]> git.ipfire.org Git - thirdparty/openssl.git/blob - NEWS.md
ossl_quic_new(): Fix a leak found by error injection
[thirdparty/openssl.git] / NEWS.md
1 NEWS
2 ====
3
4 This file gives a brief overview of the major changes between each OpenSSL
5 release. For more details please read the CHANGES file.
6
7 OpenSSL Releases
8 ----------------
9
10 - [OpenSSL 3.3](#openssl-33)
11 - [OpenSSL 3.2](#openssl-32)
12 - [OpenSSL 3.1](#openssl-31)
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21 OpenSSL 3.3
22 -----------
23
24 ### Major changes between OpenSSL 3.2 and OpenSSL 3.3 [under development]
25
26 * none
27
28 OpenSSL 3.2
29 -----------
30
31 ### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
32
33 * Added client side support for QUIC.
34 * Added multiple tutorials on the OpenSSL library and in particular
35 on writing various clients (using TLS and QUIC protocols) with libssl.
36 * Added support for Brainpool curves in TLS-1.3.
37 * Added Raw Public Key (RFC7250) support.
38 * Added support for certificate compression (RFC8879), including
39 library support for Brotli and Zstandard compression.
40 * Implemented support for all five instances of EdDSA from RFC8032.
41 * Implemented SM4-XTS support.
42 * Implemented deterministic ECDSA signatures (RFC6979) support.
43 * Implemented AES-GCM-SIV (RFC8452) support.
44 * Implemented Hybrid Public Key Encryption (HPKE) as defined in RFC9180.
45 * Multiple new features and improvements of the CMP protocol support.
46 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
47 by default.
48 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
49 where enabled and supported.
50 * The default SSL/TLS security level has been changed from 1 to 2.
51 * Full support for provider-based/pluggable signature algorithms in TLS 1.3
52 operations as well as CMS and X.509 data structure support. With a suitable
53 provider this fully enables use of post-quantum/quantum-safe cryptography.
54 * It is now possible to use the IANA standard names in TLS cipher
55 configuration.
56 * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.
57 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
58 a basic thread pool implementation for select platforms.
59
60 OpenSSL 3.1
61 -----------
62
63 ### Major changes between OpenSSL 3.1.3 and OpenSSL 3.1.4 [under development]
64
65 * Mitigate incorrect resize handling for symmetric cipher keys and IVs.
66 ([CVE-2023-5363])
67
68 ### Major changes between OpenSSL 3.1.2 and OpenSSL 3.1.3 [19 Sep 2023]
69
70 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows
71 ([CVE-2023-4807])
72
73 ### Major changes between OpenSSL 3.1.1 and OpenSSL 3.1.2 [1 Aug 2023]
74
75 * Fix excessive time spent checking DH q parameter value ([CVE-2023-3817])
76 * Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446])
77 * Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975])
78 * When building with the `enable-fips` option and using the resulting
79 FIPS provider, TLS 1.2 will, by default, mandate the use of an
80 extended master secret and the Hash and HMAC DRBGs will not operate
81 with truncated digests.
82
83 ### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [30 May 2023]
84
85 * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT
86 IDENTIFIER sub-identities. ([CVE-2023-2650])
87 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms
88 ([CVE-2023-1255])
89 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
90 * Fixed handling of invalid certificate policies in leaf certificates
91 ([CVE-2023-0465])
92 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
93
94 ### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
95
96 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
97 * Performance enhancements and new platform support including new
98 assembler code algorithm implementations.
99 * Deprecated LHASH statistics functions.
100 * FIPS 140-3 compliance changes.
101
102 OpenSSL 3.0
103 -----------
104
105 ### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
106
107 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
108 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
109 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
110 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
111 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
112 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
113 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
114 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
115 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
116
117 ### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
118
119 * Added RIPEMD160 to the default provider.
120 * Fixed regressions introduced in 3.0.6 version.
121 * Fixed two buffer overflows in punycode decoding functions.
122 ([CVE-2022-3786]) and ([CVE-2022-3602])
123
124 ### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
125
126 * Fix for custom ciphers to prevent accidental use of NULL encryption
127 ([CVE-2022-3358])
128
129 ### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
130
131 * Fixed heap memory corruption with RSA private key operation
132 ([CVE-2022-2274])
133 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
134 ([CVE-2022-2097])
135
136 ### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
137
138 * Fixed additional bugs in the c_rehash script which was not properly
139 sanitising shell metacharacters to prevent command injection
140 ([CVE-2022-2068])
141
142 ### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
143
144 * Fixed a bug in the c_rehash script which was not properly sanitising shell
145 metacharacters to prevent command injection ([CVE-2022-1292])
146 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
147 certificate on an OCSP response ([CVE-2022-1343])
148 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
149 AAD data as the MAC key ([CVE-2022-1434])
150 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
151 occupied by the removed hash table entries ([CVE-2022-1473])
152
153 ### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
154
155 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
156 for non-prime moduli ([CVE-2022-0778])
157
158 ### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
159
160 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
161 ([CVE-2021-4044])
162 * Allow fetching an operation from the provider that owns an unexportable key
163 as a fallback if that is still allowed by the property query.
164
165 ### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
166
167 * Enhanced 'openssl list' with many new options.
168 * Added migration guide to man7.
169 * Implemented support for fully "pluggable" TLSv1.3 groups.
170 * Added support for Kernel TLS (KTLS).
171 * Changed the license to the Apache License v2.0.
172 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
173 RC4, RC5, and DES to the legacy provider.
174 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
175 provider.
176 * Added convenience functions for generating asymmetric key pairs.
177 * Deprecated the `OCSP_REQ_CTX` type and functions.
178 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
179 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
180 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
181 * Deprecated the `DH` and `DH_METHOD` types and functions.
182 * Deprecated the `ERR_load_` functions.
183 * Remove the `RAND_DRBG` API.
184 * Deprecated the `ENGINE` API.
185 * Added `OSSL_LIB_CTX`, a libcrypto library context.
186 * Added various `_ex` functions to the OpenSSL API that support using
187 a non-default `OSSL_LIB_CTX`.
188 * Interactive mode is removed from the 'openssl' program.
189 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
190 included in the FIPS provider.
