]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
RFC7250 (RPK) support
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
45ada6b9 10 - [OpenSSL 3.2](#openssl-32)
3c53032a 11 - [OpenSSL 3.1](#openssl-31)
4477beac
DMSP
12 - [OpenSSL 3.0](#openssl-30)
13 - [OpenSSL 1.1.1](#openssl-111)
14 - [OpenSSL 1.1.0](#openssl-110)
15 - [OpenSSL 1.0.2](#openssl-102)
16 - [OpenSSL 1.0.1](#openssl-101)
17 - [OpenSSL 1.0.0](#openssl-100)
18 - [OpenSSL 0.9.x](#openssl-09x)
19
45ada6b9 20OpenSSL 3.2
27272657
RL
21-----------
22
3c53032a 23### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
27272657 24
3c95ef22 25 * Add Raw Public Key (RFC7250) support.
b67cb09f
TS
26 * Added support for certificate compression (RFC8879), including
27 library support for Brotli and Zstandard compression.
5eef9e1d
MC
28 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
29 by default.
a3e53d56
TS
30 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
31 where enabled and supported.
ee58915c
MB
32 * Full support for provider-based/pluggable signature algorithms in TLS 1.3
33 operations as well as X.509 data structure support. With a suitable provider
34 this fully enables use of post-quantum/quantum-safe cryptography.
3c53032a
TM
35
36OpenSSL 3.1
37-----------
38
986f9a67
MC
39### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [under development]
40
5ab3f71a 41 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
986f9a67
MC
42 * Fixed handling of invalid certificate policies in leaf certificates
43 ([CVE-2023-0465])
44 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
45
46### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
3c53032a 47
7bf2e4d7 48 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
3c53032a
TM
49 * Performance enhancements and new platform support including new
50 assembler code algorithm implementations.
51 * Deprecated LHASH statistics functions.
52 * FIPS 140-3 compliance changes.
27272657 53
4477beac
DMSP
54OpenSSL 3.0
55-----------
56
5f14b5bc
TM
57### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
58
59 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
60 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
61 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
62 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
63 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
64 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
65 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
66 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
67 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
68
e0fbaf2a
TM
69### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
70
71 * Added RIPEMD160 to the default provider.
72 * Fixed regressions introduced in 3.0.6 version.
73 * Fixed two buffer overflows in punycode decoding functions.
74 ([CVE-2022-3786]) and ([CVE-2022-3602])
75
79edcf4d
MC
76### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
77
78 * Fix for custom ciphers to prevent accidental use of NULL encryption
79 ([CVE-2022-3358])
80
81### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
82
83 * Fixed heap memory corruption with RSA private key operation
84 ([CVE-2022-2274])
85 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
86 ([CVE-2022-2097])
87
de85a9de
MC
88### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
89
90 * Fixed additional bugs in the c_rehash script which was not properly
91 sanitising shell metacharacters to prevent command injection
92 ([CVE-2022-2068])
93
94### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
95
96 * Fixed a bug in the c_rehash script which was not properly sanitising shell
97 metacharacters to prevent command injection ([CVE-2022-1292])
98 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
99 certificate on an OCSP response ([CVE-2022-1343])
100 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
101 AAD data as the MAC key ([CVE-2022-1434])
102 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
103 occuppied by the removed hash table entries ([CVE-2022-1473])
104
5f14b5bc 105### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
a40398a1
MC
106
107 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
108 for non-prime moduli ([CVE-2022-0778])
109
5f14b5bc 110### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
1f8ca9e3 111
5eef9e1d
MC
112 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
113 ([CVE-2021-4044])
114 * Allow fetching an operation from the provider that owns an unexportable key
115 as a fallback if that is still allowed by the property query.
116
5f14b5bc 117### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
4477beac 118
e567367a 119 * Enhanced 'openssl list' with many new options.
95a444c9
TM
120 * Added migration guide to man7.
121 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 122 * Added support for Kernel TLS (KTLS).
18fdebf1 123 * Changed the license to the Apache License v2.0.
c7d4d032
MC
124 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
125 RC4, RC5, and DES to the legacy provider.
126 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
127 provider.
f9253152 128 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
129 * Deprecated the `OCSP_REQ_CTX` type and functions.
130 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
131 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
132 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
133 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 134 * Deprecated the `ERR_load_` functions.
7d615e21 135 * Remove the `RAND_DRBG` API.
8dab4de5 136 * Deprecated the `ENGINE` API.
b4250010 137 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
138 * Added various `_ex` functions to the OpenSSL API that support using
139 a non-default `OSSL_LIB_CTX`.
eca47139 140 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
141 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
142 included in the FIPS provider.
4477beac
DMSP
143 * X509 certificates signed using SHA1 are no longer allowed at security
144 level 1 or higher. The default security level for TLS is 1, so
145 certificates signed using SHA1 are by default no longer trusted to
146 authenticate servers or clients.
5f8e6c50
DMSP
147 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
148 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
149 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
150 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 151 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 152 All widely used CMP features are supported for both clients and servers.
82990287
DDO
153 * Added a proper HTTP client supporting GET with optional redirection, POST,
154 arbitrary request and response content types, TLS, persistent connections,
155 connections via HTTP(s) proxies, connections and exchange via user-defined
156 BIOs (allowing implicit connections), and timeout checks.
16c6534b 157 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 158 * Added OSSL_ENCODER, a generic encoder API.
02649104 159 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 160 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 161 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
162 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
163 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
164 ERR_func_error_string().
d7f3a2cc 165 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
166 * Added 'openssl mac' that uses the EVP_MAC API.
167 * Added 'openssl kdf' that uses the EVP_KDF API.
168 * Add OPENSSL_info() and 'openssl info' to get built-in data.
169 * Add support for enabling instrumentation through trace and debug
170 output.
171 * Changed our version number scheme and set the next major release to
172 3.0.0
173 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 174 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 175 and SIPHASH.
5f8e6c50 176 * Removed the heartbeat message in DTLS feature.
