]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
Add testcases for empty associated data entries with AES-SIV
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
45ada6b9 10 - [OpenSSL 3.2](#openssl-32)
3c53032a 11 - [OpenSSL 3.1](#openssl-31)
4477beac
DMSP
12 - [OpenSSL 3.0](#openssl-30)
13 - [OpenSSL 1.1.1](#openssl-111)
14 - [OpenSSL 1.1.0](#openssl-110)
15 - [OpenSSL 1.0.2](#openssl-102)
16 - [OpenSSL 1.0.1](#openssl-101)
17 - [OpenSSL 1.0.0](#openssl-100)
18 - [OpenSSL 0.9.x](#openssl-09x)
19
45ada6b9 20OpenSSL 3.2
27272657
RL
21-----------
22
3c53032a 23### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
27272657 24
8a764202 25 * Added client side support for QUIC.
3c95ef22 26 * Add Raw Public Key (RFC7250) support.
b67cb09f
TS
27 * Added support for certificate compression (RFC8879), including
28 library support for Brotli and Zstandard compression.
5eef9e1d
MC
29 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
30 by default.
a3e53d56
TS
31 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
32 where enabled and supported.
ee58915c
MB
33 * Full support for provider-based/pluggable signature algorithms in TLS 1.3
34 operations as well as X.509 data structure support. With a suitable provider
35 this fully enables use of post-quantum/quantum-safe cryptography.
3c53032a
TM
36
37OpenSSL 3.1
38-----------
39
7a3d32ae
P
40### Major changes between OpenSSL 3.1.1 and OpenSSL 3.1.2 [under development]
41
42 * When building with the `enable-fips` option and using the resulting
43 FIPS provider, TLS 1.2 will, by default, mandate the use of an
44 extended master secret and the Hash and HMAC DRBGs will not operate
45 with truncated digests.
46
47### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [30 May 2023]
986f9a67 48
d63b3e79
RL
49 * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT
50 IDENTIFIER sub-identities. ([CVE-2023-2650])
72dfe465
TM
51 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms
52 ([CVE-2023-1255])
5ab3f71a 53 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
986f9a67
MC
54 * Fixed handling of invalid certificate policies in leaf certificates
55 ([CVE-2023-0465])
56 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
57
58### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
3c53032a 59
7bf2e4d7 60 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
3c53032a
TM
61 * Performance enhancements and new platform support including new
62 assembler code algorithm implementations.
63 * Deprecated LHASH statistics functions.
64 * FIPS 140-3 compliance changes.
27272657 65
4477beac
DMSP
66OpenSSL 3.0
67-----------
68
5f14b5bc
TM
69### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
70
71 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
72 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
73 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
74 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
75 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
76 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
77 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
78 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
79 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
80
e0fbaf2a
TM
81### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
82
83 * Added RIPEMD160 to the default provider.
84 * Fixed regressions introduced in 3.0.6 version.
85 * Fixed two buffer overflows in punycode decoding functions.
86 ([CVE-2022-3786]) and ([CVE-2022-3602])
87
79edcf4d
MC
88### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
89
90 * Fix for custom ciphers to prevent accidental use of NULL encryption
91 ([CVE-2022-3358])
92
93### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
94
95 * Fixed heap memory corruption with RSA private key operation
96 ([CVE-2022-2274])
97 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
98 ([CVE-2022-2097])
99
de85a9de
MC
100### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
101
102 * Fixed additional bugs in the c_rehash script which was not properly
103 sanitising shell metacharacters to prevent command injection
104 ([CVE-2022-2068])
105
106### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
107
108 * Fixed a bug in the c_rehash script which was not properly sanitising shell
109 metacharacters to prevent command injection ([CVE-2022-1292])
110 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
111 certificate on an OCSP response ([CVE-2022-1343])
112 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
113 AAD data as the MAC key ([CVE-2022-1434])
114 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
115 occuppied by the removed hash table entries ([CVE-2022-1473])
116
5f14b5bc 117### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
a40398a1
MC
118
119 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
120 for non-prime moduli ([CVE-2022-0778])
121
5f14b5bc 122### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
1f8ca9e3 123
5eef9e1d
MC
124 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
125 ([CVE-2021-4044])
126 * Allow fetching an operation from the provider that owns an unexportable key
127 as a fallback if that is still allowed by the property query.
128
5f14b5bc 129### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
4477beac 130
e567367a 131 * Enhanced 'openssl list' with many new options.
95a444c9
TM
132 * Added migration guide to man7.
133 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 134 * Added support for Kernel TLS (KTLS).
18fdebf1 135 * Changed the license to the Apache License v2.0.
c7d4d032
MC
136 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
137 RC4, RC5, and DES to the legacy provider.
138 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
139 provider.
f9253152 140 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
141 * Deprecated the `OCSP_REQ_CTX` type and functions.
142 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
143 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
144 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
145 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 146 * Deprecated the `ERR_load_` functions.
7d615e21 147 * Remove the `RAND_DRBG` API.
8dab4de5 148 * Deprecated the `ENGINE` API.
b4250010 149 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
150 * Added various `_ex` functions to the OpenSSL API that support using
151 a non-default `OSSL_LIB_CTX`.
eca47139 152 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
153 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
154 included in the FIPS provider.
4477beac
DMSP
155 * X509 certificates signed using SHA1 are no longer allowed at security
156 level 1 or higher. The default security level for TLS is 1, so
157 certificates signed using SHA1 are by default no longer trusted to
158 authenticate servers or clients.
5f8e6c50
DMSP
159 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
160 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
161 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
162 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 163 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 164 All widely used CMP features are supported for both clients and servers.
82990287
DDO
165 * Added a proper HTTP client supporting GET with optional redirection, POST,
166 arbitrary request and response content types, TLS, persistent connections,
167 connections via HTTP(s) proxies, connections and exchange via user-defined
168 BIOs (allowing implicit connections), and timeout checks.
16c6534b 169 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 170 * Added OSSL_ENCODER, a generic encoder API.
02649104 171 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 172 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 173 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
174 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
175 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
176 ERR_func_error_string().
d7f3a2cc 177 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
178 * Added 'openssl mac' that uses the EVP_MAC API.
