]> git.ipfire.org Git - thirdparty/openssl.git/blob - NEWS.md
run-checker-daily.yml: If the openssl app is not built do not run it
[thirdparty/openssl.git] / NEWS.md
1 NEWS
2 ====
3
4 This file gives a brief overview of the major changes between each OpenSSL
5 release. For more details please read the CHANGES file.
6
7 OpenSSL Releases
8 ----------------
9
10 - [OpenSSL 3.2](#openssl-32)
11 - [OpenSSL 3.1](#openssl-31)
12 - [OpenSSL 3.0](#openssl-30)
13 - [OpenSSL 1.1.1](#openssl-111)
14 - [OpenSSL 1.1.0](#openssl-110)
15 - [OpenSSL 1.0.2](#openssl-102)
16 - [OpenSSL 1.0.1](#openssl-101)
17 - [OpenSSL 1.0.0](#openssl-100)
18 - [OpenSSL 0.9.x](#openssl-09x)
19
20 OpenSSL 3.2
21 -----------
22
23 ### Major changes between OpenSSL 3.1 and OpenSSL 3.2 [under development]
24
25 * Added client side support for QUIC.
26 * Added multiple tutorials on the OpenSSL library and in particular
27 on writing various clients (using TLS and QUIC protocols) with libssl.
28 * Added support for Brainpool curves in TLS-1.3.
29 * Added Raw Public Key (RFC7250) support.
30 * Added support for certificate compression (RFC8879), including
31 library support for Brotli and Zstandard compression.
32 * Implemented support for all five instances of EdDSA from RFC8032.
33 * Implemented SM4-XTS support.
34 * Implemented deterministic ECDSA signatures (RFC6979) support.
35 * Implemented AES-GCM-SIV (RFC8452) support.
36 * Implemented Hybrid Public Key Encryption (HPKE) as defined in RFC9180.
37 * Multiple new features and improvements of the CMP protocol support.
38 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
39 by default.
40 * TCP Fast Open (RFC7413) support is available on Linux, macOS, and FreeBSD
41 where enabled and supported.
42 * The default SSL/TLS security level has been changed from 1 to 2.
43 * Full support for provider-based/pluggable signature algorithms in TLS 1.3
44 operations as well as CMS and X.509 data structure support. With a suitable
45 provider this fully enables use of post-quantum/quantum-safe cryptography.
46 * It is now possible to use the IANA standard names in TLS cipher
47 configuration.
48 * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates.
49 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
50 a basic thread pool implementation for select platforms.
51
52 OpenSSL 3.1
53 -----------
54
55 ### Major changes between OpenSSL 3.1.2 and OpenSSL 3.1.3 [under development]
56
57 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows
58 ([CVE-2023-4807])
59
60 ### Major changes between OpenSSL 3.1.1 and OpenSSL 3.1.2 [1 Aug 2023]
61
62 * Fix excessive time spent checking DH q parameter value ([CVE-2023-3817])
63 * Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446])
64 * Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975])
65 * When building with the `enable-fips` option and using the resulting
66 FIPS provider, TLS 1.2 will, by default, mandate the use of an
67 extended master secret and the Hash and HMAC DRBGs will not operate
68 with truncated digests.
69
70 ### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [30 May 2023]
71
72 * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT
73 IDENTIFIER sub-identities. ([CVE-2023-2650])
74 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms
75 ([CVE-2023-1255])
76 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
77 * Fixed handling of invalid certificate policies in leaf certificates
78 ([CVE-2023-0465])
79 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
80
81 ### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
82
83 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
84 * Performance enhancements and new platform support including new
85 assembler code algorithm implementations.
86 * Deprecated LHASH statistics functions.
87 * FIPS 140-3 compliance changes.
88
89 OpenSSL 3.0
90 -----------
91
92 ### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
93
94 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
95 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
96 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
97 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
98 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
99 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
100 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
101 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
102 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
103
104 ### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
105
106 * Added RIPEMD160 to the default provider.
107 * Fixed regressions introduced in 3.0.6 version.
108 * Fixed two buffer overflows in punycode decoding functions.
109 ([CVE-2022-3786]) and ([CVE-2022-3602])
110
111 ### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
112
113 * Fix for custom ciphers to prevent accidental use of NULL encryption
114 ([CVE-2022-3358])
115
116 ### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
117
118 * Fixed heap memory corruption with RSA private key operation
119 ([CVE-2022-2274])
120 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
121 ([CVE-2022-2097])
122
123 ### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
124
125 * Fixed additional bugs in the c_rehash script which was not properly
126 sanitising shell metacharacters to prevent command injection
127 ([CVE-2022-2068])
128
129 ### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
130
131 * Fixed a bug in the c_rehash script which was not properly sanitising shell
132 metacharacters to prevent command injection ([CVE-2022-1292])
133 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
134 certificate on an OCSP response ([CVE-2022-1343])
135 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
136 AAD data as the MAC key ([CVE-2022-1434])
137 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
138 occupied by the removed hash table entries ([CVE-2022-1473])
139
140 ### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
141
142 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
143 for non-prime moduli ([CVE-2022-0778])
144
145 ### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
146
147 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
148 ([CVE-2021-4044])
149 * Allow fetching an operation from the provider that owns an unexportable key
150 as a fallback if that is still allowed by the property query.
151
152 ### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
153
154 * Enhanced 'openssl list' with many new options.
155 * Added migration guide to man7.
156 * Implemented support for fully "pluggable" TLSv1.3 groups.
157 * Added support for Kernel TLS (KTLS).
158 * Changed the license to the Apache License v2.0.
159 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
160 RC4, RC5, and DES to the legacy provider.
161 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
162 provider.
163 * Added convenience functions for generating asymmetric key pairs.
164 * Deprecated the `OCSP_REQ_CTX` type and functions.
165 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
166 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
167 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
168 * Deprecated the `DH` and `DH_METHOD` types and functions.
169 * Deprecated the `ERR_load_` functions.
170 * Remove the `RAND_DRBG` API.
171 * Deprecated the `ENGINE` API.
172 * Added `OSSL_LIB_CTX`, a libcrypto library context.
173 * Added various `_ex` functions to the OpenSSL API that support using
174 a non-default `OSSL_LIB_CTX`.