8b29bada
P
177 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
178 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
179 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 180 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
181 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
182 deprecated.
8c1cbc72 183 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 184 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 185 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 186 have been deprecated.
50d1d92d
P
187 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
188 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
189 * Added providers, a new pluggability concept that will replace the
190 ENGINE API and ENGINE implementations.
4477beac
DMSP
191
192OpenSSL 1.1.1
193-------------
194
796f4f70 195### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 196
796f4f70
MC
197 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
198 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
199
200### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 201
468d9d55
MC
202 * Fixed a problem with verifying a certificate chain when using the
203 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
204 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
205 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
206
c913dbd7
MC
207### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
208
209 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
210 function ([CVE-2021-23841])
211 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
212 padding mode to correctly check for rollback attacks
213 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
214 EVP_DecryptUpdate functions ([CVE-2021-23840])
215 * Fixed SRP_Calc_client_key so that it runs in constant time
216
217### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 218
1e13198f 219 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 220
6ffc3127
DMSP
221### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
222
223 * Disallow explicit curve parameters in verifications chains when
224 X509_V_FLAG_X509_STRICT is used
225 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
226 contexts
227 * Oracle Developer Studio will start reporting deprecation warnings
228
229### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
230
d8dc8538 231 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
232
233### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
234
235 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
236
257e9d03 237### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
238
239 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 240 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 241
257e9d03 242### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 243
d8dc8538 244 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 245 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 246 ([CVE-2019-1563])
4477beac
DMSP
247 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
248 used even when parsing explicit parameters
249 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 250 ([CVE-2019-1547])
4477beac
DMSP
251 * Early start up entropy quality from the DEVRANDOM seed source has been
252 improved for older Linux systems
253 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 254 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
255 * Changed DH_check to accept parameters with order q and 2q subgroups
256 * Significantly reduce secure memory usage by the randomness pools
257 * Revert the DEVRANDOM_WAIT feature for Linux systems
258
257e9d03 259### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 260
d8dc8538 261 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 262
257e9d03 263### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
264
265 * Change the info callback signals for the start and end of a post-handshake
266 message exchange in TLSv1.3.
267 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
268 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 269
257e9d03 270### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 271
d8dc8538
DMSP
272 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
273 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 274
257e9d03 275### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 276
4477beac 277 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
278 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
279 * Early data (0-RTT)
280 * Post-handshake authentication and key update
281 * Middlebox Compatibility Mode
282 * TLSv1.3 PSKs
283 * Support for all five RFC8446 ciphersuites
284 * RSA-PSS signature algorithms (backported to TLSv1.2)
285 * Configurable session ticket support
286 * Stateless server support
287 * Rewrite of the packet construction code for "safer" packet handling
288 * Rewrite of the extension handling code
4477beac
DMSP
289 For further important information, see the [TLS1.3 page](
290 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
291
5f8e6c50
DMSP
292 * Complete rewrite of the OpenSSL random number generator to introduce the
293 following capabilities
294 * The default RAND method now utilizes an AES-CTR DRBG according to
295 NIST standard SP 800-90Ar1.
296 * Support for multiple DRBG instances with seed chaining.
297 * There is a public and private DRBG instance.
298 * The DRBG instances are fork-safe.
299 * Keep all global DRBG instances on the secure heap if it is enabled.
300 * The public and private DRBG instance are per thread for lock free
301 operation
302 * Support for various new cryptographic algorithms including:
303 * SHA3
304 * SHA512/224 and SHA512/256
305 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
306 * X448 (adding to the existing X25519 support in 1.1.0)
307 * Multi-prime RSA
308 * SM2
309 * SM3
310 * SM4
311 * SipHash
312 * ARIA (including TLS support)
313 * Significant Side-Channel attack security improvements
314 * Add a new ClientHello callback to provide the ability to adjust the SSL
315 object at an early stage.
316 * Add 'Maximum Fragment Length' TLS extension negotiation and support
317 * A new STORE module, which implements a uniform and URI based reader of
318 stores that can contain keys, certificates, CRLs and numerous other
319 objects.
320 * Move the display of configuration data to configdata.pm.
321 * Allow GNU style "make variables" to be used with Configure.
322 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
323 * Rewrite of devcrypto engine
324
4477beac
DMSP
325OpenSSL 1.1.0
326-------------
327
257e9d03 328### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
329
330 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 331 ([CVE-2019-1563])
4477beac
DMSP
332 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
333 used even when parsing explicit parameters
334 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
335 ([CVE-2019-1547])
336 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 337
257e9d03 338### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 339
d8dc8538 340 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 341
257e9d03 342### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 343
d8dc8538
DMSP
344 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
345 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 346
257e9d03 347### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 348
d8dc8538
DMSP
349 * Client DoS due to large DH parameter ([CVE-2018-0732])
350 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 351
257e9d03 352### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
353
354 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
355 stack ([CVE-2018-0739])
356 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
357 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 358
257e9d03 359### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 360
d8dc8538
DMSP
361 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
362 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 363
257e9d03 364### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
365
366 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
367
257e9d03 368### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 369
d8dc8538 370 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 371
257e9d03 372### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 373
d8dc8538
DMSP
374 * Truncated packet could crash via OOB read ([CVE-2017-3731])
375 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
376 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 377
257e9d03 378### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 379
d8dc8538
DMSP
380 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
381 * CMS Null dereference ([CVE-2016-7053])
382 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 383
257e9d03 384### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 385
d8dc8538 386 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 387
257e9d03 388### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 389
d8dc8538
DMSP
390 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
391 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 392 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 393 ([CVE-2016-6307])
5f8e6c50 394 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 395 ([CVE-2016-6308])
5f8e6c50 396
257e9d03 397### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
398
399 * Copyright text was shrunk to a boilerplate that points to the license
400 * "shared" builds are now the default when possible
401 * Added support for "pipelining"
402 * Added the AFALG engine
403 * New threading API implemented
404 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
405 * Support for extended master secret
406 * CCM ciphersuites
407 * Reworked test suite, now based on perl, Test::Harness and Test::More
408 * *Most* libcrypto and libssl public structures were made opaque,
409 including:
410 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
411 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
412 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
413 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
414 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
415 X509_LOOKUP, X509_LOOKUP_METHOD
416 * libssl internal structures made opaque
417 * SSLv2 support removed
418 * Kerberos ciphersuite support removed
419 * RC4 removed from DEFAULT ciphersuites in libssl
420 * 40 and 56 bit cipher support removed from libssl
421 * All public header files moved to include/openssl, no more symlinking
422 * SSL/TLS state machine, version negotiation and record layer rewritten
423 * EC revision: now operations use new EC_KEY_METHOD.
