]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
Statically link legacy provider to evp_extra_test
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
186b3f6a 10 - [OpenSSL 3.3](#openssl-33)
45ada6b9 11 - [OpenSSL 3.2](#openssl-32)
3c53032a 12 - [OpenSSL 3.1](#openssl-31)
4477beac
DMSP
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
186b3f6a
RL
21OpenSSL 3.3
22-----------
23
24### Major changes between OpenSSL 3.2 and OpenSSL 3.3 [under development]
25
10264b53
RL
26 * Added exporter for CMake on Unix and Windows, alongside the pkg-config
27 exporter.
186b3f6a 28
45ada6b9 29OpenSSL 3.2
27272657
RL
30-----------
31
219bd6ac 32### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
27272657 33
36eb3cfb
HL
34OpenSSL 3.2.0 is a feature release adding significant new functionality to
35OpenSSL.
36
37This release incorporates the following potentially significant or incompatible
38changes:
39
7542bdbf 40 * The default SSL/TLS security level has been changed from 1 to 2.
36eb3cfb 41
7542bdbf 42 * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.
36eb3cfb
HL
43
44 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
45 by default.
46
47This release adds the following new features:
48
49 * Support for client side QUIC, including support for
50 multiple streams (RFC 9000)
51
52 * Support for Ed25519ctx, Ed25519ph and Ed448ph in addition
53 to existing support for Ed25519 and Ed448 (RFC 8032)
54
55 * Support for deterministic ECDSA signatures (RFC 6979)
56
57 * Support for AES-GCM-SIV, a nonce-misuse-resistant AEAD (RFC 8452)
58
59 * Support for the Argon2 KDF, along with supporting thread pool
60 functionality (RFC 9106)
61
62 * Support for Hybrid Public Key Encryption (HPKE) (RFC 9180)
63
64 * Support for SM4-XTS
65
66 * Support for Brainpool curves in TLS 1.3
67
68 * Support for TLS Raw Public Keys (RFC 7250)
69
70 * Support for TCP Fast Open on Linux, macOS and FreeBSD,
71 where enabled and supported (RFC 7413)
72
73 * Support for TLS certificate compression, including library
74 support for zlib, Brotli and zstd (RFC 8879)
75
76 * Support for provider-based pluggable signature algorithms
77 in TLS 1.3 with supporting CMS and X.509 functionality
78
79 With a suitable provider this enables the use of post-quantum/quantum-safe
80 cryptography.
81
82 * Support for using the Windows system certificate store as a source of
83 trusted root certificates
84
85 This is not yet enabled by default and must be activated using an
86 environment variable. This is likely to become enabled by default
87 in a future feature release.
88
89 * Support for using the IANA standard names in TLS ciphersuite configuration
90
91 * Multiple new features and improvements to CMP protocol support
92
93The following known issues are present in this release and will be rectified
94in a future release:
95
96 * Provider-based signature algorithms cannot be configured using the
97 SignatureAlgorithms configuration file parameter (#22761)
98
99This release incorporates the following documentation enhancements:
100
101 * Added multiple tutorials on the OpenSSL library and in particular
102 on writing various clients (using TLS and QUIC protocols) with libssl
103
104 See [OpenSSL Guide].
105
106A more detailed list of changes in this release can be found in the
107[CHANGES.md] file.
108
109Users interested in using the new QUIC functionality are encouraged to read the
110[README file for QUIC][README-QUIC.md], which provides links to relevant
111documentation and example code.
112
113As always, bug reports and issues relating to OpenSSL can be [filed on our issue
114tracker][issue tracker].
3c53032a
TM
115
116OpenSSL 3.1
117-----------
118
96ee2c38
TM
119### Major changes between OpenSSL 3.1.4 and OpenSSL 3.1.5 [under development]
120
4d4657cb
TM
121 * Fix excessive time spent in DH check / generation with large Q parameter
122 value ([CVE-2023-5678])
96ee2c38
TM
123
124### Major changes between OpenSSL 3.1.3 and OpenSSL 3.1.4 [24 Oct 2023]
1e6e682a
P
125
126 * Mitigate incorrect resize handling for symmetric cipher keys and IVs.
127 ([CVE-2023-5363])
128
129### Major changes between OpenSSL 3.1.2 and OpenSSL 3.1.3 [19 Sep 2023]
02f84b02 130
0be7510f
TM
131 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows
132 ([CVE-2023-4807])
02f84b02
TM
133
134### Major changes between OpenSSL 3.1.1 and OpenSSL 3.1.2 [1 Aug 2023]
7a3d32ae 135
4b297628 136 * Fix excessive time spent checking DH q parameter value ([CVE-2023-3817])
4ec53ad6 137 * Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446])
1e398bec
TM
138 * Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975])
139 * When building with the `enable-fips` option and using the resulting
140 FIPS provider, TLS 1.2 will, by default, mandate the use of an
141 extended master secret and the Hash and HMAC DRBGs will not operate
142 with truncated digests.
7a3d32ae
P
143
144### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [30 May 2023]
986f9a67 145
d63b3e79
RL
146 * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT
147 IDENTIFIER sub-identities. ([CVE-2023-2650])
72dfe465
TM
148 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms
149 ([CVE-2023-1255])
5ab3f71a 150 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
986f9a67
MC
151 * Fixed handling of invalid certificate policies in leaf certificates
152 ([CVE-2023-0465])
153 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
154
155### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
3c53032a 156
7bf2e4d7 157 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
3c53032a
TM
158 * Performance enhancements and new platform support including new
159 assembler code algorithm implementations.
160 * Deprecated LHASH statistics functions.
161 * FIPS 140-3 compliance changes.
27272657 162
4477beac
DMSP
163OpenSSL 3.0
164-----------
165
5f14b5bc
TM
166### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
167
168 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
169 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
170 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
171 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
172 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
173 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
174 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
175 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
176 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
177
e0fbaf2a
TM
178### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
179
180 * Added RIPEMD160 to the default provider.
181 * Fixed regressions introduced in 3.0.6 version.
182 * Fixed two buffer overflows in punycode decoding functions.