175 * Interactive mode is removed from the 'openssl' program.
176 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
177 included in the FIPS provider.
178 * X509 certificates signed using SHA1 are no longer allowed at security
179 level 1 or higher. The default security level for TLS is 1, so
180 certificates signed using SHA1 are by default no longer trusted to
181 authenticate servers or clients.
182 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
183 disabled; the project uses address sanitize/leak-detect instead.
184 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
185 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
186 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
187 All widely used CMP features are supported for both clients and servers.
188 * Added a proper HTTP client supporting GET with optional redirection, POST,
189 arbitrary request and response content types, TLS, persistent connections,
190 connections via HTTP(s) proxies, connections and exchange via user-defined
191 BIOs (allowing implicit connections), and timeout checks.
192 * Added util/check-format.pl for checking adherence to the coding guidelines.
193 * Added OSSL_ENCODER, a generic encoder API.
194 * Added OSSL_DECODER, a generic decoder API.
195 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
196 * Added error raising macros, ERR_raise() and ERR_raise_data().
197 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
198 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
199 ERR_func_error_string().
200 * Added OSSL_PROVIDER_available(), to check provider availability.
201 * Added 'openssl mac' that uses the EVP_MAC API.
202 * Added 'openssl kdf' that uses the EVP_KDF API.
203 * Add OPENSSL_info() and 'openssl info' to get built-in data.
204 * Add support for enabling instrumentation through trace and debug
205 output.
206 * Changed our version number scheme and set the next major release to
207 3.0.0
208 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
209 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
210 and SIPHASH.
211 * Removed the heartbeat message in DTLS feature.
212 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
213 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
214 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
215 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
216 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
217 deprecated.
218 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
219 RC4, RC5 and SEED cipher functions have been deprecated.
220 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
221 have been deprecated.
222 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
223 except when RSA key exchange without SHA1 is used.
224 * Added providers, a new pluggability concept that will replace the
225 ENGINE API and ENGINE implementations.
226
227 OpenSSL 1.1.1
228 -------------
229
230 ### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
231
232 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
233 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
234
235 ### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
236
237 * Fixed a problem with verifying a certificate chain when using the
238 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
239 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
240 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
241
242 ### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
243
244 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
245 function ([CVE-2021-23841])
246 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
247 padding mode to correctly check for rollback attacks
248 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
249 EVP_DecryptUpdate functions ([CVE-2021-23840])
250 * Fixed SRP_Calc_client_key so that it runs in constant time
251
252 ### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
253
254 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
255
256 ### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
257
258 * Disallow explicit curve parameters in verifications chains when
259 X509_V_FLAG_X509_STRICT is used
260 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
261 contexts
262 * Oracle Developer Studio will start reporting deprecation warnings
263
264 ### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
265
266 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
267
268 ### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
269
270 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
271
272 ### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
273
274 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
275 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
276
277 ### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
278
279 * Fixed a fork protection issue ([CVE-2019-1549])
280 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
281 ([CVE-2019-1563])
282 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
283 used even when parsing explicit parameters
284 * Compute ECC cofactors if not provided during EC_GROUP construction
285 ([CVE-2019-1547])
286 * Early start up entropy quality from the DEVRANDOM seed source has been
287 improved for older Linux systems
288 * Correct the extended master secret constant on EBCDIC systems
289 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
290 * Changed DH_check to accept parameters with order q and 2q subgroups
291 * Significantly reduce secure memory usage by the randomness pools
292 * Revert the DEVRANDOM_WAIT feature for Linux systems
293
294 ### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
295
296 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
297
298 ### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
299
300 * Change the info callback signals for the start and end of a post-handshake
301 message exchange in TLSv1.3.
302 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
303 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
304
305 ### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
306
307 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
308 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
309
310 ### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
311
312 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
313 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
314 * Early data (0-RTT)
315 * Post-handshake authentication and key update
316 * Middlebox Compatibility Mode
317 * TLSv1.3 PSKs
318 * Support for all five RFC8446 ciphersuites
319 * RSA-PSS signature algorithms (backported to TLSv1.2)
320 * Configurable session ticket support
321 * Stateless server support
322 * Rewrite of the packet construction code for "safer" packet handling
323 * Rewrite of the extension handling code
324 For further important information, see the [TLS1.3 page](
325 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
326
327 * Complete rewrite of the OpenSSL random number generator to introduce the
328 following capabilities
329 * The default RAND method now utilizes an AES-CTR DRBG according to
330 NIST standard SP 800-90Ar1.
331 * Support for multiple DRBG instances with seed chaining.
332 * There is a public and private DRBG instance.
333 * The DRBG instances are fork-safe.
334 * Keep all global DRBG instances on the secure heap if it is enabled.
335 * The public and private DRBG instance are per thread for lock free
336 operation
337 * Support for various new cryptographic algorithms including:
338 * SHA3
339 * SHA512/224 and SHA512/256
340 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
341 * X448 (adding to the existing X25519 support in 1.1.0)
342 * Multi-prime RSA
343 * SM2
344 * SM3
345 * SM4
346 * SipHash
347 * ARIA (including TLS support)
348 * Significant Side-Channel attack security improvements
349 * Add a new ClientHello callback to provide the ability to adjust the SSL
350 object at an early stage.
351 * Add 'Maximum Fragment Length' TLS extension negotiation and support
352 * A new STORE module, which implements a uniform and URI based reader of
353 stores that can contain keys, certificates, CRLs and numerous other
354 objects.
355 * Move the display of configuration data to configdata.pm.
356 * Allow GNU style "make variables" to be used with Configure.
