1NEWS 2==== 3 4This file gives a brief overview of the major changes between each OpenSSL 5release. For more details please read the CHANGES file. 6 7OpenSSL Releases 8---------------- 9 10 - [OpenSSL 3.0](#openssl-30) 11 - [OpenSSL 1.1.1](#openssl-111) 12 - [OpenSSL 1.1.0](#openssl-110) 13 - [OpenSSL 1.0.2](#openssl-102) 14 - [OpenSSL 1.0.1](#openssl-101) 15 - [OpenSSL 1.0.0](#openssl-100) 16 - [OpenSSL 0.9.x](#openssl-09x) 17 18OpenSSL 3.0 19----------- 20 21### Major changes between OpenSSL 3.0.12 and OpenSSL 3.0.13 [30 Jan 2024] 22 23 * Fixed PKCS12 Decoding crashes 24 ([CVE-2024-0727]) 25 * Fixed Excessive time spent checking invalid RSA public keys 26 ([CVE-2023-6237]) 27 * Fixed POLY1305 MAC implementation corrupting vector registers on PowerPC 28 CPUs which support PowerISA 2.07 29 ([CVE-2023-6129]) 30 * Fix excessive time spent in DH check / generation with large Q parameter 31 value ([CVE-2023-5678]) 32 33### Major changes between OpenSSL 3.0.11 and OpenSSL 3.0.12 [24 Oct 2023] 34 35 * Mitigate incorrect resize handling for symmetric cipher keys and IVs. 36 ([CVE-2023-5363]) 37 38### Major changes between OpenSSL 3.0.10 and OpenSSL 3.0.11 [19 Sep 2023] 39 40 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows 41 ([CVE-2023-4807]) 42 43### Major changes between OpenSSL 3.0.9 and OpenSSL 3.0.10 [1 Aug 2023] 44 45 * Fix excessive time spent checking DH q parameter value ([CVE-2023-3817]) 46 * Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446]) 47 * Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975]) 48 49### Major changes between OpenSSL 3.0.8 and OpenSSL 3.0.9 [30 May 2023] 50 51 * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT 52 IDENTIFIER sub-identities. ([CVE-2023-2650]) 53 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms 54 ([CVE-2023-1255]) 55 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466]) 56 * Fixed handling of invalid certificate policies in leaf certificates 57 ([CVE-2023-0465]) 58 * Limited the number of nodes created in a policy tree ([CVE-2023-0464]) 59 60### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023] 61 62 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401]) 63 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286]) 64 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217]) 65 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216]) 66 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215]) 67 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450]) 68 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304]) 69 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203]) 70 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996]) 71 72### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022] 73 74 * Added RIPEMD160 to the default provider. 75 * Fixed regressions introduced in 3.0.6 version. 76 * Fixed two buffer overflows in punycode decoding functions. 77 ([CVE-2022-3786]) and ([CVE-2022-3602]) 78 79### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022] 80 81 * Fix for custom ciphers to prevent accidental use of NULL encryption 82 ([CVE-2022-3358]) 83 84### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022] 85 86 * Fixed heap memory corruption with RSA private key operation 87 ([CVE-2022-2274]) 88 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms 89 ([CVE-2022-2097]) 90 91### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022] 92 93 * Fixed additional bugs in the c_rehash script which was not properly 94 sanitising shell metacharacters to prevent command injection 95 ([CVE-2022-2068]) 96 97### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022] 98 99 * Fixed a bug in the c_rehash script which was not properly sanitising shell 100 metacharacters to prevent command injection ([CVE-2022-1292]) 101 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer 102 certificate on an OCSP response ([CVE-2022-1343]) 103 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the 104 AAD data as the MAC key ([CVE-2022-1434]) 105 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory 106 occuppied by the removed hash table entries ([CVE-2022-1473]) 107 108### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022] 109 110 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever 111 for non-prime moduli ([CVE-2022-0778]) 112 113### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021] 114 115 * Fixed invalid handling of X509_verify_cert() internal errors in libssl 116 ([CVE-2021-4044]) 117 * Allow fetching an operation from the provider that owns an unexportable key 118 as a fallback if that is still allowed by the property query. 119 120### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021] 121 122 * Enhanced 'openssl list' with many new options. 123 * Added migration guide to man7. 124 * Implemented support for fully "pluggable" TLSv1.3 groups. 125 * Added suport for Kernel TLS (KTLS). 126 * Changed the license to the Apache License v2.0. 127 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2, 128 RC4, RC5, and DES to the legacy provider. 129 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy 130 provider. 131 * Added convenience functions for generating asymmetric key pairs. 132 * Deprecated the `OCSP_REQ_CTX` type and functions. 133 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions. 134 * Deprecated the `RSA` and `RSA_METHOD` types and functions. 135 * Deprecated the `DSA` and `DSA_METHOD` types and functions. 136 * Deprecated the `DH` and `DH_METHOD` types and functions. 137 * Deprecated the `ERR_load_` functions. 138 * Remove the `RAND_DRBG` API. 139 * Deprecated the `ENGINE` API. 140 * Added `OSSL_LIB_CTX`, a libcrypto library context. 141 * Added various `_ex` functions to the OpenSSL API that support using 142 a non-default `OSSL_LIB_CTX`. 143 * Interactive mode is removed from the 'openssl' program. 144 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are 145 included in the FIPS provider. 146 * X509 certificates signed using SHA1 are no longer allowed at security 147 level 1 or higher. The default security level for TLS is 1, so 148 certificates signed using SHA1 are by default no longer trusted to 149 authenticate servers or clients. 150 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly 151 disabled; the project uses address sanitize/leak-detect instead. 152 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation 153 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). 154 It is part of the crypto lib and adds a 'cmp' app with a demo configuration. 155 All widely used CMP features are supported for both clients and servers. 156 * Added a proper HTTP client supporting GET with optional redirection, POST, 157 arbitrary request and response content types, TLS, persistent connections, 158 connections via HTTP(s) proxies, connections and exchange via user-defined 159 BIOs (allowing implicit connections), and timeout checks. 160 * Added util/check-format.pl for checking adherence to the coding guidelines. 