]> git.ipfire.org Git - thirdparty/openssl.git/blame - NEWS.md
first cut at sigalg loading
[thirdparty/openssl.git] / NEWS.md
CommitLineData
5f8e6c50
DMSP
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
4477beac
DMSP
7OpenSSL Releases
8----------------
9
45ada6b9 10 - [OpenSSL 3.2](#openssl-32)
3c53032a 11 - [OpenSSL 3.1](#openssl-31)
4477beac
DMSP
12 - [OpenSSL 3.0](#openssl-30)
13 - [OpenSSL 1.1.1](#openssl-111)
14 - [OpenSSL 1.1.0](#openssl-110)
15 - [OpenSSL 1.0.2](#openssl-102)
16 - [OpenSSL 1.0.1](#openssl-101)
17 - [OpenSSL 1.0.0](#openssl-100)
18 - [OpenSSL 0.9.x](#openssl-09x)
19
45ada6b9 20OpenSSL 3.2
27272657
RL
21-----------
22
3c53032a 23### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
27272657 24
b67cb09f
TS
25 * Added support for certificate compression (RFC8879), including
26 library support for Brotli and Zstandard compression.
5eef9e1d
MC
27 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
28 by default.
a3e53d56
TS
29 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
30 where enabled and supported.
ee58915c
MB
31 * Full support for provider-based/pluggable signature algorithms in TLS 1.3
32 operations as well as X.509 data structure support. With a suitable provider
33 this fully enables use of post-quantum/quantum-safe cryptography.
3c53032a
TM
34
35OpenSSL 3.1
36-----------
37
38### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [under development]
39
7bf2e4d7 40 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
3c53032a
TM
41 * Performance enhancements and new platform support including new
42 assembler code algorithm implementations.
43 * Deprecated LHASH statistics functions.
44 * FIPS 140-3 compliance changes.
27272657 45
4477beac
DMSP
46OpenSSL 3.0
47-----------
48
5f14b5bc
TM
49### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
50
51 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
52 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
53 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
54 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
55 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
56 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
57 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
58 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
59 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
60
e0fbaf2a
TM
61### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
62
63 * Added RIPEMD160 to the default provider.
64 * Fixed regressions introduced in 3.0.6 version.
65 * Fixed two buffer overflows in punycode decoding functions.
66 ([CVE-2022-3786]) and ([CVE-2022-3602])
67
79edcf4d
MC
68### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
69
70 * Fix for custom ciphers to prevent accidental use of NULL encryption
71 ([CVE-2022-3358])
72
73### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
74
75 * Fixed heap memory corruption with RSA private key operation
76 ([CVE-2022-2274])
77 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
78 ([CVE-2022-2097])
79
de85a9de
MC
80### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
81
82 * Fixed additional bugs in the c_rehash script which was not properly
83 sanitising shell metacharacters to prevent command injection
84 ([CVE-2022-2068])
85
86### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
73e044bd
MC
87
88 * Fixed a bug in the c_rehash script which was not properly sanitising shell
89 metacharacters to prevent command injection ([CVE-2022-1292])
90 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
91 certificate on an OCSP response ([CVE-2022-1343])
92 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
93 AAD data as the MAC key ([CVE-2022-1434])
94 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
95 occuppied by the removed hash table entries ([CVE-2022-1473])
96
5f14b5bc 97### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
a40398a1
MC
98
99 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
100 for non-prime moduli ([CVE-2022-0778])
101
5f14b5bc 102### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
1f8ca9e3 103
5eef9e1d
MC
104 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
105 ([CVE-2021-4044])
106 * Allow fetching an operation from the provider that owns an unexportable key
107 as a fallback if that is still allowed by the property query.
108
5f14b5bc 109### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
4477beac 110
e567367a 111 * Enhanced 'openssl list' with many new options.
95a444c9
TM
112 * Added migration guide to man7.
113 * Implemented support for fully "pluggable" TLSv1.3 groups.
d7f3a2cc 114 * Added support for Kernel TLS (KTLS).
18fdebf1 115 * Changed the license to the Apache License v2.0.
c7d4d032
MC
116 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
117 RC4, RC5, and DES to the legacy provider.
118 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
119 provider.
f9253152 120 * Added convenience functions for generating asymmetric key pairs.
92bc61e4
RL
121 * Deprecated the `OCSP_REQ_CTX` type and functions.
122 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
123 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
124 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
125 * Deprecated the `DH` and `DH_METHOD` types and functions.
f5a46ed7 126 * Deprecated the `ERR_load_` functions.
7d615e21 127 * Remove the `RAND_DRBG` API.
8dab4de5 128 * Deprecated the `ENGINE` API.
b4250010 129 * Added `OSSL_LIB_CTX`, a libcrypto library context.
95a444c9
TM
130 * Added various `_ex` functions to the OpenSSL API that support using
131 a non-default `OSSL_LIB_CTX`.
eca47139 132 * Interactive mode is removed from the 'openssl' program.
8b29bada
P
133 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
134 included in the FIPS provider.
4477beac
DMSP
135 * X509 certificates signed using SHA1 are no longer allowed at security
136 level 1 or higher. The default security level for TLS is 1, so
137 certificates signed using SHA1 are by default no longer trusted to
138 authenticate servers or clients.
5f8e6c50
DMSP
139 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
140 disabled; the project uses address sanitize/leak-detect instead.
e7774c28
DDO
141 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
142 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
8d9a4d83 143 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
e7774c28 144 All widely used CMP features are supported for both clients and servers.
82990287
DDO
145 * Added a proper HTTP client supporting GET with optional redirection, POST,
146 arbitrary request and response content types, TLS, persistent connections,
147 connections via HTTP(s) proxies, connections and exchange via user-defined
148 BIOs (allowing implicit connections), and timeout checks.
16c6534b 149 * Added util/check-format.pl for checking adherence to the coding guidelines.
ece9304c 150 * Added OSSL_ENCODER, a generic encoder API.
02649104 151 * Added OSSL_DECODER, a generic decoder API.
be19d3ca 152 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
5f8e6c50 153 * Added error raising macros, ERR_raise() and ERR_raise_data().
af2f14ac
RL
154 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
155 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
156 ERR_func_error_string().
d7f3a2cc 157 * Added OSSL_PROVIDER_available(), to check provider availability.
5f8e6c50
DMSP
158 * Added 'openssl mac' that uses the EVP_MAC API.
159 * Added 'openssl kdf' that uses the EVP_KDF API.
160 * Add OPENSSL_info() and 'openssl info' to get built-in data.
161 * Add support for enabling instrumentation through trace and debug
162 output.
163 * Changed our version number scheme and set the next major release to
164 3.0.0
165 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
42cf25fc 166 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
8b29bada 167 and SIPHASH.
5f8e6c50 168 * Removed the heartbeat message in DTLS feature.
8b29bada
P
169 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
170 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
171 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
8c1cbc72 172 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
4477beac
DMSP
173 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
174 deprecated.