179 * Added 'openssl kdf' that uses the EVP_KDF API.
180 * Add OPENSSL_info() and 'openssl info' to get built-in data.
181 * Add support for enabling instrumentation through trace and debug
182 output.
183 * Changed our version number scheme and set the next major release to
184 3.0.0
185 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 186 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 187 and SIPHASH.
5f8e6c50 188 * Removed the heartbeat message in DTLS feature.
8b29bada
P
189 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
190 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
191 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 192 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
193 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
194 deprecated.
8c1cbc72 195 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 196 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 197 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 198 have been deprecated.
50d1d92d
P
199 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
200 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
201 * Added providers, a new pluggability concept that will replace the
202 ENGINE API and ENGINE implementations.
4477beac
DMSP
203
204OpenSSL 1.1.1
205-------------
206
796f4f70 207### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 208
796f4f70
MC
209 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
210 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
211
212### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 213
468d9d55
MC
214 * Fixed a problem with verifying a certificate chain when using the
215 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
216 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
217 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
218
c913dbd7
MC
219### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
220
221 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
222 function ([CVE-2021-23841])
223 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
224 padding mode to correctly check for rollback attacks
225 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
226 EVP_DecryptUpdate functions ([CVE-2021-23840])
227 * Fixed SRP_Calc_client_key so that it runs in constant time
228
229### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 230
1e13198f 231 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 232
6ffc3127
DMSP
233### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
234
235 * Disallow explicit curve parameters in verifications chains when
236 X509_V_FLAG_X509_STRICT is used
237 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
238 contexts
239 * Oracle Developer Studio will start reporting deprecation warnings
240
241### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
242
d8dc8538 243 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
244
245### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
246
247 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
248
257e9d03 249### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
250
251 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 252 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 253
257e9d03 254### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 255
d8dc8538 256 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 257 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 258 ([CVE-2019-1563])
4477beac
DMSP
259 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
260 used even when parsing explicit parameters
261 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 262 ([CVE-2019-1547])
4477beac
DMSP
263 * Early start up entropy quality from the DEVRANDOM seed source has been
264 improved for older Linux systems
265 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 266 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
267 * Changed DH_check to accept parameters with order q and 2q subgroups
268 * Significantly reduce secure memory usage by the randomness pools
269 * Revert the DEVRANDOM_WAIT feature for Linux systems
270
257e9d03 271### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 272
d8dc8538 273 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 274
257e9d03 275### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
276
277 * Change the info callback signals for the start and end of a post-handshake
278 message exchange in TLSv1.3.
279 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
280 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 281
257e9d03 282### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 283
d8dc8538
DMSP
284 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
285 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 286
257e9d03 287### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 288
4477beac 289 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
290 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
291 * Early data (0-RTT)
292 * Post-handshake authentication and key update
293 * Middlebox Compatibility Mode
294 * TLSv1.3 PSKs
295 * Support for all five RFC8446 ciphersuites
296 * RSA-PSS signature algorithms (backported to TLSv1.2)
297 * Configurable session ticket support
298 * Stateless server support
299 * Rewrite of the packet construction code for "safer" packet handling
300 * Rewrite of the extension handling code
4477beac
DMSP
301 For further important information, see the [TLS1.3 page](
302 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
303
5f8e6c50
DMSP
304 * Complete rewrite of the OpenSSL random number generator to introduce the
305 following capabilities
306 * The default RAND method now utilizes an AES-CTR DRBG according to
307 NIST standard SP 800-90Ar1.
308 * Support for multiple DRBG instances with seed chaining.
309 * There is a public and private DRBG instance.
310 * The DRBG instances are fork-safe.
311 * Keep all global DRBG instances on the secure heap if it is enabled.
312 * The public and private DRBG instance are per thread for lock free
313 operation
314 * Support for various new cryptographic algorithms including:
315 * SHA3
316 * SHA512/224 and SHA512/256
317 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
318 * X448 (adding to the existing X25519 support in 1.1.0)
319 * Multi-prime RSA
320 * SM2
321 * SM3
322 * SM4
323 * SipHash
324 * ARIA (including TLS support)
325 * Significant Side-Channel attack security improvements
326 * Add a new ClientHello callback to provide the ability to adjust the SSL
327 object at an early stage.
328 * Add 'Maximum Fragment Length' TLS extension negotiation and support
329 * A new STORE module, which implements a uniform and URI based reader of
330 stores that can contain keys, certificates, CRLs and numerous other
331 objects.
332 * Move the display of configuration data to configdata.pm.
333 * Allow GNU style "make variables" to be used with Configure.
334 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
335 * Rewrite of devcrypto engine
336
4477beac
DMSP
337OpenSSL 1.1.0
338-------------
339
257e9d03 340### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
341
342 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 343 ([CVE-2019-1563])
4477beac
DMSP
344 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
345 used even when parsing explicit parameters
346 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
347 ([CVE-2019-1547])
348 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 349
257e9d03 350### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 351
d8dc8538 352 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 353
257e9d03 354### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 355
d8dc8538
DMSP
356 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
357 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 358
257e9d03 359### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 360
d8dc8538
DMSP
361 * Client DoS due to large DH parameter ([CVE-2018-0732])
362 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 363
257e9d03 364### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
365
366 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
367 stack ([CVE-2018-0739])
368 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
369 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 370
257e9d03 371### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 372
d8dc8538
DMSP
373 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
374 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 375
257e9d03 376### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
377
378 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
379
257e9d03 380### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 381
d8dc8538 382 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 383
257e9d03 384### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 385
d8dc8538
DMSP
386 * Truncated packet could crash via OOB read ([CVE-2017-3731])
387 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
388 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 389
257e9d03 390### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 391
d8dc8538
DMSP
392 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
393 * CMS Null dereference ([CVE-2016-7053])
394 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 395
257e9d03 396### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 397
d8dc8538 398 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 399
257e9d03 400### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 401
d8dc8538
DMSP
402 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
403 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 404 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 405 ([CVE-2016-6307])
5f8e6c50 406 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 407 ([CVE-2016-6308])
5f8e6c50 408
257e9d03 409### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
410
411 * Copyright text was shrunk to a boilerplate that points to the license
412 * "shared" builds are now the default when possible
413 * Added support for "pipelining"
414 * Added the AFALG engine
415 * New threading API implemented
416 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
417 * Support for extended master secret
418 * CCM ciphersuites
419 * Reworked test suite, now based on perl, Test::Harness and Test::More
420 * *Most* libcrypto and libssl public structures were made opaque,
421 including:
422 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
423 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
424 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
425 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
426 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
427 X509_LOOKUP, X509_LOOKUP_METHOD
428 * libssl internal structures made opaque
429 * SSLv2 support removed
430 * Kerberos ciphersuite support removed
431 * RC4 removed from DEFAULT ciphersuites in libssl
432 * 40 and 56 bit cipher support removed from libssl
433 * All public header files moved to include/openssl, no more symlinking
434 * SSL/TLS state machine, version negotiation and record layer rewritten
435 * EC revision: now operations use new EC_KEY_METHOD.