161 * Added OSSL_ENCODER, a generic encoder API. 162 * Added OSSL_DECODER, a generic decoder API. 163 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM. 164 * Added error raising macros, ERR_raise() and ERR_raise_data(). 165 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(), 166 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and 167 ERR_func_error_string(). 168 * Added OSSL_PROVIDER_available(), to check provider availibility. 169 * Added 'openssl mac' that uses the EVP_MAC API. 170 * Added 'openssl kdf' that uses the EVP_KDF API. 171 * Add OPENSSL_info() and 'openssl info' to get built-in data. 172 * Add support for enabling instrumentation through trace and debug 173 output. 174 * Changed our version number scheme and set the next major release to 175 3.0.0 176 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC 177 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305 178 and SIPHASH. 179 * Removed the heartbeat message in DTLS feature. 180 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to 181 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2, 182 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF. 183 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, 184 SHA256, SHA384, SHA512 and Whirlpool digest functions have been 185 deprecated. 186 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2, 187 RC4, RC5 and SEED cipher functions have been deprecated. 188 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions 189 have been deprecated. 190 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0, 191 except when RSA key exchange without SHA1 is used. 192 * Added providers, a new pluggability concept that will replace the 193 ENGINE API and ENGINE implementations. 194 195OpenSSL 1.1.1 196------------- 197 198### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021] 199 200 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711]) 201 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712]) 202 203### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021] 204 205 * Fixed a problem with verifying a certificate chain when using the 206 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450]) 207 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously 208 crafted renegotiation ClientHello message from a client ([CVE-2021-3449]) 209 210### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021] 211 212 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash() 213 function ([CVE-2021-23841]) 214 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING 215 padding mode to correctly check for rollback attacks 216 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and 217 EVP_DecryptUpdate functions ([CVE-2021-23840]) 218 * Fixed SRP_Calc_client_key so that it runs in constant time 219 220### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020] 221 222 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971]) 223 224### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020] 225 226 * Disallow explicit curve parameters in verifications chains when 227 X509_V_FLAG_X509_STRICT is used 228 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS 229 contexts 230 * Oracle Developer Studio will start reporting deprecation warnings 231 232### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020] 233 234 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967]) 235 236### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020] 237 238 * Revert the unexpected EOF reporting via SSL_ERROR_SSL 239 240### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020] 241 242 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure 243 used in exponentiation with 512-bit moduli ([CVE-2019-1551]) 244 245### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019] 246 247 * Fixed a fork protection issue ([CVE-2019-1549]) 248 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey 249 ([CVE-2019-1563]) 250 * For built-in EC curves, ensure an EC_GROUP built from the curve name is 251 used even when parsing explicit parameters 252 * Compute ECC cofactors if not provided during EC_GROUP construction 253 ([CVE-2019-1547]) 254 * Early start up entropy quality from the DEVRANDOM seed source has been 255 improved for older Linux systems 256 * Correct the extended master secret constant on EBCDIC systems 257 * Use Windows installation paths in the mingw builds ([CVE-2019-1552]) 258 * Changed DH_check to accept parameters with order q and 2q subgroups 259 * Significantly reduce secure memory usage by the randomness pools 260 * Revert the DEVRANDOM_WAIT feature for Linux systems 261 262### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019] 263 264 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543]) 265 266### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019] 267 268 * Change the info callback signals for the start and end of a post-handshake 269 message exchange in TLSv1.3. 270 * Fix a bug in DTLS over SCTP. This breaks interoperability with older 271 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. 272 273### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018] 274 275 * Timing vulnerability in DSA signature generation ([CVE-2018-0734]) 276 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735]) 277 278### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018] 279 280 * Support for TLSv1.3 added. The TLSv1.3 implementation includes: 281 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default 282 * Early data (0-RTT) 283 * Post-handshake authentication and key update 284 * Middlebox Compatibility Mode 285 * TLSv1.3 PSKs 286 * Support for all five RFC8446 ciphersuites 287 * RSA-PSS signature algorithms (backported to TLSv1.2) 288 * Configurable session ticket support 289 * Stateless server support 290 * Rewrite of the packet construction code for "safer" packet handling 291 * Rewrite of the extension handling code 292 For further important information, see the [TLS1.3 page]( 293 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki. 294 295 * Complete rewrite of the OpenSSL random number generator to introduce the 296 following capabilities 297 * The default RAND method now utilizes an AES-CTR DRBG according to 298 NIST standard SP 800-90Ar1. 299 * Support for multiple DRBG instances with seed chaining. 300 * There is a public and private DRBG instance. 301 * The DRBG instances are fork-safe. 302 * Keep all global DRBG instances on the secure heap if it is enabled. 303 * The public and private DRBG instance are per thread for lock free 304 operation 305 * Support for various new cryptographic algorithms including: 306 * SHA3 307 * SHA512/224 and SHA512/256 308 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support 309 * X448 (adding to the existing X25519 support in 1.1.0) 310 * Multi-prime RSA 311 * SM2 312 * SM3 313 * SM4 314 * SipHash 315 * ARIA (including TLS support) 316 * Significant Side-Channel attack security improvements 317 * Add a new ClientHello callback to provide the ability to adjust the SSL 318 object at an early stage. 