8c1cbc72 175 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
4477beac 176 RC4, RC5 and SEED cipher functions have been deprecated.
8c1cbc72 177 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
4477beac 178 have been deprecated.
50d1d92d
P
179 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
180 except when RSA key exchange without SHA1 is used.
8e7d941a
RL
181 * Added providers, a new pluggability concept that will replace the
182 ENGINE API and ENGINE implementations.
4477beac
DMSP
183
184OpenSSL 1.1.1
185-------------
186
796f4f70 187### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
fdd43643 188
796f4f70
MC
189 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
190 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
191
192### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
c913dbd7 193
468d9d55
MC
194 * Fixed a problem with verifying a certificate chain when using the
195 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
196 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
197 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
198
c913dbd7
MC
199### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
200
201 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
202 function ([CVE-2021-23841])
203 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
204 padding mode to correctly check for rollback attacks
205 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
206 EVP_DecryptUpdate functions ([CVE-2021-23840])
207 * Fixed SRP_Calc_client_key so that it runs in constant time
208
209### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
8658fedd 210
1e13198f 211 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
8658fedd 212
6ffc3127
DMSP
213### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
214
215 * Disallow explicit curve parameters in verifications chains when
216 X509_V_FLAG_X509_STRICT is used
217 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
218 contexts
219 * Oracle Developer Studio will start reporting deprecation warnings
220
221### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
222
d8dc8538 223 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
6ffc3127
DMSP
224
225### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
226
227 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
228
257e9d03 229### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
8658fedd
DMSP
230
231 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
d8dc8538 232 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
8658fedd 233
257e9d03 234### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
4477beac 235
d8dc8538 236 * Fixed a fork protection issue ([CVE-2019-1549])
4477beac 237 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 238 ([CVE-2019-1563])
4477beac
DMSP
239 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
240 used even when parsing explicit parameters
241 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 242 ([CVE-2019-1547])
4477beac
DMSP
243 * Early start up entropy quality from the DEVRANDOM seed source has been
244 improved for older Linux systems
245 * Correct the extended master secret constant on EBCDIC systems
d8dc8538 246 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac
DMSP
247 * Changed DH_check to accept parameters with order q and 2q subgroups
248 * Significantly reduce secure memory usage by the randomness pools
249 * Revert the DEVRANDOM_WAIT feature for Linux systems
250
257e9d03 251### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
4477beac 252
d8dc8538 253 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 254
257e9d03 255### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
4477beac
DMSP
256
257 * Change the info callback signals for the start and end of a post-handshake
258 message exchange in TLSv1.3.
259 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
260 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
5f8e6c50 261
257e9d03 262### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
5f8e6c50 263
d8dc8538
DMSP
264 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
265 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
5f8e6c50 266
257e9d03 267### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
5f8e6c50 268
4477beac 269 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
257e9d03
RS
270 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
271 * Early data (0-RTT)
272 * Post-handshake authentication and key update
273 * Middlebox Compatibility Mode
274 * TLSv1.3 PSKs
275 * Support for all five RFC8446 ciphersuites
276 * RSA-PSS signature algorithms (backported to TLSv1.2)
277 * Configurable session ticket support
278 * Stateless server support
279 * Rewrite of the packet construction code for "safer" packet handling
280 * Rewrite of the extension handling code
4477beac
DMSP
281 For further important information, see the [TLS1.3 page](
282 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
283
5f8e6c50
DMSP
284 * Complete rewrite of the OpenSSL random number generator to introduce the
285 following capabilities
286 * The default RAND method now utilizes an AES-CTR DRBG according to
287 NIST standard SP 800-90Ar1.
288 * Support for multiple DRBG instances with seed chaining.
289 * There is a public and private DRBG instance.
290 * The DRBG instances are fork-safe.
291 * Keep all global DRBG instances on the secure heap if it is enabled.
292 * The public and private DRBG instance are per thread for lock free
293 operation
294 * Support for various new cryptographic algorithms including:
295 * SHA3
296 * SHA512/224 and SHA512/256
297 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
298 * X448 (adding to the existing X25519 support in 1.1.0)
299 * Multi-prime RSA
300 * SM2
301 * SM3
302 * SM4
303 * SipHash
304 * ARIA (including TLS support)
305 * Significant Side-Channel attack security improvements
306 * Add a new ClientHello callback to provide the ability to adjust the SSL
307 object at an early stage.
308 * Add 'Maximum Fragment Length' TLS extension negotiation and support
309 * A new STORE module, which implements a uniform and URI based reader of
310 stores that can contain keys, certificates, CRLs and numerous other
311 objects.
312 * Move the display of configuration data to configdata.pm.
313 * Allow GNU style "make variables" to be used with Configure.
314 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
315 * Rewrite of devcrypto engine
316
4477beac
DMSP
317OpenSSL 1.1.0
318-------------
319
257e9d03 320### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
4477beac
DMSP
321
322 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 323 ([CVE-2019-1563])
4477beac
DMSP
324 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
325 used even when parsing explicit parameters
326 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538
DMSP
327 ([CVE-2019-1547])
328 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
4477beac 329
257e9d03 330### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
4477beac 331
d8dc8538 332 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
4477beac 333
257e9d03 334### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
4477beac 335
d8dc8538
DMSP
336 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
337 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
4477beac 338
257e9d03 339### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
5f8e6c50 340
d8dc8538
DMSP
341 * Client DoS due to large DH parameter ([CVE-2018-0732])
342 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 343
257e9d03 344### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
345
346 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538
DMSP
347 stack ([CVE-2018-0739])
348 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
349 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
5f8e6c50 350
257e9d03 351### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
5f8e6c50 352
d8dc8538
DMSP
353 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
354 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
5f8e6c50 355
257e9d03 356### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
5f8e6c50
DMSP
357
358 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
359
257e9d03 360### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
5f8e6c50 361
d8dc8538 362 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
5f8e6c50 363
257e9d03 364### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
5f8e6c50 365
d8dc8538
DMSP
366 * Truncated packet could crash via OOB read ([CVE-2017-3731])
367 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
368 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
5f8e6c50 369
257e9d03 370### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
5f8e6c50 371
d8dc8538
DMSP
372 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
373 * CMS Null dereference ([CVE-2016-7053])
374 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
5f8e6c50 375
257e9d03 376### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
5f8e6c50 377
d8dc8538 378 * Fix Use After Free for large message sizes ([CVE-2016-6309])
5f8e6c50 379
257e9d03 380### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
5f8e6c50 381
d8dc8538
DMSP
382 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
383 * SSL_peek() hang on empty record ([CVE-2016-6305])
5f8e6c50 384 * Excessive allocation of memory in tls_get_message_header()
d8dc8538 385 ([CVE-2016-6307])
5f8e6c50 386 * Excessive allocation of memory in dtls1_preprocess_fragment()
d8dc8538 387 ([CVE-2016-6308])
5f8e6c50 388
257e9d03 389### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
390
391 * Copyright text was shrunk to a boilerplate that points to the license
392 * "shared" builds are now the default when possible
393 * Added support for "pipelining"
394 * Added the AFALG engine
395 * New threading API implemented
396 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
397 * Support for extended master secret
398 * CCM ciphersuites
399 * Reworked test suite, now based on perl, Test::Harness and Test::More
400 * *Most* libcrypto and libssl public structures were made opaque,
401 including:
402 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
403 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
404 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
405 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
406 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
407 X509_LOOKUP, X509_LOOKUP_METHOD
408 * libssl internal structures made opaque
409 * SSLv2 support removed
410 * Kerberos ciphersuite support removed
411 * RC4 removed from DEFAULT ciphersuites in libssl
412 * 40 and 56 bit cipher support removed from libssl
413 * All public header files moved to include/openssl, no more symlinking
414 * SSL/TLS state machine, version negotiation and record layer rewritten
415 * EC revision: now operations use new EC_KEY_METHOD.
