]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
Sync CHANGES.md and NEWS.md with 3.0.8 release
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
45ada6b9 10 - [OpenSSL 3.2](#openssl-32)
3c53032a 11 - [OpenSSL 3.1](#openssl-31)
4477beac
DMSP
12 - [OpenSSL 3.0](#openssl-30)
13 - [OpenSSL 1.1.1](#openssl-111)
14 - [OpenSSL 1.1.0](#openssl-110)
15 - [OpenSSL 1.0.2](#openssl-102)
16 - [OpenSSL 1.0.1](#openssl-101)
17 - [OpenSSL 1.0.0](#openssl-100)
18 - [OpenSSL 0.9.x](#openssl-09x)
19
45ada6b9 20OpenSSL 3.2
27272657
RL
21-----------
22
3c53032a 23### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
27272657 24
b67cb09f
TS
25 * Added support for certificate compression (RFC8879), including
26 library support for Brotli and Zstandard compression.
5eef9e1d
MC
27 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
28 by default.
a3e53d56
TS
29 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
30 where enabled and supported.
3c53032a
TM
31
32OpenSSL 3.1
33-----------
34
35### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [under development]
36
7bf2e4d7 37 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
3c53032a
TM
38 * Performance enhancements and new platform support including new
39 assembler code algorithm implementations.
40 * Deprecated LHASH statistics functions.
41 * FIPS 140-3 compliance changes.
27272657 42
4477beac
DMSP
43OpenSSL 3.0
44-----------
45
5f14b5bc
TM
46### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
47
48 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
49 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
50 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
51 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
52 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
53 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
54 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
55 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
56 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
57
e0fbaf2a
TM
58### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
59
60 * Added RIPEMD160 to the default provider.
61 * Fixed regressions introduced in 3.0.6 version.
62 * Fixed two buffer overflows in punycode decoding functions.
63 ([CVE-2022-3786]) and ([CVE-2022-3602])
64
79edcf4d
MC
65### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
66
67 * Fix for custom ciphers to prevent accidental use of NULL encryption
68 ([CVE-2022-3358])
69
70### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
71
72 * Fixed heap memory corruption with RSA private key operation
73 ([CVE-2022-2274])
74 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
75 ([CVE-2022-2097])
76
de85a9de
MC
77### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
78
79 * Fixed additional bugs in the c_rehash script which was not properly
80 sanitising shell metacharacters to prevent command injection
81 ([CVE-2022-2068])
82
83### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
84
85 * Fixed a bug in the c_rehash script which was not properly sanitising shell
86 metacharacters to prevent command injection ([CVE-2022-1292])
87 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
88 certificate on an OCSP response ([CVE-2022-1343])
89 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
90 AAD data as the MAC key ([CVE-2022-1434])
91 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
92 occuppied by the removed hash table entries ([CVE-2022-1473])
93
5f14b5bc 94### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
a40398a1
MC
95
96 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
97 for non-prime moduli ([CVE-2022-0778])
98
5f14b5bc 99### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
1f8ca9e3 100
5eef9e1d
MC
101 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
102 ([CVE-2021-4044])
103 * Allow fetching an operation from the provider that owns an unexportable key
104 as a fallback if that is still allowed by the property query.
105
5f14b5bc 106### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
4477beac 107
e567367a 108 * Enhanced 'openssl list' with many new options.
95a444c9
TM
109 * Added migration guide to man7.
110 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 111 * Added support for Kernel TLS (KTLS).
18fdebf1 112 * Changed the license to the Apache License v2.0.
c7d4d032
MC
113 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
114 RC4, RC5, and DES to the legacy provider.
115 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
116 provider.
f9253152 117 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
118 * Deprecated the `OCSP_REQ_CTX` type and functions.
119 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
120 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
121 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
122 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 123 * Deprecated the `ERR_load_` functions.
7d615e21 124 * Remove the `RAND_DRBG` API.
8dab4de5 125 * Deprecated the `ENGINE` API.
b4250010 126 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
127 * Added various `_ex` functions to the OpenSSL API that support using
128 a non-default `OSSL_LIB_CTX`.
eca47139 129 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
130 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
131 included in the FIPS provider.
4477beac
DMSP
132 * X509 certificates signed using SHA1 are no longer allowed at security
133 level 1 or higher. The default security level for TLS is 1, so
134 certificates signed using SHA1 are by default no longer trusted to
135 authenticate servers or clients.
5f8e6c50
DMSP
136 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
137 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
138 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
139 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 140 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 141 All widely used CMP features are supported for both clients and servers.
82990287
DDO
142 * Added a proper HTTP client supporting GET with optional redirection, POST,
143 arbitrary request and response content types, TLS, persistent connections,
144 connections via HTTP(s) proxies, connections and exchange via user-defined
145 BIOs (allowing implicit connections), and timeout checks.
16c6534b 146 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 147 * Added OSSL_ENCODER, a generic encoder API.
02649104 148 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 149 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 150 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
151 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
152 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
153 ERR_func_error_string().
d7f3a2cc 154 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
155 * Added 'openssl mac' that uses the EVP_MAC API.
156 * Added 'openssl kdf' that uses the EVP_KDF API.
157 * Add OPENSSL_info() and 'openssl info' to get built-in data.
158 * Add support for enabling instrumentation through trace and debug
159 output.
160 * Changed our version number scheme and set the next major release to
161 3.0.0
162 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 163 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 164 and SIPHASH.
5f8e6c50 165 * Removed the heartbeat message in DTLS feature.
8b29bada
P
166 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
167 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
168 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 169 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
170 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
171 deprecated.
8c1cbc72 172 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 173 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 174 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 175 have been deprecated.