424 * Support for OCB mode added to libcrypto
425 * Support for asynchronous crypto operations added to libcrypto and libssl
426 * Deprecated interfaces can now be disabled at build time either
427 relative to the latest release via the "no-deprecated" Configure
428 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
429 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
430 to ensure that features deprecated in that version are not exposed.
431 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
432 * Change of Configure to use --prefix as the main installation
433 directory location rather than --openssldir. The latter becomes
434 the directory for certs, private key and openssl.cnf exclusively.
435 * Reworked BIO networking library, with full support for IPv6.
436 * New "unified" build system
437 * New security levels
438 * Support for scrypt algorithm
439 * Support for X25519
440 * Extended SSL_CONF support using configuration files
441 * KDF algorithm support. Implement TLS PRF as a KDF.
442 * Support for Certificate Transparency
443 * HKDF support.
444
4477beac
DMSP
445OpenSSL 1.0.2
446-------------
447
257e9d03 448### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
449
450 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 451 ([CVE-2019-1563])
4477beac
DMSP
452 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
453 used even when parsing explicit parameters
454 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 455 ([CVE-2019-1547])
4477beac 456 * Document issue with installation paths in diverse Windows builds
d8dc8538 457 ([CVE-2019-1552])
4477beac 458
257e9d03 459### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
460
461 * None
462
257e9d03 463### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 464
d8dc8538 465 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 466
257e9d03 467### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 468
d8dc8538
DMSP
469 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
470 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 471
257e9d03 472### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 473
d8dc8538
DMSP
474 * Client DoS due to large DH parameter ([CVE-2018-0732])
475 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 476
257e9d03 477### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
478
479 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 480 stack ([CVE-2018-0739])
4477beac 481
257e9d03 482### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 483
d8dc8538
DMSP
484 * Read/write after SSL object in error state ([CVE-2017-3737])
485 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 486
257e9d03 487### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 488
d8dc8538
DMSP
489 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
490 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 491
257e9d03 492### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
493
494 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
495
257e9d03 496### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 497
d8dc8538
DMSP
498 * Truncated packet could crash via OOB read ([CVE-2017-3731])
499 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
500 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 501
257e9d03 502### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 503
d8dc8538 504 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 505
257e9d03 506### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 507
d8dc8538
DMSP
508 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
509 * SWEET32 Mitigation ([CVE-2016-2183])
510 * OOB write in MDC2_Update() ([CVE-2016-6303])
511 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
512 * OOB write in BN_bn2dec() ([CVE-2016-2182])
513 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
514 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
515 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
516 * DTLS buffered message DoS ([CVE-2016-2179])
517 * DTLS replay protection DoS ([CVE-2016-2181])
518 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 519
257e9d03 520### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 521
d8dc8538
DMSP
522 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
523 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
524 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
525 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
526 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
527 * Modify behavior of ALPN to invoke callback after SNI/servername
528 callback, such that updates to the SSL_CTX affect ALPN.
529 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
530 the default.
531 * Only remove the SSLv2 methods with the no-ssl2-method option.
532
257e9d03 533### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
534
535 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
536 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
537 ([CVE-2016-0800])
538 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 539 * Disable SRP fake user seed to address a server memory leak
d8dc8538 540 ([CVE-2016-0798])
5f8e6c50 541 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
542 ([CVE-2016-0797])
543 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
544 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 545
257e9d03 546### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 547
d8dc8538
DMSP
548 * DH small subgroups ([CVE-2016-0701])
549 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 550
257e9d03 551### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 552
d8dc8538
DMSP
553 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
554 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
555 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
556 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
557 * In DSA_generate_parameters_ex, if the provided seed is too short,
558 return an error
559
257e9d03 560### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 561
d8dc8538
DMSP
562 * Alternate chains certificate forgery ([CVE-2015-1793])
563 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 564
257e9d03 565### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
566
567 * Fix HMAC ABI incompatibility
568
257e9d03 569### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 570
d8dc8538
DMSP
571 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
572 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
573 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
574 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
575 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 576
257e9d03 577### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 578
d8dc8538
DMSP
579 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
580 * Multiblock corrupted pointer fix ([CVE-2015-0290])
581 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
582 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
583 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
584 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
585 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
586 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
587 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
588 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
589 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
590 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
591 * Removed the export ciphers from the DEFAULT ciphers
592
257e9d03 593### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
594
595 * Suite B support for TLS 1.2 and DTLS 1.2
596 * Support for DTLS 1.2
597 * TLS automatic EC curve selection.
598 * API to set TLS supported signature algorithms and curves
599 * SSL_CONF configuration API.
600 * TLS Brainpool support.
601 * ALPN support.
602 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
603
4477beac
DMSP
604OpenSSL 1.0.1
605-------------
606
257e9d03 607### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 608
d8dc8538
DMSP
609 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
610 * SWEET32 Mitigation ([CVE-2016-2183])
611 * OOB write in MDC2_Update() ([CVE-2016-6303])
612 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
613 * OOB write in BN_bn2dec() ([CVE-2016-2182])
614 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
615 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
616 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
617 * DTLS buffered message DoS ([CVE-2016-2179])
618 * DTLS replay protection DoS ([CVE-2016-2181])
619 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 620
257e9d03 621### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 622
d8dc8538
DMSP
623 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
624 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
625 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
626 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
627 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
628 * Modify behavior of ALPN to invoke callback after SNI/servername
629 callback, such that updates to the SSL_CTX affect ALPN.
