Lines Matching +full:0169 +full:a

4 This file gives a brief overview of the major changes between each OpenSSL
23 OpenSSL 3.0.15 is a security patch release. The most severe CVE fixed in this
83 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
124 * Fixed a bug in the c_rehash script which was not properly sanitising shell
126 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
128 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
130 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
135 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
143 as a fallback if that is still allowed by the property query.
165 * Added `OSSL_LIB_CTX`, a libcrypto library context.
167 a non-default `OSSL_LIB_CTX`.
177 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
179 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
181 * Added a proper HTTP client supporting GET with optional redirection, POST,
186 * Added OSSL_ENCODER, a generic encoder API.
187 * Added OSSL_DECODER, a generic decoder API.
201 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
205 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
217 * Added providers, a new pluggability concept that will replace the
230 * Fixed a problem with verifying a certificate chain when using the
232 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
233 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
237 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
272 * Fixed a fork protection issue ([CVE-2019-1549])
273 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
291 ### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
293 * Change the info callback signals for the start and end of a post-handshake
295 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
298 ### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
325 * There is a public and private DRBG instance.
342 * Add a new ClientHello callback to provide the ability to adjust the SSL
345 * A new STORE module, which implements a uniform and URI based reader of
358 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
382 * Constructed ASN.1 types with a recursive definition could exceed the
403 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
412 ### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
416 ### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
427 * Copyright text was shrunk to a boilerplate that points to the license
469 * KDF algorithm support. Implement TLS PRF as a KDF.
478 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
507 * Constructed ASN.1 types with a recursive definition could exceed the
566 * Fix a double-free in DSA code ([CVE-2016-0705])
567 * Disable SRP fake user seed to address a server memory leak
597 ### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
605 ### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
667 * Fix a double-free in DSA code ([CVE-2016-0705])
668 * Disable SRP fake user seed to address a server memory leak
773 * Corrected fix for ([CVE-2013-0169])
780 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
788 ### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
794 ### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
893 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
942 ### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
948 ### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
1049 ### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
1059 ### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
1068 is the result of a major audit of the BIGNUM library.
1078 programs with shared or static libraries, through a separate
1086 mechanism to take a structure that contains the ticker
1101 * Make it possible to generate a serial number file with
1159 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1204 ### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
1215 ### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
1235 a separate distribution.
1238 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1260 * A few new engines added in the demos area.
1262 * PRNG: query at more locations for a random device, automatic query for
1290 * New configuration targets for Tandem OSS and A/UX.
1294 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1333 ### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
1350 ### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
1368 * Remove a few potential memory leaks.
1375 ### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
1387 [1] The support for external crypto devices is currently a separate
1390 ### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
1427 via a per-thread stack
1441 * Password callbacks have a new void * argument for application data
1450 * Added "openssl ca -revoke" option for revoking a certificate
1463 * Fixed a security hole related to session resumption
1469 * Added a few new BIOs (syslog BIO, reliable BIO)
1637 [CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169