319 * Add 'Maximum Fragment Length' TLS extension negotiation and support 320 * A new STORE module, which implements a uniform and URI based reader of 321 stores that can contain keys, certificates, CRLs and numerous other 322 objects. 323 * Move the display of configuration data to configdata.pm. 324 * Allow GNU style "make variables" to be used with Configure. 325 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes 326 * Rewrite of devcrypto engine 327 328OpenSSL 1.1.0 329------------- 330 331### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019] 332 333 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey 334 ([CVE-2019-1563]) 335 * For built-in EC curves, ensure an EC_GROUP built from the curve name is 336 used even when parsing explicit parameters 337 * Compute ECC cofactors if not provided during EC_GROUP construction 338 ([CVE-2019-1547]) 339 * Use Windows installation paths in the mingw builds ([CVE-2019-1552]) 340 341### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019] 342 343 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543]) 344 345### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018] 346 347 * Timing vulnerability in DSA signature generation ([CVE-2018-0734]) 348 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735]) 349 350### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018] 351 352 * Client DoS due to large DH parameter ([CVE-2018-0732]) 353 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737]) 354 355### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018] 356 357 * Constructed ASN.1 types with a recursive definition could exceed the 358 stack ([CVE-2018-0739]) 359 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733]) 360 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738]) 361 362### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017] 363 364 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736]) 365 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735]) 366 367### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017] 368 369 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw 370 371### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017] 372 373 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733]) 374 375### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017] 376 377 * Truncated packet could crash via OOB read ([CVE-2017-3731]) 378 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730]) 379 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732]) 380 381### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016] 382 383 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054]) 384 * CMS Null dereference ([CVE-2016-7053]) 385 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055]) 386 387### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016] 388 389 * Fix Use After Free for large message sizes ([CVE-2016-6309]) 390 391### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016] 392 393 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304]) 394 * SSL_peek() hang on empty record ([CVE-2016-6305]) 395 * Excessive allocation of memory in tls_get_message_header() 396 ([CVE-2016-6307]) 397 * Excessive allocation of memory in dtls1_preprocess_fragment() 398 ([CVE-2016-6308]) 399 400### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016] 401 402 * Copyright text was shrunk to a boilerplate that points to the license 403 * "shared" builds are now the default when possible 404 * Added support for "pipelining" 405 * Added the AFALG engine 406 * New threading API implemented 407 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl 408 * Support for extended master secret 409 * CCM ciphersuites 410 * Reworked test suite, now based on perl, Test::Harness and Test::More 411 * *Most* libcrypto and libssl public structures were made opaque, 412 including: 413 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD, 414 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD, 415 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, 416 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX, 417 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE, 418 X509_LOOKUP, X509_LOOKUP_METHOD 419 * libssl internal structures made opaque 420 * SSLv2 support removed 421 * Kerberos ciphersuite support removed 422 * RC4 removed from DEFAULT ciphersuites in libssl 423 * 40 and 56 bit cipher support removed from libssl 424 * All public header files moved to include/openssl, no more symlinking 425 * SSL/TLS state machine, version negotiation and record layer rewritten 426 * EC revision: now operations use new EC_KEY_METHOD. 427 * Support for OCB mode added to libcrypto 428 * Support for asynchronous crypto operations added to libcrypto and libssl 429 * Deprecated interfaces can now be disabled at build time either 430 relative to the latest release via the "no-deprecated" Configure 431 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option. 432 * Application software can be compiled with -DOPENSSL_API_COMPAT=version 433 to ensure that features deprecated in that version are not exposed. 434 * Support for RFC6698/RFC7671 DANE TLSA peer authentication 435 * Change of Configure to use --prefix as the main installation 436 directory location rather than --openssldir. The latter becomes 437 the directory for certs, private key and openssl.cnf exclusively. 438 * Reworked BIO networking library, with full support for IPv6. 439 * New "unified" build system 440 * New security levels 441 * Support for scrypt algorithm 442 * Support for X25519 443 * Extended SSL_CONF support using configuration files 444 * KDF algorithm support. Implement TLS PRF as a KDF. 445 * Support for Certificate Transparency 446 * HKDF support. 447 448OpenSSL 1.0.2 449------------- 450 451### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019] 452 453 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey 454 ([CVE-2019-1563]) 455 * For built-in EC curves, ensure an EC_GROUP built from the curve name is 456 used even when parsing explicit parameters 457 * Compute ECC cofactors if not provided during EC_GROUP construction 458 ([CVE-2019-1547]) 459 * Document issue with installation paths in diverse Windows builds 460 ([CVE-2019-1552]) 461 462### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019] 463 464 * None 465 466### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019] 467 468 * 0-byte record padding oracle ([CVE-2019-1559]) 469 470### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018] 471 472 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407]) 473 * Timing vulnerability in DSA signature generation ([CVE-2018-0734]) 474 475### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018] 476 477 * Client DoS due to large DH parameter ([CVE-2018-0732]) 478 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737]) 479 480### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018] 481 482 * Constructed ASN.1 types with a recursive definition could exceed the 483 stack ([CVE-2018-0739]) 484 485### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017] 486 487 * Read/write after SSL object in error state ([CVE-2017-3737]) 488 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738]) 489 490### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017] 491 492 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736]) 493 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735]) 494 495### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017] 496 497 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw 498 499### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017] 500 501 * Truncated packet could crash via OOB read ([CVE-2017-3731]) 502 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732]) 503 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055]) 504 505### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016] 506 507 * Missing CRL sanity check ([CVE-2016-7052]) 508 509### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016] 510 511 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304]) 512 * SWEET32 Mitigation ([CVE-2016-2183]) 513 * OOB write in MDC2_Update() ([CVE-2016-6303]) 514 * Malformed SHA512 ticket DoS ([CVE-2016-6302]) 515 * OOB write in BN_bn2dec() ([CVE-2016-2182]) 516 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180]) 517 * Pointer arithmetic undefined behaviour ([CVE-2016-2177]) 518 * Constant time flag not preserved in DSA signing ([CVE-2016-2178]) 519 * DTLS buffered message DoS ([CVE-2016-2179]) 520 * DTLS replay protection DoS ([CVE-2016-2181]) 521 * Certificate message OOB reads ([CVE-2016-6306]) 522 523### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016] 524 525 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107]) 526 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105]) 527 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106]) 528 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109]) 529 * EBCDIC overread ([CVE-2016-2176]) 530 * Modify behavior of ALPN to invoke callback after SNI/servername 531 callback, such that updates to the SSL_CTX affect ALPN. 532 * Remove LOW from the DEFAULT cipher list. This removes singles DES from 533 the default. 534 * Only remove the SSLv2 methods with the no-ssl2-method option. 535 536### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016] 537 538 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. 539 * Disable SSLv2 default build, default negotiation and weak ciphers 540 ([CVE-2016-0800]) 541 * Fix a double-free in DSA code ([CVE-2016-0705]) 542 * Disable SRP fake user seed to address a server memory leak 543 ([CVE-2016-0798]) 544 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption 545 ([CVE-2016-0797]) 546 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799]) 547 * Fix side channel attack on modular exponentiation ([CVE-2016-0702]) 548 549### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016] 550 551 * DH small subgroups ([CVE-2016-0701]) 552 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197]) 553 554### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015] 555 556 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193]) 557 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194]) 558 * X509_ATTRIBUTE memory leak ([CVE-2015-3195]) 559 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs 560 * In DSA_generate_parameters_ex, if the provided seed is too short, 561 return an error 562 563### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015] 564 565 * Alternate chains certificate forgery ([CVE-2015-1793]) 566 * Race condition handling PSK identify hint ([CVE-2015-3196]) 567 568### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015] 569 570 * Fix HMAC ABI incompatibility 571 572### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015] 573 574 * Malformed ECParameters causes infinite loop ([CVE-2015-1788]) 575 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789]) 576 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790]) 577 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792]) 578 * Race condition handling NewSessionTicket ([CVE-2015-1791]) 579 580### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015] 581 582 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291]) 583 * Multiblock corrupted pointer fix ([CVE-2015-0290]) 584 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207]) 585 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286]) 586 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208]) 587 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287]) 588 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289]) 589 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293]) 590 * Empty CKE with client auth and DHE fix ([CVE-2015-1787]) 591 * Handshake with unseeded PRNG fix ([CVE-2015-0285]) 592 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209]) 593 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288]) 594 * Removed the export ciphers from the DEFAULT ciphers 595 596### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015] 597 598 * Suite B support for TLS 1.2 and DTLS 1.2 599 * Support for DTLS 1.2 600 * TLS automatic EC curve selection. 601 * API to set TLS supported signature algorithms and curves 602 * SSL_CONF configuration API. 603 * TLS Brainpool support. 604 * ALPN support. 605 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. 606 607OpenSSL 1.0.1 608------------- 609 610### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016] 611 612 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304]) 613 * SWEET32 Mitigation ([CVE-2016-2183]) 614 * OOB write in MDC2_Update() ([CVE-2016-6303]) 615 * Malformed SHA512 ticket DoS ([CVE-2016-6302]) 616 * OOB write in BN_bn2dec() ([CVE-2016-2182]) 617 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180]) 618 * Pointer arithmetic undefined behaviour ([CVE-2016-2177]) 619 * Constant time flag not preserved in DSA signing ([CVE-2016-2178]) 620 * DTLS buffered message DoS ([CVE-2016-2179]) 621 * DTLS replay protection DoS ([CVE-2016-2181]) 622 * Certificate message OOB reads ([CVE-2016-6306]) 623 624### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016] 625 626 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107]) 627 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105]) 628 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106]) 629 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109]) 630 * EBCDIC overread ([CVE-2016-2176]) 631 * Modify behavior of ALPN to invoke callback after SNI/servername 632 callback, such that updates to the SSL_CTX affect ALPN. 633 * Remove LOW from the DEFAULT cipher list. This removes singles DES from 634 the default. 635 * Only remove the SSLv2 methods with the no-ssl2-method option. 636 637### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016] 638 639 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. 