191 * X509 certificates signed using SHA1 are no longer allowed at security
192 level 1 or higher. The default security level for TLS is 1, so
193 certificates signed using SHA1 are by default no longer trusted to
194 authenticate servers or clients.
195 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
196 disabled; the project uses address sanitize/leak-detect instead.
197 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
198 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
199 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
200 All widely used CMP features are supported for both clients and servers.
201 * Added a proper HTTP client supporting GET with optional redirection, POST,
202 arbitrary request and response content types, TLS, persistent connections,
203 connections via HTTP(s) proxies, connections and exchange via user-defined
204 BIOs (allowing implicit connections), and timeout checks.
205 * Added util/check-format.pl for checking adherence to the coding guidelines.
206 * Added OSSL_ENCODER, a generic encoder API.
207 * Added OSSL_DECODER, a generic decoder API.
208 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
209 * Added error raising macros, ERR_raise() and ERR_raise_data().
210 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
211 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
212 ERR_func_error_string().
213 * Added OSSL_PROVIDER_available(), to check provider availability.
214 * Added 'openssl mac' that uses the EVP_MAC API.
215 * Added 'openssl kdf' that uses the EVP_KDF API.
216 * Add OPENSSL_info() and 'openssl info' to get built-in data.
217 * Add support for enabling instrumentation through trace and debug
218 output.
219 * Changed our version number scheme and set the next major release to
220 3.0.0
221 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
222 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
223 and SIPHASH.
224 * Removed the heartbeat message in DTLS feature.
225 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
226 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
227 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
228 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
229 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
230 deprecated.
231 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
232 RC4, RC5 and SEED cipher functions have been deprecated.
233 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
234 have been deprecated.
235 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
236 except when RSA key exchange without SHA1 is used.
237 * Added providers, a new pluggability concept that will replace the
238 ENGINE API and ENGINE implementations.
239
240 OpenSSL 1.1.1
241 -------------
242
243 ### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
244
245 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
246 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
247
248 ### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
249
250 * Fixed a problem with verifying a certificate chain when using the
251 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
252 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
253 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
254
255 ### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
256
257 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
258 function ([CVE-2021-23841])
259 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
260 padding mode to correctly check for rollback attacks
261 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
262 EVP_DecryptUpdate functions ([CVE-2021-23840])
263 * Fixed SRP_Calc_client_key so that it runs in constant time
264
265 ### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
266
267 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
268
269 ### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
270
271 * Disallow explicit curve parameters in verifications chains when
272 X509_V_FLAG_X509_STRICT is used
273 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
274 contexts
275 * Oracle Developer Studio will start reporting deprecation warnings
276
277 ### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
278
279 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
280
281 ### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
282
283 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
284
285 ### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
286
287 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
288 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
289
290 ### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
291
292 * Fixed a fork protection issue ([CVE-2019-1549])
293 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
294 ([CVE-2019-1563])
295 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
296 used even when parsing explicit parameters
297 * Compute ECC cofactors if not provided during EC_GROUP construction
298 ([CVE-2019-1547])
299 * Early start up entropy quality from the DEVRANDOM seed source has been
300 improved for older Linux systems
301 * Correct the extended master secret constant on EBCDIC systems
302 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
303 * Changed DH_check to accept parameters with order q and 2q subgroups
304 * Significantly reduce secure memory usage by the randomness pools
305 * Revert the DEVRANDOM_WAIT feature for Linux systems
306
307 ### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
308
309 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
310
311 ### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
312
313 * Change the info callback signals for the start and end of a post-handshake
314 message exchange in TLSv1.3.
315 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
316 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
317
318 ### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
319
320 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
321 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
322
323 ### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
324
325 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
326 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
327 * Early data (0-RTT)
328 * Post-handshake authentication and key update
329 * Middlebox Compatibility Mode
330 * TLSv1.3 PSKs
331 * Support for all five RFC8446 ciphersuites
332 * RSA-PSS signature algorithms (backported to TLSv1.2)
333 * Configurable session ticket support
334 * Stateless server support
335 * Rewrite of the packet construction code for "safer" packet handling
336 * Rewrite of the extension handling code
337 For further important information, see the [TLS1.3 page](
338 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
339
340 * Complete rewrite of the OpenSSL random number generator to introduce the
341 following capabilities
342 * The default RAND method now utilizes an AES-CTR DRBG according to
343 NIST standard SP 800-90Ar1.
344 * Support for multiple DRBG instances with seed chaining.
345 * There is a public and private DRBG instance.
346 * The DRBG instances are fork-safe.
347 * Keep all global DRBG instances on the secure heap if it is enabled.
348 * The public and private DRBG instance are per thread for lock free
349 operation
350 * Support for various new cryptographic algorithms including:
351 * SHA3
352 * SHA512/224 and SHA512/256
353 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
354 * X448 (adding to the existing X25519 support in 1.1.0)
355 * Multi-prime RSA
356 * SM2
357 * SM3
358 * SM4
359 * SipHash
360 * ARIA (including TLS support)
361 * Significant Side-Channel attack security improvements
362 * Add a new ClientHello callback to provide the ability to adjust the SSL
363 object at an early stage.
364 * Add 'Maximum Fragment Length' TLS extension negotiation and support
365 * A new STORE module, which implements a uniform and URI based reader of
366 stores that can contain keys, certificates, CRLs and numerous other
367 objects.
368 * Move the display of configuration data to configdata.pm.
369 * Allow GNU style "make variables" to be used with Configure.