436 * Support for OCB mode added to libcrypto
437 * Support for asynchronous crypto operations added to libcrypto and libssl
438 * Deprecated interfaces can now be disabled at build time either
439 relative to the latest release via the "no-deprecated" Configure
440 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
441 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
442 to ensure that features deprecated in that version are not exposed.
443 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
444 * Change of Configure to use --prefix as the main installation
445 directory location rather than --openssldir. The latter becomes
446 the directory for certs, private key and openssl.cnf exclusively.
447 * Reworked BIO networking library, with full support for IPv6.
448 * New "unified" build system
449 * New security levels
450 * Support for scrypt algorithm
451 * Support for X25519
452 * Extended SSL_CONF support using configuration files
453 * KDF algorithm support. Implement TLS PRF as a KDF.
454 * Support for Certificate Transparency
455 * HKDF support.
456
4477beac
DMSP
457OpenSSL 1.0.2
458-------------
459
257e9d03 460### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
461
462 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 463 ([CVE-2019-1563])
4477beac
DMSP
464 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
465 used even when parsing explicit parameters
466 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 467 ([CVE-2019-1547])
4477beac 468 * Document issue with installation paths in diverse Windows builds
d8dc8538 469 ([CVE-2019-1552])
4477beac 470
257e9d03 471### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
472
473 * None
474
257e9d03 475### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 476
d8dc8538 477 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 478
257e9d03 479### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 480
d8dc8538
DMSP
481 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
482 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 483
257e9d03 484### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 485
d8dc8538
DMSP
486 * Client DoS due to large DH parameter ([CVE-2018-0732])
487 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 488
257e9d03 489### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
490
491 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 492 stack ([CVE-2018-0739])
4477beac 493
257e9d03 494### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 495
d8dc8538
DMSP
496 * Read/write after SSL object in error state ([CVE-2017-3737])
497 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 498
257e9d03 499### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 500
d8dc8538
DMSP
501 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
502 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 503
257e9d03 504### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
505
506 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
507
257e9d03 508### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 509
d8dc8538
DMSP
510 * Truncated packet could crash via OOB read ([CVE-2017-3731])
511 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
512 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 513
257e9d03 514### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 515
d8dc8538 516 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 517
257e9d03 518### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 519
d8dc8538
DMSP
520 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
521 * SWEET32 Mitigation ([CVE-2016-2183])
522 * OOB write in MDC2_Update() ([CVE-2016-6303])
523 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
524 * OOB write in BN_bn2dec() ([CVE-2016-2182])
525 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
526 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
527 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
528 * DTLS buffered message DoS ([CVE-2016-2179])
529 * DTLS replay protection DoS ([CVE-2016-2181])
530 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 531
257e9d03 532### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 533
d8dc8538
DMSP
534 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
535 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
536 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
537 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
538 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
539 * Modify behavior of ALPN to invoke callback after SNI/servername
540 callback, such that updates to the SSL_CTX affect ALPN.
541 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
542 the default.
543 * Only remove the SSLv2 methods with the no-ssl2-method option.
544
257e9d03 545### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
546
547 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
548 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
549 ([CVE-2016-0800])
550 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 551 * Disable SRP fake user seed to address a server memory leak
d8dc8538 552 ([CVE-2016-0798])
5f8e6c50 553 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
554 ([CVE-2016-0797])
555 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
556 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 557
257e9d03 558### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 559
d8dc8538
DMSP
560 * DH small subgroups ([CVE-2016-0701])
561 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 562
257e9d03 563### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 564
d8dc8538
DMSP
565 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
566 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
567 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
568 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
569 * In DSA_generate_parameters_ex, if the provided seed is too short,
570 return an error
571
257e9d03 572### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 573
d8dc8538
DMSP
574 * Alternate chains certificate forgery ([CVE-2015-1793])
575 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 576
257e9d03 577### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
578
579 * Fix HMAC ABI incompatibility
580
257e9d03 581### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 582
d8dc8538
DMSP
583 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
584 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
585 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
586 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
587 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 588
257e9d03 589### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 590
d8dc8538
DMSP
591 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
592 * Multiblock corrupted pointer fix ([CVE-2015-0290])
593 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
594 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
595 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
596 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
597 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
598 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
599 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
600 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
601 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
602 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
603 * Removed the export ciphers from the DEFAULT ciphers
604
257e9d03 605### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
606
607 * Suite B support for TLS 1.2 and DTLS 1.2
608 * Support for DTLS 1.2
609 * TLS automatic EC curve selection.
610 * API to set TLS supported signature algorithms and curves
611 * SSL_CONF configuration API.
612 * TLS Brainpool support.
613 * ALPN support.