630 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
631 the default.
632 * Only remove the SSLv2 methods with the no-ssl2-method option.
633
257e9d03 634### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
635
636 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
637 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
638 ([CVE-2016-0800])
639 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 640 * Disable SRP fake user seed to address a server memory leak
d8dc8538 641 ([CVE-2016-0798])
4477beac 642 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
643 ([CVE-2016-0797])
644 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
645 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 646
257e9d03 647### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
648
649 * Protection for DH small subgroup attacks
d8dc8538 650 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 651
257e9d03 652### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 653
d8dc8538
DMSP
654 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
655 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
656 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
657 * In DSA_generate_parameters_ex, if the provided seed is too short,
658 return an error
659
257e9d03 660### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 661
d8dc8538
DMSP
662 * Alternate chains certificate forgery ([CVE-2015-1793])
663 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 664
257e9d03 665### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
666
667 * Fix HMAC ABI incompatibility
668
257e9d03 669### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 670
d8dc8538
DMSP
671 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
672 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
673 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
674 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
675 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 676
257e9d03 677### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 678
d8dc8538
DMSP
679 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
680 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
681 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
682 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
683 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
684 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
685 * Removed the export ciphers from the DEFAULT ciphers
686
257e9d03 687### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
688
689 * Build fixes for the Windows and OpenVMS platforms
690
257e9d03 691### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 692
d8dc8538
DMSP
693 * Fix for [CVE-2014-3571]
694 * Fix for [CVE-2015-0206]
695 * Fix for [CVE-2014-3569]
696 * Fix for [CVE-2014-3572]
697 * Fix for [CVE-2015-0204]
698 * Fix for [CVE-2015-0205]
699 * Fix for [CVE-2014-8275]
700 * Fix for [CVE-2014-3570]
4477beac 701
257e9d03 702### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 703
d8dc8538
DMSP
704 * Fix for [CVE-2014-3513]
705 * Fix for [CVE-2014-3567]
706 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
707 * Fix for [CVE-2014-3568]
4477beac 708
257e9d03 709### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 710
d8dc8538
DMSP
711 * Fix for [CVE-2014-3512]
712 * Fix for [CVE-2014-3511]
713 * Fix for [CVE-2014-3510]
714 * Fix for [CVE-2014-3507]
715 * Fix for [CVE-2014-3506]
716 * Fix for [CVE-2014-3505]
717 * Fix for [CVE-2014-3509]
718 * Fix for [CVE-2014-5139]
719 * Fix for [CVE-2014-3508]
4477beac 720
257e9d03 721### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 722
d8dc8538
DMSP
723 * Fix for [CVE-2014-0224]
724 * Fix for [CVE-2014-0221]
725 * Fix for [CVE-2014-0198]
726 * Fix for [CVE-2014-0195]
727 * Fix for [CVE-2014-3470]
728 * Fix for [CVE-2010-5298]
4477beac 729
257e9d03 730### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 731
d8dc8538 732 * Fix for [CVE-2014-0160]
5f8e6c50 733 * Add TLS padding extension workaround for broken servers.
d8dc8538 734 * Fix for [CVE-2014-0076]
5f8e6c50 735
257e9d03 736### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
737
738 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
739 * Fix for TLS record tampering bug ([CVE-2013-4353])
740 * Fix for TLS version checking bug ([CVE-2013-6449])
741 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 742
257e9d03 743### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 744
d8dc8538 745 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 746
257e9d03 747### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
748
749 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
750 * Include the fips configuration module.
d8dc8538
DMSP
751 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
752 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
753 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 754
257e9d03 755### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 756
d8dc8538 757 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
758 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
759
257e9d03 760### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
761
762 * Fix compilation error on non-x86 platforms.
763 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
764 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
765
257e9d03 766### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 767
d8dc8538 768 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
769 * Workarounds for some servers that hang on long client hellos.
770 * Fix SEGV in AES code.
771
257e9d03 772### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
773
774 * TLS/DTLS heartbeat support.
775 * SCTP support.
776 * RFC 5705 TLS key material exporter.
777 * RFC 5764 DTLS-SRTP negotiation.
778 * Next Protocol Negotiation.
779 * PSS signatures in certificates, requests and CRLs.
780 * Support for password based recipient info for CMS.
781 * Support TLS v1.2 and TLS v1.1.
782 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
783 * SRP support.
784
4477beac
DMSP
785OpenSSL 1.0.0
786-------------
787
257e9d03 788### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 789
d8dc8538
DMSP
790 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
791 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 792
257e9d03 793### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 794
d8dc8538
DMSP
795 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
796 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
797 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
798 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
799 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 800
257e9d03 801### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 802
d8dc8538
DMSP
803 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
804 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
805 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
806 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
807 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
808 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
809 * Removed the export ciphers from the DEFAULT ciphers
810
257e9d03 811### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
812
813 * Build fixes for the Windows and OpenVMS platforms
814
257e9d03 815### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 816
d8dc8538
DMSP
817 * Fix for [CVE-2014-3571]
818 * Fix for [CVE-2015-0206]
819 * Fix for [CVE-2014-3569]
820 * Fix for [CVE-2014-3572]
821 * Fix for [CVE-2015-0204]
822 * Fix for [CVE-2015-0205]
823 * Fix for [CVE-2014-8275]
824 * Fix for [CVE-2014-3570]
4477beac 825
257e9d03 826### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 827
d8dc8538
DMSP
828 * Fix for [CVE-2014-3513]
829 * Fix for [CVE-2014-3567]
830 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
831 * Fix for [CVE-2014-3568]
4477beac 832
257e9d03 833### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 834
d8dc8538
DMSP
835 * Fix for [CVE-2014-3510]
836 * Fix for [CVE-2014-3507]
837 * Fix for [CVE-2014-3506]
838 * Fix for [CVE-2014-3505]
839 * Fix for [CVE-2014-3509]
840 * Fix for [CVE-2014-3508]
4477beac
DMSP
841
842 Known issues in OpenSSL 1.0.0m:
843
844 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 845 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 846 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 847 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 848
257e9d03 849### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 850
d8dc8538
DMSP
851 * Fix for [CVE-2014-0224]
852 * Fix for [CVE-2014-0221]
853 * Fix for [CVE-2014-0198]
854 * Fix for [CVE-2014-0195]
855 * Fix for [CVE-2014-3470]
856 * Fix for [CVE-2014-0076]
857 * Fix for [CVE-2010-5298]
4477beac 858
257e9d03 859### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 860
d8dc8538 861 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 862
257e9d03 863### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 864
d8dc8538
DMSP
865 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
866 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 867
257e9d03 868### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 869
d8dc8538 870 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 871
257e9d03 872### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 873
d8dc8538 874 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 875
257e9d03 876### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 877
d8dc8538
DMSP
878 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
879 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
880 * Various DTLS fixes.