50d1d92d
P
176 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
177 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
178 * Added providers, a new pluggability concept that will replace the
179 ENGINE API and ENGINE implementations.
4477beac
DMSP
180
181OpenSSL 1.1.1
182-------------
183
796f4f70 184### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 185
796f4f70
MC
186 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
187 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
188
189### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 190
468d9d55
MC
191 * Fixed a problem with verifying a certificate chain when using the
192 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
193 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
194 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
195
c913dbd7
MC
196### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
197
198 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
199 function ([CVE-2021-23841])
200 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
201 padding mode to correctly check for rollback attacks
202 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
203 EVP_DecryptUpdate functions ([CVE-2021-23840])
204 * Fixed SRP_Calc_client_key so that it runs in constant time
205
206### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 207
1e13198f 208 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 209
6ffc3127
DMSP
210### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
211
212 * Disallow explicit curve parameters in verifications chains when
213 X509_V_FLAG_X509_STRICT is used
214 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
215 contexts
216 * Oracle Developer Studio will start reporting deprecation warnings
217
218### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
219
d8dc8538 220 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
221
222### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
223
224 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
225
257e9d03 226### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
227
228 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 229 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 230
257e9d03 231### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 232
d8dc8538 233 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 234 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 235 ([CVE-2019-1563])
4477beac
DMSP
236 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
237 used even when parsing explicit parameters
238 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 239 ([CVE-2019-1547])
4477beac
DMSP
240 * Early start up entropy quality from the DEVRANDOM seed source has been
241 improved for older Linux systems
242 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 243 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
244 * Changed DH_check to accept parameters with order q and 2q subgroups
245 * Significantly reduce secure memory usage by the randomness pools
246 * Revert the DEVRANDOM_WAIT feature for Linux systems
247
257e9d03 248### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 249
d8dc8538 250 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 251
257e9d03 252### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
253
254 * Change the info callback signals for the start and end of a post-handshake
255 message exchange in TLSv1.3.
256 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
257 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 258
257e9d03 259### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 260
d8dc8538
DMSP
261 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
262 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 263
257e9d03 264### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 265
4477beac 266 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
267 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
268 * Early data (0-RTT)
269 * Post-handshake authentication and key update
270 * Middlebox Compatibility Mode
271 * TLSv1.3 PSKs
272 * Support for all five RFC8446 ciphersuites
273 * RSA-PSS signature algorithms (backported to TLSv1.2)
274 * Configurable session ticket support
275 * Stateless server support
276 * Rewrite of the packet construction code for "safer" packet handling
277 * Rewrite of the extension handling code
4477beac
DMSP
278 For further important information, see the [TLS1.3 page](
279 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
280
5f8e6c50
DMSP
281 * Complete rewrite of the OpenSSL random number generator to introduce the
282 following capabilities
283 * The default RAND method now utilizes an AES-CTR DRBG according to
284 NIST standard SP 800-90Ar1.
285 * Support for multiple DRBG instances with seed chaining.
286 * There is a public and private DRBG instance.
287 * The DRBG instances are fork-safe.
288 * Keep all global DRBG instances on the secure heap if it is enabled.
289 * The public and private DRBG instance are per thread for lock free
290 operation
291 * Support for various new cryptographic algorithms including:
292 * SHA3
293 * SHA512/224 and SHA512/256
294 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
295 * X448 (adding to the existing X25519 support in 1.1.0)
296 * Multi-prime RSA
297 * SM2
298 * SM3
299 * SM4
300 * SipHash
301 * ARIA (including TLS support)
302 * Significant Side-Channel attack security improvements
303 * Add a new ClientHello callback to provide the ability to adjust the SSL
304 object at an early stage.
305 * Add 'Maximum Fragment Length' TLS extension negotiation and support
306 * A new STORE module, which implements a uniform and URI based reader of
307 stores that can contain keys, certificates, CRLs and numerous other
308 objects.
309 * Move the display of configuration data to configdata.pm.
310 * Allow GNU style "make variables" to be used with Configure.
311 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
312 * Rewrite of devcrypto engine
313
4477beac
DMSP
314OpenSSL 1.1.0
315-------------
316
257e9d03 317### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
318
319 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 320 ([CVE-2019-1563])
4477beac
DMSP
321 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
322 used even when parsing explicit parameters
323 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
324 ([CVE-2019-1547])
325 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 326
257e9d03 327### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 328
d8dc8538 329 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 330
257e9d03 331### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 332
d8dc8538
DMSP
333 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
334 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 335
257e9d03 336### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 337
d8dc8538
DMSP
338 * Client DoS due to large DH parameter ([CVE-2018-0732])
339 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 340
257e9d03 341### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
342
343 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
344 stack ([CVE-2018-0739])
345 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
346 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 347
257e9d03 348### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 349
d8dc8538
DMSP
350 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
351 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 352
257e9d03 353### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
354
355 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
356
257e9d03 357### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 358
d8dc8538 359 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 360
257e9d03 361### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 362
d8dc8538
DMSP
363 * Truncated packet could crash via OOB read ([CVE-2017-3731])
364 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
365 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 366
257e9d03 367### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 368
d8dc8538
DMSP
369 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
370 * CMS Null dereference ([CVE-2016-7053])
371 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 372
257e9d03 373### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 374
d8dc8538 375 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 376
257e9d03 377### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 378
d8dc8538
DMSP
379 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
380 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 381 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 382 ([CVE-2016-6307])
5f8e6c50 383 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 384 ([CVE-2016-6308])
5f8e6c50 385
257e9d03 386### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
387
388 * Copyright text was shrunk to a boilerplate that points to the license
389 * "shared" builds are now the default when possible
390 * Added support for "pipelining"
391 * Added the AFALG engine
392 * New threading API implemented
393 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
394 * Support for extended master secret
395 * CCM ciphersuites
396 * Reworked test suite, now based on perl, Test::Harness and Test::More
397 * *Most* libcrypto and libssl public structures were made opaque,
398 including:
399 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
400 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
401 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
402 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
403 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
404 X509_LOOKUP, X509_LOOKUP_METHOD
405 * libssl internal structures made opaque
406 * SSLv2 support removed
407 * Kerberos ciphersuite support removed
408 * RC4 removed from DEFAULT ciphersuites in libssl
409 * 40 and 56 bit cipher support removed from libssl
410 * All public header files moved to include/openssl, no more symlinking
411 * SSL/TLS state machine, version negotiation and record layer rewritten
412 * EC revision: now operations use new EC_KEY_METHOD.