357 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
358 * Rewrite of devcrypto engine
359
360 OpenSSL 1.1.0
361 -------------
362
363 ### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
364
365 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
366 ([CVE-2019-1563])
367 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
368 used even when parsing explicit parameters
369 * Compute ECC cofactors if not provided during EC_GROUP construction
370 ([CVE-2019-1547])
371 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
372
373 ### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
374
375 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
376
377 ### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
378
379 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
380 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
381
382 ### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
383
384 * Client DoS due to large DH parameter ([CVE-2018-0732])
385 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
386
387 ### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
388
389 * Constructed ASN.1 types with a recursive definition could exceed the
390 stack ([CVE-2018-0739])
391 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
392 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
393
394 ### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
395
396 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
397 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
398
399 ### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
400
401 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
402
403 ### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
404
405 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
406
407 ### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
408
409 * Truncated packet could crash via OOB read ([CVE-2017-3731])
410 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
411 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
412
413 ### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
414
415 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
416 * CMS Null dereference ([CVE-2016-7053])
417 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
418
419 ### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
420
421 * Fix Use After Free for large message sizes ([CVE-2016-6309])
422
423 ### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
424
425 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
426 * SSL_peek() hang on empty record ([CVE-2016-6305])
427 * Excessive allocation of memory in tls_get_message_header()
428 ([CVE-2016-6307])
429 * Excessive allocation of memory in dtls1_preprocess_fragment()
430 ([CVE-2016-6308])
431
432 ### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
433
434 * Copyright text was shrunk to a boilerplate that points to the license
435 * "shared" builds are now the default when possible
436 * Added support for "pipelining"
437 * Added the AFALG engine
438 * New threading API implemented
439 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
440 * Support for extended master secret
441 * CCM ciphersuites
442 * Reworked test suite, now based on perl, Test::Harness and Test::More
443 * *Most* libcrypto and libssl public structures were made opaque,
444 including:
445 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
446 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
447 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
448 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
449 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
450 X509_LOOKUP, X509_LOOKUP_METHOD
451 * libssl internal structures made opaque
452 * SSLv2 support removed
453 * Kerberos ciphersuite support removed
454 * RC4 removed from DEFAULT ciphersuites in libssl
455 * 40 and 56 bit cipher support removed from libssl
456 * All public header files moved to include/openssl, no more symlinking
457 * SSL/TLS state machine, version negotiation and record layer rewritten
458 * EC revision: now operations use new EC_KEY_METHOD.
459 * Support for OCB mode added to libcrypto
460 * Support for asynchronous crypto operations added to libcrypto and libssl
461 * Deprecated interfaces can now be disabled at build time either
462 relative to the latest release via the "no-deprecated" Configure
463 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
464 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
465 to ensure that features deprecated in that version are not exposed.
466 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
467 * Change of Configure to use --prefix as the main installation
468 directory location rather than --openssldir. The latter becomes
469 the directory for certs, private key and openssl.cnf exclusively.
470 * Reworked BIO networking library, with full support for IPv6.
471 * New "unified" build system
472 * New security levels
473 * Support for scrypt algorithm
474 * Support for X25519
475 * Extended SSL_CONF support using configuration files
476 * KDF algorithm support. Implement TLS PRF as a KDF.
477 * Support for Certificate Transparency
478 * HKDF support.
479
480 OpenSSL 1.0.2
481 -------------
482
483 ### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
484
485 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
486 ([CVE-2019-1563])
487 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
488 used even when parsing explicit parameters
489 * Compute ECC cofactors if not provided during EC_GROUP construction
490 ([CVE-2019-1547])
491 * Document issue with installation paths in diverse Windows builds
492 ([CVE-2019-1552])
493
494 ### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
495
496 * None
497
498 ### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
499
500 * 0-byte record padding oracle ([CVE-2019-1559])
501
502 ### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
503
504 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
505 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
506
507 ### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
508
509 * Client DoS due to large DH parameter ([CVE-2018-0732])
510 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
511
512 ### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
513
514 * Constructed ASN.1 types with a recursive definition could exceed the
515 stack ([CVE-2018-0739])
516
517 ### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
518
519 * Read/write after SSL object in error state ([CVE-2017-3737])
520 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
521
522 ### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
523
524 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
525 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
526
527 ### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
528
529 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
530
531 ### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
532
533 * Truncated packet could crash via OOB read ([CVE-2017-3731])
534 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
535 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
536
537 ### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
538
539 * Missing CRL sanity check ([CVE-2016-7052])
540
541 ### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
542
543 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
544 * SWEET32 Mitigation ([CVE-2016-2183])
545 * OOB write in MDC2_Update() ([CVE-2016-6303])
546 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
547 * OOB write in BN_bn2dec() ([CVE-2016-2182])
548 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
549 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
550 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
551 * DTLS buffered message DoS ([CVE-2016-2179])
552 * DTLS replay protection DoS ([CVE-2016-2181])
553 * Certificate message OOB reads ([CVE-2016-6306])
554
555 ### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
556
557 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
558 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
559 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
560 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
561 * EBCDIC overread ([CVE-2016-2176])
562 * Modify behavior of ALPN to invoke callback after SNI/servername
563 callback, such that updates to the SSL_CTX affect ALPN.
564 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
565 the default.
566 * Only remove the SSLv2 methods with the no-ssl2-method option.
567
568 ### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
569
570 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
571 * Disable SSLv2 default build, default negotiation and weak ciphers
572 ([CVE-2016-0800])
573 * Fix a double-free in DSA code ([CVE-2016-0705])
574 * Disable SRP fake user seed to address a server memory leak
575 ([CVE-2016-0798])
576 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
577 ([CVE-2016-0797])
578 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
579 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
580
581 ### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
582
583 * DH small subgroups ([CVE-2016-0701])
584 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
585
586 ### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
587
588 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
589 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
590 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
591 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
592 * In DSA_generate_parameters_ex, if the provided seed is too short,
593 return an error
594
595 ### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
596
597 * Alternate chains certificate forgery ([CVE-2015-1793])
598 * Race condition handling PSK identify hint ([CVE-2015-3196])
599
600 ### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
601
602 * Fix HMAC ABI incompatibility
603
604 ### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
605
606 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
607 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
608 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
609 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
610 * Race condition handling NewSessionTicket ([CVE-2015-1791])
611
612 ### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
613
614 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
615 * Multiblock corrupted pointer fix ([CVE-2015-0290])
616 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
617 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
618 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
619 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
620 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
621 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
622 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
623 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
624 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
625 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
626 * Removed the export ciphers from the DEFAULT ciphers
627
628 ### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
629
630 * Suite B support for TLS 1.2 and DTLS 1.2
631 * Support for DTLS 1.2
632 * TLS automatic EC curve selection.
633 * API to set TLS supported signature algorithms and curves
634 * SSL_CONF configuration API.