640 * Disable SSLv2 default build, default negotiation and weak ciphers 641 ([CVE-2016-0800]) 642 * Fix a double-free in DSA code ([CVE-2016-0705]) 643 * Disable SRP fake user seed to address a server memory leak 644 ([CVE-2016-0798]) 645 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption 646 ([CVE-2016-0797]) 647 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799]) 648 * Fix side channel attack on modular exponentiation ([CVE-2016-0702]) 649 650### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016] 651 652 * Protection for DH small subgroup attacks 653 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197]) 654 655### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015] 656 657 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194]) 658 * X509_ATTRIBUTE memory leak ([CVE-2015-3195]) 659 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs 660 * In DSA_generate_parameters_ex, if the provided seed is too short, 661 return an error 662 663### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015] 664 665 * Alternate chains certificate forgery ([CVE-2015-1793]) 666 * Race condition handling PSK identify hint ([CVE-2015-3196]) 667 668### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015] 669 670 * Fix HMAC ABI incompatibility 671 672### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015] 673 674 * Malformed ECParameters causes infinite loop ([CVE-2015-1788]) 675 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789]) 676 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790]) 677 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792]) 678 * Race condition handling NewSessionTicket ([CVE-2015-1791]) 679 680### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015] 681 682 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286]) 683 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287]) 684 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289]) 685 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293]) 686 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209]) 687 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288]) 688 * Removed the export ciphers from the DEFAULT ciphers 689 690### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015] 691 692 * Build fixes for the Windows and OpenVMS platforms 693 694### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015] 695 696 * Fix for [CVE-2014-3571] 697 * Fix for [CVE-2015-0206] 698 * Fix for [CVE-2014-3569] 699 * Fix for [CVE-2014-3572] 700 * Fix for [CVE-2015-0204] 701 * Fix for [CVE-2015-0205] 702 * Fix for [CVE-2014-8275] 703 * Fix for [CVE-2014-3570] 704 705### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014] 706 707 * Fix for [CVE-2014-3513] 708 * Fix for [CVE-2014-3567] 709 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability) 710 * Fix for [CVE-2014-3568] 711 712### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014] 713 714 * Fix for [CVE-2014-3512] 715 * Fix for [CVE-2014-3511] 716 * Fix for [CVE-2014-3510] 717 * Fix for [CVE-2014-3507] 718 * Fix for [CVE-2014-3506] 719 * Fix for [CVE-2014-3505] 720 * Fix for [CVE-2014-3509] 721 * Fix for [CVE-2014-5139] 722 * Fix for [CVE-2014-3508] 723 724### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014] 725 726 * Fix for [CVE-2014-0224] 727 * Fix for [CVE-2014-0221] 728 * Fix for [CVE-2014-0198] 729 * Fix for [CVE-2014-0195] 730 * Fix for [CVE-2014-3470] 731 * Fix for [CVE-2010-5298] 732 733### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014] 734 735 * Fix for [CVE-2014-0160] 736 * Add TLS padding extension workaround for broken servers. 737 * Fix for [CVE-2014-0076] 738 739### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014] 740 741 * Don't include gmt_unix_time in TLS server and client random values 742 * Fix for TLS record tampering bug ([CVE-2013-4353]) 743 * Fix for TLS version checking bug ([CVE-2013-6449]) 744 * Fix for DTLS retransmission bug ([CVE-2013-6450]) 745 746### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013] 747 748 * Corrected fix for ([CVE-2013-0169]) 749 750### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013] 751 752 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version. 753 * Include the fips configuration module. 754 * Fix OCSP bad key DoS attack ([CVE-2013-0166]) 755 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169]) 756 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686]) 757 758### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012] 759 760 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333]) 761 * Don't attempt to use non-FIPS composite ciphers in FIPS mode. 762 763### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012] 764 765 * Fix compilation error on non-x86 platforms. 766 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode. 767 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0 768 769### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012] 770 771 * Fix for ASN1 overflow bug ([CVE-2012-2110]) 772 * Workarounds for some servers that hang on long client hellos. 773 * Fix SEGV in AES code. 774 775### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012] 776 777 * TLS/DTLS heartbeat support. 778 * SCTP support. 779 * RFC 5705 TLS key material exporter. 780 * RFC 5764 DTLS-SRTP negotiation. 781 * Next Protocol Negotiation. 782 * PSS signatures in certificates, requests and CRLs. 783 * Support for password based recipient info for CMS. 784 * Support TLS v1.2 and TLS v1.1. 785 * Preliminary FIPS capability for unvalidated 2.0 FIPS module. 786 * SRP support. 787 788OpenSSL 1.0.0 789------------- 790 791### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015] 792 793 * X509_ATTRIBUTE memory leak (([CVE-2015-3195])) 794 * Race condition handling PSK identify hint ([CVE-2015-3196]) 795 796### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015] 797 798 * Malformed ECParameters causes infinite loop ([CVE-2015-1788]) 799 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789]) 800 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790]) 801 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792]) 802 * Race condition handling NewSessionTicket ([CVE-2015-1791]) 803 804### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015] 805 806 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286]) 807 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287]) 808 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289]) 809 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293]) 810 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209]) 811 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288]) 812 * Removed the export ciphers from the DEFAULT ciphers 813 814### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015] 815 816 * Build fixes for the Windows and OpenVMS platforms 817 818### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015] 819 820 * Fix for [CVE-2014-3571] 821 * Fix for [CVE-2015-0206] 822 * Fix for [CVE-2014-3569] 823 * Fix for [CVE-2014-3572] 824 * Fix for [CVE-2015-0204] 825 * Fix for [CVE-2015-0205] 826 * Fix for [CVE-2014-8275] 827 * Fix for [CVE-2014-3570] 828 829### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014] 830 831 * Fix for [CVE-2014-3513] 832 * Fix for [CVE-2014-3567] 833 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability) 834 * Fix for [CVE-2014-3568] 835 836### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014] 837 838 * Fix for [CVE-2014-3510] 839 * Fix for [CVE-2014-3507] 840 * Fix for [CVE-2014-3506] 841 * Fix for [CVE-2014-3505] 842 * Fix for [CVE-2014-3509] 843 * Fix for [CVE-2014-3508] 844 845 Known issues in OpenSSL 1.0.0m: 846 847 * EAP-FAST and other applications using tls_session_secret_cb 848 won't resume sessions. Fixed in 1.0.0n-dev 849 * Compilation failure of s3_pkt.c on some platforms due to missing 850 `<limits.h>` include. Fixed in 1.0.0n-dev 851 852### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014] 853 854 * Fix for [CVE-2014-0224] 855 * Fix for [CVE-2014-0221] 856 * Fix for [CVE-2014-0198] 857 * Fix for [CVE-2014-0195] 858 * Fix for [CVE-2014-3470] 859 * Fix for [CVE-2014-0076] 860 * Fix for [CVE-2010-5298] 861 862### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014] 863 864 * Fix for DTLS retransmission bug ([CVE-2013-6450]) 865 866### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013] 867 868 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169]) 869 * Fix OCSP bad key DoS attack ([CVE-2013-0166]) 870 871### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012] 872 873 * Fix DTLS record length checking bug ([CVE-2012-2333]) 874 875### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012] 876 877 * Fix for ASN1 overflow bug ([CVE-2012-2110]) 878 879### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012] 880 881 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884]) 882 * Corrected fix for ([CVE-2011-4619]) 883 * Various DTLS fixes. 884 885### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012] 886 887 * Fix for DTLS DoS issue ([CVE-2012-0050]) 888 889### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012] 890 891 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108]) 892 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576]) 893 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619]) 894 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027]) 895 * Check for malformed RFC3779 data ([CVE-2011-4577]) 896 897### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011] 898 899 * Fix for CRL vulnerability issue ([CVE-2011-3207]) 900 * Fix for ECDH crashes ([CVE-2011-3210]) 901 * Protection against EC timing attacks. 902 * Support ECDH ciphersuites for certificates using SHA2 algorithms. 903 * Various DTLS fixes. 904 905### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011] 906 907 * Fix for security issue ([CVE-2011-0014]) 908 909### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010] 910 911 * Fix for security issue ([CVE-2010-4180]) 912 * Fix for ([CVE-2010-4252]) 913 * Fix mishandling of absent EC point format extension. 914 * Fix various platform compilation issues. 915 * Corrected fix for security issue ([CVE-2010-3864]). 916 917### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010] 918 919 * Fix for security issue ([CVE-2010-3864]). 920 * Fix for ([CVE-2010-2939]) 921 * Fix WIN32 build system for GOST ENGINE. 922 923### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010] 924 925 * Fix for security issue ([CVE-2010-1633]). 926 * GOST MAC and CFB fixes. 927 928### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010] 929 930 * RFC3280 path validation: sufficient to process PKITS tests. 931 * Integrated support for PVK files and keyblobs. 932 * Change default private key format to PKCS#8. 933 * CMS support: able to process all examples in RFC4134 934 * Streaming ASN1 encode support for PKCS#7 and CMS. 935 * Multiple signer and signer add support for PKCS#7 and CMS. 936 * ASN1 printing support. 937 * Whirlpool hash algorithm added. 938 * RFC3161 time stamp support. 939 * New generalised public key API supporting ENGINE based algorithms. 940 * New generalised public key API utilities. 941 * New ENGINE supporting GOST algorithms. 942 * SSL/TLS GOST ciphersuite support. 943 * PKCS#7 and CMS GOST support. 944 * RFC4279 PSK ciphersuite support. 945 * Supported points format extension for ECC ciphersuites. 946 * ecdsa-with-SHA224/256/384/512 signature types. 947 * dsa-with-SHA224 and dsa-with-SHA256 signature types. 948 * Opaque PRF Input TLS extension support. 949 * Updated time routines to avoid OS limitations. 950 951OpenSSL 0.9.x 952------------- 953 954### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010] 955 956 * CFB cipher definition fixes. 957 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433]. 958 959### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010] 960 961 * Cipher definition fixes. 962 * Workaround for slow RAND_poll() on some WIN32 versions. 963 * Remove MD2 from algorithm tables. 964 * SPKAC handling fixes. 965 * Support for RFC5746 TLS renegotiation extension. 966 * Compression memory leak fixed. 967 * Compression session resumption fixed. 968 * Ticket and SNI coexistence fixes. 969 * Many fixes to DTLS handling. 970 971### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009] 972 973 * Temporary work around for [CVE-2009-3555]: disable renegotiation. 974 975### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009] 976 977 * Fix various build issues. 978 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789] 979 980### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009] 981 982 * Fix security issue ([CVE-2008-5077]) 983 * Merge FIPS 140-2 branch code. 984 985### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008] 986 987 * CryptoAPI ENGINE support. 988 * Various precautionary measures. 989 * Fix for bugs affecting certificate request creation. 990 * Support for local machine keyset attribute in PKCS#12 files. 991 992### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007] 993 994 * Backport of CMS functionality to 0.9.8. 995 * Fixes for bugs introduced with 0.9.8f. 996 997### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007] 998 999 * Add gcc 4.2 support. 1000 * Add support for AES and SSE2 assembly language optimization 1001 for VC++ build. 1002 * Support for RFC4507bis and server name extensions if explicitly 1003 selected at compile time. 1004 * DTLS improvements. 1005 * RFC4507bis support. 1006 * TLS Extensions support. 1007 1008### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007] 1009 1010 * Various ciphersuite selection fixes. 1011 * RFC3779 support. 1012 1013### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006] 1014 1015 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940]) 1016 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343] 1017 * Changes to ciphersuite selection algorithm 1018 1019### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006] 1020 1021 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339] 1022 * New cipher Camellia 1023 1024### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006] 1025 1026 * Cipher string fixes. 