614 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
615
4477beac
DMSP
616OpenSSL 1.0.1
617-------------
618
257e9d03 619### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 620
d8dc8538
DMSP
621 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
622 * SWEET32 Mitigation ([CVE-2016-2183])
623 * OOB write in MDC2_Update() ([CVE-2016-6303])
624 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
625 * OOB write in BN_bn2dec() ([CVE-2016-2182])
626 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
627 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
628 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
629 * DTLS buffered message DoS ([CVE-2016-2179])
630 * DTLS replay protection DoS ([CVE-2016-2181])
631 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 632
257e9d03 633### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 634
d8dc8538
DMSP
635 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
636 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
637 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
638 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
639 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
640 * Modify behavior of ALPN to invoke callback after SNI/servername
641 callback, such that updates to the SSL_CTX affect ALPN.
642 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
643 the default.
644 * Only remove the SSLv2 methods with the no-ssl2-method option.
645
257e9d03 646### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
647
648 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
649 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
650 ([CVE-2016-0800])
651 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 652 * Disable SRP fake user seed to address a server memory leak
d8dc8538 653 ([CVE-2016-0798])
4477beac 654 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
655 ([CVE-2016-0797])
656 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
657 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 658
257e9d03 659### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
660
661 * Protection for DH small subgroup attacks
d8dc8538 662 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 663
257e9d03 664### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 665
d8dc8538
DMSP
666 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
667 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
668 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
669 * In DSA_generate_parameters_ex, if the provided seed is too short,
670 return an error
671
257e9d03 672### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 673
d8dc8538
DMSP
674 * Alternate chains certificate forgery ([CVE-2015-1793])
675 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 676
257e9d03 677### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
678
679 * Fix HMAC ABI incompatibility
680
257e9d03 681### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 682
d8dc8538
DMSP
683 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
684 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
685 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
686 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
687 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 688
257e9d03 689### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 690
d8dc8538
DMSP
691 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
692 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
693 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
694 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
695 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
696 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
697 * Removed the export ciphers from the DEFAULT ciphers
698
257e9d03 699### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
700
701 * Build fixes for the Windows and OpenVMS platforms
702
257e9d03 703### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 704
d8dc8538
DMSP
705 * Fix for [CVE-2014-3571]
706 * Fix for [CVE-2015-0206]
707 * Fix for [CVE-2014-3569]
708 * Fix for [CVE-2014-3572]
709 * Fix for [CVE-2015-0204]
710 * Fix for [CVE-2015-0205]
711 * Fix for [CVE-2014-8275]
712 * Fix for [CVE-2014-3570]
4477beac 713
257e9d03 714### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 715
d8dc8538
DMSP
716 * Fix for [CVE-2014-3513]
717 * Fix for [CVE-2014-3567]
718 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
719 * Fix for [CVE-2014-3568]
4477beac 720
257e9d03 721### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 722
d8dc8538
DMSP
723 * Fix for [CVE-2014-3512]
724 * Fix for [CVE-2014-3511]
725 * Fix for [CVE-2014-3510]
726 * Fix for [CVE-2014-3507]
727 * Fix for [CVE-2014-3506]
728 * Fix for [CVE-2014-3505]
729 * Fix for [CVE-2014-3509]
730 * Fix for [CVE-2014-5139]
731 * Fix for [CVE-2014-3508]
4477beac 732
257e9d03 733### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 734
d8dc8538
DMSP
735 * Fix for [CVE-2014-0224]
736 * Fix for [CVE-2014-0221]
737 * Fix for [CVE-2014-0198]
738 * Fix for [CVE-2014-0195]
739 * Fix for [CVE-2014-3470]
740 * Fix for [CVE-2010-5298]
4477beac 741
257e9d03 742### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 743
d8dc8538 744 * Fix for [CVE-2014-0160]
5f8e6c50 745 * Add TLS padding extension workaround for broken servers.
d8dc8538 746 * Fix for [CVE-2014-0076]
5f8e6c50 747
257e9d03 748### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
749
750 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
751 * Fix for TLS record tampering bug ([CVE-2013-4353])
752 * Fix for TLS version checking bug ([CVE-2013-6449])
753 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 754
257e9d03 755### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 756
d8dc8538 757 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 758
257e9d03 759### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
760
761 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
762 * Include the fips configuration module.
d8dc8538
DMSP
763 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
764 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
765 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 766
257e9d03 767### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 768
d8dc8538 769 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
770 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
771
257e9d03 772### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
773
774 * Fix compilation error on non-x86 platforms.
775 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
776 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
777
257e9d03 778### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 779
d8dc8538 780 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
781 * Workarounds for some servers that hang on long client hellos.
782 * Fix SEGV in AES code.
783
257e9d03 784### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
785
786 * TLS/DTLS heartbeat support.
787 * SCTP support.
788 * RFC 5705 TLS key material exporter.
789 * RFC 5764 DTLS-SRTP negotiation.
790 * Next Protocol Negotiation.
791 * PSS signatures in certificates, requests and CRLs.
792 * Support for password based recipient info for CMS.
793 * Support TLS v1.2 and TLS v1.1.
794 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
795 * SRP support.
796
4477beac
DMSP
797OpenSSL 1.0.0
798-------------
799
257e9d03 800### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 801
d8dc8538
DMSP
802 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
803 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 804
257e9d03 805### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 806
d8dc8538
DMSP
807 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
808 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
809 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
810 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
811 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 812
257e9d03 813### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 814
d8dc8538
DMSP
815 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
816 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
817 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
818 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
819 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
820 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
821 * Removed the export ciphers from the DEFAULT ciphers
822
257e9d03 823### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
824
825 * Build fixes for the Windows and OpenVMS platforms
826
257e9d03 827### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 828
d8dc8538
DMSP
829 * Fix for [CVE-2014-3571]
830 * Fix for [CVE-2015-0206]
831 * Fix for [CVE-2014-3569]
832 * Fix for [CVE-2014-3572]
833 * Fix for [CVE-2015-0204]
834 * Fix for [CVE-2015-0205]
835 * Fix for [CVE-2014-8275]
836 * Fix for [CVE-2014-3570]
4477beac 837
257e9d03 838### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 839
d8dc8538
DMSP
840 * Fix for [CVE-2014-3513]
841 * Fix for [CVE-2014-3567]
842 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
843 * Fix for [CVE-2014-3568]
4477beac 844
257e9d03 845### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 846
d8dc8538
DMSP
847 * Fix for [CVE-2014-3510]
848 * Fix for [CVE-2014-3507]
849 * Fix for [CVE-2014-3506]
850 * Fix for [CVE-2014-3505]
851 * Fix for [CVE-2014-3509]
852 * Fix for [CVE-2014-3508]
4477beac
DMSP
853
854 Known issues in OpenSSL 1.0.0m:
855
856 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 857 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 858 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 859 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 860
257e9d03 861### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 862
d8dc8538
DMSP
863 * Fix for [CVE-2014-0224]
864 * Fix for [CVE-2014-0221]
865 * Fix for [CVE-2014-0198]
866 * Fix for [CVE-2014-0195]
867 * Fix for [CVE-2014-3470]
868 * Fix for [CVE-2014-0076]
869 * Fix for [CVE-2010-5298]
4477beac 870
257e9d03 871### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 872
d8dc8538 873 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 874
257e9d03 875### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 876
d8dc8538
DMSP
877 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
878 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 879
257e9d03 880### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 881
d8dc8538 882 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 883
257e9d03 884### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 885
d8dc8538 886 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 887
257e9d03 888### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 889
d8dc8538
DMSP
890 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
891 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
892 * Various DTLS fixes.