416 * Support for OCB mode added to libcrypto
417 * Support for asynchronous crypto operations added to libcrypto and libssl
418 * Deprecated interfaces can now be disabled at build time either
419 relative to the latest release via the "no-deprecated" Configure
420 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
421 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
422 to ensure that features deprecated in that version are not exposed.
423 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
424 * Change of Configure to use --prefix as the main installation
425 directory location rather than --openssldir. The latter becomes
426 the directory for certs, private key and openssl.cnf exclusively.
427 * Reworked BIO networking library, with full support for IPv6.
428 * New "unified" build system
429 * New security levels
430 * Support for scrypt algorithm
431 * Support for X25519
432 * Extended SSL_CONF support using configuration files
433 * KDF algorithm support. Implement TLS PRF as a KDF.
434 * Support for Certificate Transparency
435 * HKDF support.
436
4477beac
DMSP
437OpenSSL 1.0.2
438-------------
439
257e9d03 440### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
4477beac
DMSP
441
442 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
d8dc8538 443 ([CVE-2019-1563])
4477beac
DMSP
444 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
445 used even when parsing explicit parameters
446 * Compute ECC cofactors if not provided during EC_GROUP construction
d8dc8538 447 ([CVE-2019-1547])
4477beac 448 * Document issue with installation paths in diverse Windows builds
d8dc8538 449 ([CVE-2019-1552])
4477beac 450
257e9d03 451### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
4477beac
DMSP
452
453 * None
454
257e9d03 455### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
4477beac 456
d8dc8538 457 * 0-byte record padding oracle ([CVE-2019-1559])
4477beac 458
257e9d03 459### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
4477beac 460
d8dc8538
DMSP
461 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
462 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
4477beac 463
257e9d03 464### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
4477beac 465
d8dc8538
DMSP
466 * Client DoS due to large DH parameter ([CVE-2018-0732])
467 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
4477beac 468
257e9d03 469### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
4477beac
DMSP
470
471 * Constructed ASN.1 types with a recursive definition could exceed the
d8dc8538 472 stack ([CVE-2018-0739])
4477beac 473
257e9d03 474### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
4477beac 475
d8dc8538
DMSP
476 * Read/write after SSL object in error state ([CVE-2017-3737])
477 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
4477beac 478
257e9d03 479### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
4477beac 480
d8dc8538
DMSP
481 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
482 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
4477beac 483
257e9d03 484### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
4477beac
DMSP
485
486 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
487
257e9d03 488### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
4477beac 489
d8dc8538
DMSP
490 * Truncated packet could crash via OOB read ([CVE-2017-3731])
491 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
492 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
4477beac 493
257e9d03 494### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
4477beac 495
d8dc8538 496 * Missing CRL sanity check ([CVE-2016-7052])
4477beac 497
257e9d03 498### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
4477beac 499
d8dc8538
DMSP
500 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
501 * SWEET32 Mitigation ([CVE-2016-2183])
502 * OOB write in MDC2_Update() ([CVE-2016-6303])
503 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
504 * OOB write in BN_bn2dec() ([CVE-2016-2182])
505 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
506 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
507 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
508 * DTLS buffered message DoS ([CVE-2016-2179])
509 * DTLS replay protection DoS ([CVE-2016-2181])
510 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 511
257e9d03 512### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
4477beac 513
d8dc8538
DMSP
514 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
515 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
516 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
517 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
518 * EBCDIC overread ([CVE-2016-2176])
5f8e6c50
DMSP
519 * Modify behavior of ALPN to invoke callback after SNI/servername
520 callback, such that updates to the SSL_CTX affect ALPN.
521 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
522 the default.
523 * Only remove the SSLv2 methods with the no-ssl2-method option.
524
257e9d03 525### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
5f8e6c50
DMSP
526
527 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
528 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
529 ([CVE-2016-0800])
530 * Fix a double-free in DSA code ([CVE-2016-0705])
5f8e6c50 531 * Disable SRP fake user seed to address a server memory leak
d8dc8538 532 ([CVE-2016-0798])
5f8e6c50 533 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
534 ([CVE-2016-0797])
535 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
536 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
5f8e6c50 537
257e9d03 538### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
5f8e6c50 539
d8dc8538
DMSP
540 * DH small subgroups ([CVE-2016-0701])
541 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
5f8e6c50 542
257e9d03 543### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
5f8e6c50 544
d8dc8538
DMSP
545 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
546 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
547 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
5f8e6c50
DMSP
548 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
549 * In DSA_generate_parameters_ex, if the provided seed is too short,
550 return an error
551
257e9d03 552### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
5f8e6c50 553
d8dc8538
DMSP
554 * Alternate chains certificate forgery ([CVE-2015-1793])
555 * Race condition handling PSK identify hint ([CVE-2015-3196])
5f8e6c50 556
257e9d03 557### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
5f8e6c50
DMSP
558
559 * Fix HMAC ABI incompatibility
560
257e9d03 561### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
4477beac 562
d8dc8538
DMSP
563 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
564 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
565 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
566 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
567 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 568
257e9d03 569### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
4477beac 570
d8dc8538
DMSP
571 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
572 * Multiblock corrupted pointer fix ([CVE-2015-0290])
573 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
574 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
575 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
576 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
577 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
578 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
579 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
580 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
581 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
582 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
5f8e6c50
DMSP
583 * Removed the export ciphers from the DEFAULT ciphers
584
257e9d03 585### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
5f8e6c50
DMSP
586
587 * Suite B support for TLS 1.2 and DTLS 1.2
588 * Support for DTLS 1.2
589 * TLS automatic EC curve selection.
590 * API to set TLS supported signature algorithms and curves
591 * SSL_CONF configuration API.
592 * TLS Brainpool support.
593 * ALPN support.