370 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
371 * Rewrite of devcrypto engine
372
373 OpenSSL 1.1.0
374 -------------
375
376 ### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
377
378 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
379 ([CVE-2019-1563])
380 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
381 used even when parsing explicit parameters
382 * Compute ECC cofactors if not provided during EC_GROUP construction
383 ([CVE-2019-1547])
384 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
385
386 ### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
387
388 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
389
390 ### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
391
392 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
393 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
394
395 ### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
396
397 * Client DoS due to large DH parameter ([CVE-2018-0732])
398 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
399
400 ### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
401
402 * Constructed ASN.1 types with a recursive definition could exceed the
403 stack ([CVE-2018-0739])
404 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
405 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
406
407 ### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
408
409 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
410 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
411
412 ### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
413
414 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
415
416 ### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
417
418 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
419
420 ### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
421
422 * Truncated packet could crash via OOB read ([CVE-2017-3731])
423 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
424 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
425
426 ### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
427
428 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
429 * CMS Null dereference ([CVE-2016-7053])
430 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
431
432 ### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
433
434 * Fix Use After Free for large message sizes ([CVE-2016-6309])
435
436 ### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
437
438 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
439 * SSL_peek() hang on empty record ([CVE-2016-6305])
440 * Excessive allocation of memory in tls_get_message_header()
441 ([CVE-2016-6307])
442 * Excessive allocation of memory in dtls1_preprocess_fragment()
443 ([CVE-2016-6308])
444
445 ### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
446
447 * Copyright text was shrunk to a boilerplate that points to the license
448 * "shared" builds are now the default when possible
449 * Added support for "pipelining"
450 * Added the AFALG engine
451 * New threading API implemented
452 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
453 * Support for extended master secret
454 * CCM ciphersuites
455 * Reworked test suite, now based on perl, Test::Harness and Test::More
456 * *Most* libcrypto and libssl public structures were made opaque,
457 including:
458 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
459 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
460 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
461 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
462 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
463 X509_LOOKUP, X509_LOOKUP_METHOD
464 * libssl internal structures made opaque
465 * SSLv2 support removed
466 * Kerberos ciphersuite support removed
467 * RC4 removed from DEFAULT ciphersuites in libssl
468 * 40 and 56 bit cipher support removed from libssl
469 * All public header files moved to include/openssl, no more symlinking
470 * SSL/TLS state machine, version negotiation and record layer rewritten
471 * EC revision: now operations use new EC_KEY_METHOD.
472 * Support for OCB mode added to libcrypto
473 * Support for asynchronous crypto operations added to libcrypto and libssl
474 * Deprecated interfaces can now be disabled at build time either
475 relative to the latest release via the "no-deprecated" Configure
476 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
477 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
478 to ensure that features deprecated in that version are not exposed.
479 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
480 * Change of Configure to use --prefix as the main installation
481 directory location rather than --openssldir. The latter becomes
482 the directory for certs, private key and openssl.cnf exclusively.
483 * Reworked BIO networking library, with full support for IPv6.
484 * New "unified" build system
485 * New security levels
486 * Support for scrypt algorithm
487 * Support for X25519
488 * Extended SSL_CONF support using configuration files
489 * KDF algorithm support. Implement TLS PRF as a KDF.
490 * Support for Certificate Transparency
491 * HKDF support.
492
493 OpenSSL 1.0.2
494 -------------
495
496 ### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
497
498 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
499 ([CVE-2019-1563])
500 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
501 used even when parsing explicit parameters
502 * Compute ECC cofactors if not provided during EC_GROUP construction
503 ([CVE-2019-1547])
504 * Document issue with installation paths in diverse Windows builds
505 ([CVE-2019-1552])
506
507 ### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
508
509 * None
510
511 ### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
512
513 * 0-byte record padding oracle ([CVE-2019-1559])
514
515 ### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
516
517 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
518 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
519
520 ### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
521
522 * Client DoS due to large DH parameter ([CVE-2018-0732])
523 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
524
525 ### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
526
527 * Constructed ASN.1 types with a recursive definition could exceed the
528 stack ([CVE-2018-0739])
529
530 ### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
531
532 * Read/write after SSL object in error state ([CVE-2017-3737])
533 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
534
535 ### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
536
537 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
538 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
539
540 ### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
541
542 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
543
544 ### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
545
546 * Truncated packet could crash via OOB read ([CVE-2017-3731])
547 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
548 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
549
550 ### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
551
552 * Missing CRL sanity check ([CVE-2016-7052])
553
554 ### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
555
556 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
557 * SWEET32 Mitigation ([CVE-2016-2183])
558 * OOB write in MDC2_Update() ([CVE-2016-6303])
559 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
560 * OOB write in BN_bn2dec() ([CVE-2016-2182])
561 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
562 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
563 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
564 * DTLS buffered message DoS ([CVE-2016-2179])
565 * DTLS replay protection DoS ([CVE-2016-2181])
566 * Certificate message OOB reads ([CVE-2016-6306])
567
568 ### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
569
570 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
571 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
572 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
573 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
574 * EBCDIC overread ([CVE-2016-2176])
575 * Modify behavior of ALPN to invoke callback after SNI/servername
576 callback, such that updates to the SSL_CTX affect ALPN.
577 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
578 the default.
579 * Only remove the SSLv2 methods with the no-ssl2-method option.
580
581 ### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
582
583 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
584 * Disable SSLv2 default build, default negotiation and weak ciphers
585 ([CVE-2016-0800])
586 * Fix a double-free in DSA code ([CVE-2016-0705])
587 * Disable SRP fake user seed to address a server memory leak
588 ([CVE-2016-0798])
589 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
590 ([CVE-2016-0797])
591 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
592 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
593
594 ### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
595
596 * DH small subgroups ([CVE-2016-0701])
597 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
598
599 ### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
600
601 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
602 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
603 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
604 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
605 * In DSA_generate_parameters_ex, if the provided seed is too short,
606 return an error
607
608 ### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
609
610 * Alternate chains certificate forgery ([CVE-2015-1793])
611 * Race condition handling PSK identify hint ([CVE-2015-3196])
612
613 ### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
614
615 * Fix HMAC ABI incompatibility
616
617 ### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
618
619 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
620 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
621 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
622 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
623 * Race condition handling NewSessionTicket ([CVE-2015-1791])
624
625 ### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
626
627 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
628 * Multiblock corrupted pointer fix ([CVE-2015-0290])
629 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
630 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
631 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
632 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
633 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
634 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
635 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
636 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
637 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
638 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
639 * Removed the export ciphers from the DEFAULT ciphers
640
641 ### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
642
643 * Suite B support for TLS 1.2 and DTLS 1.2
644 * Support for DTLS 1.2
645 * TLS automatic EC curve selection.
646 * API to set TLS supported signature algorithms and curves
647 * SSL_CONF configuration API.
648 * TLS Brainpool support.
649 * ALPN support.