635 * TLS Brainpool support.
636 * ALPN support.
637 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
638
639 OpenSSL 1.0.1
640 -------------
641
642 ### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
643
644 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
645 * SWEET32 Mitigation ([CVE-2016-2183])
646 * OOB write in MDC2_Update() ([CVE-2016-6303])
647 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
648 * OOB write in BN_bn2dec() ([CVE-2016-2182])
649 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
650 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
651 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
652 * DTLS buffered message DoS ([CVE-2016-2179])
653 * DTLS replay protection DoS ([CVE-2016-2181])
654 * Certificate message OOB reads ([CVE-2016-6306])
655
656 ### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
657
658 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
659 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
660 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
661 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
662 * EBCDIC overread ([CVE-2016-2176])
663 * Modify behavior of ALPN to invoke callback after SNI/servername
664 callback, such that updates to the SSL_CTX affect ALPN.
665 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
666 the default.
667 * Only remove the SSLv2 methods with the no-ssl2-method option.
668
669 ### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
670
671 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
672 * Disable SSLv2 default build, default negotiation and weak ciphers
673 ([CVE-2016-0800])
674 * Fix a double-free in DSA code ([CVE-2016-0705])
675 * Disable SRP fake user seed to address a server memory leak
676 ([CVE-2016-0798])
677 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
678 ([CVE-2016-0797])
679 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
680 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
681
682 ### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
683
684 * Protection for DH small subgroup attacks
685 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
686
687 ### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
688
689 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
690 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
691 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
692 * In DSA_generate_parameters_ex, if the provided seed is too short,
693 return an error
694
695 ### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
696
697 * Alternate chains certificate forgery ([CVE-2015-1793])
698 * Race condition handling PSK identify hint ([CVE-2015-3196])
699
700 ### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
701
702 * Fix HMAC ABI incompatibility
703
704 ### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
705
706 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
707 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
708 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
709 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
710 * Race condition handling NewSessionTicket ([CVE-2015-1791])
711
712 ### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
713
714 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
715 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
716 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
717 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
718 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
719 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
720 * Removed the export ciphers from the DEFAULT ciphers
721
722 ### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
723
724 * Build fixes for the Windows and OpenVMS platforms
725
726 ### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
727
728 * Fix for [CVE-2014-3571]
729 * Fix for [CVE-2015-0206]
730 * Fix for [CVE-2014-3569]
731 * Fix for [CVE-2014-3572]
732 * Fix for [CVE-2015-0204]
733 * Fix for [CVE-2015-0205]
734 * Fix for [CVE-2014-8275]
735 * Fix for [CVE-2014-3570]
736
737 ### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
738
739 * Fix for [CVE-2014-3513]
740 * Fix for [CVE-2014-3567]
741 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
742 * Fix for [CVE-2014-3568]
743
744 ### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
745
746 * Fix for [CVE-2014-3512]
747 * Fix for [CVE-2014-3511]
748 * Fix for [CVE-2014-3510]
749 * Fix for [CVE-2014-3507]
750 * Fix for [CVE-2014-3506]
751 * Fix for [CVE-2014-3505]
752 * Fix for [CVE-2014-3509]
753 * Fix for [CVE-2014-5139]
754 * Fix for [CVE-2014-3508]
755
756 ### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
757
758 * Fix for [CVE-2014-0224]
759 * Fix for [CVE-2014-0221]
760 * Fix for [CVE-2014-0198]
761 * Fix for [CVE-2014-0195]
762 * Fix for [CVE-2014-3470]
763 * Fix for [CVE-2010-5298]
764
765 ### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
766
767 * Fix for [CVE-2014-0160]
768 * Add TLS padding extension workaround for broken servers.
769 * Fix for [CVE-2014-0076]
770
771 ### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
772
773 * Don't include gmt_unix_time in TLS server and client random values
774 * Fix for TLS record tampering bug ([CVE-2013-4353])
775 * Fix for TLS version checking bug ([CVE-2013-6449])
776 * Fix for DTLS retransmission bug ([CVE-2013-6450])
777
778 ### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
779
780 * Corrected fix for ([CVE-2013-0169])
781
782 ### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
783
784 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
785 * Include the fips configuration module.
786 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
787 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
788 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
789
790 ### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
791
792 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
793 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
794
795 ### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
796
797 * Fix compilation error on non-x86 platforms.
798 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
799 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
800
801 ### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
802
803 * Fix for ASN1 overflow bug ([CVE-2012-2110])
804 * Workarounds for some servers that hang on long client hellos.
805 * Fix SEGV in AES code.
806
807 ### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
808
809 * TLS/DTLS heartbeat support.
810 * SCTP support.
811 * RFC 5705 TLS key material exporter.
812 * RFC 5764 DTLS-SRTP negotiation.
813 * Next Protocol Negotiation.
814 * PSS signatures in certificates, requests and CRLs.
815 * Support for password based recipient info for CMS.
816 * Support TLS v1.2 and TLS v1.1.
817 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
818 * SRP support.