594 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
595
4477beac
DMSP
596OpenSSL 1.0.1
597-------------
598
257e9d03 599### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
4477beac 600
d8dc8538
DMSP
601 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
602 * SWEET32 Mitigation ([CVE-2016-2183])
603 * OOB write in MDC2_Update() ([CVE-2016-6303])
604 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
605 * OOB write in BN_bn2dec() ([CVE-2016-2182])
606 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
607 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
608 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
609 * DTLS buffered message DoS ([CVE-2016-2179])
610 * DTLS replay protection DoS ([CVE-2016-2181])
611 * Certificate message OOB reads ([CVE-2016-6306])
4477beac 612
257e9d03 613### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
4477beac 614
d8dc8538
DMSP
615 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
616 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
617 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
618 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
619 * EBCDIC overread ([CVE-2016-2176])
4477beac
DMSP
620 * Modify behavior of ALPN to invoke callback after SNI/servername
621 callback, such that updates to the SSL_CTX affect ALPN.
622 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
623 the default.
624 * Only remove the SSLv2 methods with the no-ssl2-method option.
625
257e9d03 626### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
4477beac
DMSP
627
628 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
629 * Disable SSLv2 default build, default negotiation and weak ciphers
d8dc8538
DMSP
630 ([CVE-2016-0800])
631 * Fix a double-free in DSA code ([CVE-2016-0705])
4477beac 632 * Disable SRP fake user seed to address a server memory leak
d8dc8538 633 ([CVE-2016-0798])
4477beac 634 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
d8dc8538
DMSP
635 ([CVE-2016-0797])
636 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
637 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
4477beac 638
257e9d03 639### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
4477beac
DMSP
640
641 * Protection for DH small subgroup attacks
d8dc8538 642 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
4477beac 643
257e9d03 644### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
4477beac 645
d8dc8538
DMSP
646 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
647 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
4477beac
DMSP
648 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
649 * In DSA_generate_parameters_ex, if the provided seed is too short,
650 return an error
651
257e9d03 652### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
4477beac 653
d8dc8538
DMSP
654 * Alternate chains certificate forgery ([CVE-2015-1793])
655 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 656
257e9d03 657### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
4477beac
DMSP
658
659 * Fix HMAC ABI incompatibility
660
257e9d03 661### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
4477beac 662
d8dc8538
DMSP
663 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
664 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
665 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
666 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
667 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 668
257e9d03 669### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
4477beac 670
d8dc8538
DMSP
671 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
672 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
673 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
674 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
675 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
676 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
677 * Removed the export ciphers from the DEFAULT ciphers
678
257e9d03 679### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
5f8e6c50
DMSP
680
681 * Build fixes for the Windows and OpenVMS platforms
682
257e9d03 683### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
4477beac 684
d8dc8538
DMSP
685 * Fix for [CVE-2014-3571]
686 * Fix for [CVE-2015-0206]
687 * Fix for [CVE-2014-3569]
688 * Fix for [CVE-2014-3572]
689 * Fix for [CVE-2015-0204]
690 * Fix for [CVE-2015-0205]
691 * Fix for [CVE-2014-8275]
692 * Fix for [CVE-2014-3570]
4477beac 693
257e9d03 694### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
4477beac 695
d8dc8538
DMSP
696 * Fix for [CVE-2014-3513]
697 * Fix for [CVE-2014-3567]
698 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
699 * Fix for [CVE-2014-3568]
4477beac 700
257e9d03 701### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
4477beac 702
d8dc8538
DMSP
703 * Fix for [CVE-2014-3512]
704 * Fix for [CVE-2014-3511]
705 * Fix for [CVE-2014-3510]
706 * Fix for [CVE-2014-3507]
707 * Fix for [CVE-2014-3506]
708 * Fix for [CVE-2014-3505]
709 * Fix for [CVE-2014-3509]
710 * Fix for [CVE-2014-5139]
711 * Fix for [CVE-2014-3508]
4477beac 712
257e9d03 713### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
4477beac 714
d8dc8538
DMSP
715 * Fix for [CVE-2014-0224]
716 * Fix for [CVE-2014-0221]
717 * Fix for [CVE-2014-0198]
718 * Fix for [CVE-2014-0195]
719 * Fix for [CVE-2014-3470]
720 * Fix for [CVE-2010-5298]
4477beac 721
257e9d03 722### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
4477beac 723
d8dc8538 724 * Fix for [CVE-2014-0160]
5f8e6c50 725 * Add TLS padding extension workaround for broken servers.
d8dc8538 726 * Fix for [CVE-2014-0076]
5f8e6c50 727
257e9d03 728### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
5f8e6c50
DMSP
729
730 * Don't include gmt_unix_time in TLS server and client random values
d8dc8538
DMSP
731 * Fix for TLS record tampering bug ([CVE-2013-4353])
732 * Fix for TLS version checking bug ([CVE-2013-6449])
733 * Fix for DTLS retransmission bug ([CVE-2013-6450])
5f8e6c50 734
257e9d03 735### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
5f8e6c50 736
d8dc8538 737 * Corrected fix for ([CVE-2013-0169])
5f8e6c50 738
257e9d03 739### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
5f8e6c50
DMSP
740
741 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
742 * Include the fips configuration module.
d8dc8538
DMSP
743 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
744 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
745 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
5f8e6c50 746
257e9d03 747### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
5f8e6c50 748
d8dc8538 749 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
5f8e6c50
DMSP
750 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
751
257e9d03 752### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
5f8e6c50
DMSP
753
754 * Fix compilation error on non-x86 platforms.
755 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
756 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
757
257e9d03 758### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
5f8e6c50 759
d8dc8538 760 * Fix for ASN1 overflow bug ([CVE-2012-2110])
5f8e6c50
DMSP
761 * Workarounds for some servers that hang on long client hellos.
762 * Fix SEGV in AES code.
763
257e9d03 764### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
5f8e6c50
DMSP
765
766 * TLS/DTLS heartbeat support.
767 * SCTP support.
768 * RFC 5705 TLS key material exporter.
769 * RFC 5764 DTLS-SRTP negotiation.
770 * Next Protocol Negotiation.
771 * PSS signatures in certificates, requests and CRLs.
772 * Support for password based recipient info for CMS.
773 * Support TLS v1.2 and TLS v1.1.
774 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
775 * SRP support.