893
257e9d03 894### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 895
d8dc8538 896 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 897
257e9d03 898### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 899
d8dc8538
DMSP
900 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
901 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
902 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
903 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
904 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 905
257e9d03 906### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 907
d8dc8538
DMSP
908 * Fix for CRL vulnerability issue ([CVE-2011-3207])
909 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
910 * Protection against EC timing attacks.
911 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
912 * Various DTLS fixes.
913
257e9d03 914### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 915
d8dc8538 916 * Fix for security issue ([CVE-2011-0014])
367eab2f 917
257e9d03 918### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 919
d8dc8538
DMSP
920 * Fix for security issue ([CVE-2010-4180])
921 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
922 * Fix mishandling of absent EC point format extension.
923 * Fix various platform compilation issues.
d8dc8538 924 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 925
257e9d03 926### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 927
d8dc8538
DMSP
928 * Fix for security issue ([CVE-2010-3864]).
929 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
930 * Fix WIN32 build system for GOST ENGINE.
931
257e9d03 932### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 933
d8dc8538 934 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
935 * GOST MAC and CFB fixes.
936
257e9d03 937### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
938
939 * RFC3280 path validation: sufficient to process PKITS tests.
940 * Integrated support for PVK files and keyblobs.
941 * Change default private key format to PKCS#8.
942 * CMS support: able to process all examples in RFC4134
943 * Streaming ASN1 encode support for PKCS#7 and CMS.
944 * Multiple signer and signer add support for PKCS#7 and CMS.
945 * ASN1 printing support.
946 * Whirlpool hash algorithm added.
947 * RFC3161 time stamp support.
948 * New generalised public key API supporting ENGINE based algorithms.
949 * New generalised public key API utilities.
950 * New ENGINE supporting GOST algorithms.
951 * SSL/TLS GOST ciphersuite support.
952 * PKCS#7 and CMS GOST support.
953 * RFC4279 PSK ciphersuite support.
954 * Supported points format extension for ECC ciphersuites.
955 * ecdsa-with-SHA224/256/384/512 signature types.
956 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
957 * Opaque PRF Input TLS extension support.
958 * Updated time routines to avoid OS limitations.
959
4477beac
DMSP
960OpenSSL 0.9.x
961-------------
962
257e9d03 963### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
964
965 * CFB cipher definition fixes.
d8dc8538 966 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 967
257e9d03 968### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
969
970 * Cipher definition fixes.
971 * Workaround for slow RAND_poll() on some WIN32 versions.
972 * Remove MD2 from algorithm tables.
973 * SPKAC handling fixes.
974 * Support for RFC5746 TLS renegotiation extension.
975 * Compression memory leak fixed.
976 * Compression session resumption fixed.
977 * Ticket and SNI coexistence fixes.
978 * Many fixes to DTLS handling.
979
257e9d03 980### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 981
d8dc8538 982 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 983
257e9d03 984### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
985
986 * Fix various build issues.
d8dc8538 987 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 988
257e9d03 989### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 990
d8dc8538 991 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
992 * Merge FIPS 140-2 branch code.
993
257e9d03 994### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
995
996 * CryptoAPI ENGINE support.
997 * Various precautionary measures.
998 * Fix for bugs affecting certificate request creation.
999 * Support for local machine keyset attribute in PKCS#12 files.
1000
257e9d03 1001### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
1002
1003 * Backport of CMS functionality to 0.9.8.
1004 * Fixes for bugs introduced with 0.9.8f.
1005
257e9d03 1006### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
1007
1008 * Add gcc 4.2 support.
1009 * Add support for AES and SSE2 assembly language optimization
1010 for VC++ build.
1011 * Support for RFC4507bis and server name extensions if explicitly
1012 selected at compile time.
1013 * DTLS improvements.
1014 * RFC4507bis support.
1015 * TLS Extensions support.
1016
257e9d03 1017### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
1018
1019 * Various ciphersuite selection fixes.
1020 * RFC3779 support.
1021
257e9d03 1022### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 1023
d8dc8538
DMSP
1024 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1025 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
1026 * Changes to ciphersuite selection algorithm
1027
257e9d03 1028### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 1029
d8dc8538 1030 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
1031 * New cipher Camellia
1032
257e9d03 1033### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
1034
1035 * Cipher string fixes.
1036 * Fixes for VC++ 2005.
1037 * Updated ECC cipher suite support.
1038 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1039 * Zlib compression usage fixes.
1040 * Built in dynamic engine compilation support on Win32.
1041 * Fixes auto dynamic engine loading in Win32.
1042
257e9d03 1043### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 1044
d8dc8538 1045 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1046 * Extended Windows CE support
1047
257e9d03 1048### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
1049
1050 * Major work on the BIGNUM library for higher efficiency and to
1051 make operations more streamlined and less contradictory. This
1052 is the result of a major audit of the BIGNUM library.
1053 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1054 curves, to support the Elliptic Crypto functions.