819
820 OpenSSL 1.0.0
821 -------------
822
823 ### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
824
825 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
826 * Race condition handling PSK identify hint ([CVE-2015-3196])
827
828 ### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
829
830 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
831 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
832 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
833 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
834 * Race condition handling NewSessionTicket ([CVE-2015-1791])
835
836 ### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
837
838 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
839 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
840 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
841 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
842 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
843 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
844 * Removed the export ciphers from the DEFAULT ciphers
845
846 ### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
847
848 * Build fixes for the Windows and OpenVMS platforms
849
850 ### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
851
852 * Fix for [CVE-2014-3571]
853 * Fix for [CVE-2015-0206]
854 * Fix for [CVE-2014-3569]
855 * Fix for [CVE-2014-3572]
856 * Fix for [CVE-2015-0204]
857 * Fix for [CVE-2015-0205]
858 * Fix for [CVE-2014-8275]
859 * Fix for [CVE-2014-3570]
860
861 ### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
862
863 * Fix for [CVE-2014-3513]
864 * Fix for [CVE-2014-3567]
865 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
866 * Fix for [CVE-2014-3568]
867
868 ### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
869
870 * Fix for [CVE-2014-3510]
871 * Fix for [CVE-2014-3507]
872 * Fix for [CVE-2014-3506]
873 * Fix for [CVE-2014-3505]
874 * Fix for [CVE-2014-3509]
875 * Fix for [CVE-2014-3508]
876
877 Known issues in OpenSSL 1.0.0m:
878
879 * EAP-FAST and other applications using tls_session_secret_cb
880 won't resume sessions. Fixed in 1.0.0n-dev
881 * Compilation failure of s3_pkt.c on some platforms due to missing
882 `<limits.h>` include. Fixed in 1.0.0n-dev
883
884 ### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
885
886 * Fix for [CVE-2014-0224]
887 * Fix for [CVE-2014-0221]
888 * Fix for [CVE-2014-0198]
889 * Fix for [CVE-2014-0195]
890 * Fix for [CVE-2014-3470]
891 * Fix for [CVE-2014-0076]
892 * Fix for [CVE-2010-5298]
893
894 ### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
895
896 * Fix for DTLS retransmission bug ([CVE-2013-6450])
897
898 ### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
899
900 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
901 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
902
903 ### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
904
905 * Fix DTLS record length checking bug ([CVE-2012-2333])
906
907 ### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
908
909 * Fix for ASN1 overflow bug ([CVE-2012-2110])
910
911 ### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
912
913 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
914 * Corrected fix for ([CVE-2011-4619])
915 * Various DTLS fixes.
916
917 ### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
918
919 * Fix for DTLS DoS issue ([CVE-2012-0050])
920
921 ### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
922
923 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
924 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
925 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
926 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
927 * Check for malformed RFC3779 data ([CVE-2011-4577])
928
929 ### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
930
931 * Fix for CRL vulnerability issue ([CVE-2011-3207])
932 * Fix for ECDH crashes ([CVE-2011-3210])
933 * Protection against EC timing attacks.
934 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
935 * Various DTLS fixes.
936
937 ### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
938
939 * Fix for security issue ([CVE-2011-0014])
940
941 ### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
942
943 * Fix for security issue ([CVE-2010-4180])
944 * Fix for ([CVE-2010-4252])
945 * Fix mishandling of absent EC point format extension.
946 * Fix various platform compilation issues.
947 * Corrected fix for security issue ([CVE-2010-3864]).
948
949 ### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
950
951 * Fix for security issue ([CVE-2010-3864]).
952 * Fix for ([CVE-2010-2939])
953 * Fix WIN32 build system for GOST ENGINE.
954
955 ### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
956
957 * Fix for security issue ([CVE-2010-1633]).
958 * GOST MAC and CFB fixes.
959
960 ### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
961
962 * RFC3280 path validation: sufficient to process PKITS tests.
963 * Integrated support for PVK files and keyblobs.
964 * Change default private key format to PKCS#8.
965 * CMS support: able to process all examples in RFC4134
966 * Streaming ASN1 encode support for PKCS#7 and CMS.
967 * Multiple signer and signer add support for PKCS#7 and CMS.
968 * ASN1 printing support.
969 * Whirlpool hash algorithm added.
970 * RFC3161 time stamp support.
971 * New generalised public key API supporting ENGINE based algorithms.
972 * New generalised public key API utilities.
973 * New ENGINE supporting GOST algorithms.
974 * SSL/TLS GOST ciphersuite support.
975 * PKCS#7 and CMS GOST support.
976 * RFC4279 PSK ciphersuite support.
977 * Supported points format extension for ECC ciphersuites.
978 * ecdsa-with-SHA224/256/384/512 signature types.
979 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
980 * Opaque PRF Input TLS extension support.
981 * Updated time routines to avoid OS limitations.
982
983 OpenSSL 0.9.x
984 -------------
985
986 ### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
987
988 * CFB cipher definition fixes.
989 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
990
991 ### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
992
993 * Cipher definition fixes.
994 * Workaround for slow RAND_poll() on some WIN32 versions.
995 * Remove MD2 from algorithm tables.
996 * SPKAC handling fixes.
997 * Support for RFC5746 TLS renegotiation extension.
998 * Compression memory leak fixed.
999 * Compression session resumption fixed.
1000 * Ticket and SNI coexistence fixes.
1001 * Many fixes to DTLS handling.
1002
1003 ### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
1004
1005 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
1006
1007 ### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
1008
1009 * Fix various build issues.
1010 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
1011
1012 ### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
1013
1014 * Fix security issue ([CVE-2008-5077])
1015 * Merge FIPS 140-2 branch code.
1016
1017 ### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
1018
1019 * CryptoAPI ENGINE support.
1020 * Various precautionary measures.
1021 * Fix for bugs affecting certificate request creation.
1022 * Support for local machine keyset attribute in PKCS#12 files.
1023
1024 ### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
1025
1026 * Backport of CMS functionality to 0.9.8.
1027 * Fixes for bugs introduced with 0.9.8f.
1028
1029 ### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
1030
1031 * Add gcc 4.2 support.
1032 * Add support for AES and SSE2 assembly language optimization
1033 for VC++ build.
1034 * Support for RFC4507bis and server name extensions if explicitly
1035 selected at compile time.
1036 * DTLS improvements.
1037 * RFC4507bis support.
1038 * TLS Extensions support.
1039
1040 ### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
1041
1042 * Various ciphersuite selection fixes.
1043 * RFC3779 support.
1044
1045 ### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
1046
1047 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1048 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
1049 * Changes to ciphersuite selection algorithm
1050
1051 ### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
1052
1053 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
1054 * New cipher Camellia
1055
1056 ### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
1057
1058 * Cipher string fixes.
1059 * Fixes for VC++ 2005.
1060 * Updated ECC cipher suite support.
1061 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1062 * Zlib compression usage fixes.
1063 * Built in dynamic engine compilation support on Win32.
1064 * Fixes auto dynamic engine loading in Win32.
1065
1066 ### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
1067
1068 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
1069 * Extended Windows CE support
1070
1071 ### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
1072
1073 * Major work on the BIGNUM library for higher efficiency and to
1074 make operations more streamlined and less contradictory. This
1075 is the result of a major audit of the BIGNUM library.
1076 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1077 curves, to support the Elliptic Crypto functions.
1078 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1079 the use through EVP, X509 and ENGINE.