776
4477beac
DMSP
777OpenSSL 1.0.0
778-------------
779
257e9d03 780### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
4477beac 781
d8dc8538
DMSP
782 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
783 * Race condition handling PSK identify hint ([CVE-2015-3196])
4477beac 784
257e9d03 785### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
4477beac 786
d8dc8538
DMSP
787 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
788 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
789 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
790 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
791 * Race condition handling NewSessionTicket ([CVE-2015-1791])
4477beac 792
257e9d03 793### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
4477beac 794
d8dc8538
DMSP
795 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
796 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
797 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
798 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
799 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
800 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
4477beac
DMSP
801 * Removed the export ciphers from the DEFAULT ciphers
802
257e9d03 803### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
4477beac
DMSP
804
805 * Build fixes for the Windows and OpenVMS platforms
806
257e9d03 807### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
4477beac 808
d8dc8538
DMSP
809 * Fix for [CVE-2014-3571]
810 * Fix for [CVE-2015-0206]
811 * Fix for [CVE-2014-3569]
812 * Fix for [CVE-2014-3572]
813 * Fix for [CVE-2015-0204]
814 * Fix for [CVE-2015-0205]
815 * Fix for [CVE-2014-8275]
816 * Fix for [CVE-2014-3570]
4477beac 817
257e9d03 818### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
4477beac 819
d8dc8538
DMSP
820 * Fix for [CVE-2014-3513]
821 * Fix for [CVE-2014-3567]
822 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
823 * Fix for [CVE-2014-3568]
4477beac 824
257e9d03 825### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
4477beac 826
d8dc8538
DMSP
827 * Fix for [CVE-2014-3510]
828 * Fix for [CVE-2014-3507]
829 * Fix for [CVE-2014-3506]
830 * Fix for [CVE-2014-3505]
831 * Fix for [CVE-2014-3509]
832 * Fix for [CVE-2014-3508]
4477beac
DMSP
833
834 Known issues in OpenSSL 1.0.0m:
835
836 * EAP-FAST and other applications using tls_session_secret_cb
8c1cbc72 837 won't resume sessions. Fixed in 1.0.0n-dev
4477beac 838 * Compilation failure of s3_pkt.c on some platforms due to missing
257e9d03 839 `<limits.h>` include. Fixed in 1.0.0n-dev
4477beac 840
257e9d03 841### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
4477beac 842
d8dc8538
DMSP
843 * Fix for [CVE-2014-0224]
844 * Fix for [CVE-2014-0221]
845 * Fix for [CVE-2014-0198]
846 * Fix for [CVE-2014-0195]
847 * Fix for [CVE-2014-3470]
848 * Fix for [CVE-2014-0076]
849 * Fix for [CVE-2010-5298]
4477beac 850
257e9d03 851### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
4477beac 852
d8dc8538 853 * Fix for DTLS retransmission bug ([CVE-2013-6450])
4477beac 854
257e9d03 855### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
4477beac 856
d8dc8538
DMSP
857 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
858 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
4477beac 859
257e9d03 860### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
4477beac 861
d8dc8538 862 * Fix DTLS record length checking bug ([CVE-2012-2333])
4477beac 863
257e9d03 864### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
4477beac 865
d8dc8538 866 * Fix for ASN1 overflow bug ([CVE-2012-2110])
4477beac 867
257e9d03 868### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
4477beac 869
d8dc8538
DMSP
870 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
871 * Corrected fix for ([CVE-2011-4619])
5f8e6c50
DMSP
872 * Various DTLS fixes.
873
257e9d03 874### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
5f8e6c50 875
d8dc8538 876 * Fix for DTLS DoS issue ([CVE-2012-0050])
5f8e6c50 877
257e9d03 878### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
5f8e6c50 879
d8dc8538
DMSP
880 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
881 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
882 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
883 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
884 * Check for malformed RFC3779 data ([CVE-2011-4577])
5f8e6c50 885
257e9d03 886### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
5f8e6c50 887
d8dc8538
DMSP
888 * Fix for CRL vulnerability issue ([CVE-2011-3207])
889 * Fix for ECDH crashes ([CVE-2011-3210])
5f8e6c50
DMSP
890 * Protection against EC timing attacks.
891 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
892 * Various DTLS fixes.
893
257e9d03 894### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
5f8e6c50 895
d8dc8538 896 * Fix for security issue ([CVE-2011-0014])
367eab2f 897
257e9d03 898### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
5f8e6c50 899
d8dc8538
DMSP
900 * Fix for security issue ([CVE-2010-4180])
901 * Fix for ([CVE-2010-4252])
5f8e6c50
DMSP
902 * Fix mishandling of absent EC point format extension.
903 * Fix various platform compilation issues.
d8dc8538 904 * Corrected fix for security issue ([CVE-2010-3864]).
5f8e6c50 905
257e9d03 906### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
5f8e6c50 907
d8dc8538
DMSP
908 * Fix for security issue ([CVE-2010-3864]).
909 * Fix for ([CVE-2010-2939])
5f8e6c50
DMSP
910 * Fix WIN32 build system for GOST ENGINE.
911
257e9d03 912### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
5f8e6c50 913
d8dc8538 914 * Fix for security issue ([CVE-2010-1633]).
5f8e6c50
DMSP
915 * GOST MAC and CFB fixes.
916
257e9d03 917### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
918
919 * RFC3280 path validation: sufficient to process PKITS tests.
920 * Integrated support for PVK files and keyblobs.
921 * Change default private key format to PKCS#8.
922 * CMS support: able to process all examples in RFC4134
923 * Streaming ASN1 encode support for PKCS#7 and CMS.
924 * Multiple signer and signer add support for PKCS#7 and CMS.
925 * ASN1 printing support.
926 * Whirlpool hash algorithm added.
927 * RFC3161 time stamp support.
928 * New generalised public key API supporting ENGINE based algorithms.
929 * New generalised public key API utilities.
930 * New ENGINE supporting GOST algorithms.
931 * SSL/TLS GOST ciphersuite support.
932 * PKCS#7 and CMS GOST support.
933 * RFC4279 PSK ciphersuite support.
934 * Supported points format extension for ECC ciphersuites.
935 * ecdsa-with-SHA224/256/384/512 signature types.
936 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
937 * Opaque PRF Input TLS extension support.
938 * Updated time routines to avoid OS limitations.
939
4477beac
DMSP
940OpenSSL 0.9.x
941-------------
942
257e9d03 943### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
944
945 * CFB cipher definition fixes.
d8dc8538 946 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
5f8e6c50 947
257e9d03 948### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
5f8e6c50
DMSP
949
950 * Cipher definition fixes.
951 * Workaround for slow RAND_poll() on some WIN32 versions.
952 * Remove MD2 from algorithm tables.
953 * SPKAC handling fixes.
954 * Support for RFC5746 TLS renegotiation extension.
955 * Compression memory leak fixed.
956 * Compression session resumption fixed.
957 * Ticket and SNI coexistence fixes.
958 * Many fixes to DTLS handling.
959
257e9d03 960### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
5f8e6c50 961
d8dc8538 962 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
5f8e6c50 963
257e9d03 964### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
965
966 * Fix various build issues.
d8dc8538 967 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
5f8e6c50 968
257e9d03 969### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
5f8e6c50 970
d8dc8538 971 * Fix security issue ([CVE-2008-5077])
5f8e6c50
DMSP
972 * Merge FIPS 140-2 branch code.
973
257e9d03 974### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
5f8e6c50
DMSP
975
976 * CryptoAPI ENGINE support.
977 * Various precautionary measures.
978 * Fix for bugs affecting certificate request creation.