1055 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1056 the use through EVP, X509 and ENGINE.
1057 * New ASN.1 mini-compiler that's usable through the OpenSSL
1058 configuration file.
1059 * Added support for ASN.1 indefinite length constructed encoding.
1060 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1061 * Complete rework of shared library construction and linking
1062 programs with shared or static libraries, through a separate
1063 Makefile.shared.
1064 * Rework of the passing of parameters from one Makefile to another.
1065 * Changed ENGINE framework to load dynamic engine modules
1066 automatically from specifically given directories.
1067 * New structure and ASN.1 functions for CertificatePair.
1068 * Changed the ZLIB compression method to be stateful.
1069 * Changed the key-generation and primality testing "progress"
1070 mechanism to take a structure that contains the ticker
1071 function and an argument.
1072 * New engine module: GMP (performs private key exponentiation).
1073 * New engine module: VIA PadLOck ACE extension in VIA C3
1074 Nehemiah processors.
1075 * Added support for IPv6 addresses in certificate extensions.
1076 See RFC 1884, section 2.2.
1077 * Added support for certificate policy mappings, policy
1078 constraints and name constraints.
1079 * Added support for multi-valued AVAs in the OpenSSL
1080 configuration file.
1081 * Added support for multiple certificates with the same subject
1082 in the 'openssl ca' index file.
1083 * Make it possible to create self-signed certificates using
1084 'openssl ca -selfsign'.
1085 * Make it possible to generate a serial number file with
1086 'openssl ca -create_serial'.
1087 * New binary search functions with extended functionality.
1088 * New BUF functions.
1089 * New STORE structure and library to provide an interface to all
1090 sorts of data repositories. Supports storage of public and
1091 private keys, certificates, CRLs, numbers and arbitrary blobs.
1092 This library is unfortunately unfinished and unused within
1093 OpenSSL.
1094 * New control functions for the error stack.
1095 * Changed the PKCS#7 library to support one-pass S/MIME
1096 processing.
1097 * Added the possibility to compile without old deprecated
1098 functionality with the OPENSSL_NO_DEPRECATED macro or the
1099 'no-deprecated' argument to the config and Configure scripts.
1100 * Constification of all ASN.1 conversion functions, and other
1101 affected functions.
1102 * Improved platform support for PowerPC.
1103 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1104 * New X509_VERIFY_PARAM structure to support parameterisation
1105 of X.509 path validation.
1106 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1107 AMD64.
1108 * Changed the Configure script to have some algorithms disabled
1109 by default. Those can be explicitly enabled with the new
1110 argument form 'enable-xxx'.
1111 * Change the default digest in 'openssl' commands from MD5 to
1112 SHA-1.
1113 * Added support for DTLS.
1114 * New BIGNUM blinding.
1115 * Added support for the RSA-PSS encryption scheme
1116 * Added support for the RSA X.931 padding.
1117 * Added support for BSD sockets on NetWare.
1118 * Added support for files larger than 2GB.
1119 * Added initial support for Win64.
1120 * Added alternate pkg-config files.
1121
257e9d03 1122### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1123
1124 * FIPS 1.1.1 module linking.
1125 * Various ciphersuite selection fixes.
1126
257e9d03 1127### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1128
d8dc8538
DMSP
1129 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1130 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1131
257e9d03 1132### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1133
d8dc8538 1134 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1135
257e9d03 1136### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1137
1138 * Visual C++ 2005 fixes.
1139 * Update Windows build system for FIPS.
1140
257e9d03 1141### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1142
1143 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1144
257e9d03 1145### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1146
d8dc8538 1147 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1148 * Allow use of fixed-length exponent on DSA signing
1149 * Default fixed-window RSA, DSA, DH private-key operations
1150
257e9d03 1151### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1152
1153 * More compilation issues fixed.
1154 * Adaptation to more modern Kerberos API.
1155 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1156 * Enhanced x86_64 assembler BIGNUM module.
1157 * More constification.
1158 * Added processing of proxy certificates (RFC 3820).
1159
257e9d03 1160### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1161
1162 * Several compilation issues fixed.
1163 * Many memory allocation failure checks added.
1164 * Improved comparison of X509 Name type.
1165 * Mandatory basic checks on certificates.
1166 * Performance improvements.
1167
257e9d03 1168### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1169
1170 * Fix race condition in CRL checking code.
1171 * Fixes to PKCS#7 (S/MIME) code.
1172
257e9d03 1173### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1174
1175 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1176 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1177 * Allow multiple active certificates with same subject in CA index
1178 * Multiple X509 verification fixes
1179 * Speed up HMAC and other operations
1180
257e9d03 1181### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1182
1183 * Security: fix various ASN1 parsing bugs.
1184 * New -ignore_err option to OCSP utility.
1185 * Various interop and bug fixes in S/MIME code.
1186 * SSL/TLS protocol fix for unrequested client certificates.
1187
257e9d03 1188### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1189
1190 * Security: counter the Klima-Pokorny-Rosa extension of
1191 Bleichbacher's attack
1192 * Security: make RSA blinding default.
1193 * Configuration: Irix fixes, AIX fixes, better mingw support.
1194 * Support for new platforms: linux-ia64-ecc.
1195 * Build: shared library support fixes.
1196 * ASN.1: treat domainComponent correctly.
1197 * Documentation: fixes and additions.
1198
257e9d03 1199### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1200
1201 * Security: Important security related bugfixes.
1202 * Enhanced compatibility with MIT Kerberos.
1203 * Can be built without the ENGINE framework.
1204 * IA32 assembler enhancements.
1205 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1206 * Configuration: the no-err option now works properly.
1207 * SSL/TLS: now handles manual certificate chain building.
1208 * SSL/TLS: certain session ID malfunctions corrected.
1209
257e9d03 1210### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1211
1212 * New library section OCSP.
1213 * Complete rewrite of ASN1 code.
1214 * CRL checking in verify code and openssl utility.
1215 * Extension copying in 'ca' utility.
1216 * Flexible display options in 'ca' utility.
1217 * Provisional support for international characters with UTF8.