1080 * New ASN.1 mini-compiler that's usable through the OpenSSL
1081 configuration file.
1082 * Added support for ASN.1 indefinite length constructed encoding.
1083 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1084 * Complete rework of shared library construction and linking
1085 programs with shared or static libraries, through a separate
1086 Makefile.shared.
1087 * Rework of the passing of parameters from one Makefile to another.
1088 * Changed ENGINE framework to load dynamic engine modules
1089 automatically from specifically given directories.
1090 * New structure and ASN.1 functions for CertificatePair.
1091 * Changed the ZLIB compression method to be stateful.
1092 * Changed the key-generation and primality testing "progress"
1093 mechanism to take a structure that contains the ticker
1094 function and an argument.
1095 * New engine module: GMP (performs private key exponentiation).
1096 * New engine module: VIA PadLOck ACE extension in VIA C3
1097 Nehemiah processors.
1098 * Added support for IPv6 addresses in certificate extensions.
1099 See RFC 1884, section 2.2.
1100 * Added support for certificate policy mappings, policy
1101 constraints and name constraints.
1102 * Added support for multi-valued AVAs in the OpenSSL
1103 configuration file.
1104 * Added support for multiple certificates with the same subject
1105 in the 'openssl ca' index file.
1106 * Make it possible to create self-signed certificates using
1107 'openssl ca -selfsign'.
1108 * Make it possible to generate a serial number file with
1109 'openssl ca -create_serial'.
1110 * New binary search functions with extended functionality.
1111 * New BUF functions.
1112 * New STORE structure and library to provide an interface to all
1113 sorts of data repositories. Supports storage of public and
1114 private keys, certificates, CRLs, numbers and arbitrary blobs.
1115 This library is unfortunately unfinished and unused within
1116 OpenSSL.
1117 * New control functions for the error stack.
1118 * Changed the PKCS#7 library to support one-pass S/MIME
1119 processing.
1120 * Added the possibility to compile without old deprecated
1121 functionality with the OPENSSL_NO_DEPRECATED macro or the
1122 'no-deprecated' argument to the config and Configure scripts.
1123 * Constification of all ASN.1 conversion functions, and other
1124 affected functions.
1125 * Improved platform support for PowerPC.
1126 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1127 * New X509_VERIFY_PARAM structure to support parameterisation
1128 of X.509 path validation.
1129 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1130 AMD64.
1131 * Changed the Configure script to have some algorithms disabled
1132 by default. Those can be explicitly enabled with the new
1133 argument form 'enable-xxx'.
1134 * Change the default digest in 'openssl' commands from MD5 to
1135 SHA-1.
1136 * Added support for DTLS.
1137 * New BIGNUM blinding.
1138 * Added support for the RSA-PSS encryption scheme
1139 * Added support for the RSA X.931 padding.
1140 * Added support for BSD sockets on NetWare.
1141 * Added support for files larger than 2GB.
1142 * Added initial support for Win64.
1143 * Added alternate pkg-config files.
1144
1145 ### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
1146
1147 * FIPS 1.1.1 module linking.
1148 * Various ciphersuite selection fixes.
1149
1150 ### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
1151
1152 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1153 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
1154
1155 ### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
1156
1157 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
1158
1159 ### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
1160
1161 * Visual C++ 2005 fixes.
1162 * Update Windows build system for FIPS.
1163
1164 ### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
1165
1166 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1167
1168 ### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
1169
1170 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
1171 * Allow use of fixed-length exponent on DSA signing
1172 * Default fixed-window RSA, DSA, DH private-key operations
1173
1174 ### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
1175
1176 * More compilation issues fixed.
1177 * Adaptation to more modern Kerberos API.
1178 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1179 * Enhanced x86_64 assembler BIGNUM module.
1180 * More constification.
1181 * Added processing of proxy certificates (RFC 3820).
1182
1183 ### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
1184
1185 * Several compilation issues fixed.
1186 * Many memory allocation failure checks added.
1187 * Improved comparison of X509 Name type.
1188 * Mandatory basic checks on certificates.
1189 * Performance improvements.
1190
1191 ### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
1192
1193 * Fix race condition in CRL checking code.
1194 * Fixes to PKCS#7 (S/MIME) code.
1195
1196 ### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
1197
1198 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1199 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1200 * Allow multiple active certificates with same subject in CA index
1201 * Multiple X509 verification fixes
1202 * Speed up HMAC and other operations
1203
1204 ### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
1205
1206 * Security: fix various ASN1 parsing bugs.
1207 * New -ignore_err option to OCSP utility.
1208 * Various interop and bug fixes in S/MIME code.
1209 * SSL/TLS protocol fix for unrequested client certificates.
1210
1211 ### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
1212
1213 * Security: counter the Klima-Pokorny-Rosa extension of
1214 Bleichbacher's attack
1215 * Security: make RSA blinding default.
1216 * Configuration: Irix fixes, AIX fixes, better mingw support.
1217 * Support for new platforms: linux-ia64-ecc.
1218 * Build: shared library support fixes.
1219 * ASN.1: treat domainComponent correctly.
1220 * Documentation: fixes and additions.
1221
1222 ### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
1223
1224 * Security: Important security related bugfixes.
1225 * Enhanced compatibility with MIT Kerberos.
1226 * Can be built without the ENGINE framework.
1227 * IA32 assembler enhancements.
1228 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1229 * Configuration: the no-err option now works properly.
1230 * SSL/TLS: now handles manual certificate chain building.
1231 * SSL/TLS: certain session ID malfunctions corrected.
1232
1233 ### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
1234
1235 * New library section OCSP.
1236 * Complete rewrite of ASN1 code.
1237 * CRL checking in verify code and openssl utility.
1238 * Extension copying in 'ca' utility.
1239 * Flexible display options in 'ca' utility.
1240 * Provisional support for international characters with UTF8.
1241 * Support for external crypto devices ('engine') is no longer
1242 a separate distribution.
1243 * New elliptic curve library section.
1244 * New AES (Rijndael) library section.
1245 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1246 Linux x86_64, Linux 64-bit on Sparc v9
1247 * Extended support for some platforms: VxWorks
1248 * Enhanced support for shared libraries.