413 * Support for OCB mode added to libcrypto
414 * Support for asynchronous crypto operations added to libcrypto and libssl
415 * Deprecated interfaces can now be disabled at build time either
416 relative to the latest release via the "no-deprecated" Configure
417 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
418 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
419 to ensure that features deprecated in that version are not exposed.
420 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
421 * Change of Configure to use --prefix as the main installation
422 directory location rather than --openssldir. The latter becomes
423 the directory for certs, private key and openssl.cnf exclusively.
424 * Reworked BIO networking library, with full support for IPv6.
425 * New "unified" build system
426 * New security levels
427 * Support for scrypt algorithm
428 * Support for X25519
429 * Extended SSL_CONF support using configuration files
430 * KDF algorithm support. Implement TLS PRF as a KDF.
431 * Support for Certificate Transparency
432 * HKDF support.
433
4477beac
DMSP
434OpenSSL 1.0.2
435-------------
436
257e9d03 437### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
438
439 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 440 ([CVE-2019-1563])
4477beac
DMSP
441 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
442 used even when parsing explicit parameters
443 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 444 ([CVE-2019-1547])
4477beac 445 * Document issue with installation paths in diverse Windows builds
d8dc8538 446 ([CVE-2019-1552])
4477beac 447
257e9d03 448### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
449
450 * None
451
257e9d03 452### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 453
d8dc8538 454 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 455
257e9d03 456### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 457
d8dc8538
DMSP
458 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
459 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 460
257e9d03 461### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 462
d8dc8538
DMSP
463 * Client DoS due to large DH parameter ([CVE-2018-0732])
464 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 465
257e9d03 466### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
467
468 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 469 stack ([CVE-2018-0739])
4477beac 470
257e9d03 471### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 472
d8dc8538
DMSP
473 * Read/write after SSL object in error state ([CVE-2017-3737])
474 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 475
257e9d03 476### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 477
d8dc8538
DMSP
478 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
479 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 480
257e9d03 481### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
482
483 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
484
257e9d03 485### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 486
d8dc8538
DMSP
487 * Truncated packet could crash via OOB read ([CVE-2017-3731])
488 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
489 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 490
257e9d03 491### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 492
d8dc8538 493 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 494
257e9d03 495### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 496
d8dc8538
DMSP
497 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
498 * SWEET32 Mitigation ([CVE-2016-2183])
499 * OOB write in MDC2_Update() ([CVE-2016-6303])
500 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
501 * OOB write in BN_bn2dec() ([CVE-2016-2182])
502 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
503 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
504 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
505 * DTLS buffered message DoS ([CVE-2016-2179])
506 * DTLS replay protection DoS ([CVE-2016-2181])
507 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 508
257e9d03 509### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 510
d8dc8538
DMSP
511 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
512 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
513 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
514 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
515 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
516 * Modify behavior of ALPN to invoke callback after SNI/servername
517 callback, such that updates to the SSL_CTX affect ALPN.
518 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
519 the default.
520 * Only remove the SSLv2 methods with the no-ssl2-method option.
521
257e9d03 522### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
523
524 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
525 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
526 ([CVE-2016-0800])
527 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 528 * Disable SRP fake user seed to address a server memory leak
d8dc8538 529 ([CVE-2016-0798])
5f8e6c50 530 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
531 ([CVE-2016-0797])
532 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
533 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 534
257e9d03 535### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 536
d8dc8538
DMSP
537 * DH small subgroups ([CVE-2016-0701])
538 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 539
257e9d03 540### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 541
d8dc8538
DMSP
542 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
543 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
544 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
545 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
546 * In DSA_generate_parameters_ex, if the provided seed is too short,
547 return an error
548
257e9d03 549### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 550
d8dc8538
DMSP
551 * Alternate chains certificate forgery ([CVE-2015-1793])
552 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 553
257e9d03 554### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
555
556 * Fix HMAC ABI incompatibility
557
257e9d03 558### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 559
d8dc8538
DMSP
560 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
561 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
562 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
563 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
564 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 565
257e9d03 566### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 567
d8dc8538
DMSP
568 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
569 * Multiblock corrupted pointer fix ([CVE-2015-0290])
570 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
571 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
572 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
573 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
574 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
575 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
576 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
577 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
578 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
579 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
580 * Removed the export ciphers from the DEFAULT ciphers
581
257e9d03 582### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
583
584 * Suite B support for TLS 1.2 and DTLS 1.2
585 * Support for DTLS 1.2
586 * TLS automatic EC curve selection.
587 * API to set TLS supported signature algorithms and curves
588 * SSL_CONF configuration API.
589 * TLS Brainpool support.
590 * ALPN support.
591 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
592
4477beac
DMSP
593OpenSSL 1.0.1
594-------------
595
257e9d03 596### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 597
d8dc8538
DMSP
598 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
599 * SWEET32 Mitigation ([CVE-2016-2183])
600 * OOB write in MDC2_Update() ([CVE-2016-6303])
601 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
602 * OOB write in BN_bn2dec() ([CVE-2016-2182])
603 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
604 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
605 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
606 * DTLS buffered message DoS ([CVE-2016-2179])
607 * DTLS replay protection DoS ([CVE-2016-2181])
608 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 609
257e9d03 610### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 611
d8dc8538
DMSP
612 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
613 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
614 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
615 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
616 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
617 * Modify behavior of ALPN to invoke callback after SNI/servername
618 callback, such that updates to the SSL_CTX affect ALPN.
619 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
620 the default.
621 * Only remove the SSLv2 methods with the no-ssl2-method option.