979 * Support for local machine keyset attribute in PKCS#12 files.
980
257e9d03 981### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
982
983 * Backport of CMS functionality to 0.9.8.
984 * Fixes for bugs introduced with 0.9.8f.
985
257e9d03 986### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
987
988 * Add gcc 4.2 support.
989 * Add support for AES and SSE2 assembly language optimization
990 for VC++ build.
991 * Support for RFC4507bis and server name extensions if explicitly
992 selected at compile time.
993 * DTLS improvements.
994 * RFC4507bis support.
995 * TLS Extensions support.
996
257e9d03 997### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
998
999 * Various ciphersuite selection fixes.
1000 * RFC3779 support.
1001
257e9d03 1002### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
5f8e6c50 1003
d8dc8538
DMSP
1004 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1005 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50
DMSP
1006 * Changes to ciphersuite selection algorithm
1007
257e9d03 1008### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
5f8e6c50 1009
d8dc8538 1010 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50
DMSP
1011 * New cipher Camellia
1012
257e9d03 1013### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
5f8e6c50
DMSP
1014
1015 * Cipher string fixes.
1016 * Fixes for VC++ 2005.
1017 * Updated ECC cipher suite support.
1018 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1019 * Zlib compression usage fixes.
1020 * Built in dynamic engine compilation support on Win32.
1021 * Fixes auto dynamic engine loading in Win32.
1022
257e9d03 1023### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
5f8e6c50 1024
d8dc8538 1025 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1026 * Extended Windows CE support
1027
257e9d03 1028### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
5f8e6c50
DMSP
1029
1030 * Major work on the BIGNUM library for higher efficiency and to
1031 make operations more streamlined and less contradictory. This
1032 is the result of a major audit of the BIGNUM library.
1033 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1034 curves, to support the Elliptic Crypto functions.
1035 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1036 the use through EVP, X509 and ENGINE.
1037 * New ASN.1 mini-compiler that's usable through the OpenSSL
1038 configuration file.
1039 * Added support for ASN.1 indefinite length constructed encoding.
1040 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1041 * Complete rework of shared library construction and linking
1042 programs with shared or static libraries, through a separate
1043 Makefile.shared.
1044 * Rework of the passing of parameters from one Makefile to another.
1045 * Changed ENGINE framework to load dynamic engine modules
1046 automatically from specifically given directories.
1047 * New structure and ASN.1 functions for CertificatePair.
1048 * Changed the ZLIB compression method to be stateful.
1049 * Changed the key-generation and primality testing "progress"
1050 mechanism to take a structure that contains the ticker
1051 function and an argument.
1052 * New engine module: GMP (performs private key exponentiation).
1053 * New engine module: VIA PadLOck ACE extension in VIA C3
1054 Nehemiah processors.
1055 * Added support for IPv6 addresses in certificate extensions.
1056 See RFC 1884, section 2.2.
1057 * Added support for certificate policy mappings, policy
1058 constraints and name constraints.
1059 * Added support for multi-valued AVAs in the OpenSSL
1060 configuration file.
1061 * Added support for multiple certificates with the same subject
1062 in the 'openssl ca' index file.
1063 * Make it possible to create self-signed certificates using
1064 'openssl ca -selfsign'.
1065 * Make it possible to generate a serial number file with
1066 'openssl ca -create_serial'.
1067 * New binary search functions with extended functionality.
1068 * New BUF functions.
1069 * New STORE structure and library to provide an interface to all
1070 sorts of data repositories. Supports storage of public and
1071 private keys, certificates, CRLs, numbers and arbitrary blobs.
1072 This library is unfortunately unfinished and unused within
1073 OpenSSL.
1074 * New control functions for the error stack.
1075 * Changed the PKCS#7 library to support one-pass S/MIME
1076 processing.
1077 * Added the possibility to compile without old deprecated
1078 functionality with the OPENSSL_NO_DEPRECATED macro or the
1079 'no-deprecated' argument to the config and Configure scripts.
1080 * Constification of all ASN.1 conversion functions, and other
1081 affected functions.
1082 * Improved platform support for PowerPC.
1083 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1084 * New X509_VERIFY_PARAM structure to support parameterisation
1085 of X.509 path validation.
1086 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1087 AMD64.
1088 * Changed the Configure script to have some algorithms disabled
1089 by default. Those can be explicitly enabled with the new
1090 argument form 'enable-xxx'.
1091 * Change the default digest in 'openssl' commands from MD5 to
1092 SHA-1.
1093 * Added support for DTLS.
1094 * New BIGNUM blinding.
1095 * Added support for the RSA-PSS encryption scheme
1096 * Added support for the RSA X.931 padding.
1097 * Added support for BSD sockets on NetWare.
1098 * Added support for files larger than 2GB.
1099 * Added initial support for Win64.
1100 * Added alternate pkg-config files.
1101
257e9d03 1102### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
1103
1104 * FIPS 1.1.1 module linking.
1105 * Various ciphersuite selection fixes.
1106
257e9d03 1107### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
5f8e6c50 1108
d8dc8538
DMSP
1109 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1110 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
5f8e6c50 1111
257e9d03 1112### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
5f8e6c50 1113
d8dc8538 1114 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
5f8e6c50 1115
257e9d03 1116### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
5f8e6c50
DMSP
1117
1118 * Visual C++ 2005 fixes.
1119 * Update Windows build system for FIPS.
1120
257e9d03 1121### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
1122
1123 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1124
257e9d03 1125### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
5f8e6c50 1126
d8dc8538 1127 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
5f8e6c50
DMSP
1128 * Allow use of fixed-length exponent on DSA signing
1129 * Default fixed-window RSA, DSA, DH private-key operations
1130
257e9d03 1131### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
1132
1133 * More compilation issues fixed.
1134 * Adaptation to more modern Kerberos API.
1135 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1136 * Enhanced x86_64 assembler BIGNUM module.
1137 * More constification.
1138 * Added processing of proxy certificates (RFC 3820).
1139
257e9d03 1140### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
1141
1142 * Several compilation issues fixed.
1143 * Many memory allocation failure checks added.
1144 * Improved comparison of X509 Name type.
1145 * Mandatory basic checks on certificates.
1146 * Performance improvements.
1147
257e9d03 1148### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
1149
1150 * Fix race condition in CRL checking code.
1151 * Fixes to PKCS#7 (S/MIME) code.
1152
257e9d03 1153### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
1154
1155 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1156 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1157 * Allow multiple active certificates with same subject in CA index
1158 * Multiple X509 verification fixes
1159 * Speed up HMAC and other operations
1160
257e9d03 1161### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
1162
1163 * Security: fix various ASN1 parsing bugs.
1164 * New -ignore_err option to OCSP utility.
1165 * Various interop and bug fixes in S/MIME code.
1166 * SSL/TLS protocol fix for unrequested client certificates.
1167
257e9d03 1168### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
1169
1170 * Security: counter the Klima-Pokorny-Rosa extension of
1171 Bleichbacher's attack
1172 * Security: make RSA blinding default.