183 ([CVE-2022-3786]) and ([CVE-2022-3602])
184
79edcf4d
MC
185### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
186
187 * Fix for custom ciphers to prevent accidental use of NULL encryption
188 ([CVE-2022-3358])
189
190### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
191
192 * Fixed heap memory corruption with RSA private key operation
193 ([CVE-2022-2274])
194 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
195 ([CVE-2022-2097])
196
de85a9de
MC
197### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
198
199 * Fixed additional bugs in the c_rehash script which was not properly
200 sanitising shell metacharacters to prevent command injection
201 ([CVE-2022-2068])
202
203### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
204
205 * Fixed a bug in the c_rehash script which was not properly sanitising shell
206 metacharacters to prevent command injection ([CVE-2022-1292])
207 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
208 certificate on an OCSP response ([CVE-2022-1343])
209 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
210 AAD data as the MAC key ([CVE-2022-1434])
211 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
10fe5e29 212 occupied by the removed hash table entries ([CVE-2022-1473])
73e044bd 213
5f14b5bc 214### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
a40398a1
MC
215
216 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
217 for non-prime moduli ([CVE-2022-0778])
218
5f14b5bc 219### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
1f8ca9e3 220
5eef9e1d
MC
221 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
222 ([CVE-2021-4044])
223 * Allow fetching an operation from the provider that owns an unexportable key
224 as a fallback if that is still allowed by the property query.
225
5f14b5bc 226### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
4477beac 227
e567367a 228 * Enhanced 'openssl list' with many new options.
95a444c9
TM
229 * Added migration guide to man7.
230 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 231 * Added support for Kernel TLS (KTLS).
18fdebf1 232 * Changed the license to the Apache License v2.0.
c7d4d032
MC
233 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
234 RC4, RC5, and DES to the legacy provider.
235 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
236 provider.
f9253152 237 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
238 * Deprecated the `OCSP_REQ_CTX` type and functions.
239 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
240 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
241 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
242 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 243 * Deprecated the `ERR_load_` functions.
7d615e21 244 * Remove the `RAND_DRBG` API.
8dab4de5 245 * Deprecated the `ENGINE` API.
b4250010 246 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
247 * Added various `_ex` functions to the OpenSSL API that support using
248 a non-default `OSSL_LIB_CTX`.
eca47139 249 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
250 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
251 included in the FIPS provider.
4477beac
DMSP
252 * X509 certificates signed using SHA1 are no longer allowed at security
253 level 1 or higher. The default security level for TLS is 1, so
254 certificates signed using SHA1 are by default no longer trusted to
255 authenticate servers or clients.
5f8e6c50
DMSP
256 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
257 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
258 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
259 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 260 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 261 All widely used CMP features are supported for both clients and servers.
82990287
DDO
262 * Added a proper HTTP client supporting GET with optional redirection, POST,
263 arbitrary request and response content types, TLS, persistent connections,
264 connections via HTTP(s) proxies, connections and exchange via user-defined
265 BIOs (allowing implicit connections), and timeout checks.
16c6534b 266 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 267 * Added OSSL_ENCODER, a generic encoder API.
02649104 268 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 269 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 270 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
271 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
272 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
273 ERR_func_error_string().
d7f3a2cc 274 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
275 * Added 'openssl mac' that uses the EVP_MAC API.
276 * Added 'openssl kdf' that uses the EVP_KDF API.
277 * Add OPENSSL_info() and 'openssl info' to get built-in data.
278 * Add support for enabling instrumentation through trace and debug
279 output.
280 * Changed our version number scheme and set the next major release to
281 3.0.0
282 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 283 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 284 and SIPHASH.
5f8e6c50 285 * Removed the heartbeat message in DTLS feature.
8b29bada
P
286 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
287 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
288 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 289 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
290 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
291 deprecated.
8c1cbc72 292 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 293 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 294 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 295 have been deprecated.
50d1d92d
P
296 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
297 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
298 * Added providers, a new pluggability concept that will replace the
299 ENGINE API and ENGINE implementations.
4477beac
DMSP
300
301OpenSSL 1.1.1
302-------------
303
796f4f70 304### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 305
796f4f70
MC
306 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
307 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
308
309### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 310
468d9d55
MC
311 * Fixed a problem with verifying a certificate chain when using the
312 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
313 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
314 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
315
c913dbd7
MC
316### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
317
318 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
319 function ([CVE-2021-23841])
320 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
321 padding mode to correctly check for rollback attacks
322 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
323 EVP_DecryptUpdate functions ([CVE-2021-23840])
324 * Fixed SRP_Calc_client_key so that it runs in constant time
325
326### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 327
1e13198f 328 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 329
6ffc3127
DMSP
330### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
331
332 * Disallow explicit curve parameters in verifications chains when
333 X509_V_FLAG_X509_STRICT is used
334 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
335 contexts
336 * Oracle Developer Studio will start reporting deprecation warnings
337
338### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
339
d8dc8538 340 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
341
342### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
343
344 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
345
257e9d03 346### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
347
348 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 349 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 350
257e9d03 351### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 352
d8dc8538 353 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 354 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 355 ([CVE-2019-1563])
4477beac
DMSP
356 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
357 used even when parsing explicit parameters
358 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 359 ([CVE-2019-1547])
4477beac
DMSP
360 * Early start up entropy quality from the DEVRANDOM seed source has been
361 improved for older Linux systems
362 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 363 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
364 * Changed DH_check to accept parameters with order q and 2q subgroups
365 * Significantly reduce secure memory usage by the randomness pools
366 * Revert the DEVRANDOM_WAIT feature for Linux systems
367
257e9d03 368### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 369
d8dc8538 370 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 371
257e9d03 372### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
373
374 * Change the info callback signals for the start and end of a post-handshake
375 message exchange in TLSv1.3.
376 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
377 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 378
257e9d03 379### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 380
d8dc8538
DMSP
381 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
382 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 383
257e9d03 384### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 385
4477beac 386 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
387 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
388 * Early data (0-RTT)
389 * Post-handshake authentication and key update
390 * Middlebox Compatibility Mode
391 * TLSv1.3 PSKs
392 * Support for all five RFC8446 ciphersuites
393 * RSA-PSS signature algorithms (backported to TLSv1.2)
394 * Configurable session ticket support
395 * Stateless server support
396 * Rewrite of the packet construction code for "safer" packet handling
397 * Rewrite of the extension handling code
4477beac
DMSP
398 For further important information, see the [TLS1.3 page](
399 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
400
5f8e6c50
DMSP
401 * Complete rewrite of the OpenSSL random number generator to introduce the
402 following capabilities
403 * The default RAND method now utilizes an AES-CTR DRBG according to
404 NIST standard SP 800-90Ar1.
405 * Support for multiple DRBG instances with seed chaining.
406 * There is a public and private DRBG instance.
407 * The DRBG instances are fork-safe.
408 * Keep all global DRBG instances on the secure heap if it is enabled.