650 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
651
652 OpenSSL 1.0.1
653 -------------
654
655 ### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
656
657 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
658 * SWEET32 Mitigation ([CVE-2016-2183])
659 * OOB write in MDC2_Update() ([CVE-2016-6303])
660 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
661 * OOB write in BN_bn2dec() ([CVE-2016-2182])
662 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
663 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
664 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
665 * DTLS buffered message DoS ([CVE-2016-2179])
666 * DTLS replay protection DoS ([CVE-2016-2181])
667 * Certificate message OOB reads ([CVE-2016-6306])
668
669 ### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
670
671 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
672 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
673 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
674 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
675 * EBCDIC overread ([CVE-2016-2176])
676 * Modify behavior of ALPN to invoke callback after SNI/servername
677 callback, such that updates to the SSL_CTX affect ALPN.
678 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
679 the default.
680 * Only remove the SSLv2 methods with the no-ssl2-method option.
681
682 ### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
683
684 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
685 * Disable SSLv2 default build, default negotiation and weak ciphers
686 ([CVE-2016-0800])
687 * Fix a double-free in DSA code ([CVE-2016-0705])
688 * Disable SRP fake user seed to address a server memory leak
689 ([CVE-2016-0798])
690 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
691 ([CVE-2016-0797])
692 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
693 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
694
695 ### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
696
697 * Protection for DH small subgroup attacks
698 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
699
700 ### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
701
702 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
703 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
704 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
705 * In DSA_generate_parameters_ex, if the provided seed is too short,
706 return an error
707
708 ### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
709
710 * Alternate chains certificate forgery ([CVE-2015-1793])
711 * Race condition handling PSK identify hint ([CVE-2015-3196])
712
713 ### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
714
715 * Fix HMAC ABI incompatibility
716
717 ### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
718
719 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
720 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
721 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
722 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
723 * Race condition handling NewSessionTicket ([CVE-2015-1791])
724
725 ### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
726
727 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
728 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
729 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
730 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
731 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
732 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
733 * Removed the export ciphers from the DEFAULT ciphers
734
735 ### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
736
737 * Build fixes for the Windows and OpenVMS platforms
738
739 ### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
740
741 * Fix for [CVE-2014-3571]
742 * Fix for [CVE-2015-0206]
743 * Fix for [CVE-2014-3569]
744 * Fix for [CVE-2014-3572]
745 * Fix for [CVE-2015-0204]
746 * Fix for [CVE-2015-0205]
747 * Fix for [CVE-2014-8275]
748 * Fix for [CVE-2014-3570]
749
750 ### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
751
752 * Fix for [CVE-2014-3513]
753 * Fix for [CVE-2014-3567]
754 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
755 * Fix for [CVE-2014-3568]
756
757 ### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
758
759 * Fix for [CVE-2014-3512]
760 * Fix for [CVE-2014-3511]
761 * Fix for [CVE-2014-3510]
762 * Fix for [CVE-2014-3507]
763 * Fix for [CVE-2014-3506]
764 * Fix for [CVE-2014-3505]
765 * Fix for [CVE-2014-3509]
766 * Fix for [CVE-2014-5139]
767 * Fix for [CVE-2014-3508]
768
769 ### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
770
771 * Fix for [CVE-2014-0224]
772 * Fix for [CVE-2014-0221]
773 * Fix for [CVE-2014-0198]
774 * Fix for [CVE-2014-0195]
775 * Fix for [CVE-2014-3470]
776 * Fix for [CVE-2010-5298]
777
778 ### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
779
780 * Fix for [CVE-2014-0160]
781 * Add TLS padding extension workaround for broken servers.
782 * Fix for [CVE-2014-0076]
783
784 ### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
785
786 * Don't include gmt_unix_time in TLS server and client random values
787 * Fix for TLS record tampering bug ([CVE-2013-4353])
788 * Fix for TLS version checking bug ([CVE-2013-6449])
789 * Fix for DTLS retransmission bug ([CVE-2013-6450])
790
791 ### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
792
793 * Corrected fix for ([CVE-2013-0169])
794
795 ### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
796
797 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
798 * Include the fips configuration module.
799 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
800 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
801 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
802
803 ### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
804
805 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
806 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
807
808 ### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
809
810 * Fix compilation error on non-x86 platforms.
811 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
812 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
813
814 ### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
815
816 * Fix for ASN1 overflow bug ([CVE-2012-2110])
817 * Workarounds for some servers that hang on long client hellos.
818 * Fix SEGV in AES code.
819
820 ### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
821
822 * TLS/DTLS heartbeat support.
823 * SCTP support.
824 * RFC 5705 TLS key material exporter.
825 * RFC 5764 DTLS-SRTP negotiation.
826 * Next Protocol Negotiation.
827 * PSS signatures in certificates, requests and CRLs.
828 * Support for password based recipient info for CMS.
829 * Support TLS v1.2 and TLS v1.1.
830 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
831 * SRP support.
832
833 OpenSSL 1.0.0
834 -------------
835
836 ### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
837
838 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
839 * Race condition handling PSK identify hint ([CVE-2015-3196])
840
841 ### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
842
843 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
844 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
845 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
846 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
847 * Race condition handling NewSessionTicket ([CVE-2015-1791])
848
849 ### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
850
851 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
852 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
853 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
854 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
855 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
856 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
857 * Removed the export ciphers from the DEFAULT ciphers
858
859 ### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
860
861 * Build fixes for the Windows and OpenVMS platforms
862
863 ### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
864
865 * Fix for [CVE-2014-3571]
866 * Fix for [CVE-2015-0206]
867 * Fix for [CVE-2014-3569]
868 * Fix for [CVE-2014-3572]
869 * Fix for [CVE-2015-0204]
870 * Fix for [CVE-2015-0205]
871 * Fix for [CVE-2014-8275]
872 * Fix for [CVE-2014-3570]
873
874 ### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
875
876 * Fix for [CVE-2014-3513]
877 * Fix for [CVE-2014-3567]
878 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
879 * Fix for [CVE-2014-3568]
880
881 ### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
882
883 * Fix for [CVE-2014-3510]
884 * Fix for [CVE-2014-3507]
885 * Fix for [CVE-2014-3506]
886 * Fix for [CVE-2014-3505]
887 * Fix for [CVE-2014-3509]
888 * Fix for [CVE-2014-3508]
889
890 Known issues in OpenSSL 1.0.0m:
891
892 * EAP-FAST and other applications using tls_session_secret_cb
893 won't resume sessions. Fixed in 1.0.0n-dev
894 * Compilation failure of s3_pkt.c on some platforms due to missing
895 `<limits.h>` include. Fixed in 1.0.0n-dev
896
897 ### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
898
899 * Fix for [CVE-2014-0224]
900 * Fix for [CVE-2014-0221]
901 * Fix for [CVE-2014-0198]
902 * Fix for [CVE-2014-0195]
903 * Fix for [CVE-2014-3470]
904 * Fix for [CVE-2014-0076]
905 * Fix for [CVE-2010-5298]
906
907 ### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
908
909 * Fix for DTLS retransmission bug ([CVE-2013-6450])
910
911 ### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
912
913 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
914 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
915
916 ### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
917
918 * Fix DTLS record length checking bug ([CVE-2012-2333])
919
920 ### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
921
922 * Fix for ASN1 overflow bug ([CVE-2012-2110])
923
924 ### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
925
926 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
927 * Corrected fix for ([CVE-2011-4619])
928 * Various DTLS fixes.