1249 * Now only builds PIC code when shared library support is requested.
1250 * Support for pkg-config.
1251 * Lots of new manuals.
1252 * Makes symbolic links to or copies of manuals to cover all described
1253 functions.
1254 * Change DES API to clean up the namespace (some applications link also
1255 against libdes providing similar functions having the same name).
1256 Provide macros for backward compatibility (will be removed in the
1257 future).
1258 * Unify handling of cryptographic algorithms (software and engine)
1259 to be available via EVP routines for asymmetric and symmetric ciphers.
1260 * NCONF: new configuration handling routines.
1261 * Change API to use more 'const' modifiers to improve error checking
1262 and help optimizers.
1263 * Finally remove references to RSAref.
1264 * Reworked parts of the BIGNUM code.
1265 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1266 Processing, IBM 4758.
1267 * A few new engines added in the demos area.
1268 * Extended and corrected OID (object identifier) table.
1269 * PRNG: query at more locations for a random device, automatic query for
1270 EGD style random sources at several locations.
1271 * SSL/TLS: allow optional cipher choice according to server's preference.
1272 * SSL/TLS: allow server to explicitly set new session ids.
1273 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1274 Only supports MIT Kerberos for now.
1275 * SSL/TLS: allow more precise control of renegotiations and sessions.
1276 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1277 * SSL/TLS: support AES cipher suites (RFC3268).
1278
1279 ### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
1280
1281 * Security: fix various ASN1 parsing bugs.
1282 * SSL/TLS protocol fix for unrequested client certificates.
1283
1284 ### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
1285
1286 * Security: counter the Klima-Pokorny-Rosa extension of
1287 Bleichbacher's attack
1288 * Security: make RSA blinding default.
1289 * Build: shared library support fixes.
1290
1291 ### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
1292
1293 * Important security related bugfixes.
1294
1295 ### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
1296
1297 * New configuration targets for Tandem OSS and A/UX.
1298 * New OIDs for Microsoft attributes.
1299 * Better handling of SSL session caching.
1300 * Better comparison of distinguished names.
1301 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1302 * Support assembler code with Borland C.
1303 * Fixes for length problems.
1304 * Fixes for uninitialised variables.
1305 * Fixes for memory leaks, some unusual crashes and some race conditions.
1306 * Fixes for smaller building problems.
1307 * Updates of manuals, FAQ and other instructive documents.
1308
1309 ### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
1310
1311 * Important building fixes on Unix.
1312
1313 ### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
1314
1315 * Various important bugfixes.
1316
1317 ### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
1318
1319 * Important security related bugfixes.
1320 * Various SSL/TLS library bugfixes.
1321
1322 ### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
1323
1324 * Various SSL/TLS library bugfixes.
1325 * Fix DH parameter generation for 'non-standard' generators.
1326
1327 ### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
1328
1329 * Various SSL/TLS library bugfixes.
1330 * BIGNUM library fixes.
1331 * RSA OAEP and random number generation fixes.
1332 * Object identifiers corrected and added.
1333 * Add assembler BN routines for IA64.
1334 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1335 MIPS Linux; shared library support for Irix, HP-UX.
1336 * Add crypto accelerator support for AEP, Baltimore SureWare,
1337 Broadcom and Cryptographic Appliance's keyserver
1338 [in 0.9.6c-engine release].
1339
1340 ### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
1341
1342 * Security fix: PRNG improvements.
1343 * Security fix: RSA OAEP check.
1344 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1345 attack.
1346 * MIPS bug fix in BIGNUM.
1347 * Bug fix in "openssl enc".
1348 * Bug fix in X.509 printing routine.
1349 * Bug fix in DSA verification routine and DSA S/MIME verification.
1350 * Bug fix to make PRNG thread-safe.
1351 * Bug fix in RAND_file_name().
1352 * Bug fix in compatibility mode trust settings.
1353 * Bug fix in blowfish EVP.
1354 * Increase default size for BIO buffering filter.
1355 * Compatibility fixes in some scripts.
1356
1357 ### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
1358
1359 * Security fix: change behavior of OpenSSL to avoid using
1360 environment variables when running as root.
1361 * Security fix: check the result of RSA-CRT to reduce the
1362 possibility of deducing the private key from an incorrectly
1363 calculated signature.
1364 * Security fix: prevent Bleichenbacher's DSA attack.
1365 * Security fix: Zero the premaster secret after deriving the
1366 master secret in DH ciphersuites.
1367 * Reimplement SSL_peek(), which had various problems.
1368 * Compatibility fix: the function des_encrypt() renamed to
1369 des_encrypt1() to avoid clashes with some Unixen libc.
1370 * Bug fixes for Win32, HP/UX and Irix.
1371 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1372 memory checking routines.
1373 * Bug fixes for RSA operations in threaded environments.
1374 * Bug fixes in misc. openssl applications.
1375 * Remove a few potential memory leaks.
1376 * Add tighter checks of BIGNUM routines.
1377 * Shared library support has been reworked for generality.
1378 * More documentation.
1379 * New function BN_rand_range().
1380 * Add "-rand" option to openssl s_client and s_server.
1381
1382 ### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
1383
1384 * Some documentation for BIO and SSL libraries.
1385 * Enhanced chain verification using key identifiers.
1386 * New sign and verify options to 'dgst' application.
1387 * Support for DER and PEM encoded messages in 'smime' application.
1388 * New 'rsautl' application, low-level RSA utility.
1389 * MD4 now included.
1390 * Bugfix for SSL rollback padding check.
1391 * Support for external crypto devices [1].
1392 * Enhanced EVP interface.
1393
1394 [1] The support for external crypto devices is currently a separate
1395 distribution. See the file README-Engine.md.