409 * The public and private DRBG instance are per thread for lock free
410 operation
411 * Support for various new cryptographic algorithms including:
412 * SHA3
413 * SHA512/224 and SHA512/256
414 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
415 * X448 (adding to the existing X25519 support in 1.1.0)
416 * Multi-prime RSA
417 * SM2
418 * SM3
419 * SM4
420 * SipHash
421 * ARIA (including TLS support)
422 * Significant Side-Channel attack security improvements
423 * Add a new ClientHello callback to provide the ability to adjust the SSL
424 object at an early stage.
425 * Add 'Maximum Fragment Length' TLS extension negotiation and support
426 * A new STORE module, which implements a uniform and URI based reader of
427 stores that can contain keys, certificates, CRLs and numerous other
428 objects.
429 * Move the display of configuration data to configdata.pm.
430 * Allow GNU style "make variables" to be used with Configure.
431 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
432 * Rewrite of devcrypto engine
433
4477beac
DMSP
434OpenSSL 1.1.0
435-------------
436
257e9d03 437### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
438
439 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 440 ([CVE-2019-1563])
4477beac
DMSP
441 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
442 used even when parsing explicit parameters
443 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
444 ([CVE-2019-1547])
445 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 446
257e9d03 447### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 448
d8dc8538 449 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 450
257e9d03 451### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 452
d8dc8538
DMSP
453 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
454 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 455
257e9d03 456### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 457
d8dc8538
DMSP
458 * Client DoS due to large DH parameter ([CVE-2018-0732])
459 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 460
257e9d03 461### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
462
463 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
464 stack ([CVE-2018-0739])
465 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
466 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 467
257e9d03 468### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 469
d8dc8538
DMSP
470 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
471 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 472
257e9d03 473### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
474
475 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
476
257e9d03 477### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 478
d8dc8538 479 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 480
257e9d03 481### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 482
d8dc8538
DMSP
483 * Truncated packet could crash via OOB read ([CVE-2017-3731])
484 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
485 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 486
257e9d03 487### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 488
d8dc8538
DMSP
489 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
490 * CMS Null dereference ([CVE-2016-7053])
491 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 492
257e9d03 493### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 494
d8dc8538 495 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 496
257e9d03 497### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 498
d8dc8538
DMSP
499 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
500 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 501 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 502 ([CVE-2016-6307])
5f8e6c50 503 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 504 ([CVE-2016-6308])
5f8e6c50 505
257e9d03 506### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
507
508 * Copyright text was shrunk to a boilerplate that points to the license
509 * "shared" builds are now the default when possible
510 * Added support for "pipelining"
511 * Added the AFALG engine
512 * New threading API implemented
513 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
514 * Support for extended master secret
515 * CCM ciphersuites
516 * Reworked test suite, now based on perl, Test::Harness and Test::More
517 * *Most* libcrypto and libssl public structures were made opaque,
518 including:
519 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
520 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
521 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
522 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
523 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
524 X509_LOOKUP, X509_LOOKUP_METHOD
525 * libssl internal structures made opaque
526 * SSLv2 support removed
527 * Kerberos ciphersuite support removed
528 * RC4 removed from DEFAULT ciphersuites in libssl
529 * 40 and 56 bit cipher support removed from libssl
530 * All public header files moved to include/openssl, no more symlinking
531 * SSL/TLS state machine, version negotiation and record layer rewritten
532 * EC revision: now operations use new EC_KEY_METHOD.
533 * Support for OCB mode added to libcrypto
534 * Support for asynchronous crypto operations added to libcrypto and libssl
535 * Deprecated interfaces can now be disabled at build time either
536 relative to the latest release via the "no-deprecated" Configure
537 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
538 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
539 to ensure that features deprecated in that version are not exposed.
540 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
541 * Change of Configure to use --prefix as the main installation
542 directory location rather than --openssldir. The latter becomes
543 the directory for certs, private key and openssl.cnf exclusively.
544 * Reworked BIO networking library, with full support for IPv6.
545 * New "unified" build system
546 * New security levels
547 * Support for scrypt algorithm
548 * Support for X25519
549 * Extended SSL_CONF support using configuration files
550 * KDF algorithm support. Implement TLS PRF as a KDF.
551 * Support for Certificate Transparency
552 * HKDF support.
553
4477beac
DMSP
554OpenSSL 1.0.2
555-------------
556
257e9d03 557### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
558
559 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 560 ([CVE-2019-1563])
4477beac
DMSP
561 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
562 used even when parsing explicit parameters
563 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 564 ([CVE-2019-1547])
4477beac 565 * Document issue with installation paths in diverse Windows builds
d8dc8538 566 ([CVE-2019-1552])
4477beac 567
257e9d03 568### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
569
570 * None
571
257e9d03 572### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 573
d8dc8538 574 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 575
257e9d03 576### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 577
d8dc8538
DMSP
578 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
579 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 580
257e9d03 581### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 582
d8dc8538
DMSP
583 * Client DoS due to large DH parameter ([CVE-2018-0732])
584 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 585
257e9d03 586### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
587
588 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 589 stack ([CVE-2018-0739])
4477beac 590
257e9d03 591### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 592
d8dc8538
DMSP
593 * Read/write after SSL object in error state ([CVE-2017-3737])
594 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 595
257e9d03 596### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 597
d8dc8538
DMSP
598 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
599 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 600
257e9d03 601### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
602
603 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
604
257e9d03 605### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 606
d8dc8538
DMSP
607 * Truncated packet could crash via OOB read ([CVE-2017-3731])
608 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
609 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 610
257e9d03 611### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 612
d8dc8538 613 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 614
257e9d03 615### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 616
d8dc8538
DMSP
617 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
618 * SWEET32 Mitigation ([CVE-2016-2183])
619 * OOB write in MDC2_Update() ([CVE-2016-6303])
620 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
621 * OOB write in BN_bn2dec() ([CVE-2016-2182])
622 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
623 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
624 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
625 * DTLS buffered message DoS ([CVE-2016-2179])
626 * DTLS replay protection DoS ([CVE-2016-2181])
627 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 628
257e9d03 629### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 630
d8dc8538
DMSP
631 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
632 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
633 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
634 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
635 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
636 * Modify behavior of ALPN to invoke callback after SNI/servername
637 callback, such that updates to the SSL_CTX affect ALPN.
638 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
639 the default.
640 * Only remove the SSLv2 methods with the no-ssl2-method option.