929
930 ### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
931
932 * Fix for DTLS DoS issue ([CVE-2012-0050])
933
934 ### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
935
936 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
937 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
938 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
939 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
940 * Check for malformed RFC3779 data ([CVE-2011-4577])
941
942 ### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
943
944 * Fix for CRL vulnerability issue ([CVE-2011-3207])
945 * Fix for ECDH crashes ([CVE-2011-3210])
946 * Protection against EC timing attacks.
947 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
948 * Various DTLS fixes.
949
950 ### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
951
952 * Fix for security issue ([CVE-2011-0014])
953
954 ### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
955
956 * Fix for security issue ([CVE-2010-4180])
957 * Fix for ([CVE-2010-4252])
958 * Fix mishandling of absent EC point format extension.
959 * Fix various platform compilation issues.
960 * Corrected fix for security issue ([CVE-2010-3864]).
961
962 ### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
963
964 * Fix for security issue ([CVE-2010-3864]).
965 * Fix for ([CVE-2010-2939])
966 * Fix WIN32 build system for GOST ENGINE.
967
968 ### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
969
970 * Fix for security issue ([CVE-2010-1633]).
971 * GOST MAC and CFB fixes.
972
973 ### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
974
975 * RFC3280 path validation: sufficient to process PKITS tests.
976 * Integrated support for PVK files and keyblobs.
977 * Change default private key format to PKCS#8.
978 * CMS support: able to process all examples in RFC4134
979 * Streaming ASN1 encode support for PKCS#7 and CMS.
980 * Multiple signer and signer add support for PKCS#7 and CMS.
981 * ASN1 printing support.
982 * Whirlpool hash algorithm added.
983 * RFC3161 time stamp support.
984 * New generalised public key API supporting ENGINE based algorithms.
985 * New generalised public key API utilities.
986 * New ENGINE supporting GOST algorithms.
987 * SSL/TLS GOST ciphersuite support.
988 * PKCS#7 and CMS GOST support.
989 * RFC4279 PSK ciphersuite support.
990 * Supported points format extension for ECC ciphersuites.
991 * ecdsa-with-SHA224/256/384/512 signature types.
992 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
993 * Opaque PRF Input TLS extension support.
994 * Updated time routines to avoid OS limitations.
995
996 OpenSSL 0.9.x
997 -------------
998
999 ### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
1000
1001 * CFB cipher definition fixes.
1002 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
1003
1004 ### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
1005
1006 * Cipher definition fixes.
1007 * Workaround for slow RAND_poll() on some WIN32 versions.
1008 * Remove MD2 from algorithm tables.
1009 * SPKAC handling fixes.
1010 * Support for RFC5746 TLS renegotiation extension.
1011 * Compression memory leak fixed.
1012 * Compression session resumption fixed.
1013 * Ticket and SNI coexistence fixes.
1014 * Many fixes to DTLS handling.
1015
1016 ### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
1017
1018 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
1019
1020 ### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
1021
1022 * Fix various build issues.
1023 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
1024
1025 ### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
1026
1027 * Fix security issue ([CVE-2008-5077])
1028 * Merge FIPS 140-2 branch code.
1029
1030 ### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
1031
1032 * CryptoAPI ENGINE support.
1033 * Various precautionary measures.
1034 * Fix for bugs affecting certificate request creation.
1035 * Support for local machine keyset attribute in PKCS#12 files.
1036
1037 ### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
1038
1039 * Backport of CMS functionality to 0.9.8.
1040 * Fixes for bugs introduced with 0.9.8f.
1041
1042 ### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
1043
1044 * Add gcc 4.2 support.
1045 * Add support for AES and SSE2 assembly language optimization
1046 for VC++ build.
1047 * Support for RFC4507bis and server name extensions if explicitly
1048 selected at compile time.
1049 * DTLS improvements.
1050 * RFC4507bis support.
1051 * TLS Extensions support.
1052
1053 ### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
1054
1055 * Various ciphersuite selection fixes.
1056 * RFC3779 support.
1057
1058 ### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
1059
1060 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1061 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
1062 * Changes to ciphersuite selection algorithm
1063
1064 ### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
1065
1066 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
1067 * New cipher Camellia
1068
1069 ### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
1070
1071 * Cipher string fixes.
1072 * Fixes for VC++ 2005.
1073 * Updated ECC cipher suite support.
1074 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1075 * Zlib compression usage fixes.
1076 * Built in dynamic engine compilation support on Win32.
1077 * Fixes auto dynamic engine loading in Win32.
1078
1079 ### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
1080
1081 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
1082 * Extended Windows CE support
1083
1084 ### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
1085
1086 * Major work on the BIGNUM library for higher efficiency and to
1087 make operations more streamlined and less contradictory. This
1088 is the result of a major audit of the BIGNUM library.
1089 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1090 curves, to support the Elliptic Crypto functions.
1091 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1092 the use through EVP, X509 and ENGINE.