622
257e9d03 623### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
624
625 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
626 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
627 ([CVE-2016-0800])
628 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 629 * Disable SRP fake user seed to address a server memory leak
d8dc8538 630 ([CVE-2016-0798])
4477beac 631 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
632 ([CVE-2016-0797])
633 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
634 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 635
257e9d03 636### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
637
638 * Protection for DH small subgroup attacks
d8dc8538 639 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 640
257e9d03 641### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 642
d8dc8538
DMSP
643 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
644 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
645 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
646 * In DSA_generate_parameters_ex, if the provided seed is too short,
647 return an error
648
257e9d03 649### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 650
d8dc8538
DMSP
651 * Alternate chains certificate forgery ([CVE-2015-1793])
652 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 653
257e9d03 654### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
655
656 * Fix HMAC ABI incompatibility
657
257e9d03 658### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 659
d8dc8538
DMSP
660 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
661 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
662 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
663 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
664 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 665
257e9d03 666### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 667
d8dc8538
DMSP
668 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
669 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
670 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
671 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
672 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
673 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
674 * Removed the export ciphers from the DEFAULT ciphers
675
257e9d03 676### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
677
678 * Build fixes for the Windows and OpenVMS platforms
679
257e9d03 680### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 681
d8dc8538
DMSP
682 * Fix for [CVE-2014-3571]
683 * Fix for [CVE-2015-0206]
684 * Fix for [CVE-2014-3569]
685 * Fix for [CVE-2014-3572]
686 * Fix for [CVE-2015-0204]
687 * Fix for [CVE-2015-0205]
688 * Fix for [CVE-2014-8275]
689 * Fix for [CVE-2014-3570]
4477beac 690
257e9d03 691### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 692
d8dc8538
DMSP
693 * Fix for [CVE-2014-3513]
694 * Fix for [CVE-2014-3567]
695 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
696 * Fix for [CVE-2014-3568]
4477beac 697
257e9d03 698### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 699
d8dc8538
DMSP
700 * Fix for [CVE-2014-3512]
701 * Fix for [CVE-2014-3511]
702 * Fix for [CVE-2014-3510]
703 * Fix for [CVE-2014-3507]
704 * Fix for [CVE-2014-3506]
705 * Fix for [CVE-2014-3505]
706 * Fix for [CVE-2014-3509]
707 * Fix for [CVE-2014-5139]
708 * Fix for [CVE-2014-3508]
4477beac 709
257e9d03 710### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 711
d8dc8538
DMSP
712 * Fix for [CVE-2014-0224]
713 * Fix for [CVE-2014-0221]
714 * Fix for [CVE-2014-0198]
715 * Fix for [CVE-2014-0195]
716 * Fix for [CVE-2014-3470]
717 * Fix for [CVE-2010-5298]
4477beac 718
257e9d03 719### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 720
d8dc8538 721 * Fix for [CVE-2014-0160]
5f8e6c50 722 * Add TLS padding extension workaround for broken servers.
d8dc8538 723 * Fix for [CVE-2014-0076]
5f8e6c50 724
257e9d03 725### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
726
727 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
728 * Fix for TLS record tampering bug ([CVE-2013-4353])
729 * Fix for TLS version checking bug ([CVE-2013-6449])
730 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 731
257e9d03 732### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 733
d8dc8538 734 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 735
257e9d03 736### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
737
738 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
739 * Include the fips configuration module.
d8dc8538
DMSP
740 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
741 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
742 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 743
257e9d03 744### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 745
d8dc8538 746 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
747 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
748
257e9d03 749### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
750
751 * Fix compilation error on non-x86 platforms.
752 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
753 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
754
257e9d03 755### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 756
d8dc8538 757 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
758 * Workarounds for some servers that hang on long client hellos.
759 * Fix SEGV in AES code.
760
257e9d03 761### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
762
763 * TLS/DTLS heartbeat support.
764 * SCTP support.
765 * RFC 5705 TLS key material exporter.
766 * RFC 5764 DTLS-SRTP negotiation.
767 * Next Protocol Negotiation.
768 * PSS signatures in certificates, requests and CRLs.
769 * Support for password based recipient info for CMS.
770 * Support TLS v1.2 and TLS v1.1.
771 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
772 * SRP support.
773
4477beac
DMSP
774OpenSSL 1.0.0
775-------------
776
257e9d03 777### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 778
d8dc8538
DMSP
779 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
780 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 781
257e9d03 782### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 783
d8dc8538
DMSP
784 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
785 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
786 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
787 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
788 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 789
257e9d03 790### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 791
d8dc8538
DMSP
792 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
793 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
794 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
795 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
796 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
797 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
798 * Removed the export ciphers from the DEFAULT ciphers
799
257e9d03 800### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
801
802 * Build fixes for the Windows and OpenVMS platforms
803
257e9d03 804### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 805
d8dc8538
DMSP
806 * Fix for [CVE-2014-3571]
807 * Fix for [CVE-2015-0206]
808 * Fix for [CVE-2014-3569]
809 * Fix for [CVE-2014-3572]
810 * Fix for [CVE-2015-0204]
811 * Fix for [CVE-2015-0205]
812 * Fix for [CVE-2014-8275]
813 * Fix for [CVE-2014-3570]
4477beac 814
257e9d03 815### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 816
d8dc8538
DMSP
817 * Fix for [CVE-2014-3513]
818 * Fix for [CVE-2014-3567]
819 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
820 * Fix for [CVE-2014-3568]
4477beac 821
257e9d03 822### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 823
d8dc8538
DMSP
824 * Fix for [CVE-2014-3510]
825 * Fix for [CVE-2014-3507]
826 * Fix for [CVE-2014-3506]
827 * Fix for [CVE-2014-3505]
828 * Fix for [CVE-2014-3509]
829 * Fix for [CVE-2014-3508]
4477beac
DMSP
830
831 Known issues in OpenSSL 1.0.0m:
832
833 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 834 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 835 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 836 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 837
257e9d03 838### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 839
d8dc8538
DMSP
840 * Fix for [CVE-2014-0224]
841 * Fix for [CVE-2014-0221]
842 * Fix for [CVE-2014-0198]
843 * Fix for [CVE-2014-0195]
844 * Fix for [CVE-2014-3470]
845 * Fix for [CVE-2014-0076]
846 * Fix for [CVE-2010-5298]
4477beac 847
257e9d03 848### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 849
d8dc8538 850 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 851
257e9d03 852### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 853
d8dc8538
DMSP
854 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
855 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 856
257e9d03 857### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 858
d8dc8538 859 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 860
257e9d03 861### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 862
d8dc8538 863 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 864
257e9d03 865### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 866
d8dc8538
DMSP
867 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
868 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
869 * Various DTLS fixes.