641
257e9d03 642### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
643
644 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
645 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
646 ([CVE-2016-0800])
647 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 648 * Disable SRP fake user seed to address a server memory leak
d8dc8538 649 ([CVE-2016-0798])
5f8e6c50 650 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
651 ([CVE-2016-0797])
652 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
653 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 654
257e9d03 655### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 656
d8dc8538
DMSP
657 * DH small subgroups ([CVE-2016-0701])
658 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 659
257e9d03 660### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 661
d8dc8538
DMSP
662 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
663 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
664 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
665 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
666 * In DSA_generate_parameters_ex, if the provided seed is too short,
667 return an error
668
257e9d03 669### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 670
d8dc8538
DMSP
671 * Alternate chains certificate forgery ([CVE-2015-1793])
672 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 673
257e9d03 674### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
675
676 * Fix HMAC ABI incompatibility
677
257e9d03 678### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 679
d8dc8538
DMSP
680 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
681 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
682 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
683 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
684 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 685
257e9d03 686### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 687
d8dc8538
DMSP
688 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
689 * Multiblock corrupted pointer fix ([CVE-2015-0290])
690 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
691 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
692 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
693 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
694 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
695 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
696 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
697 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
698 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
699 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
700 * Removed the export ciphers from the DEFAULT ciphers
701
257e9d03 702### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
703
704 * Suite B support for TLS 1.2 and DTLS 1.2
705 * Support for DTLS 1.2
706 * TLS automatic EC curve selection.
707 * API to set TLS supported signature algorithms and curves
708 * SSL_CONF configuration API.
709 * TLS Brainpool support.
710 * ALPN support.
711 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
712
4477beac
DMSP
713OpenSSL 1.0.1
714-------------
715
257e9d03 716### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 717
d8dc8538
DMSP
718 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
719 * SWEET32 Mitigation ([CVE-2016-2183])
720 * OOB write in MDC2_Update() ([CVE-2016-6303])
721 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
722 * OOB write in BN_bn2dec() ([CVE-2016-2182])
723 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
724 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
725 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
726 * DTLS buffered message DoS ([CVE-2016-2179])
727 * DTLS replay protection DoS ([CVE-2016-2181])
728 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 729
257e9d03 730### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 731
d8dc8538
DMSP
732 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
733 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
734 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
735 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
736 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
737 * Modify behavior of ALPN to invoke callback after SNI/servername
738 callback, such that updates to the SSL_CTX affect ALPN.
739 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
740 the default.
741 * Only remove the SSLv2 methods with the no-ssl2-method option.
742
257e9d03 743### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
744
745 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
746 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
747 ([CVE-2016-0800])
748 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 749 * Disable SRP fake user seed to address a server memory leak
d8dc8538 750 ([CVE-2016-0798])
4477beac 751 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
752 ([CVE-2016-0797])
753 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
754 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 755
257e9d03 756### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
757
758 * Protection for DH small subgroup attacks
d8dc8538 759 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 760
257e9d03 761### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 762
d8dc8538
DMSP
763 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
764 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
765 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
766 * In DSA_generate_parameters_ex, if the provided seed is too short,
767 return an error
768
257e9d03 769### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 770
d8dc8538
DMSP
771 * Alternate chains certificate forgery ([CVE-2015-1793])
772 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 773
257e9d03 774### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
775
776 * Fix HMAC ABI incompatibility
777
257e9d03 778### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 779
d8dc8538
DMSP
780 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
781 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
782 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
783 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
784 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 785
257e9d03 786### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 787
d8dc8538
DMSP
788 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
789 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
790 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
791 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
792 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
793 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
794 * Removed the export ciphers from the DEFAULT ciphers
795
257e9d03 796### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
797
798 * Build fixes for the Windows and OpenVMS platforms
799
257e9d03 800### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 801
d8dc8538
DMSP
802 * Fix for [CVE-2014-3571]
803 * Fix for [CVE-2015-0206]
804 * Fix for [CVE-2014-3569]
805 * Fix for [CVE-2014-3572]
806 * Fix for [CVE-2015-0204]
807 * Fix for [CVE-2015-0205]
808 * Fix for [CVE-2014-8275]
809 * Fix for [CVE-2014-3570]
4477beac 810
257e9d03 811### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 812
d8dc8538
DMSP
813 * Fix for [CVE-2014-3513]
814 * Fix for [CVE-2014-3567]
815 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
816 * Fix for [CVE-2014-3568]
4477beac 817
257e9d03 818### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 819
d8dc8538
DMSP
820 * Fix for [CVE-2014-3512]
821 * Fix for [CVE-2014-3511]
822 * Fix for [CVE-2014-3510]
823 * Fix for [CVE-2014-3507]
824 * Fix for [CVE-2014-3506]
825 * Fix for [CVE-2014-3505]
826 * Fix for [CVE-2014-3509]
827 * Fix for [CVE-2014-5139]
828 * Fix for [CVE-2014-3508]
4477beac 829
257e9d03 830### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 831
d8dc8538
DMSP
832 * Fix for [CVE-2014-0224]
833 * Fix for [CVE-2014-0221]
834 * Fix for [CVE-2014-0198]
835 * Fix for [CVE-2014-0195]
836 * Fix for [CVE-2014-3470]
837 * Fix for [CVE-2010-5298]
4477beac 838
257e9d03 839### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 840
d8dc8538 841 * Fix for [CVE-2014-0160]
5f8e6c50 842 * Add TLS padding extension workaround for broken servers.
d8dc8538 843 * Fix for [CVE-2014-0076]
5f8e6c50 844
257e9d03 845### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
846
847 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
848 * Fix for TLS record tampering bug ([CVE-2013-4353])
849 * Fix for TLS version checking bug ([CVE-2013-6449])
850 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 851
257e9d03 852### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 853
d8dc8538 854 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 855
257e9d03 856### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
857
858 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
859 * Include the fips configuration module.
d8dc8538
DMSP
860 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
861 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
862 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 863
257e9d03 864### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 865
d8dc8538 866 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
867 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
868
257e9d03 869### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
870
871 * Fix compilation error on non-x86 platforms.
872 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
873 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
874
257e9d03 875### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 876
d8dc8538 877 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
878 * Workarounds for some servers that hang on long client hellos.
879 * Fix SEGV in AES code.
880
257e9d03 881### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
882
883 * TLS/DTLS heartbeat support.
884 * SCTP support.
885 * RFC 5705 TLS key material exporter.
886 * RFC 5764 DTLS-SRTP negotiation.
887 * Next Protocol Negotiation.
888 * PSS signatures in certificates, requests and CRLs.
889 * Support for password based recipient info for CMS.
890 * Support TLS v1.2 and TLS v1.1.
891 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
892 * SRP support.