1093 * New ASN.1 mini-compiler that's usable through the OpenSSL
1094 configuration file.
1095 * Added support for ASN.1 indefinite length constructed encoding.
1096 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1097 * Complete rework of shared library construction and linking
1098 programs with shared or static libraries, through a separate
1099 Makefile.shared.
1100 * Rework of the passing of parameters from one Makefile to another.
1101 * Changed ENGINE framework to load dynamic engine modules
1102 automatically from specifically given directories.
1103 * New structure and ASN.1 functions for CertificatePair.
1104 * Changed the ZLIB compression method to be stateful.
1105 * Changed the key-generation and primality testing "progress"
1106 mechanism to take a structure that contains the ticker
1107 function and an argument.
1108 * New engine module: GMP (performs private key exponentiation).
1109 * New engine module: VIA PadLOck ACE extension in VIA C3
1110 Nehemiah processors.
1111 * Added support for IPv6 addresses in certificate extensions.
1112 See RFC 1884, section 2.2.
1113 * Added support for certificate policy mappings, policy
1114 constraints and name constraints.
1115 * Added support for multi-valued AVAs in the OpenSSL
1116 configuration file.
1117 * Added support for multiple certificates with the same subject
1118 in the 'openssl ca' index file.
1119 * Make it possible to create self-signed certificates using
1120 'openssl ca -selfsign'.
1121 * Make it possible to generate a serial number file with
1122 'openssl ca -create_serial'.
1123 * New binary search functions with extended functionality.
1124 * New BUF functions.
1125 * New STORE structure and library to provide an interface to all
1126 sorts of data repositories. Supports storage of public and
1127 private keys, certificates, CRLs, numbers and arbitrary blobs.
1128 This library is unfortunately unfinished and unused within
1129 OpenSSL.
1130 * New control functions for the error stack.
1131 * Changed the PKCS#7 library to support one-pass S/MIME
1132 processing.
1133 * Added the possibility to compile without old deprecated
1134 functionality with the OPENSSL_NO_DEPRECATED macro or the
1135 'no-deprecated' argument to the config and Configure scripts.
1136 * Constification of all ASN.1 conversion functions, and other
1137 affected functions.
1138 * Improved platform support for PowerPC.
1139 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1140 * New X509_VERIFY_PARAM structure to support parameterisation
1141 of X.509 path validation.
1142 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1143 AMD64.
1144 * Changed the Configure script to have some algorithms disabled
1145 by default. Those can be explicitly enabled with the new
1146 argument form 'enable-xxx'.
1147 * Change the default digest in 'openssl' commands from MD5 to
1148 SHA-1.
1149 * Added support for DTLS.
1150 * New BIGNUM blinding.
1151 * Added support for the RSA-PSS encryption scheme
1152 * Added support for the RSA X.931 padding.
1153 * Added support for BSD sockets on NetWare.
1154 * Added support for files larger than 2GB.
1155 * Added initial support for Win64.
1156 * Added alternate pkg-config files.
1157
1158 ### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
1159
1160 * FIPS 1.1.1 module linking.
1161 * Various ciphersuite selection fixes.
1162
1163 ### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
1164
1165 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1166 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
1167
1168 ### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
1169
1170 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
1171
1172 ### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
1173
1174 * Visual C++ 2005 fixes.
1175 * Update Windows build system for FIPS.
1176
1177 ### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
1178
1179 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1180
1181 ### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
1182
1183 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
1184 * Allow use of fixed-length exponent on DSA signing
1185 * Default fixed-window RSA, DSA, DH private-key operations
1186
1187 ### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
1188
1189 * More compilation issues fixed.
1190 * Adaptation to more modern Kerberos API.
1191 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1192 * Enhanced x86_64 assembler BIGNUM module.
1193 * More constification.
1194 * Added processing of proxy certificates (RFC 3820).
1195
1196 ### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
1197
1198 * Several compilation issues fixed.
1199 * Many memory allocation failure checks added.
1200 * Improved comparison of X509 Name type.
1201 * Mandatory basic checks on certificates.
1202 * Performance improvements.
1203
1204 ### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
1205
1206 * Fix race condition in CRL checking code.
1207 * Fixes to PKCS#7 (S/MIME) code.
1208
1209 ### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
1210
1211 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1212 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1213 * Allow multiple active certificates with same subject in CA index
1214 * Multiple X509 verification fixes
1215 * Speed up HMAC and other operations
1216
1217 ### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
1218
1219 * Security: fix various ASN1 parsing bugs.
1220 * New -ignore_err option to OCSP utility.
1221 * Various interop and bug fixes in S/MIME code.
1222 * SSL/TLS protocol fix for unrequested client certificates.
1223
1224 ### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
1225
1226 * Security: counter the Klima-Pokorny-Rosa extension of
1227 Bleichbacher's attack
1228 * Security: make RSA blinding default.
1229 * Configuration: Irix fixes, AIX fixes, better mingw support.
1230 * Support for new platforms: linux-ia64-ecc.
1231 * Build: shared library support fixes.
1232 * ASN.1: treat domainComponent correctly.
1233 * Documentation: fixes and additions.
1234
1235 ### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
1236
1237 * Security: Important security related bugfixes.
1238 * Enhanced compatibility with MIT Kerberos.
1239 * Can be built without the ENGINE framework.
1240 * IA32 assembler enhancements.
1241 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1242 * Configuration: the no-err option now works properly.
1243 * SSL/TLS: now handles manual certificate chain building.
1244 * SSL/TLS: certain session ID malfunctions corrected.
1245
1246 ### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
1247
1248 * New library section OCSP.
1249 * Complete rewrite of ASN1 code.
1250 * CRL checking in verify code and openssl utility.
1251 * Extension copying in 'ca' utility.
1252 * Flexible display options in 'ca' utility.
1253 * Provisional support for international characters with UTF8.
1254 * Support for external crypto devices ('engine') is no longer
1255 a separate distribution.
1256 * New elliptic curve library section.
1257 * New AES (Rijndael) library section.
1258 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1259 Linux x86_64, Linux 64-bit on Sparc v9
1260 * Extended support for some platforms: VxWorks
1261 * Enhanced support for shared libraries.
1262 * Now only builds PIC code when shared library support is requested.