870
257e9d03 871### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 872
d8dc8538 873 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 874
257e9d03 875### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 876
d8dc8538
DMSP
877 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
878 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
879 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
880 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
881 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 882
257e9d03 883### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 884
d8dc8538
DMSP
885 * Fix for CRL vulnerability issue ([CVE-2011-3207])
886 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
887 * Protection against EC timing attacks.
888 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
889 * Various DTLS fixes.
890
257e9d03 891### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 892
d8dc8538 893 * Fix for security issue ([CVE-2011-0014])
367eab2f 894
257e9d03 895### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 896
d8dc8538
DMSP
897 * Fix for security issue ([CVE-2010-4180])
898 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
899 * Fix mishandling of absent EC point format extension.
900 * Fix various platform compilation issues.
d8dc8538 901 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 902
257e9d03 903### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 904
d8dc8538
DMSP
905 * Fix for security issue ([CVE-2010-3864]).
906 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
907 * Fix WIN32 build system for GOST ENGINE.
908
257e9d03 909### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 910
d8dc8538 911 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
912 * GOST MAC and CFB fixes.
913
257e9d03 914### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
915
916 * RFC3280 path validation: sufficient to process PKITS tests.
917 * Integrated support for PVK files and keyblobs.
918 * Change default private key format to PKCS#8.
919 * CMS support: able to process all examples in RFC4134
920 * Streaming ASN1 encode support for PKCS#7 and CMS.
921 * Multiple signer and signer add support for PKCS#7 and CMS.
922 * ASN1 printing support.
923 * Whirlpool hash algorithm added.
924 * RFC3161 time stamp support.
925 * New generalised public key API supporting ENGINE based algorithms.
926 * New generalised public key API utilities.
927 * New ENGINE supporting GOST algorithms.
928 * SSL/TLS GOST ciphersuite support.
929 * PKCS#7 and CMS GOST support.
930 * RFC4279 PSK ciphersuite support.
931 * Supported points format extension for ECC ciphersuites.
932 * ecdsa-with-SHA224/256/384/512 signature types.
933 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
934 * Opaque PRF Input TLS extension support.
935 * Updated time routines to avoid OS limitations.
936
4477beac
DMSP
937OpenSSL 0.9.x
938-------------
939
257e9d03 940### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
941
942 * CFB cipher definition fixes.
d8dc8538 943 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 944
257e9d03 945### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
946
947 * Cipher definition fixes.
948 * Workaround for slow RAND_poll() on some WIN32 versions.
949 * Remove MD2 from algorithm tables.
950 * SPKAC handling fixes.
951 * Support for RFC5746 TLS renegotiation extension.
952 * Compression memory leak fixed.
953 * Compression session resumption fixed.
954 * Ticket and SNI coexistence fixes.
955 * Many fixes to DTLS handling.
956
257e9d03 957### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 958
d8dc8538 959 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 960
257e9d03 961### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
962
963 * Fix various build issues.
d8dc8538 964 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 965
257e9d03 966### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 967
d8dc8538 968 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
969 * Merge FIPS 140-2 branch code.
970
257e9d03 971### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
972
973 * CryptoAPI ENGINE support.
974 * Various precautionary measures.
975 * Fix for bugs affecting certificate request creation.
976 * Support for local machine keyset attribute in PKCS#12 files.
977
257e9d03 978### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
979
980 * Backport of CMS functionality to 0.9.8.
981 * Fixes for bugs introduced with 0.9.8f.
982
257e9d03 983### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
984
985 * Add gcc 4.2 support.
986 * Add support for AES and SSE2 assembly language optimization
987 for VC++ build.
988 * Support for RFC4507bis and server name extensions if explicitly
989 selected at compile time.
990 * DTLS improvements.
991 * RFC4507bis support.
992 * TLS Extensions support.
993
257e9d03 994### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
995
996 * Various ciphersuite selection fixes.
997 * RFC3779 support.
998
257e9d03 999### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 1000
d8dc8538
DMSP
1001 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1002 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
1003 * Changes to ciphersuite selection algorithm
1004
257e9d03 1005### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 1006
d8dc8538 1007 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
1008 * New cipher Camellia
1009
257e9d03 1010### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
1011
1012 * Cipher string fixes.
1013 * Fixes for VC++ 2005.
1014 * Updated ECC cipher suite support.
1015 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1016 * Zlib compression usage fixes.
1017 * Built in dynamic engine compilation support on Win32.
1018 * Fixes auto dynamic engine loading in Win32.
1019
257e9d03 1020### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 1021
d8dc8538 1022 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1023 * Extended Windows CE support
1024
257e9d03 1025### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
1026
1027 * Major work on the BIGNUM library for higher efficiency and to
1028 make operations more streamlined and less contradictory. This
1029 is the result of a major audit of the BIGNUM library.
1030 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1031 curves, to support the Elliptic Crypto functions.
1032 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1033 the use through EVP, X509 and ENGINE.
1034 * New ASN.1 mini-compiler that's usable through the OpenSSL
1035 configuration file.
1036 * Added support for ASN.1 indefinite length constructed encoding.
1037 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1038 * Complete rework of shared library construction and linking
1039 programs with shared or static libraries, through a separate
1040 Makefile.shared.
1041 * Rework of the passing of parameters from one Makefile to another.