893
4477beac
DMSP
894OpenSSL 1.0.0
895-------------
896
257e9d03 897### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 898
d8dc8538
DMSP
899 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
900 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 901
257e9d03 902### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 903
d8dc8538
DMSP
904 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
905 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
906 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
907 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
908 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 909
257e9d03 910### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 911
d8dc8538
DMSP
912 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
913 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
914 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
915 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
916 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
917 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
918 * Removed the export ciphers from the DEFAULT ciphers
919
257e9d03 920### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
921
922 * Build fixes for the Windows and OpenVMS platforms
923
257e9d03 924### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 925
d8dc8538
DMSP
926 * Fix for [CVE-2014-3571]
927 * Fix for [CVE-2015-0206]
928 * Fix for [CVE-2014-3569]
929 * Fix for [CVE-2014-3572]
930 * Fix for [CVE-2015-0204]
931 * Fix for [CVE-2015-0205]
932 * Fix for [CVE-2014-8275]
933 * Fix for [CVE-2014-3570]
4477beac 934
257e9d03 935### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 936
d8dc8538
DMSP
937 * Fix for [CVE-2014-3513]
938 * Fix for [CVE-2014-3567]
939 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
940 * Fix for [CVE-2014-3568]
4477beac 941
257e9d03 942### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 943
d8dc8538
DMSP
944 * Fix for [CVE-2014-3510]
945 * Fix for [CVE-2014-3507]
946 * Fix for [CVE-2014-3506]
947 * Fix for [CVE-2014-3505]
948 * Fix for [CVE-2014-3509]
949 * Fix for [CVE-2014-3508]
4477beac
DMSP
950
951 Known issues in OpenSSL 1.0.0m:
952
953 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 954 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 955 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 956 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 957
257e9d03 958### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 959
d8dc8538
DMSP
960 * Fix for [CVE-2014-0224]
961 * Fix for [CVE-2014-0221]
962 * Fix for [CVE-2014-0198]
963 * Fix for [CVE-2014-0195]
964 * Fix for [CVE-2014-3470]
965 * Fix for [CVE-2014-0076]
966 * Fix for [CVE-2010-5298]
4477beac 967
257e9d03 968### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 969
d8dc8538 970 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 971
257e9d03 972### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 973
d8dc8538
DMSP
974 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
975 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 976
257e9d03 977### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 978
d8dc8538 979 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 980
257e9d03 981### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 982
d8dc8538 983 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 984
257e9d03 985### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 986
d8dc8538
DMSP
987 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
988 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
989 * Various DTLS fixes.
990
257e9d03 991### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 992
d8dc8538 993 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 994
257e9d03 995### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 996
d8dc8538
DMSP
997 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
998 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
999 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
1000 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
1001 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 1002
257e9d03 1003### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 1004
d8dc8538
DMSP
1005 * Fix for CRL vulnerability issue ([CVE-2011-3207])
1006 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
1007 * Protection against EC timing attacks.
1008 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
1009 * Various DTLS fixes.
1010
257e9d03 1011### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 1012
d8dc8538 1013 * Fix for security issue ([CVE-2011-0014])
367eab2f 1014
257e9d03 1015### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 1016
d8dc8538
DMSP
1017 * Fix for security issue ([CVE-2010-4180])
1018 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
1019 * Fix mishandling of absent EC point format extension.
1020 * Fix various platform compilation issues.
d8dc8538 1021 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 1022
257e9d03 1023### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 1024
d8dc8538
DMSP
1025 * Fix for security issue ([CVE-2010-3864]).
1026 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
1027 * Fix WIN32 build system for GOST ENGINE.
1028
257e9d03 1029### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 1030
d8dc8538 1031 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
1032 * GOST MAC and CFB fixes.
1033
257e9d03 1034### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
1035
1036 * RFC3280 path validation: sufficient to process PKITS tests.
1037 * Integrated support for PVK files and keyblobs.
1038 * Change default private key format to PKCS#8.
1039 * CMS support: able to process all examples in RFC4134
1040 * Streaming ASN1 encode support for PKCS#7 and CMS.
1041 * Multiple signer and signer add support for PKCS#7 and CMS.
1042 * ASN1 printing support.
1043 * Whirlpool hash algorithm added.
1044 * RFC3161 time stamp support.
1045 * New generalised public key API supporting ENGINE based algorithms.
1046 * New generalised public key API utilities.
1047 * New ENGINE supporting GOST algorithms.
1048 * SSL/TLS GOST ciphersuite support.
1049 * PKCS#7 and CMS GOST support.
1050 * RFC4279 PSK ciphersuite support.
1051 * Supported points format extension for ECC ciphersuites.
1052 * ecdsa-with-SHA224/256/384/512 signature types.
1053 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
1054 * Opaque PRF Input TLS extension support.
1055 * Updated time routines to avoid OS limitations.
1056
4477beac
DMSP
1057OpenSSL 0.9.x
1058-------------
1059
257e9d03 1060### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
1061
1062 * CFB cipher definition fixes.
d8dc8538 1063 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 1064
257e9d03 1065### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
1066
1067 * Cipher definition fixes.
1068 * Workaround for slow RAND_poll() on some WIN32 versions.
1069 * Remove MD2 from algorithm tables.
1070 * SPKAC handling fixes.
1071 * Support for RFC5746 TLS renegotiation extension.
1072 * Compression memory leak fixed.
1073 * Compression session resumption fixed.
1074 * Ticket and SNI coexistence fixes.
1075 * Many fixes to DTLS handling.
1076
257e9d03 1077### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 1078
d8dc8538 1079 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 1080
257e9d03 1081### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
1082
1083 * Fix various build issues.
d8dc8538 1084 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 1085
257e9d03 1086### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 1087
d8dc8538 1088 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
1089 * Merge FIPS 140-2 branch code.
1090
257e9d03 1091### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
1092
1093 * CryptoAPI ENGINE support.
1094 * Various precautionary measures.
1095 * Fix for bugs affecting certificate request creation.
1096 * Support for local machine keyset attribute in PKCS#12 files.
1097
257e9d03 1098### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
1099
1100 * Backport of CMS functionality to 0.9.8.
1101 * Fixes for bugs introduced with 0.9.8f.
1102
257e9d03 1103### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
1104
1105 * Add gcc 4.2 support.
1106 * Add support for AES and SSE2 assembly language optimization
1107 for VC++ build.
1108 * Support for RFC4507bis and server name extensions if explicitly
1109 selected at compile time.
1110 * DTLS improvements.
1111 * RFC4507bis support.
1112 * TLS Extensions support.
1113
257e9d03 1114### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
1115
1116 * Various ciphersuite selection fixes.
1117 * RFC3779 support.