1173 * Configuration: Irix fixes, AIX fixes, better mingw support.
1174 * Support for new platforms: linux-ia64-ecc.
1175 * Build: shared library support fixes.
1176 * ASN.1: treat domainComponent correctly.
1177 * Documentation: fixes and additions.
1178
257e9d03 1179### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
1180
1181 * Security: Important security related bugfixes.
1182 * Enhanced compatibility with MIT Kerberos.
1183 * Can be built without the ENGINE framework.
1184 * IA32 assembler enhancements.
1185 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1186 * Configuration: the no-err option now works properly.
1187 * SSL/TLS: now handles manual certificate chain building.
1188 * SSL/TLS: certain session ID malfunctions corrected.
1189
257e9d03 1190### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
5f8e6c50
DMSP
1191
1192 * New library section OCSP.
1193 * Complete rewrite of ASN1 code.
1194 * CRL checking in verify code and openssl utility.
1195 * Extension copying in 'ca' utility.
1196 * Flexible display options in 'ca' utility.
1197 * Provisional support for international characters with UTF8.
1198 * Support for external crypto devices ('engine') is no longer
1199 a separate distribution.
1200 * New elliptic curve library section.
1201 * New AES (Rijndael) library section.
1202 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1203 Linux x86_64, Linux 64-bit on Sparc v9
1204 * Extended support for some platforms: VxWorks
1205 * Enhanced support for shared libraries.
1206 * Now only builds PIC code when shared library support is requested.
1207 * Support for pkg-config.
1208 * Lots of new manuals.
1209 * Makes symbolic links to or copies of manuals to cover all described
1210 functions.
1211 * Change DES API to clean up the namespace (some applications link also
1212 against libdes providing similar functions having the same name).
1213 Provide macros for backward compatibility (will be removed in the
1214 future).
1215 * Unify handling of cryptographic algorithms (software and engine)
1216 to be available via EVP routines for asymmetric and symmetric ciphers.
1217 * NCONF: new configuration handling routines.
1218 * Change API to use more 'const' modifiers to improve error checking
1219 and help optimizers.
1220 * Finally remove references to RSAref.
1221 * Reworked parts of the BIGNUM code.
1222 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1223 Processing, IBM 4758.
1224 * A few new engines added in the demos area.
1225 * Extended and corrected OID (object identifier) table.
1226 * PRNG: query at more locations for a random device, automatic query for
1227 EGD style random sources at several locations.
1228 * SSL/TLS: allow optional cipher choice according to server's preference.
1229 * SSL/TLS: allow server to explicitly set new session ids.
1230 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1231 Only supports MIT Kerberos for now.
1232 * SSL/TLS: allow more precise control of renegotiations and sessions.
1233 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1234 * SSL/TLS: support AES cipher suites (RFC3268).
1235
257e9d03 1236### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
1237
1238 * Security: fix various ASN1 parsing bugs.
1239 * SSL/TLS protocol fix for unrequested client certificates.
1240
257e9d03 1241### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
1242
1243 * Security: counter the Klima-Pokorny-Rosa extension of
1244 Bleichbacher's attack
1245 * Security: make RSA blinding default.
1246 * Build: shared library support fixes.
1247
257e9d03 1248### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
1249
1250 * Important security related bugfixes.
1251
257e9d03 1252### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
1253
1254 * New configuration targets for Tandem OSS and A/UX.
1255 * New OIDs for Microsoft attributes.
1256 * Better handling of SSL session caching.
1257 * Better comparison of distinguished names.
1258 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1259 * Support assembler code with Borland C.
1260 * Fixes for length problems.
1261 * Fixes for uninitialised variables.
1262 * Fixes for memory leaks, some unusual crashes and some race conditions.
1263 * Fixes for smaller building problems.
1264 * Updates of manuals, FAQ and other instructive documents.
1265
257e9d03 1266### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
1267
1268 * Important building fixes on Unix.
1269
257e9d03 1270### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
1271
1272 * Various important bugfixes.
1273
257e9d03 1274### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
1275
1276 * Important security related bugfixes.
1277 * Various SSL/TLS library bugfixes.
1278
257e9d03 1279### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
5f8e6c50
DMSP
1280
1281 * Various SSL/TLS library bugfixes.
1282 * Fix DH parameter generation for 'non-standard' generators.
1283
257e9d03 1284### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
5f8e6c50
DMSP
1285
1286 * Various SSL/TLS library bugfixes.
1287 * BIGNUM library fixes.
1288 * RSA OAEP and random number generation fixes.
1289 * Object identifiers corrected and added.
1290 * Add assembler BN routines for IA64.
1291 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1292 MIPS Linux; shared library support for Irix, HP-UX.
1293 * Add crypto accelerator support for AEP, Baltimore SureWare,
1294 Broadcom and Cryptographic Appliance's keyserver
1295 [in 0.9.6c-engine release].
1296
257e9d03 1297### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
1298
1299 * Security fix: PRNG improvements.
1300 * Security fix: RSA OAEP check.
1301 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1302 attack.
1303 * MIPS bug fix in BIGNUM.
1304 * Bug fix in "openssl enc".
1305 * Bug fix in X.509 printing routine.
1306 * Bug fix in DSA verification routine and DSA S/MIME verification.
1307 * Bug fix to make PRNG thread-safe.
1308 * Bug fix in RAND_file_name().
1309 * Bug fix in compatibility mode trust settings.
1310 * Bug fix in blowfish EVP.
1311 * Increase default size for BIO buffering filter.
1312 * Compatibility fixes in some scripts.
1313
257e9d03 1314### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
1315
1316 * Security fix: change behavior of OpenSSL to avoid using
1317 environment variables when running as root.
1318 * Security fix: check the result of RSA-CRT to reduce the
1319 possibility of deducing the private key from an incorrectly
1320 calculated signature.
1321 * Security fix: prevent Bleichenbacher's DSA attack.
1322 * Security fix: Zero the premaster secret after deriving the
1323 master secret in DH ciphersuites.
1324 * Reimplement SSL_peek(), which had various problems.
1325 * Compatibility fix: the function des_encrypt() renamed to
1326 des_encrypt1() to avoid clashes with some Unixen libc.
1327 * Bug fixes for Win32, HP/UX and Irix.
1328 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1329 memory checking routines.
1330 * Bug fixes for RSA operations in threaded environments.
1331 * Bug fixes in misc. openssl applications.
1332 * Remove a few potential memory leaks.
1333 * Add tighter checks of BIGNUM routines.
1334 * Shared library support has been reworked for generality.
1335 * More documentation.
1336 * New function BN_rand_range().
1337 * Add "-rand" option to openssl s_client and s_server.
1338
257e9d03 1339### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
5f8e6c50
DMSP
1340
1341 * Some documentation for BIO and SSL libraries.
1342 * Enhanced chain verification using key identifiers.