1042 * Changed ENGINE framework to load dynamic engine modules
1043 automatically from specifically given directories.
1044 * New structure and ASN.1 functions for CertificatePair.
1045 * Changed the ZLIB compression method to be stateful.
1046 * Changed the key-generation and primality testing "progress"
1047 mechanism to take a structure that contains the ticker
1048 function and an argument.
1049 * New engine module: GMP (performs private key exponentiation).
1050 * New engine module: VIA PadLOck ACE extension in VIA C3
1051 Nehemiah processors.
1052 * Added support for IPv6 addresses in certificate extensions.
1053 See RFC 1884, section 2.2.
1054 * Added support for certificate policy mappings, policy
1055 constraints and name constraints.
1056 * Added support for multi-valued AVAs in the OpenSSL
1057 configuration file.
1058 * Added support for multiple certificates with the same subject
1059 in the 'openssl ca' index file.
1060 * Make it possible to create self-signed certificates using
1061 'openssl ca -selfsign'.
1062 * Make it possible to generate a serial number file with
1063 'openssl ca -create_serial'.
1064 * New binary search functions with extended functionality.
1065 * New BUF functions.
1066 * New STORE structure and library to provide an interface to all
1067 sorts of data repositories. Supports storage of public and
1068 private keys, certificates, CRLs, numbers and arbitrary blobs.
1069 This library is unfortunately unfinished and unused within
1070 OpenSSL.
1071 * New control functions for the error stack.
1072 * Changed the PKCS#7 library to support one-pass S/MIME
1073 processing.
1074 * Added the possibility to compile without old deprecated
1075 functionality with the OPENSSL_NO_DEPRECATED macro or the
1076 'no-deprecated' argument to the config and Configure scripts.
1077 * Constification of all ASN.1 conversion functions, and other
1078 affected functions.
1079 * Improved platform support for PowerPC.
1080 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1081 * New X509_VERIFY_PARAM structure to support parameterisation
1082 of X.509 path validation.
1083 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1084 AMD64.
1085 * Changed the Configure script to have some algorithms disabled
1086 by default. Those can be explicitly enabled with the new
1087 argument form 'enable-xxx'.
1088 * Change the default digest in 'openssl' commands from MD5 to
1089 SHA-1.
1090 * Added support for DTLS.
1091 * New BIGNUM blinding.
1092 * Added support for the RSA-PSS encryption scheme
1093 * Added support for the RSA X.931 padding.
1094 * Added support for BSD sockets on NetWare.
1095 * Added support for files larger than 2GB.
1096 * Added initial support for Win64.
1097 * Added alternate pkg-config files.
1098
257e9d03 1099### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1100
1101 * FIPS 1.1.1 module linking.
1102 * Various ciphersuite selection fixes.
1103
257e9d03 1104### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1105
d8dc8538
DMSP
1106 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1107 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1108
257e9d03 1109### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1110
d8dc8538 1111 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1112
257e9d03 1113### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1114
1115 * Visual C++ 2005 fixes.
1116 * Update Windows build system for FIPS.
1117
257e9d03 1118### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1119
1120 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1121
257e9d03 1122### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1123
d8dc8538 1124 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1125 * Allow use of fixed-length exponent on DSA signing
1126 * Default fixed-window RSA, DSA, DH private-key operations
1127
257e9d03 1128### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1129
1130 * More compilation issues fixed.
1131 * Adaptation to more modern Kerberos API.
1132 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1133 * Enhanced x86_64 assembler BIGNUM module.
1134 * More constification.
1135 * Added processing of proxy certificates (RFC 3820).
1136
257e9d03 1137### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1138
1139 * Several compilation issues fixed.
1140 * Many memory allocation failure checks added.
1141 * Improved comparison of X509 Name type.
1142 * Mandatory basic checks on certificates.
1143 * Performance improvements.
1144
257e9d03 1145### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1146
1147 * Fix race condition in CRL checking code.
1148 * Fixes to PKCS#7 (S/MIME) code.
1149
257e9d03 1150### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1151
1152 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1153 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1154 * Allow multiple active certificates with same subject in CA index
1155 * Multiple X509 verification fixes
1156 * Speed up HMAC and other operations
1157
257e9d03 1158### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1159
1160 * Security: fix various ASN1 parsing bugs.
1161 * New -ignore_err option to OCSP utility.
1162 * Various interop and bug fixes in S/MIME code.
1163 * SSL/TLS protocol fix for unrequested client certificates.
1164
257e9d03 1165### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1166
1167 * Security: counter the Klima-Pokorny-Rosa extension of
1168 Bleichbacher's attack
1169 * Security: make RSA blinding default.
1170 * Configuration: Irix fixes, AIX fixes, better mingw support.
1171 * Support for new platforms: linux-ia64-ecc.
1172 * Build: shared library support fixes.
1173 * ASN.1: treat domainComponent correctly.
1174 * Documentation: fixes and additions.
1175
257e9d03 1176### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1177
1178 * Security: Important security related bugfixes.
1179 * Enhanced compatibility with MIT Kerberos.
1180 * Can be built without the ENGINE framework.
1181 * IA32 assembler enhancements.
1182 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1183 * Configuration: the no-err option now works properly.
1184 * SSL/TLS: now handles manual certificate chain building.
1185 * SSL/TLS: certain session ID malfunctions corrected.
1186
257e9d03 1187### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1188
1189 * New library section OCSP.
1190 * Complete rewrite of ASN1 code.
1191 * CRL checking in verify code and openssl utility.
1192 * Extension copying in 'ca' utility.
1193 * Flexible display options in 'ca' utility.
1194 * Provisional support for international characters with UTF8.
1195 * Support for external crypto devices ('engine') is no longer
1196 a separate distribution.
1197 * New elliptic curve library section.
1198 * New AES (Rijndael) library section.