1118
257e9d03 1119### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 1120
d8dc8538
DMSP
1121 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1122 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
1123 * Changes to ciphersuite selection algorithm
1124
257e9d03 1125### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 1126
d8dc8538 1127 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
1128 * New cipher Camellia
1129
257e9d03 1130### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
1131
1132 * Cipher string fixes.
1133 * Fixes for VC++ 2005.
1134 * Updated ECC cipher suite support.
1135 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1136 * Zlib compression usage fixes.
1137 * Built in dynamic engine compilation support on Win32.
1138 * Fixes auto dynamic engine loading in Win32.
1139
257e9d03 1140### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 1141
d8dc8538 1142 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1143 * Extended Windows CE support
1144
257e9d03 1145### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
1146
1147 * Major work on the BIGNUM library for higher efficiency and to
1148 make operations more streamlined and less contradictory. This
1149 is the result of a major audit of the BIGNUM library.
1150 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1151 curves, to support the Elliptic Crypto functions.
1152 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1153 the use through EVP, X509 and ENGINE.
1154 * New ASN.1 mini-compiler that's usable through the OpenSSL
1155 configuration file.
1156 * Added support for ASN.1 indefinite length constructed encoding.
1157 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1158 * Complete rework of shared library construction and linking
1159 programs with shared or static libraries, through a separate
1160 Makefile.shared.
1161 * Rework of the passing of parameters from one Makefile to another.
1162 * Changed ENGINE framework to load dynamic engine modules
1163 automatically from specifically given directories.
1164 * New structure and ASN.1 functions for CertificatePair.
1165 * Changed the ZLIB compression method to be stateful.
1166 * Changed the key-generation and primality testing "progress"
1167 mechanism to take a structure that contains the ticker
1168 function and an argument.
1169 * New engine module: GMP (performs private key exponentiation).
1170 * New engine module: VIA PadLOck ACE extension in VIA C3
1171 Nehemiah processors.
1172 * Added support for IPv6 addresses in certificate extensions.
1173 See RFC 1884, section 2.2.
1174 * Added support for certificate policy mappings, policy
1175 constraints and name constraints.
1176 * Added support for multi-valued AVAs in the OpenSSL
1177 configuration file.
1178 * Added support for multiple certificates with the same subject
1179 in the 'openssl ca' index file.
1180 * Make it possible to create self-signed certificates using
1181 'openssl ca -selfsign'.
1182 * Make it possible to generate a serial number file with
1183 'openssl ca -create_serial'.
1184 * New binary search functions with extended functionality.
1185 * New BUF functions.
1186 * New STORE structure and library to provide an interface to all
1187 sorts of data repositories. Supports storage of public and
1188 private keys, certificates, CRLs, numbers and arbitrary blobs.
1189 This library is unfortunately unfinished and unused within
1190 OpenSSL.
1191 * New control functions for the error stack.
1192 * Changed the PKCS#7 library to support one-pass S/MIME
1193 processing.
1194 * Added the possibility to compile without old deprecated
1195 functionality with the OPENSSL_NO_DEPRECATED macro or the
1196 'no-deprecated' argument to the config and Configure scripts.
1197 * Constification of all ASN.1 conversion functions, and other
1198 affected functions.
1199 * Improved platform support for PowerPC.
1200 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1201 * New X509_VERIFY_PARAM structure to support parameterisation
1202 of X.509 path validation.
1203 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1204 AMD64.
1205 * Changed the Configure script to have some algorithms disabled
1206 by default. Those can be explicitly enabled with the new
1207 argument form 'enable-xxx'.
1208 * Change the default digest in 'openssl' commands from MD5 to
1209 SHA-1.
1210 * Added support for DTLS.
1211 * New BIGNUM blinding.
1212 * Added support for the RSA-PSS encryption scheme
1213 * Added support for the RSA X.931 padding.
1214 * Added support for BSD sockets on NetWare.
1215 * Added support for files larger than 2GB.
1216 * Added initial support for Win64.
1217 * Added alternate pkg-config files.
1218
257e9d03 1219### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1220
1221 * FIPS 1.1.1 module linking.
1222 * Various ciphersuite selection fixes.
1223
257e9d03 1224### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1225
d8dc8538
DMSP
1226 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1227 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1228
257e9d03 1229### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1230
d8dc8538 1231 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1232
257e9d03 1233### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1234
1235 * Visual C++ 2005 fixes.
1236 * Update Windows build system for FIPS.
1237
257e9d03 1238### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1239
1240 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1241
257e9d03 1242### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1243
d8dc8538 1244 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1245 * Allow use of fixed-length exponent on DSA signing
1246 * Default fixed-window RSA, DSA, DH private-key operations
1247
257e9d03 1248### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1249
1250 * More compilation issues fixed.
1251 * Adaptation to more modern Kerberos API.
1252 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1253 * Enhanced x86_64 assembler BIGNUM module.
1254 * More constification.
1255 * Added processing of proxy certificates (RFC 3820).
1256
257e9d03 1257### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1258
1259 * Several compilation issues fixed.
1260 * Many memory allocation failure checks added.
1261 * Improved comparison of X509 Name type.
1262 * Mandatory basic checks on certificates.
1263 * Performance improvements.
1264
257e9d03 1265### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1266
1267 * Fix race condition in CRL checking code.
1268 * Fixes to PKCS#7 (S/MIME) code.
1269
257e9d03 1270### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1271
1272 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1273 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1274 * Allow multiple active certificates with same subject in CA index
1275 * Multiple X509 verification fixes
1276 * Speed up HMAC and other operations
1277
257e9d03 1278### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1279
1280 * Security: fix various ASN1 parsing bugs.
1281 * New -ignore_err option to OCSP utility.
1282 * Various interop and bug fixes in S/MIME code.
1283 * SSL/TLS protocol fix for unrequested client certificates.
1284
257e9d03 1285### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1286
1287 * Security: counter the Klima-Pokorny-Rosa extension of
1288 Bleichbacher's attack
1289 * Security: make RSA blinding default.
1290 * Configuration: Irix fixes, AIX fixes, better mingw support.
1291 * Support for new platforms: linux-ia64-ecc.
1292 * Build: shared library support fixes.
1293 * ASN.1: treat domainComponent correctly.
1294 * Documentation: fixes and additions.
1295
257e9d03 1296### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1297
1298 * Security: Important security related bugfixes.
1299 * Enhanced compatibility with MIT Kerberos.
1300 * Can be built without the ENGINE framework.
1301 * IA32 assembler enhancements.
1302 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1303 * Configuration: the no-err option now works properly.
