ciphers
8e8a8a5f 1391
257e9d03 1392### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1393
5f8e6c50
DMSP
1394 * Fixed a security hole related to session resumption
1395 * Fixed RSA encryption routines for the p < q case
1396 * "ALL" in cipher lists now means "everything except NULL ciphers"
1397 * Support for Triple-DES CBCM cipher
1398 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1399 * First support for new TLSv1 ciphers
1400 * Added a few new BIOs (syslog BIO, reliable BIO)
1401 * Extended support for DSA certificate/keys.
1402 * Extended support for Certificate Signing Requests (CSR)
1403 * Initial support for X.509v3 extensions
1404 * Extended support for compression inside the SSL record layer
1405 * Overhauled Win32 builds
1406 * Cleanups and fixes to the Big Number (BN) library
1407 * Support for ASN.1 GeneralizedTime
1408 * Splitted ASN.1 SETs from SEQUENCEs
1409 * ASN1 and PEM support for Netscape Certificate Sequences
1410 * Overhauled Perl interface
1411 * Lots of source tree cleanups.
1412 * Lots of memory leak fixes.
1413 * Lots of bug fixes.
3b52c2e7 1414
257e9d03 1415### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1416
5f8e6c50
DMSP
1417 * Integration of the popular NO_RSA/NO_DSA patches
1418 * Initial support for compression inside the SSL record layer
1419 * Added BIO proxy and filtering functionality
1420 * Extended Big Number (BN) library
1421 * Added RIPE MD160 message digest
1422 * Added support for RC2/64bit cipher
1423 * Extended ASN.1 parser routines
1424 * Adjustments of the source tree for CVS
1425 * Support for various new platforms
4477beac 1426
4477beac
DMSP
1427<!-- Links -->
1428
1e13198f 1429[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1430[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1431[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1432[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1433[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1434[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1435[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1436[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1437[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1438[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1439[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1440[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1441[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1442[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1443[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1444[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1445[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1446[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1447[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1448[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1449[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1450[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1451[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1452[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1453[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1454[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1455[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1456[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1457[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1458[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1459[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1460[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1461[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1462[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1463[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1464[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1465[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1466[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1467[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1468[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1469[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1470[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1471[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1472[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1473[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1474[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1475[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1476[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1477[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1478[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1479[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1480[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1481[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1482[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1483[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1484[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1485[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1486[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1487[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1488[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1489[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1490[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1491[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1492[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1493[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1494[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1495[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1496[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1497[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1498[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1499[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1500[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1501[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1502[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1503[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1504[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1505[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1506[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1507[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1508[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1509[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1510[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1511[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1512[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1513[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1514[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1515[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1516[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1517[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1518[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1519[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1520[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1521[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1522[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1523[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1524[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1525[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1526[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1527[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1528[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1529[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1530[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1531[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1532[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1533[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1534[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1535[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1536[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1537[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1538[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1539[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1540[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1541[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1542[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1543[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1544[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1545[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1546[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1547[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1548[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1549[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1550[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1551[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1552[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1553[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1554[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1555[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1556[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1557[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1558[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1559[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1560[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1561[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1562[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1563[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1564[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1565[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1566[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1567[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1568[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1569[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1570[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1571[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969