1343 * New sign and verify options to 'dgst' application.
1344 * Support for DER and PEM encoded messages in 'smime' application.
8c1cbc72 1345 * New 'rsautl' application, low-level RSA utility.
5f8e6c50
DMSP
1346 * MD4 now included.
1347 * Bugfix for SSL rollback padding check.
1348 * Support for external crypto devices [1].
1349 * Enhanced EVP interface.
1350
1351 [1] The support for external crypto devices is currently a separate
036cbb6b 1352 distribution. See the file README-Engine.md.
5f8e6c50 1353
257e9d03 1354### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
1355
1356 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1357 * Shared library support for HPUX and Solaris-gcc
1358 * Support of Linux/IA64
1359 * Assembler support for Mingw32
1360 * New 'rand' application
1361 * New way to check for existence of algorithms from scripts
1362
257e9d03 1363### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
5f8e6c50
DMSP
1364
1365 * S/MIME support in new 'smime' command
1366 * Documentation for the OpenSSL command line application
1367 * Automation of 'req' application
1368 * Fixes to make s_client, s_server work under Windows
1369 * Support for multiple fieldnames in SPKACs
1370 * New SPKAC command line utility and associated library functions
1371 * Options to allow passwords to be obtained from various sources
1372 * New public key PEM format and options to handle it
1373 * Many other fixes and enhancements to command line utilities
1374 * Usable certificate chain verification
1375 * Certificate purpose checking
1376 * Certificate trust settings
1377 * Support of authority information access extension
1378 * Extensions in certificate requests
1379 * Simplified X509 name and attribute routines
1380 * Initial (incomplete) support for international character sets
1381 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1382 * Read only memory BIOs and simplified creation function
1383 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1384 record; allow fragmentation and interleaving of handshake and other
1385 data
1386 * TLS/SSL code now "tolerates" MS SGC
1387 * Work around for Netscape client certificate hang bug
1388 * RSA_NULL option that removes RSA patent code but keeps other
1389 RSA functionality
1390 * Memory leak detection now allows applications to add extra information
1391 via a per-thread stack
1392 * PRNG robustness improved
1393 * EGD support
1394 * BIGNUM library bug fixes
1395 * Faster DSA parameter generation
1396 * Enhanced support for Alpha Linux
8c1cbc72 1397 * Experimental macOS support
5f8e6c50 1398
257e9d03 1399### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
5f8e6c50
DMSP
1400
1401 * Transparent support for PKCS#8 format private keys: these are used
1402 by several software packages and are more secure than the standard
1403 form
1404 * PKCS#5 v2.0 implementation
1405 * Password callbacks have a new void * argument for application data
1406 * Avoid various memory leaks
1407 * New pipe-like BIO that allows using the SSL library when actual I/O
1408 must be handled by the application (BIO pair)
1409
257e9d03 1410### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
4477beac 1411
5f8e6c50
DMSP
1412 * Lots of enhancements and cleanups to the Configuration mechanism
1413 * RSA OEAP related fixes
4477beac 1414 * Added "openssl ca -revoke" option for revoking a certificate
5f8e6c50
DMSP
1415 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1416 * Source tree cleanups: removed lots of obsolete files
1417 * Thawte SXNet, certificate policies and CRL distribution points
4477beac 1418 extension support
5f8e6c50
DMSP
1419 * Preliminary (experimental) S/MIME support
1420 * Support for ASN.1 UTF8String and VisibleString
1421 * Full integration of PKCS#12 code
1422 * Sparc assembler bignum implementation, optimized hash functions
1423 * Option to disable selected ciphers
8e8a8a5f 1424
257e9d03 1425### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
4477beac 1426
5f8e6c50
DMSP
1427 * Fixed a security hole related to session resumption
1428 * Fixed RSA encryption routines for the p < q case
1429 * "ALL" in cipher lists now means "everything except NULL ciphers"
1430 * Support for Triple-DES CBCM cipher
1431 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1432 * First support for new TLSv1 ciphers
1433 * Added a few new BIOs (syslog BIO, reliable BIO)
1434 * Extended support for DSA certificate/keys.
1435 * Extended support for Certificate Signing Requests (CSR)
1436 * Initial support for X.509v3 extensions
1437 * Extended support for compression inside the SSL record layer
1438 * Overhauled Win32 builds
1439 * Cleanups and fixes to the Big Number (BN) library
1440 * Support for ASN.1 GeneralizedTime
1441 * Splitted ASN.1 SETs from SEQUENCEs
1442 * ASN1 and PEM support for Netscape Certificate Sequences
1443 * Overhauled Perl interface
1444 * Lots of source tree cleanups.
1445 * Lots of memory leak fixes.
1446 * Lots of bug fixes.
3b52c2e7 1447
257e9d03 1448### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
4477beac 1449
5f8e6c50
DMSP
1450 * Integration of the popular NO_RSA/NO_DSA patches
1451 * Initial support for compression inside the SSL record layer
1452 * Added BIO proxy and filtering functionality
1453 * Extended Big Number (BN) library
1454 * Added RIPE MD160 message digest
1455 * Added support for RC2/64bit cipher
1456 * Extended ASN.1 parser routines
1457 * Adjustments of the source tree for CVS
1458 * Support for various new platforms
4477beac 1459
4477beac 1460<!-- Links -->
5f14b5bc
TM
1461[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1462[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1463[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1464[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1465[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1466[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1467[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1468[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1469[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1470[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 1471[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 1472[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 1473[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
4477beac
DMSP
1474[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1475[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1476[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
8658fedd 1477[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
4477beac
DMSP
1478[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1479[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1480[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1481[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1482[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1483[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1484[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1485[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1486[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1487[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1488[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1489[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1490[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1491[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1492[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1493[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1494[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1495[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1496[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1497[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1498[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1499[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1500[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1501[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1502[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1503[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1504[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1505[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1506[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1507[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1508[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1509[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1510[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1511[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1512[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1513[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1514[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1515[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1516[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1517[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1518[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1519[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1520[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1521[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1522[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1523[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1524[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1525[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1526[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1527[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1528[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1529[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1530[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1531[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1532[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1533[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1534[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1535[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1536[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1537[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1538[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1539[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1540[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1541[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1542[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1543[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1544[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1545[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1546[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1547[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1548[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1549[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1550[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1551[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1552[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1553[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1554[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1555[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1556[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1557[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1558[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1559[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1560[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1561[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1562[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1563[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1564[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1565[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1566[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1567[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1568[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1569[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1570[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1571[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1572[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1573[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1574[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1575[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1576[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1577[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1578[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1579[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1580[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1581[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1582[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1583[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1584[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1585[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1586[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1587[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1588[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1589[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1590[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1591[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1592[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1593[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1594[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1595[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1596[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1597[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1598[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1599[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1600[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1601[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1602[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1603[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1604[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1605[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1606[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1607[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1608[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1609[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1610[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1611[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1612[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1613[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1614[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969