1304 * SSL/TLS: now handles manual certificate chain building.
1305 * SSL/TLS: certain session ID malfunctions corrected.
1306
257e9d03 1307### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1308
1309 * New library section OCSP.
1310 * Complete rewrite of ASN1 code.
1311 * CRL checking in verify code and openssl utility.
1312 * Extension copying in 'ca' utility.
1313 * Flexible display options in 'ca' utility.
1314 * Provisional support for international characters with UTF8.
1315 * Support for external crypto devices ('engine') is no longer
1316 a separate distribution.
1317 * New elliptic curve library section.
1318 * New AES (Rijndael) library section.
1319 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1320 Linux x86_64, Linux 64-bit on Sparc v9
1321 * Extended support for some platforms: VxWorks
1322 * Enhanced support for shared libraries.
1323 * Now only builds PIC code when shared library support is requested.
1324 * Support for pkg-config.
1325 * Lots of new manuals.
1326 * Makes symbolic links to or copies of manuals to cover all described
1327 functions.
1328 * Change DES API to clean up the namespace (some applications link also
1329 against libdes providing similar functions having the same name).
1330 Provide macros for backward compatibility (will be removed in the
1331 future).
1332 * Unify handling of cryptographic algorithms (software and engine)
1333 to be available via EVP routines for asymmetric and symmetric ciphers.
1334 * NCONF: new configuration handling routines.
1335 * Change API to use more 'const' modifiers to improve error checking
1336 and help optimizers.
1337 * Finally remove references to RSAref.
1338 * Reworked parts of the BIGNUM code.
1339 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1340 Processing, IBM 4758.
1341 * A few new engines added in the demos area.
1342 * Extended and corrected OID (object identifier) table.
1343 * PRNG: query at more locations for a random device, automatic query for
1344 EGD style random sources at several locations.
1345 * SSL/TLS: allow optional cipher choice according to server's preference.
1346 * SSL/TLS: allow server to explicitly set new session ids.
1347 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1348 Only supports MIT Kerberos for now.
1349 * SSL/TLS: allow more precise control of renegotiations and sessions.
1350 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1351 * SSL/TLS: support AES cipher suites (RFC3268).
1352
257e9d03 1353### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1354
1355 * Security: fix various ASN1 parsing bugs.
1356 * SSL/TLS protocol fix for unrequested client certificates.
1357
257e9d03 1358### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1359
1360 * Security: counter the Klima-Pokorny-Rosa extension of
1361 Bleichbacher's attack
1362 * Security: make RSA blinding default.
1363 * Build: shared library support fixes.
1364
257e9d03 1365### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1366
1367 * Important security related bugfixes.
1368
257e9d03 1369### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1370
1371 * New configuration targets for Tandem OSS and A/UX.
1372 * New OIDs for Microsoft attributes.
1373 * Better handling of SSL session caching.
1374 * Better comparison of distinguished names.
1375 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1376 * Support assembler code with Borland C.
1377 * Fixes for length problems.
1378 * Fixes for uninitialised variables.
1379 * Fixes for memory leaks, some unusual crashes and some race conditions.
1380 * Fixes for smaller building problems.
1381 * Updates of manuals, FAQ and other instructive documents.
1382
257e9d03 1383### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1384
1385 * Important building fixes on Unix.
1386
257e9d03 1387### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1388
1389 * Various important bugfixes.
1390
257e9d03 1391### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1392
1393 * Important security related bugfixes.
1394 * Various SSL/TLS library bugfixes.
1395
257e9d03 1396### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1397
1398 * Various SSL/TLS library bugfixes.
1399 * Fix DH parameter generation for 'non-standard' generators.
1400
257e9d03 1401### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1402
1403 * Various SSL/TLS library bugfixes.
1404 * BIGNUM library fixes.
1405 * RSA OAEP and random number generation fixes.
1406 * Object identifiers corrected and added.
1407 * Add assembler BN routines for IA64.
1408 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1409 MIPS Linux; shared library support for Irix, HP-UX.
1410 * Add crypto accelerator support for AEP, Baltimore SureWare,
1411 Broadcom and Cryptographic Appliance's keyserver
1412 [in 0.9.6c-engine release].
1413
257e9d03 1414### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1415
1416 * Security fix: PRNG improvements.
1417 * Security fix: RSA OAEP check.
1418 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1419 attack.
1420 * MIPS bug fix in BIGNUM.
1421 * Bug fix in "openssl enc".
1422 * Bug fix in X.509 printing routine.
1423 * Bug fix in DSA verification routine and DSA S/MIME verification.
1424 * Bug fix to make PRNG thread-safe.
1425 * Bug fix in RAND_file_name().
1426 * Bug fix in compatibility mode trust settings.
1427 * Bug fix in blowfish EVP.
1428 * Increase default size for BIO buffering filter.
1429 * Compatibility fixes in some scripts.
1430
257e9d03 1431### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1432
1433 * Security fix: change behavior of OpenSSL to avoid using
1434 environment variables when running as root.
1435 * Security fix: check the result of RSA-CRT to reduce the
1436 possibility of deducing the private key from an incorrectly
1437 calculated signature.
1438 * Security fix: prevent Bleichenbacher's DSA attack.
1439 * Security fix: Zero the premaster secret after deriving the
1440 master secret in DH ciphersuites.
1441 * Reimplement SSL_peek(), which had various problems.
1442 * Compatibility fix: the function des_encrypt() renamed to
1443 des_encrypt1() to avoid clashes with some Unixen libc.
1444 * Bug fixes for Win32, HP/UX and Irix.
1445 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1446 memory checking routines.
1447 * Bug fixes for RSA operations in threaded environments.
1448 * Bug fixes in misc. openssl applications.
1449 * Remove a few potential memory leaks.
1450 * Add tighter checks of BIGNUM routines.
1451 * Shared library support has been reworked for generality.
1452 * More documentation.
1453 * New function BN_rand_range().
1454 * Add "-rand" option to openssl s_client and s_server.
1455
257e9d03 1456### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1457
1458 * Some documentation for BIO and SSL libraries.
1459 * Enhanced chain verification using key identifiers.
1460 * New sign and verify options to 'dgst' application.
1461 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1462 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1463 * MD4 now included.
1464 * Bugfix for SSL rollback padding check.
1465 * Support for external crypto devices [1].
1466 * Enhanced EVP interface.
1467
1468 [1] The support for external crypto devices is currently a separate
036cbb6b 1469 distribution. See the file README-Engine.md.