1396
1397 ### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
1398
1399 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1400 * Shared library support for HPUX and Solaris-gcc
1401 * Support of Linux/IA64
1402 * Assembler support for Mingw32
1403 * New 'rand' application
1404 * New way to check for existence of algorithms from scripts
1405
1406 ### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
1407
1408 * S/MIME support in new 'smime' command
1409 * Documentation for the OpenSSL command line application
1410 * Automation of 'req' application
1411 * Fixes to make s_client, s_server work under Windows
1412 * Support for multiple fieldnames in SPKACs
1413 * New SPKAC command line utility and associated library functions
1414 * Options to allow passwords to be obtained from various sources
1415 * New public key PEM format and options to handle it
1416 * Many other fixes and enhancements to command line utilities
1417 * Usable certificate chain verification
1418 * Certificate purpose checking
1419 * Certificate trust settings
1420 * Support of authority information access extension
1421 * Extensions in certificate requests
1422 * Simplified X509 name and attribute routines
1423 * Initial (incomplete) support for international character sets
1424 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1425 * Read only memory BIOs and simplified creation function
1426 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1427 record; allow fragmentation and interleaving of handshake and other
1428 data
1429 * TLS/SSL code now "tolerates" MS SGC
1430 * Work around for Netscape client certificate hang bug
1431 * RSA_NULL option that removes RSA patent code but keeps other
1432 RSA functionality
1433 * Memory leak detection now allows applications to add extra information
1434 via a per-thread stack
1435 * PRNG robustness improved
1436 * EGD support
1437 * BIGNUM library bug fixes
1438 * Faster DSA parameter generation
1439 * Enhanced support for Alpha Linux
1440 * Experimental macOS support
1441
1442 ### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
1443
1444 * Transparent support for PKCS#8 format private keys: these are used
1445 by several software packages and are more secure than the standard
1446 form
1447 * PKCS#5 v2.0 implementation
1448 * Password callbacks have a new void * argument for application data
1449 * Avoid various memory leaks
1450 * New pipe-like BIO that allows using the SSL library when actual I/O
1451 must be handled by the application (BIO pair)
1452
1453 ### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
1454
1455 * Lots of enhancements and cleanups to the Configuration mechanism
1456 * RSA OEAP related fixes
1457 * Added "openssl ca -revoke" option for revoking a certificate
1458 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1459 * Source tree cleanups: removed lots of obsolete files
1460 * Thawte SXNet, certificate policies and CRL distribution points
1461 extension support
1462 * Preliminary (experimental) S/MIME support
1463 * Support for ASN.1 UTF8String and VisibleString
1464 * Full integration of PKCS#12 code
1465 * Sparc assembler bignum implementation, optimized hash functions
1466 * Option to disable selected ciphers
1467
1468 ### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
1469
1470 * Fixed a security hole related to session resumption
1471 * Fixed RSA encryption routines for the p < q case
1472 * "ALL" in cipher lists now means "everything except NULL ciphers"
1473 * Support for Triple-DES CBCM cipher
1474 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1475 * First support for new TLSv1 ciphers
1476 * Added a few new BIOs (syslog BIO, reliable BIO)
1477 * Extended support for DSA certificate/keys.
1478 * Extended support for Certificate Signing Requests (CSR)
1479 * Initial support for X.509v3 extensions
1480 * Extended support for compression inside the SSL record layer
1481 * Overhauled Win32 builds
1482 * Cleanups and fixes to the Big Number (BN) library
1483 * Support for ASN.1 GeneralizedTime
1484 * Split ASN.1 SETs from SEQUENCEs
1485 * ASN1 and PEM support for Netscape Certificate Sequences
1486 * Overhauled Perl interface
1487 * Lots of source tree cleanups.
1488 * Lots of memory leak fixes.
1489 * Lots of bug fixes.
1490
1491 ### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
1492
1493 * Integration of the popular NO_RSA/NO_DSA patches
1494 * Initial support for compression inside the SSL record layer
1495 * Added BIO proxy and filtering functionality
1496 * Extended Big Number (BN) library
1497 * Added RIPE MD160 message digest
1498 * Added support for RC2/64bit cipher
1499 * Extended ASN.1 parser routines
1500 * Adjustments of the source tree for CVS
1501 * Support for various new platforms
1502
1503 <!-- Links -->
1504
1505 [CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
1506 [CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
1507 [CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1508 [CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
1509 [CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
1510 [CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
1511 [CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
1512 [CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1513 [CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
1514 [CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1515 [CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1516 [CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1517 [CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1518 [CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1519 [CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1520 [CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1521 [CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1522 [CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1523 [CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1524 [CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1525 [CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
1526 [CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
1527 [CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1528 [CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1529 [CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
1530 [CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
1531 [CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1532 [CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1533 [CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1534 [CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1535 [CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1536 [CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1537 [CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1538 [CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1539 [CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1540 [CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1541 [CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1542 [CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1543 [CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1544 [CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1545 [CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1546 [CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1547 [CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1548 [CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1549 [CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1550 [CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1551 [CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1552 [CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1553 [CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1554 [CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1555 [CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1556 [CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1557 [CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1558 [CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1559 [CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1560 [CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1561 [CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1562 [CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1563 [CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1564 [CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1565 [CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1566 [CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1567 [CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1568 [CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1569 [CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1570 [CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1571 [CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1572 [CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1573 [CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1574 [CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1575 [CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1576 [CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1577 [CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1578 [CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1579 [CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1580 [CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1581 [CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1582 [CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1583 [CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1584 [CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1585 [CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1586 [CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1587 [CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1588 [CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1589 [CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1590 [CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1591 [CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1592 [CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1593 [CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1594 [CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1595 [CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1596 [CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1597 [CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1598 [CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1599 [CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1600 [CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1601 [CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1602 [CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1603 [CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1604 [CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1605 [CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1606 [CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1607 [CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1608 [CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1609 [CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1610 [CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1611 [CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1612 [CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1613 [CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1614 [CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1615 [CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1616 [CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1617 [CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1618 [CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1619 [CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1620 [CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1621 [CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1622 [CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1623 [CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1624 [CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1625 [CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1626 [CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1627 [CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1628 [CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1629 [CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1630 [CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1631 [CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1632 [CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1633 [CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1634 [CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1635 [CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1636 [CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1637 [CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1638 [CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1639 [CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1640 [CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1641 [CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1642 [CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1643 [CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1644 [CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1645 [CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1646 [CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1647 [CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1648 [CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1649 [CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1650 [CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1651 [CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1652 [CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1653 [CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1654 [CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1655 [CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1656 [CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1657 [CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1658 [CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1659 [CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1660 [CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1661 [CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1662 [CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1663 [CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1664 [CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1665 [CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1666 [CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1667 [CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969