881
257e9d03 882### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 883
d8dc8538 884 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 885
257e9d03 886### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 887
d8dc8538
DMSP
888 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
889 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
890 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
891 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
892 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 893
257e9d03 894### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 895
d8dc8538
DMSP
896 * Fix for CRL vulnerability issue ([CVE-2011-3207])
897 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
898 * Protection against EC timing attacks.
899 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
900 * Various DTLS fixes.
901
257e9d03 902### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 903
d8dc8538 904 * Fix for security issue ([CVE-2011-0014])
367eab2f 905
257e9d03 906### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 907
d8dc8538
DMSP
908 * Fix for security issue ([CVE-2010-4180])
909 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
910 * Fix mishandling of absent EC point format extension.
911 * Fix various platform compilation issues.
d8dc8538 912 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 913
257e9d03 914### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 915
d8dc8538
DMSP
916 * Fix for security issue ([CVE-2010-3864]).
917 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
918 * Fix WIN32 build system for GOST ENGINE.
919
257e9d03 920### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 921
d8dc8538 922 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
923 * GOST MAC and CFB fixes.
924
257e9d03 925### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
926
927 * RFC3280 path validation: sufficient to process PKITS tests.
928 * Integrated support for PVK files and keyblobs.
929 * Change default private key format to PKCS#8.
930 * CMS support: able to process all examples in RFC4134
931 * Streaming ASN1 encode support for PKCS#7 and CMS.
932 * Multiple signer and signer add support for PKCS#7 and CMS.
933 * ASN1 printing support.
934 * Whirlpool hash algorithm added.
935 * RFC3161 time stamp support.
936 * New generalised public key API supporting ENGINE based algorithms.
937 * New generalised public key API utilities.
938 * New ENGINE supporting GOST algorithms.
939 * SSL/TLS GOST ciphersuite support.
940 * PKCS#7 and CMS GOST support.
941 * RFC4279 PSK ciphersuite support.
942 * Supported points format extension for ECC ciphersuites.
943 * ecdsa-with-SHA224/256/384/512 signature types.
944 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
945 * Opaque PRF Input TLS extension support.
946 * Updated time routines to avoid OS limitations.
947
4477beac
DMSP
948OpenSSL 0.9.x
949-------------
950
257e9d03 951### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
952
953 * CFB cipher definition fixes.
d8dc8538 954 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 955
257e9d03 956### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
957
958 * Cipher definition fixes.
959 * Workaround for slow RAND_poll() on some WIN32 versions.
960 * Remove MD2 from algorithm tables.
961 * SPKAC handling fixes.
962 * Support for RFC5746 TLS renegotiation extension.
963 * Compression memory leak fixed.
964 * Compression session resumption fixed.
965 * Ticket and SNI coexistence fixes.
966 * Many fixes to DTLS handling.
967
257e9d03 968### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 969
d8dc8538 970 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 971
257e9d03 972### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
973
974 * Fix various build issues.
d8dc8538 975 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 976
257e9d03 977### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 978
d8dc8538 979 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
980 * Merge FIPS 140-2 branch code.
981
257e9d03 982### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
983
984 * CryptoAPI ENGINE support.
985 * Various precautionary measures.
986 * Fix for bugs affecting certificate request creation.
987 * Support for local machine keyset attribute in PKCS#12 files.
988
257e9d03 989### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
990
991 * Backport of CMS functionality to 0.9.8.
992 * Fixes for bugs introduced with 0.9.8f.
993
257e9d03 994### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
995
996 * Add gcc 4.2 support.
997 * Add support for AES and SSE2 assembly language optimization
998 for VC++ build.
999 * Support for RFC4507bis and server name extensions if explicitly
1000 selected at compile time.
1001 * DTLS improvements.
1002 * RFC4507bis support.
1003 * TLS Extensions support.
1004
257e9d03 1005### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
1006
1007 * Various ciphersuite selection fixes.
1008 * RFC3779 support.
1009
257e9d03 1010### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 1011
d8dc8538
DMSP
1012 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1013 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
1014 * Changes to ciphersuite selection algorithm
1015
257e9d03 1016### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 1017
d8dc8538 1018 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
1019 * New cipher Camellia
1020
257e9d03 1021### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
1022
1023 * Cipher string fixes.
1024 * Fixes for VC++ 2005.
1025 * Updated ECC cipher suite support.
1026 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1027 * Zlib compression usage fixes.
1028 * Built in dynamic engine compilation support on Win32.
1029 * Fixes auto dynamic engine loading in Win32.
1030
257e9d03 1031### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 1032
d8dc8538 1033 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1034 * Extended Windows CE support
1035
257e9d03 1036### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
1037
1038 * Major work on the BIGNUM library for higher efficiency and to
1039 make operations more streamlined and less contradictory. This
1040 is the result of a major audit of the BIGNUM library.
1041 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1042 curves, to support the Elliptic Crypto functions.
1043 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1044 the use through EVP, X509 and ENGINE.
1045 * New ASN.1 mini-compiler that's usable through the OpenSSL
1046 configuration file.