5f8e6c50 1470
257e9d03 1471### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1472
1473 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1474 * Shared library support for HPUX and Solaris-gcc
1475 * Support of Linux/IA64
1476 * Assembler support for Mingw32
1477 * New 'rand' application
1478 * New way to check for existence of algorithms from scripts
1479
257e9d03 1480### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1481
1482 * S/MIME support in new 'smime' command
1483 * Documentation for the OpenSSL command line application
1484 * Automation of 'req' application
1485 * Fixes to make s_client, s_server work under Windows
1486 * Support for multiple fieldnames in SPKACs
1487 * New SPKAC command line utility and associated library functions
1488 * Options to allow passwords to be obtained from various sources
1489 * New public key PEM format and options to handle it
1490 * Many other fixes and enhancements to command line utilities
1491 * Usable certificate chain verification
1492 * Certificate purpose checking
1493 * Certificate trust settings
1494 * Support of authority information access extension
1495 * Extensions in certificate requests
1496 * Simplified X509 name and attribute routines
1497 * Initial (incomplete) support for international character sets
1498 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1499 * Read only memory BIOs and simplified creation function
1500 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1501 record; allow fragmentation and interleaving of handshake and other
1502 data
1503 * TLS/SSL code now "tolerates" MS SGC
1504 * Work around for Netscape client certificate hang bug
1505 * RSA_NULL option that removes RSA patent code but keeps other
1506 RSA functionality
1507 * Memory leak detection now allows applications to add extra information
1508 via a per-thread stack
1509 * PRNG robustness improved
1510 * EGD support
1511 * BIGNUM library bug fixes
1512 * Faster DSA parameter generation
1513 * Enhanced support for Alpha Linux
8c1cbc72 1514 * Experimental macOS support
5f8e6c50 1515
257e9d03 1516### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1517
1518 * Transparent support for PKCS#8 format private keys: these are used
1519 by several software packages and are more secure than the standard
1520 form
1521 * PKCS#5 v2.0 implementation
1522 * Password callbacks have a new void * argument for application data
1523 * Avoid various memory leaks
1524 * New pipe-like BIO that allows using the SSL library when actual I/O
1525 must be handled by the application (BIO pair)
1526
257e9d03 1527### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1528
5f8e6c50
DMSP
1529 * Lots of enhancements and cleanups to the Configuration mechanism
1530 * RSA OEAP related fixes
4477beac 1531 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1532 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1533 * Source tree cleanups: removed lots of obsolete files
1534 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1535 extension support
5f8e6c50
DMSP
1536 * Preliminary (experimental) S/MIME support
1537 * Support for ASN.1 UTF8String and VisibleString
1538 * Full integration of PKCS#12 code
1539 * Sparc assembler bignum implementation, optimized hash functions
1540 * Option to disable selected ciphers
8e8a8a5f 1541
257e9d03 1542### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1543
5f8e6c50
DMSP
1544 * Fixed a security hole related to session resumption
1545 * Fixed RSA encryption routines for the p < q case
1546 * "ALL" in cipher lists now means "everything except NULL ciphers"
1547 * Support for Triple-DES CBCM cipher
1548 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1549 * First support for new TLSv1 ciphers
1550 * Added a few new BIOs (syslog BIO, reliable BIO)
1551 * Extended support for DSA certificate/keys.
1552 * Extended support for Certificate Signing Requests (CSR)
1553 * Initial support for X.509v3 extensions
1554 * Extended support for compression inside the SSL record layer
1555 * Overhauled Win32 builds
1556 * Cleanups and fixes to the Big Number (BN) library
1557 * Support for ASN.1 GeneralizedTime
eb4129e1 1558 * Split ASN.1 SETs from SEQUENCEs
5f8e6c50
DMSP
1559 * ASN1 and PEM support for Netscape Certificate Sequences
1560 * Overhauled Perl interface
1561 * Lots of source tree cleanups.
1562 * Lots of memory leak fixes.
1563 * Lots of bug fixes.
3b52c2e7 1564
257e9d03 1565### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1566
5f8e6c50
DMSP
1567 * Integration of the popular NO_RSA/NO_DSA patches
1568 * Initial support for compression inside the SSL record layer
1569 * Added BIO proxy and filtering functionality
1570 * Extended Big Number (BN) library
1571 * Added RIPE MD160 message digest
1572 * Added support for RC2/64bit cipher
1573 * Extended ASN.1 parser routines
1574 * Adjustments of the source tree for CVS
1575 * Support for various new platforms
4477beac 1576
4477beac 1577<!-- Links -->
d63b3e79 1578
4d4657cb 1579[CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678
1e6e682a 1580[CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
0be7510f 1581[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
4b297628 1582[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
4ec53ad6 1583[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1e398bec 1584[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
d63b3e79 1585[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 1586[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 1587[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
1588[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1589[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
1590[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1591[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1592[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1593[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1594[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1595[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1596[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1597[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1598[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1599[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 1600[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 1601[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1602[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1603[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1604[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1605[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1606[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1607[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1608[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1609[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1610[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1611[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1612[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1613[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1614[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1615[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1616[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1617[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1618[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1619[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1620[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1621[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1622[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1623[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1624[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1625[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1626[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1627[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1628[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1629[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1630[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1631[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1632[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1633[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1634[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1635[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1636[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1637[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1638[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1639[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1640[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1641[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1642[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1643[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1644[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1645[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1646[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1647[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1648[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1649[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1650[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1651[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1652[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1653[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1654[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1655[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1656[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1657[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1658[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1659[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1660[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1661[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1662[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1663[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1664[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1665[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1666[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1667[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1668[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1669[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1670[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1671[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1672[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1673[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1674[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1675[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1676[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1677[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1678[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1679[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1680[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1681[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1682[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1683[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1684[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1685[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1686[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1687[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1688[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1689[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1690[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1691[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1692[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1693[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1694[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1695[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1696[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1697[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1698[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1699[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1700[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1701[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1702[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1703[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1704[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1705[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1706[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1707[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1708[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1709[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1710[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1711[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1712[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1713[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1714[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1715[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1716[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1717[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1718[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1719[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1720[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1721[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1722[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1723[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1724[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1725[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1726[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1727[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1728[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1729[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1730[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1731[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1732[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1733[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1734[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1735[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1736[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1737[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1738[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1739[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1740[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1741[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1742[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1743[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
36eb3cfb
HL
1744[OpenSSL Guide]: https://www.openssl.org/docs/manmaster/man7/ossl-guide-introduction.html
1745[CHANGES.md]: ./CHANGES.md
1746[README-QUIC.md]: ./README-QUIC.md
1747[issue tracker]: https://github.com/openssl/openssl/issues