1199 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1200 Linux x86_64, Linux 64-bit on Sparc v9
1201 * Extended support for some platforms: VxWorks
1202 * Enhanced support for shared libraries.
1203 * Now only builds PIC code when shared library support is requested.
1204 * Support for pkg-config.
1205 * Lots of new manuals.
1206 * Makes symbolic links to or copies of manuals to cover all described
1207 functions.
1208 * Change DES API to clean up the namespace (some applications link also
1209 against libdes providing similar functions having the same name).
1210 Provide macros for backward compatibility (will be removed in the
1211 future).
1212 * Unify handling of cryptographic algorithms (software and engine)
1213 to be available via EVP routines for asymmetric and symmetric ciphers.
1214 * NCONF: new configuration handling routines.
1215 * Change API to use more 'const' modifiers to improve error checking
1216 and help optimizers.
1217 * Finally remove references to RSAref.
1218 * Reworked parts of the BIGNUM code.
1219 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1220 Processing, IBM 4758.
1221 * A few new engines added in the demos area.
1222 * Extended and corrected OID (object identifier) table.
1223 * PRNG: query at more locations for a random device, automatic query for
1224 EGD style random sources at several locations.
1225 * SSL/TLS: allow optional cipher choice according to server's preference.
1226 * SSL/TLS: allow server to explicitly set new session ids.
1227 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1228 Only supports MIT Kerberos for now.
1229 * SSL/TLS: allow more precise control of renegotiations and sessions.
1230 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1231 * SSL/TLS: support AES cipher suites (RFC3268).
1232
257e9d03 1233### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1234
1235 * Security: fix various ASN1 parsing bugs.
1236 * SSL/TLS protocol fix for unrequested client certificates.
1237
257e9d03 1238### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1239
1240 * Security: counter the Klima-Pokorny-Rosa extension of
1241 Bleichbacher's attack
1242 * Security: make RSA blinding default.
1243 * Build: shared library support fixes.
1244
257e9d03 1245### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1246
1247 * Important security related bugfixes.
1248
257e9d03 1249### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1250
1251 * New configuration targets for Tandem OSS and A/UX.
1252 * New OIDs for Microsoft attributes.
1253 * Better handling of SSL session caching.
1254 * Better comparison of distinguished names.
1255 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1256 * Support assembler code with Borland C.
1257 * Fixes for length problems.
1258 * Fixes for uninitialised variables.
1259 * Fixes for memory leaks, some unusual crashes and some race conditions.
1260 * Fixes for smaller building problems.
1261 * Updates of manuals, FAQ and other instructive documents.
1262
257e9d03 1263### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1264
1265 * Important building fixes on Unix.
1266
257e9d03 1267### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1268
1269 * Various important bugfixes.
1270
257e9d03 1271### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1272
1273 * Important security related bugfixes.
1274 * Various SSL/TLS library bugfixes.
1275
257e9d03 1276### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1277
1278 * Various SSL/TLS library bugfixes.
1279 * Fix DH parameter generation for 'non-standard' generators.
1280
257e9d03 1281### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1282
1283 * Various SSL/TLS library bugfixes.
1284 * BIGNUM library fixes.
1285 * RSA OAEP and random number generation fixes.
1286 * Object identifiers corrected and added.
1287 * Add assembler BN routines for IA64.
1288 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1289 MIPS Linux; shared library support for Irix, HP-UX.
1290 * Add crypto accelerator support for AEP, Baltimore SureWare,
1291 Broadcom and Cryptographic Appliance's keyserver
1292 [in 0.9.6c-engine release].
1293
257e9d03 1294### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1295
1296 * Security fix: PRNG improvements.
1297 * Security fix: RSA OAEP check.
1298 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1299 attack.
1300 * MIPS bug fix in BIGNUM.
1301 * Bug fix in "openssl enc".
1302 * Bug fix in X.509 printing routine.
1303 * Bug fix in DSA verification routine and DSA S/MIME verification.
1304 * Bug fix to make PRNG thread-safe.
1305 * Bug fix in RAND_file_name().
1306 * Bug fix in compatibility mode trust settings.
1307 * Bug fix in blowfish EVP.
1308 * Increase default size for BIO buffering filter.
1309 * Compatibility fixes in some scripts.
1310
257e9d03 1311### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1312
1313 * Security fix: change behavior of OpenSSL to avoid using
1314 environment variables when running as root.
1315 * Security fix: check the result of RSA-CRT to reduce the
1316 possibility of deducing the private key from an incorrectly
1317 calculated signature.
1318 * Security fix: prevent Bleichenbacher's DSA attack.
1319 * Security fix: Zero the premaster secret after deriving the
1320 master secret in DH ciphersuites.
1321 * Reimplement SSL_peek(), which had various problems.
1322 * Compatibility fix: the function des_encrypt() renamed to
1323 des_encrypt1() to avoid clashes with some Unixen libc.
1324 * Bug fixes for Win32, HP/UX and Irix.
1325 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1326 memory checking routines.
1327 * Bug fixes for RSA operations in threaded environments.
1328 * Bug fixes in misc. openssl applications.
1329 * Remove a few potential memory leaks.
1330 * Add tighter checks of BIGNUM routines.
1331 * Shared library support has been reworked for generality.
1332 * More documentation.
1333 * New function BN_rand_range().
1334 * Add "-rand" option to openssl s_client and s_server.
1335
257e9d03 1336### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1337
1338 * Some documentation for BIO and SSL libraries.
1339 * Enhanced chain verification using key identifiers.
1340 * New sign and verify options to 'dgst' application.
1341 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1342 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1343 * MD4 now included.
1344 * Bugfix for SSL rollback padding check.
1345 * Support for external crypto devices [1].
1346 * Enhanced EVP interface.
1347
1348 [1] The support for external crypto devices is currently a separate
036cbb6b 1349 distribution. See the file README-Engine.md.