1027 * Fixes for VC++ 2005. 1028 * Updated ECC cipher suite support. 1029 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free(). 1030 * Zlib compression usage fixes. 1031 * Built in dynamic engine compilation support on Win32. 1032 * Fixes auto dynamic engine loading in Win32. 1033 1034### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005] 1035 1036 * Fix potential SSL 2.0 rollback ([CVE-2005-2969]) 1037 * Extended Windows CE support 1038 1039### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005] 1040 1041 * Major work on the BIGNUM library for higher efficiency and to 1042 make operations more streamlined and less contradictory. This 1043 is the result of a major audit of the BIGNUM library. 1044 * Addition of BIGNUM functions for fields GF(2^m) and NIST 1045 curves, to support the Elliptic Crypto functions. 1046 * Major work on Elliptic Crypto; ECDH and ECDSA added, including 1047 the use through EVP, X509 and ENGINE. 1048 * New ASN.1 mini-compiler that's usable through the OpenSSL 1049 configuration file. 1050 * Added support for ASN.1 indefinite length constructed encoding. 1051 * New PKCS#12 'medium level' API to manipulate PKCS#12 files. 1052 * Complete rework of shared library construction and linking 1053 programs with shared or static libraries, through a separate 1054 Makefile.shared. 1055 * Rework of the passing of parameters from one Makefile to another. 1056 * Changed ENGINE framework to load dynamic engine modules 1057 automatically from specifically given directories. 1058 * New structure and ASN.1 functions for CertificatePair. 1059 * Changed the ZLIB compression method to be stateful. 1060 * Changed the key-generation and primality testing "progress" 1061 mechanism to take a structure that contains the ticker 1062 function and an argument. 1063 * New engine module: GMP (performs private key exponentiation). 1064 * New engine module: VIA PadLOck ACE extension in VIA C3 1065 Nehemiah processors. 1066 * Added support for IPv6 addresses in certificate extensions. 1067 See RFC 1884, section 2.2. 1068 * Added support for certificate policy mappings, policy 1069 constraints and name constraints. 1070 * Added support for multi-valued AVAs in the OpenSSL 1071 configuration file. 1072 * Added support for multiple certificates with the same subject 1073 in the 'openssl ca' index file. 1074 * Make it possible to create self-signed certificates using 1075 'openssl ca -selfsign'. 1076 * Make it possible to generate a serial number file with 1077 'openssl ca -create_serial'. 1078 * New binary search functions with extended functionality. 1079 * New BUF functions. 1080 * New STORE structure and library to provide an interface to all 1081 sorts of data repositories. Supports storage of public and 1082 private keys, certificates, CRLs, numbers and arbitrary blobs. 1083 This library is unfortunately unfinished and unused within 1084 OpenSSL. 1085 * New control functions for the error stack. 1086 * Changed the PKCS#7 library to support one-pass S/MIME 1087 processing. 1088 * Added the possibility to compile without old deprecated 1089 functionality with the OPENSSL_NO_DEPRECATED macro or the 1090 'no-deprecated' argument to the config and Configure scripts. 1091 * Constification of all ASN.1 conversion functions, and other 1092 affected functions. 1093 * Improved platform support for PowerPC. 1094 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512). 1095 * New X509_VERIFY_PARAM structure to support parameterisation 1096 of X.509 path validation. 1097 * Major overhaul of RC4 performance on Intel P4, IA-64 and 1098 AMD64. 1099 * Changed the Configure script to have some algorithms disabled 1100 by default. Those can be explicitly enabled with the new 1101 argument form 'enable-xxx'. 1102 * Change the default digest in 'openssl' commands from MD5 to 1103 SHA-1. 1104 * Added support for DTLS. 1105 * New BIGNUM blinding. 1106 * Added support for the RSA-PSS encryption scheme 1107 * Added support for the RSA X.931 padding. 1108 * Added support for BSD sockets on NetWare. 1109 * Added support for files larger than 2GB. 1110 * Added initial support for Win64. 1111 * Added alternate pkg-config files. 1112 1113### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007] 1114 1115 * FIPS 1.1.1 module linking. 1116 * Various ciphersuite selection fixes. 1117 1118### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006] 1119 1120 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940]) 1121 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343] 1122 1123### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006] 1124 1125 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339] 1126 1127### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006] 1128 1129 * Visual C++ 2005 fixes. 1130 * Update Windows build system for FIPS. 1131 1132### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005] 1133 1134 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build. 1135 1136### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005] 1137 1138 * Fix SSL 2.0 Rollback ([CVE-2005-2969]) 1139 * Allow use of fixed-length exponent on DSA signing 1140 * Default fixed-window RSA, DSA, DH private-key operations 1141 1142### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005] 1143 1144 * More compilation issues fixed. 1145 * Adaptation to more modern Kerberos API. 1146 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin. 1147 * Enhanced x86_64 assembler BIGNUM module. 1148 * More constification. 1149 * Added processing of proxy certificates (RFC 3820). 1150 1151### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005] 1152 1153 * Several compilation issues fixed. 1154 * Many memory allocation failure checks added. 1155 * Improved comparison of X509 Name type. 1156 * Mandatory basic checks on certificates. 1157 * Performance improvements. 1158 1159### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004] 1160 1161 * Fix race condition in CRL checking code. 1162 * Fixes to PKCS#7 (S/MIME) code. 1163 1164### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004] 1165 1166 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug 1167 * Security: Fix null-pointer assignment in do_change_cipher_spec() 1168 * Allow multiple active certificates with same subject in CA index 1169 * Multiple X509 verification fixes 1170 * Speed up HMAC and other operations 1171 1172### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003] 1173 1174 * Security: fix various ASN1 parsing bugs. 1175 * New -ignore_err option to OCSP utility. 1176 * Various interop and bug fixes in S/MIME code. 1177 * SSL/TLS protocol fix for unrequested client certificates. 1178 1179### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003] 1180 1181 * Security: counter the Klima-Pokorny-Rosa extension of 1182 Bleichbacher's attack 1183 * Security: make RSA blinding default. 1184 * Configuration: Irix fixes, AIX fixes, better mingw support. 1185 * Support for new platforms: linux-ia64-ecc. 1186 * Build: shared library support fixes. 