1047 * Added support for ASN.1 indefinite length constructed encoding.
1048 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1049 * Complete rework of shared library construction and linking
1050 programs with shared or static libraries, through a separate
1051 Makefile.shared.
1052 * Rework of the passing of parameters from one Makefile to another.
1053 * Changed ENGINE framework to load dynamic engine modules
1054 automatically from specifically given directories.
1055 * New structure and ASN.1 functions for CertificatePair.
1056 * Changed the ZLIB compression method to be stateful.
1057 * Changed the key-generation and primality testing "progress"
1058 mechanism to take a structure that contains the ticker
1059 function and an argument.
1060 * New engine module: GMP (performs private key exponentiation).
1061 * New engine module: VIA PadLOck ACE extension in VIA C3
1062 Nehemiah processors.
1063 * Added support for IPv6 addresses in certificate extensions.
1064 See RFC 1884, section 2.2.
1065 * Added support for certificate policy mappings, policy
1066 constraints and name constraints.
1067 * Added support for multi-valued AVAs in the OpenSSL
1068 configuration file.
1069 * Added support for multiple certificates with the same subject
1070 in the 'openssl ca' index file.
1071 * Make it possible to create self-signed certificates using
1072 'openssl ca -selfsign'.
1073 * Make it possible to generate a serial number file with
1074 'openssl ca -create_serial'.
1075 * New binary search functions with extended functionality.
1076 * New BUF functions.
1077 * New STORE structure and library to provide an interface to all
1078 sorts of data repositories. Supports storage of public and
1079 private keys, certificates, CRLs, numbers and arbitrary blobs.
1080 This library is unfortunately unfinished and unused within
1081 OpenSSL.
1082 * New control functions for the error stack.
1083 * Changed the PKCS#7 library to support one-pass S/MIME
1084 processing.
1085 * Added the possibility to compile without old deprecated
1086 functionality with the OPENSSL_NO_DEPRECATED macro or the
1087 'no-deprecated' argument to the config and Configure scripts.
1088 * Constification of all ASN.1 conversion functions, and other
1089 affected functions.
1090 * Improved platform support for PowerPC.
1091 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1092 * New X509_VERIFY_PARAM structure to support parameterisation
1093 of X.509 path validation.
1094 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1095 AMD64.
1096 * Changed the Configure script to have some algorithms disabled
1097 by default. Those can be explicitly enabled with the new
1098 argument form 'enable-xxx'.
1099 * Change the default digest in 'openssl' commands from MD5 to
1100 SHA-1.
1101 * Added support for DTLS.
1102 * New BIGNUM blinding.
1103 * Added support for the RSA-PSS encryption scheme
1104 * Added support for the RSA X.931 padding.
1105 * Added support for BSD sockets on NetWare.
1106 * Added support for files larger than 2GB.
1107 * Added initial support for Win64.
1108 * Added alternate pkg-config files.
1109
257e9d03 1110### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1111
1112 * FIPS 1.1.1 module linking.
1113 * Various ciphersuite selection fixes.
1114
257e9d03 1115### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1116
d8dc8538
DMSP
1117 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1118 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1119
257e9d03 1120### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1121
d8dc8538 1122 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1123
257e9d03 1124### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1125
1126 * Visual C++ 2005 fixes.
1127 * Update Windows build system for FIPS.
1128
257e9d03 1129### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1130
1131 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1132
257e9d03 1133### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1134
d8dc8538 1135 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1136 * Allow use of fixed-length exponent on DSA signing
1137 * Default fixed-window RSA, DSA, DH private-key operations
1138
257e9d03 1139### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1140
1141 * More compilation issues fixed.
1142 * Adaptation to more modern Kerberos API.
1143 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1144 * Enhanced x86_64 assembler BIGNUM module.
1145 * More constification.
1146 * Added processing of proxy certificates (RFC 3820).
1147
257e9d03 1148### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1149
1150 * Several compilation issues fixed.
1151 * Many memory allocation failure checks added.
1152 * Improved comparison of X509 Name type.
1153 * Mandatory basic checks on certificates.
1154 * Performance improvements.
1155
257e9d03 1156### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1157
1158 * Fix race condition in CRL checking code.
1159 * Fixes to PKCS#7 (S/MIME) code.
1160
257e9d03 1161### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1162
1163 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1164 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1165 * Allow multiple active certificates with same subject in CA index
1166 * Multiple X509 verification fixes
1167 * Speed up HMAC and other operations
1168
257e9d03 1169### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1170
1171 * Security: fix various ASN1 parsing bugs.
1172 * New -ignore_err option to OCSP utility.
1173 * Various interop and bug fixes in S/MIME code.
1174 * SSL/TLS protocol fix for unrequested client certificates.
1175
257e9d03 1176### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1177
1178 * Security: counter the Klima-Pokorny-Rosa extension of
1179 Bleichbacher's attack
1180 * Security: make RSA blinding default.
1181 * Configuration: Irix fixes, AIX fixes, better mingw support.
1182 * Support for new platforms: linux-ia64-ecc.
1183 * Build: shared library support fixes.
1184 * ASN.1: treat domainComponent correctly.
1185 * Documentation: fixes and additions.
1186
257e9d03 1187### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1188
1189 * Security: Important security related bugfixes.
1190 * Enhanced compatibility with MIT Kerberos.
1191 * Can be built without the ENGINE framework.
1192 * IA32 assembler enhancements.
1193 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1194 * Configuration: the no-err option now works properly.
1195 * SSL/TLS: now handles manual certificate chain building.
1196 * SSL/TLS: certain session ID malfunctions corrected.
1197
257e9d03 1198### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1199
1200 * New library section OCSP.
1201 * Complete rewrite of ASN1 code.
1202 * CRL checking in verify code and openssl utility.
1203 * Extension copying in 'ca' utility.
1204 * Flexible display options in 'ca' utility.
1205 * Provisional support for international characters with UTF8.
1206 * Support for external crypto devices ('engine') is no longer
1207 a separate distribution.
1208 * New elliptic curve library section.