5f8e6c50 1350
257e9d03 1351### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1352
1353 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1354 * Shared library support for HPUX and Solaris-gcc
1355 * Support of Linux/IA64
1356 * Assembler support for Mingw32
1357 * New 'rand' application
1358 * New way to check for existence of algorithms from scripts
1359
257e9d03 1360### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1361
1362 * S/MIME support in new 'smime' command
1363 * Documentation for the OpenSSL command line application
1364 * Automation of 'req' application
1365 * Fixes to make s_client, s_server work under Windows
1366 * Support for multiple fieldnames in SPKACs
1367 * New SPKAC command line utility and associated library functions
1368 * Options to allow passwords to be obtained from various sources
1369 * New public key PEM format and options to handle it
1370 * Many other fixes and enhancements to command line utilities
1371 * Usable certificate chain verification
1372 * Certificate purpose checking
1373 * Certificate trust settings
1374 * Support of authority information access extension
1375 * Extensions in certificate requests
1376 * Simplified X509 name and attribute routines
1377 * Initial (incomplete) support for international character sets
1378 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1379 * Read only memory BIOs and simplified creation function
1380 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1381 record; allow fragmentation and interleaving of handshake and other
1382 data
1383 * TLS/SSL code now "tolerates" MS SGC
1384 * Work around for Netscape client certificate hang bug
1385 * RSA_NULL option that removes RSA patent code but keeps other
1386 RSA functionality
1387 * Memory leak detection now allows applications to add extra information
1388 via a per-thread stack
1389 * PRNG robustness improved
1390 * EGD support
1391 * BIGNUM library bug fixes
1392 * Faster DSA parameter generation
1393 * Enhanced support for Alpha Linux
8c1cbc72 1394 * Experimental macOS support
5f8e6c50 1395
257e9d03 1396### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1397
1398 * Transparent support for PKCS#8 format private keys: these are used
1399 by several software packages and are more secure than the standard
1400 form
1401 * PKCS#5 v2.0 implementation
1402 * Password callbacks have a new void * argument for application data
1403 * Avoid various memory leaks
1404 * New pipe-like BIO that allows using the SSL library when actual I/O
1405 must be handled by the application (BIO pair)
1406
257e9d03 1407### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1408
5f8e6c50
DMSP
1409 * Lots of enhancements and cleanups to the Configuration mechanism
1410 * RSA OEAP related fixes
4477beac 1411 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1412 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1413 * Source tree cleanups: removed lots of obsolete files
1414 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1415 extension support
5f8e6c50
DMSP
1416 * Preliminary (experimental) S/MIME support
1417 * Support for ASN.1 UTF8String and VisibleString
1418 * Full integration of PKCS#12 code
1419 * Sparc assembler bignum implementation, optimized hash functions
1420 * Option to disable selected ciphers
8e8a8a5f 1421
257e9d03 1422### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1423
5f8e6c50
DMSP
1424 * Fixed a security hole related to session resumption
1425 * Fixed RSA encryption routines for the p < q case
1426 * "ALL" in cipher lists now means "everything except NULL ciphers"
1427 * Support for Triple-DES CBCM cipher
1428 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1429 * First support for new TLSv1 ciphers
1430 * Added a few new BIOs (syslog BIO, reliable BIO)
1431 * Extended support for DSA certificate/keys.
1432 * Extended support for Certificate Signing Requests (CSR)
1433 * Initial support for X.509v3 extensions
1434 * Extended support for compression inside the SSL record layer
1435 * Overhauled Win32 builds
1436 * Cleanups and fixes to the Big Number (BN) library
1437 * Support for ASN.1 GeneralizedTime
1438 * Splitted ASN.1 SETs from SEQUENCEs
1439 * ASN1 and PEM support for Netscape Certificate Sequences
1440 * Overhauled Perl interface
1441 * Lots of source tree cleanups.
1442 * Lots of memory leak fixes.
1443 * Lots of bug fixes.
3b52c2e7 1444
257e9d03 1445### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1446
5f8e6c50
DMSP
1447 * Integration of the popular NO_RSA/NO_DSA patches
1448 * Initial support for compression inside the SSL record layer
1449 * Added BIO proxy and filtering functionality
1450 * Extended Big Number (BN) library
1451 * Added RIPE MD160 message digest
1452 * Added support for RC2/64bit cipher
1453 * Extended ASN.1 parser routines
1454 * Adjustments of the source tree for CVS
1455 * Support for various new platforms
4477beac 1456
4477beac 1457<!-- Links -->
5f14b5bc
TM
1458[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1459[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1460[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1461[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1462[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1463[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1464[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1465[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1466[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1467[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1468[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1e13198f 1469[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1470[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1471[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1472[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1473[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1474[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1475[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1476[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1477[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1478[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1479[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1480[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1481[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1482[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1483[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1484[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1485[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1486[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1487[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1488[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1489[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1490[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1491[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1492[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1493[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1494[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1495[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1496[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1497[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1498[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1499[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1500[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1501[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1502[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1503[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1504[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1505[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1506[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1507[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1508[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1509[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1510[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1511[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1512[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1513[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1514[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1515[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1516[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1517[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1518[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1519[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1520[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1521[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1522[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1523[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1524[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1525[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1526[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1527[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1528[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1529[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1530[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1531[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1532[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1533[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1534[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1535[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1536[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1537[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1538[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1539[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1540[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1541[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1542[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1543[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1544[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1545[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1546[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1547[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1548[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1549[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1550[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1551[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1552[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1553[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1554[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1555[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1556[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1557[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1558[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1559[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1560[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1561[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1562[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1563[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1564[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1565[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1566[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1567[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1568[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1569[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1570[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1571[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1572[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1573[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1574[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1575[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1576[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1577[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1578[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1579[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1580[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1581[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1582[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1583[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1584[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1585[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1586[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1587[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1588[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1589[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1590[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1591[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1592[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1593[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1594[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1595[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1596[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1597[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1598[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1599[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1600[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1601[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1602[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1603[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1604[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1605[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1606[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1607[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1608[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1609[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1610[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1611[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969