1218 * Support for external crypto devices ('engine') is no longer
1219 a separate distribution.
1220 * New elliptic curve library section.
1221 * New AES (Rijndael) library section.
1222 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1223 Linux x86_64, Linux 64-bit on Sparc v9
1224 * Extended support for some platforms: VxWorks
1225 * Enhanced support for shared libraries.
1226 * Now only builds PIC code when shared library support is requested.
1227 * Support for pkg-config.
1228 * Lots of new manuals.
1229 * Makes symbolic links to or copies of manuals to cover all described
1230 functions.
1231 * Change DES API to clean up the namespace (some applications link also
1232 against libdes providing similar functions having the same name).
1233 Provide macros for backward compatibility (will be removed in the
1234 future).
1235 * Unify handling of cryptographic algorithms (software and engine)
1236 to be available via EVP routines for asymmetric and symmetric ciphers.
1237 * NCONF: new configuration handling routines.
1238 * Change API to use more 'const' modifiers to improve error checking
1239 and help optimizers.
1240 * Finally remove references to RSAref.
1241 * Reworked parts of the BIGNUM code.
1242 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1243 Processing, IBM 4758.
1244 * A few new engines added in the demos area.
1245 * Extended and corrected OID (object identifier) table.
1246 * PRNG: query at more locations for a random device, automatic query for
1247 EGD style random sources at several locations.
1248 * SSL/TLS: allow optional cipher choice according to server's preference.
1249 * SSL/TLS: allow server to explicitly set new session ids.
1250 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1251 Only supports MIT Kerberos for now.
1252 * SSL/TLS: allow more precise control of renegotiations and sessions.
1253 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1254 * SSL/TLS: support AES cipher suites (RFC3268).
1255
257e9d03 1256### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1257
1258 * Security: fix various ASN1 parsing bugs.
1259 * SSL/TLS protocol fix for unrequested client certificates.
1260
257e9d03 1261### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1262
1263 * Security: counter the Klima-Pokorny-Rosa extension of
1264 Bleichbacher's attack
1265 * Security: make RSA blinding default.
1266 * Build: shared library support fixes.
1267
257e9d03 1268### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1269
1270 * Important security related bugfixes.
1271
257e9d03 1272### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1273
1274 * New configuration targets for Tandem OSS and A/UX.
1275 * New OIDs for Microsoft attributes.
1276 * Better handling of SSL session caching.
1277 * Better comparison of distinguished names.
1278 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1279 * Support assembler code with Borland C.
1280 * Fixes for length problems.
1281 * Fixes for uninitialised variables.
1282 * Fixes for memory leaks, some unusual crashes and some race conditions.
1283 * Fixes for smaller building problems.
1284 * Updates of manuals, FAQ and other instructive documents.
1285
257e9d03 1286### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1287
1288 * Important building fixes on Unix.
1289
257e9d03 1290### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1291
1292 * Various important bugfixes.
1293
257e9d03 1294### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1295
1296 * Important security related bugfixes.
1297 * Various SSL/TLS library bugfixes.
1298
257e9d03 1299### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1300
1301 * Various SSL/TLS library bugfixes.
1302 * Fix DH parameter generation for 'non-standard' generators.
1303
257e9d03 1304### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1305
1306 * Various SSL/TLS library bugfixes.
1307 * BIGNUM library fixes.
1308 * RSA OAEP and random number generation fixes.
1309 * Object identifiers corrected and added.
1310 * Add assembler BN routines for IA64.
1311 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1312 MIPS Linux; shared library support for Irix, HP-UX.
1313 * Add crypto accelerator support for AEP, Baltimore SureWare,
1314 Broadcom and Cryptographic Appliance's keyserver
1315 [in 0.9.6c-engine release].
1316
257e9d03 1317### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1318
1319 * Security fix: PRNG improvements.
1320 * Security fix: RSA OAEP check.
1321 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1322 attack.
1323 * MIPS bug fix in BIGNUM.
1324 * Bug fix in "openssl enc".
1325 * Bug fix in X.509 printing routine.
1326 * Bug fix in DSA verification routine and DSA S/MIME verification.
1327 * Bug fix to make PRNG thread-safe.
1328 * Bug fix in RAND_file_name().
1329 * Bug fix in compatibility mode trust settings.
1330 * Bug fix in blowfish EVP.
1331 * Increase default size for BIO buffering filter.
1332 * Compatibility fixes in some scripts.
1333
257e9d03 1334### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1335
1336 * Security fix: change behavior of OpenSSL to avoid using
1337 environment variables when running as root.
1338 * Security fix: check the result of RSA-CRT to reduce the
1339 possibility of deducing the private key from an incorrectly
1340 calculated signature.
1341 * Security fix: prevent Bleichenbacher's DSA attack.
1342 * Security fix: Zero the premaster secret after deriving the
1343 master secret in DH ciphersuites.
1344 * Reimplement SSL_peek(), which had various problems.
1345 * Compatibility fix: the function des_encrypt() renamed to
1346 des_encrypt1() to avoid clashes with some Unixen libc.
1347 * Bug fixes for Win32, HP/UX and Irix.
1348 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1349 memory checking routines.
1350 * Bug fixes for RSA operations in threaded environments.
1351 * Bug fixes in misc. openssl applications.
1352 * Remove a few potential memory leaks.
1353 * Add tighter checks of BIGNUM routines.
1354 * Shared library support has been reworked for generality.
1355 * More documentation.
1356 * New function BN_rand_range().
1357 * Add "-rand" option to openssl s_client and s_server.
1358
257e9d03 1359### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1360
1361 * Some documentation for BIO and SSL libraries.
1362 * Enhanced chain verification using key identifiers.
1363 * New sign and verify options to 'dgst' application.
1364 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1365 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1366 * MD4 now included.
1367 * Bugfix for SSL rollback padding check.
1368 * Support for external crypto devices [1].
1369 * Enhanced EVP interface.
1370
1371 [1] The support for external crypto devices is currently a separate
036cbb6b 1372 distribution. See the file README-Engine.md.