1209 * New AES (Rijndael) library section.
1210 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1211 Linux x86_64, Linux 64-bit on Sparc v9
1212 * Extended support for some platforms: VxWorks
1213 * Enhanced support for shared libraries.
1214 * Now only builds PIC code when shared library support is requested.
1215 * Support for pkg-config.
1216 * Lots of new manuals.
1217 * Makes symbolic links to or copies of manuals to cover all described
1218 functions.
1219 * Change DES API to clean up the namespace (some applications link also
1220 against libdes providing similar functions having the same name).
1221 Provide macros for backward compatibility (will be removed in the
1222 future).
1223 * Unify handling of cryptographic algorithms (software and engine)
1224 to be available via EVP routines for asymmetric and symmetric ciphers.
1225 * NCONF: new configuration handling routines.
1226 * Change API to use more 'const' modifiers to improve error checking
1227 and help optimizers.
1228 * Finally remove references to RSAref.
1229 * Reworked parts of the BIGNUM code.
1230 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1231 Processing, IBM 4758.
1232 * A few new engines added in the demos area.
1233 * Extended and corrected OID (object identifier) table.
1234 * PRNG: query at more locations for a random device, automatic query for
1235 EGD style random sources at several locations.
1236 * SSL/TLS: allow optional cipher choice according to server's preference.
1237 * SSL/TLS: allow server to explicitly set new session ids.
1238 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1239 Only supports MIT Kerberos for now.
1240 * SSL/TLS: allow more precise control of renegotiations and sessions.
1241 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1242 * SSL/TLS: support AES cipher suites (RFC3268).
1243
257e9d03 1244### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1245
1246 * Security: fix various ASN1 parsing bugs.
1247 * SSL/TLS protocol fix for unrequested client certificates.
1248
257e9d03 1249### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1250
1251 * Security: counter the Klima-Pokorny-Rosa extension of
1252 Bleichbacher's attack
1253 * Security: make RSA blinding default.
1254 * Build: shared library support fixes.
1255
257e9d03 1256### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1257
1258 * Important security related bugfixes.
1259
257e9d03 1260### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1261
1262 * New configuration targets for Tandem OSS and A/UX.
1263 * New OIDs for Microsoft attributes.
1264 * Better handling of SSL session caching.
1265 * Better comparison of distinguished names.
1266 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1267 * Support assembler code with Borland C.
1268 * Fixes for length problems.
1269 * Fixes for uninitialised variables.
1270 * Fixes for memory leaks, some unusual crashes and some race conditions.
1271 * Fixes for smaller building problems.
1272 * Updates of manuals, FAQ and other instructive documents.
1273
257e9d03 1274### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1275
1276 * Important building fixes on Unix.
1277
257e9d03 1278### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1279
1280 * Various important bugfixes.
1281
257e9d03 1282### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1283
1284 * Important security related bugfixes.
1285 * Various SSL/TLS library bugfixes.
1286
257e9d03 1287### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1288
1289 * Various SSL/TLS library bugfixes.
1290 * Fix DH parameter generation for 'non-standard' generators.
1291
257e9d03 1292### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1293
1294 * Various SSL/TLS library bugfixes.
1295 * BIGNUM library fixes.
1296 * RSA OAEP and random number generation fixes.
1297 * Object identifiers corrected and added.
1298 * Add assembler BN routines for IA64.
1299 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1300 MIPS Linux; shared library support for Irix, HP-UX.
1301 * Add crypto accelerator support for AEP, Baltimore SureWare,
1302 Broadcom and Cryptographic Appliance's keyserver
1303 [in 0.9.6c-engine release].
1304
257e9d03 1305### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1306
1307 * Security fix: PRNG improvements.
1308 * Security fix: RSA OAEP check.
1309 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1310 attack.
1311 * MIPS bug fix in BIGNUM.
1312 * Bug fix in "openssl enc".
1313 * Bug fix in X.509 printing routine.
1314 * Bug fix in DSA verification routine and DSA S/MIME verification.
1315 * Bug fix to make PRNG thread-safe.
1316 * Bug fix in RAND_file_name().
1317 * Bug fix in compatibility mode trust settings.
1318 * Bug fix in blowfish EVP.
1319 * Increase default size for BIO buffering filter.
1320 * Compatibility fixes in some scripts.
1321
257e9d03 1322### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1323
1324 * Security fix: change behavior of OpenSSL to avoid using
1325 environment variables when running as root.
1326 * Security fix: check the result of RSA-CRT to reduce the
1327 possibility of deducing the private key from an incorrectly
1328 calculated signature.
1329 * Security fix: prevent Bleichenbacher's DSA attack.
1330 * Security fix: Zero the premaster secret after deriving the
1331 master secret in DH ciphersuites.
1332 * Reimplement SSL_peek(), which had various problems.
1333 * Compatibility fix: the function des_encrypt() renamed to
1334 des_encrypt1() to avoid clashes with some Unixen libc.
1335 * Bug fixes for Win32, HP/UX and Irix.
1336 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1337 memory checking routines.
1338 * Bug fixes for RSA operations in threaded environments.
1339 * Bug fixes in misc. openssl applications.
1340 * Remove a few potential memory leaks.
1341 * Add tighter checks of BIGNUM routines.
1342 * Shared library support has been reworked for generality.
1343 * More documentation.
1344 * New function BN_rand_range().
1345 * Add "-rand" option to openssl s_client and s_server.
1346
257e9d03 1347### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1348
1349 * Some documentation for BIO and SSL libraries.
1350 * Enhanced chain verification using key identifiers.
1351 * New sign and verify options to 'dgst' application.
1352 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1353 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1354 * MD4 now included.
1355 * Bugfix for SSL rollback padding check.
1356 * Support for external crypto devices [1].
1357 * Enhanced EVP interface.
1358
1359 [1] The support for external crypto devices is currently a separate
036cbb6b 1360 distribution. See the file README-Engine.md.