1263 * Support for pkg-config.
1264 * Lots of new manuals.
1265 * Makes symbolic links to or copies of manuals to cover all described
1266 functions.
1267 * Change DES API to clean up the namespace (some applications link also
1268 against libdes providing similar functions having the same name).
1269 Provide macros for backward compatibility (will be removed in the
1270 future).
1271 * Unify handling of cryptographic algorithms (software and engine)
1272 to be available via EVP routines for asymmetric and symmetric ciphers.
1273 * NCONF: new configuration handling routines.
1274 * Change API to use more 'const' modifiers to improve error checking
1275 and help optimizers.
1276 * Finally remove references to RSAref.
1277 * Reworked parts of the BIGNUM code.
1278 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1279 Processing, IBM 4758.
1280 * A few new engines added in the demos area.
1281 * Extended and corrected OID (object identifier) table.
1282 * PRNG: query at more locations for a random device, automatic query for
1283 EGD style random sources at several locations.
1284 * SSL/TLS: allow optional cipher choice according to server's preference.
1285 * SSL/TLS: allow server to explicitly set new session ids.
1286 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1287 Only supports MIT Kerberos for now.
1288 * SSL/TLS: allow more precise control of renegotiations and sessions.
1289 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1290 * SSL/TLS: support AES cipher suites (RFC3268).
1291
1292 ### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
1293
1294 * Security: fix various ASN1 parsing bugs.
1295 * SSL/TLS protocol fix for unrequested client certificates.
1296
1297 ### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
1298
1299 * Security: counter the Klima-Pokorny-Rosa extension of
1300 Bleichbacher's attack
1301 * Security: make RSA blinding default.
1302 * Build: shared library support fixes.
1303
1304 ### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
1305
1306 * Important security related bugfixes.
1307
1308 ### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
1309
1310 * New configuration targets for Tandem OSS and A/UX.
1311 * New OIDs for Microsoft attributes.
1312 * Better handling of SSL session caching.
1313 * Better comparison of distinguished names.
1314 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1315 * Support assembler code with Borland C.
1316 * Fixes for length problems.
1317 * Fixes for uninitialised variables.
1318 * Fixes for memory leaks, some unusual crashes and some race conditions.
1319 * Fixes for smaller building problems.
1320 * Updates of manuals, FAQ and other instructive documents.
1321
1322 ### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
1323
1324 * Important building fixes on Unix.
1325
1326 ### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
1327
1328 * Various important bugfixes.
1329
1330 ### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
1331
1332 * Important security related bugfixes.
1333 * Various SSL/TLS library bugfixes.
1334
1335 ### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
1336
1337 * Various SSL/TLS library bugfixes.
1338 * Fix DH parameter generation for 'non-standard' generators.
1339
1340 ### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
1341
1342 * Various SSL/TLS library bugfixes.
1343 * BIGNUM library fixes.
1344 * RSA OAEP and random number generation fixes.
1345 * Object identifiers corrected and added.
1346 * Add assembler BN routines for IA64.
1347 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1348 MIPS Linux; shared library support for Irix, HP-UX.
1349 * Add crypto accelerator support for AEP, Baltimore SureWare,
1350 Broadcom and Cryptographic Appliance's keyserver
1351 [in 0.9.6c-engine release].
1352
1353 ### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
1354
1355 * Security fix: PRNG improvements.
1356 * Security fix: RSA OAEP check.
1357 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1358 attack.
1359 * MIPS bug fix in BIGNUM.
1360 * Bug fix in "openssl enc".
1361 * Bug fix in X.509 printing routine.
1362 * Bug fix in DSA verification routine and DSA S/MIME verification.
1363 * Bug fix to make PRNG thread-safe.
1364 * Bug fix in RAND_file_name().
1365 * Bug fix in compatibility mode trust settings.
1366 * Bug fix in blowfish EVP.
1367 * Increase default size for BIO buffering filter.
1368 * Compatibility fixes in some scripts.
1369
1370 ### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
1371
1372 * Security fix: change behavior of OpenSSL to avoid using
1373 environment variables when running as root.
1374 * Security fix: check the result of RSA-CRT to reduce the
1375 possibility of deducing the private key from an incorrectly
1376 calculated signature.
1377 * Security fix: prevent Bleichenbacher's DSA attack.
1378 * Security fix: Zero the premaster secret after deriving the
1379 master secret in DH ciphersuites.
1380 * Reimplement SSL_peek(), which had various problems.
1381 * Compatibility fix: the function des_encrypt() renamed to
1382 des_encrypt1() to avoid clashes with some Unixen libc.
1383 * Bug fixes for Win32, HP/UX and Irix.
1384 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1385 memory checking routines.
1386 * Bug fixes for RSA operations in threaded environments.
1387 * Bug fixes in misc. openssl applications.
1388 * Remove a few potential memory leaks.
1389 * Add tighter checks of BIGNUM routines.
1390 * Shared library support has been reworked for generality.
1391 * More documentation.
1392 * New function BN_rand_range().
1393 * Add "-rand" option to openssl s_client and s_server.
1394
1395 ### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
1396
1397 * Some documentation for BIO and SSL libraries.
1398 * Enhanced chain verification using key identifiers.
1399 * New sign and verify options to 'dgst' application.
1400 * Support for DER and PEM encoded messages in 'smime' application.
1401 * New 'rsautl' application, low-level RSA utility.
1402 * MD4 now included.
1403 * Bugfix for SSL rollback padding check.
1404 * Support for external crypto devices [1].
1405 * Enhanced EVP interface.
1406
1407 [1] The support for external crypto devices is currently a separate
1408 distribution. See the file README-Engine.md.