5f8e6c50 1373
257e9d03 1374### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1375
1376 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1377 * Shared library support for HPUX and Solaris-gcc
1378 * Support of Linux/IA64
1379 * Assembler support for Mingw32
1380 * New 'rand' application
1381 * New way to check for existence of algorithms from scripts
1382
257e9d03 1383### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1384
1385 * S/MIME support in new 'smime' command
1386 * Documentation for the OpenSSL command line application
1387 * Automation of 'req' application
1388 * Fixes to make s_client, s_server work under Windows
1389 * Support for multiple fieldnames in SPKACs
1390 * New SPKAC command line utility and associated library functions
1391 * Options to allow passwords to be obtained from various sources
1392 * New public key PEM format and options to handle it
1393 * Many other fixes and enhancements to command line utilities
1394 * Usable certificate chain verification
1395 * Certificate purpose checking
1396 * Certificate trust settings
1397 * Support of authority information access extension
1398 * Extensions in certificate requests
1399 * Simplified X509 name and attribute routines
1400 * Initial (incomplete) support for international character sets
1401 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1402 * Read only memory BIOs and simplified creation function
1403 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1404 record; allow fragmentation and interleaving of handshake and other
1405 data
1406 * TLS/SSL code now "tolerates" MS SGC
1407 * Work around for Netscape client certificate hang bug
1408 * RSA_NULL option that removes RSA patent code but keeps other
1409 RSA functionality
1410 * Memory leak detection now allows applications to add extra information
1411 via a per-thread stack
1412 * PRNG robustness improved
1413 * EGD support
1414 * BIGNUM library bug fixes
1415 * Faster DSA parameter generation
1416 * Enhanced support for Alpha Linux
8c1cbc72 1417 * Experimental macOS support
5f8e6c50 1418
257e9d03 1419### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1420
1421 * Transparent support for PKCS#8 format private keys: these are used
1422 by several software packages and are more secure than the standard
1423 form
1424 * PKCS#5 v2.0 implementation
1425 * Password callbacks have a new void * argument for application data
1426 * Avoid various memory leaks
1427 * New pipe-like BIO that allows using the SSL library when actual I/O
1428 must be handled by the application (BIO pair)
1429
257e9d03 1430### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1431
5f8e6c50
DMSP
1432 * Lots of enhancements and cleanups to the Configuration mechanism
1433 * RSA OEAP related fixes
4477beac 1434 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1435 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1436 * Source tree cleanups: removed lots of obsolete files
1437 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1438 extension support
5f8e6c50
DMSP
1439 * Preliminary (experimental) S/MIME support
1440 * Support for ASN.1 UTF8String and VisibleString
1441 * Full integration of PKCS#12 code
1442 * Sparc assembler bignum implementation, optimized hash functions
1443 * Option to disable selected ciphers
8e8a8a5f 1444
257e9d03 1445### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1446
5f8e6c50
DMSP
1447 * Fixed a security hole related to session resumption
1448 * Fixed RSA encryption routines for the p < q case
1449 * "ALL" in cipher lists now means "everything except NULL ciphers"
1450 * Support for Triple-DES CBCM cipher
1451 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1452 * First support for new TLSv1 ciphers
1453 * Added a few new BIOs (syslog BIO, reliable BIO)
1454 * Extended support for DSA certificate/keys.
1455 * Extended support for Certificate Signing Requests (CSR)
1456 * Initial support for X.509v3 extensions
1457 * Extended support for compression inside the SSL record layer
1458 * Overhauled Win32 builds
1459 * Cleanups and fixes to the Big Number (BN) library
1460 * Support for ASN.1 GeneralizedTime
eb4129e1 1461 * Split ASN.1 SETs from SEQUENCEs
5f8e6c50
DMSP
1462 * ASN1 and PEM support for Netscape Certificate Sequences
1463 * Overhauled Perl interface
1464 * Lots of source tree cleanups.
1465 * Lots of memory leak fixes.
1466 * Lots of bug fixes.
3b52c2e7 1467
257e9d03 1468### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1469
5f8e6c50
DMSP
1470 * Integration of the popular NO_RSA/NO_DSA patches
1471 * Initial support for compression inside the SSL record layer
1472 * Added BIO proxy and filtering functionality
1473 * Extended Big Number (BN) library
1474 * Added RIPE MD160 message digest
1475 * Added support for RC2/64bit cipher
1476 * Extended ASN.1 parser routines
1477 * Adjustments of the source tree for CVS
1478 * Support for various new platforms
4477beac 1479
4477beac 1480<!-- Links -->
d63b3e79
RL
1481
1482[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 1483[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 1484[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
1485[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1486[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
1487[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1488[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1489[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1490[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1491[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1492[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1493[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1494[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1495[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1496[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 1497[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 1498[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1499[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1500[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1501[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1502[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1503[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1504[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1505[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1506[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1507[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1508[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1509[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1510[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1511[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1512[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1513[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1514[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1515[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1516[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1517[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1518[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1519[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1520[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1521[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1522[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1523[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1524[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1525[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1526[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1527[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1528[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1529[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1530[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1531[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1532[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1533[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1534[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1535[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1536[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1537[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1538[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1539[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1540[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1541[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1542[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1543[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1544[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1545[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1546[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1547[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1548[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1549[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1550[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1551[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1552[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1553[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1554[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1555[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1556[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1557[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1558[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1559[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1560[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1561[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1562[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1563[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1564[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1565[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1566[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1567[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1568[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1569[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1570[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1571[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1572[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1573[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1574[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1575[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1576[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1577[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1578[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1579[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1580[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1581[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1582[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1583[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1584[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1585[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1586[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1587[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1588[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1589[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1590[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1591[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1592[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1593[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1594[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1595[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1596[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1597[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1598[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1599[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1600[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1601[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1602[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1603[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1604[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1605[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1606[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1607[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1608[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1609[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1610[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1611[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1612[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1613[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1614[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1615[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1616[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1617[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1618[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1619[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1620[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1621[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1622[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1623[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1624[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1625[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1626[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1627[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1628[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1629[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1630[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1631[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1632[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1633[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1634[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1635[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1636[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1637[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1638[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1639[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1640[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969