5f8e6c50 1361
257e9d03 1362### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1363
1364 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1365 * Shared library support for HPUX and Solaris-gcc
1366 * Support of Linux/IA64
1367 * Assembler support for Mingw32
1368 * New 'rand' application
1369 * New way to check for existence of algorithms from scripts
1370
257e9d03 1371### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1372
1373 * S/MIME support in new 'smime' command
1374 * Documentation for the OpenSSL command line application
1375 * Automation of 'req' application
1376 * Fixes to make s_client, s_server work under Windows
1377 * Support for multiple fieldnames in SPKACs
1378 * New SPKAC command line utility and associated library functions
1379 * Options to allow passwords to be obtained from various sources
1380 * New public key PEM format and options to handle it
1381 * Many other fixes and enhancements to command line utilities
1382 * Usable certificate chain verification
1383 * Certificate purpose checking
1384 * Certificate trust settings
1385 * Support of authority information access extension
1386 * Extensions in certificate requests
1387 * Simplified X509 name and attribute routines
1388 * Initial (incomplete) support for international character sets
1389 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1390 * Read only memory BIOs and simplified creation function
1391 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1392 record; allow fragmentation and interleaving of handshake and other
1393 data
1394 * TLS/SSL code now "tolerates" MS SGC
1395 * Work around for Netscape client certificate hang bug
1396 * RSA_NULL option that removes RSA patent code but keeps other
1397 RSA functionality
1398 * Memory leak detection now allows applications to add extra information
1399 via a per-thread stack
1400 * PRNG robustness improved
1401 * EGD support
1402 * BIGNUM library bug fixes
1403 * Faster DSA parameter generation
1404 * Enhanced support for Alpha Linux
8c1cbc72 1405 * Experimental macOS support
5f8e6c50 1406
257e9d03 1407### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1408
1409 * Transparent support for PKCS#8 format private keys: these are used
1410 by several software packages and are more secure than the standard
1411 form
1412 * PKCS#5 v2.0 implementation
1413 * Password callbacks have a new void * argument for application data
1414 * Avoid various memory leaks
1415 * New pipe-like BIO that allows using the SSL library when actual I/O
1416 must be handled by the application (BIO pair)
1417
257e9d03 1418### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1419
5f8e6c50
DMSP
1420 * Lots of enhancements and cleanups to the Configuration mechanism
1421 * RSA OEAP related fixes
4477beac 1422 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1423 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1424 * Source tree cleanups: removed lots of obsolete files
1425 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1426 extension support
5f8e6c50
DMSP
1427 * Preliminary (experimental) S/MIME support
1428 * Support for ASN.1 UTF8String and VisibleString
1429 * Full integration of PKCS#12 code
1430 * Sparc assembler bignum implementation, optimized hash functions
1431 * Option to disable selected ciphers
8e8a8a5f 1432
257e9d03 1433### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1434
5f8e6c50
DMSP
1435 * Fixed a security hole related to session resumption
1436 * Fixed RSA encryption routines for the p < q case
1437 * "ALL" in cipher lists now means "everything except NULL ciphers"
1438 * Support for Triple-DES CBCM cipher
1439 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1440 * First support for new TLSv1 ciphers
1441 * Added a few new BIOs (syslog BIO, reliable BIO)
1442 * Extended support for DSA certificate/keys.
1443 * Extended support for Certificate Signing Requests (CSR)
1444 * Initial support for X.509v3 extensions
1445 * Extended support for compression inside the SSL record layer
1446 * Overhauled Win32 builds
1447 * Cleanups and fixes to the Big Number (BN) library
1448 * Support for ASN.1 GeneralizedTime
1449 * Splitted ASN.1 SETs from SEQUENCEs
1450 * ASN1 and PEM support for Netscape Certificate Sequences
1451 * Overhauled Perl interface
1452 * Lots of source tree cleanups.
1453 * Lots of memory leak fixes.
1454 * Lots of bug fixes.
3b52c2e7 1455
257e9d03 1456### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1457
5f8e6c50
DMSP
1458 * Integration of the popular NO_RSA/NO_DSA patches
1459 * Initial support for compression inside the SSL record layer
1460 * Added BIO proxy and filtering functionality
1461 * Extended Big Number (BN) library
1462 * Added RIPE MD160 message digest
1463 * Added support for RC2/64bit cipher
1464 * Extended ASN.1 parser routines
1465 * Adjustments of the source tree for CVS
1466 * Support for various new platforms
4477beac 1467
4477beac 1468<!-- Links -->
5ab3f71a 1469[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
1470[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1471[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
1472[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1473[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1474[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1475[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1476[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1477[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1478[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1479[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1480[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1481[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 1482[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 1483[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1484[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1485[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1486[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1487[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1488[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1489[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1490[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1491[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1492[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1493[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1494[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1495[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1496[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1497[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1498[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1499[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1500[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1501[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1502[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1503[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1504[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1505[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1506[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1507[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1508[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1509[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1510[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1511[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1512[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1513[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1514[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1515[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1516[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1517[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1518[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1519[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1520[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1521[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1522[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1523[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1524[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1525[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1526[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1527[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1528[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1529[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1530[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1531[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1532[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1533[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1534[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1535[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1536[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1537[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1538[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1539[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1540[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1541[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1542[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1543[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1544[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1545[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1546[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1547[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1548[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1549[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1550[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1551[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1552[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1553[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1554[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1555[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1556[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1557[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1558[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1559[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1560[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1561[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1562[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1563[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1564[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1565[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1566[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1567[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1568[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1569[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1570[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1571[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1572[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1573[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1574[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1575[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1576[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1577[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1578[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1579[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1580[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1581[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1582[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1583[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1584[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1585[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1586[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1587[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1588[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1589[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1590[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1591[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1592[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1593[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1594[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1595[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1596[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1597[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1598[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1599[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1600[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1601[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1602[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1603[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1604[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1605[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1606[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1607[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1608[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1609[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1610[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1611[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1612[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1613[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1614[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1615[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1616[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1617[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1618[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1619[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1620[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1621[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1622[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1623[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1624[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1625[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969