1409
1410 ### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
1411
1412 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1413 * Shared library support for HPUX and Solaris-gcc
1414 * Support of Linux/IA64
1415 * Assembler support for Mingw32
1416 * New 'rand' application
1417 * New way to check for existence of algorithms from scripts
1418
1419 ### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
1420
1421 * S/MIME support in new 'smime' command
1422 * Documentation for the OpenSSL command line application
1423 * Automation of 'req' application
1424 * Fixes to make s_client, s_server work under Windows
1425 * Support for multiple fieldnames in SPKACs
1426 * New SPKAC command line utility and associated library functions
1427 * Options to allow passwords to be obtained from various sources
1428 * New public key PEM format and options to handle it
1429 * Many other fixes and enhancements to command line utilities
1430 * Usable certificate chain verification
1431 * Certificate purpose checking
1432 * Certificate trust settings
1433 * Support of authority information access extension
1434 * Extensions in certificate requests
1435 * Simplified X509 name and attribute routines
1436 * Initial (incomplete) support for international character sets
1437 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1438 * Read only memory BIOs and simplified creation function
1439 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1440 record; allow fragmentation and interleaving of handshake and other
1441 data
1442 * TLS/SSL code now "tolerates" MS SGC
1443 * Work around for Netscape client certificate hang bug
1444 * RSA_NULL option that removes RSA patent code but keeps other
1445 RSA functionality
1446 * Memory leak detection now allows applications to add extra information
1447 via a per-thread stack
1448 * PRNG robustness improved
1449 * EGD support
1450 * BIGNUM library bug fixes
1451 * Faster DSA parameter generation
1452 * Enhanced support for Alpha Linux
1453 * Experimental macOS support
1454
1455 ### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
1456
1457 * Transparent support for PKCS#8 format private keys: these are used
1458 by several software packages and are more secure than the standard
1459 form
1460 * PKCS#5 v2.0 implementation
1461 * Password callbacks have a new void * argument for application data
1462 * Avoid various memory leaks
1463 * New pipe-like BIO that allows using the SSL library when actual I/O
1464 must be handled by the application (BIO pair)
1465
1466 ### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
1467
1468 * Lots of enhancements and cleanups to the Configuration mechanism
1469 * RSA OEAP related fixes
1470 * Added "openssl ca -revoke" option for revoking a certificate
1471 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1472 * Source tree cleanups: removed lots of obsolete files
1473 * Thawte SXNet, certificate policies and CRL distribution points
1474 extension support
1475 * Preliminary (experimental) S/MIME support
1476 * Support for ASN.1 UTF8String and VisibleString
1477 * Full integration of PKCS#12 code
1478 * Sparc assembler bignum implementation, optimized hash functions
1479 * Option to disable selected ciphers
1480
1481 ### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
1482
1483 * Fixed a security hole related to session resumption
1484 * Fixed RSA encryption routines for the p < q case
1485 * "ALL" in cipher lists now means "everything except NULL ciphers"
1486 * Support for Triple-DES CBCM cipher
1487 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1488 * First support for new TLSv1 ciphers
1489 * Added a few new BIOs (syslog BIO, reliable BIO)
1490 * Extended support for DSA certificate/keys.
1491 * Extended support for Certificate Signing Requests (CSR)
1492 * Initial support for X.509v3 extensions
1493 * Extended support for compression inside the SSL record layer
1494 * Overhauled Win32 builds
1495 * Cleanups and fixes to the Big Number (BN) library
1496 * Support for ASN.1 GeneralizedTime
1497 * Split ASN.1 SETs from SEQUENCEs
1498 * ASN1 and PEM support for Netscape Certificate Sequences
1499 * Overhauled Perl interface
1500 * Lots of source tree cleanups.
1501 * Lots of memory leak fixes.
1502 * Lots of bug fixes.
1503
1504 ### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
1505
1506 * Integration of the popular NO_RSA/NO_DSA patches
1507 * Initial support for compression inside the SSL record layer
1508 * Added BIO proxy and filtering functionality
1509 * Extended Big Number (BN) library
1510 * Added RIPE MD160 message digest
1511 * Added support for RC2/64bit cipher
1512 * Extended ASN.1 parser routines
1513 * Adjustments of the source tree for CVS
1514 * Support for various new platforms
1515
1516 <!-- Links -->
1517
1518 [CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
1519 [CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
1520 [CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
1521 [CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1522 [CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
1523 [CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
1524 [CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
1525 [CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
1526 [CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1527 [CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
1528 [CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1529 [CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1530 [CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1531 [CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1532 [CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1533 [CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1534 [CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1535 [CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1536 [CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1537 [CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1538 [CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1539 [CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
1540 [CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
1541 [CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1542 [CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1543 [CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
1544 [CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
1545 [CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1546 [CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1547 [CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1548 [CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1549 [CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1550 [CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1551 [CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1552 [CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1553 [CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1554 [CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1555 [CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1556 [CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1557 [CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1558 [CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1559 [CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1560 [CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1561 [CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1562 [CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1563 [CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1564 [CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1565 [CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1566 [CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1567 [CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1568 [CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1569 [CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1570 [CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1571 [CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1572 [CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1573 [CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1574 [CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1575 [CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1576 [CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1577 [CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1578 [CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1579 [CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1580 [CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1581 [CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1582 [CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1583 [CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1584 [CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1585 [CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1586 [CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1587 [CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1588 [CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1589 [CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1590 [CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1591 [CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1592 [CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1593 [CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1594 [CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1595 [CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1596 [CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1597 [CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1598 [CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1599 [CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1600 [CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1601 [CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1602 [CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1603 [CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1604 [CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1605 [CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1606 [CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1607 [CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1608 [CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1609 [CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1610 [CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1611 [CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1612 [CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1613 [CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1614 [CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1615 [CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1616 [CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1617 [CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1618 [CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1619 [CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1620 [CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1621 [CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1622 [CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1623 [CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1624 [CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1625 [CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1626 [CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1627 [CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1628 [CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1629 [CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1630 [CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1631 [CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1632 [CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1633 [CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1634 [CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1635 [CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1636 [CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1637 [CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1638 [CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1639 [CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1640 [CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1641 [CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1642 [CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1643 [CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1644 [CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1645 [CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1646 [CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1647 [CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1648 [CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1649 [CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1650 [CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1651 [CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1652 [CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1653 [CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1654 [CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1655 [CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1656 [CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1657 [CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1658 [CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1659 [CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1660 [CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1661 [CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1662 [CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1663 [CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1664 [CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1665 [CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1666 [CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1667 [CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1668 [CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1669 [CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1670 [CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1671 [CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1672 [CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1673 [CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1674 [CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1675 [CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1676 [CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1677 [CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1678 [CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1679 [CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1680 [CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1681 [CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969