1187 * ASN.1: treat domainComponent correctly. 1188 * Documentation: fixes and additions. 1189 1190### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003] 1191 1192 * Security: Important security related bugfixes. 1193 * Enhanced compatibility with MIT Kerberos. 1194 * Can be built without the ENGINE framework. 1195 * IA32 assembler enhancements. 1196 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64. 1197 * Configuration: the no-err option now works properly. 1198 * SSL/TLS: now handles manual certificate chain building. 1199 * SSL/TLS: certain session ID malfunctions corrected. 1200 1201### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002] 1202 1203 * New library section OCSP. 1204 * Complete rewrite of ASN1 code. 1205 * CRL checking in verify code and openssl utility. 1206 * Extension copying in 'ca' utility. 1207 * Flexible display options in 'ca' utility. 1208 * Provisional support for international characters with UTF8. 1209 * Support for external crypto devices ('engine') is no longer 1210 a separate distribution. 1211 * New elliptic curve library section. 1212 * New AES (Rijndael) library section. 1213 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit, 1214 Linux x86_64, Linux 64-bit on Sparc v9 1215 * Extended support for some platforms: VxWorks 1216 * Enhanced support for shared libraries. 1217 * Now only builds PIC code when shared library support is requested. 1218 * Support for pkg-config. 1219 * Lots of new manuals. 1220 * Makes symbolic links to or copies of manuals to cover all described 1221 functions. 1222 * Change DES API to clean up the namespace (some applications link also 1223 against libdes providing similar functions having the same name). 1224 Provide macros for backward compatibility (will be removed in the 1225 future). 1226 * Unify handling of cryptographic algorithms (software and engine) 1227 to be available via EVP routines for asymmetric and symmetric ciphers. 1228 * NCONF: new configuration handling routines. 1229 * Change API to use more 'const' modifiers to improve error checking 1230 and help optimizers. 1231 * Finally remove references to RSAref. 1232 * Reworked parts of the BIGNUM code. 1233 * Support for new engines: Broadcom ubsec, Accelerated Encryption 1234 Processing, IBM 4758. 1235 * A few new engines added in the demos area. 1236 * Extended and corrected OID (object identifier) table. 1237 * PRNG: query at more locations for a random device, automatic query for 1238 EGD style random sources at several locations. 1239 * SSL/TLS: allow optional cipher choice according to server's preference. 1240 * SSL/TLS: allow server to explicitly set new session ids. 1241 * SSL/TLS: support Kerberos cipher suites (RFC2712). 1242 Only supports MIT Kerberos for now. 1243 * SSL/TLS: allow more precise control of renegotiations and sessions. 1244 * SSL/TLS: add callback to retrieve SSL/TLS messages. 1245 * SSL/TLS: support AES cipher suites (RFC3268). 1246 1247### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003] 1248 1249 * Security: fix various ASN1 parsing bugs. 1250 * SSL/TLS protocol fix for unrequested client certificates. 1251 1252### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003] 1253 1254 * Security: counter the Klima-Pokorny-Rosa extension of 1255 Bleichbacher's attack 1256 * Security: make RSA blinding default. 1257 * Build: shared library support fixes. 1258 1259### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003] 1260 1261 * Important security related bugfixes. 1262 1263### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002] 1264 1265 * New configuration targets for Tandem OSS and A/UX. 1266 * New OIDs for Microsoft attributes. 1267 * Better handling of SSL session caching. 1268 * Better comparison of distinguished names. 1269 * Better handling of shared libraries in a mixed GNU/non-GNU environment. 1270 * Support assembler code with Borland C. 1271 * Fixes for length problems. 1272 * Fixes for uninitialised variables. 1273 * Fixes for memory leaks, some unusual crashes and some race conditions. 1274 * Fixes for smaller building problems. 1275 * Updates of manuals, FAQ and other instructive documents. 1276 1277### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002] 1278 1279 * Important building fixes on Unix. 1280 1281### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002] 1282 1283 * Various important bugfixes. 1284 1285### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002] 1286 1287 * Important security related bugfixes. 1288 * Various SSL/TLS library bugfixes. 1289 1290### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002] 1291 1292 * Various SSL/TLS library bugfixes. 1293 * Fix DH parameter generation for 'non-standard' generators. 1294 1295### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001] 1296 1297 * Various SSL/TLS library bugfixes. 1298 * BIGNUM library fixes. 1299 * RSA OAEP and random number generation fixes. 1300 * Object identifiers corrected and added. 1301 * Add assembler BN routines for IA64. 1302 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8, 1303 MIPS Linux; shared library support for Irix, HP-UX. 1304 * Add crypto accelerator support for AEP, Baltimore SureWare, 1305 Broadcom and Cryptographic Appliance's keyserver 1306 [in 0.9.6c-engine release]. 1307 1308### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001] 1309 1310 * Security fix: PRNG improvements. 1311 * Security fix: RSA OAEP check. 1312 * Security fix: Reinsert and fix countermeasure to Bleichbacher's 1313 attack. 1314 * MIPS bug fix in BIGNUM. 1315 * Bug fix in "openssl enc". 1316 * Bug fix in X.509 printing routine. 1317 * Bug fix in DSA verification routine and DSA S/MIME verification. 1318 * Bug fix to make PRNG thread-safe. 1319 * Bug fix in RAND_file_name(). 1320 * Bug fix in compatibility mode trust settings. 1321 * Bug fix in blowfish EVP. 1322 * Increase default size for BIO buffering filter. 1323 * Compatibility fixes in some scripts. 1324 1325### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001] 1326 1327 * Security fix: change behavior of OpenSSL to avoid using 1328 environment variables when running as root. 1329 * Security fix: check the result of RSA-CRT to reduce the 1330 possibility of deducing the private key from an incorrectly 1331 calculated signature. 1332 * Security fix: prevent Bleichenbacher's DSA attack. 1333 * Security fix: Zero the premaster secret after deriving the 1334 master secret in DH ciphersuites. 1335 * Reimplement SSL_peek(), which had various problems. 1336 * Compatibility fix: the function des_encrypt() renamed to 1337 des_encrypt1() to avoid clashes with some Unixen libc. 1338 * Bug fixes for Win32, HP/UX and Irix. 1339 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and 1340 memory checking routines. 1341 * Bug fixes for RSA operations in threaded environments. 1342 * Bug fixes in misc. openssl applications. 1343 * Remove a few potential memory leaks. 1344 * Add tighter checks of BIGNUM routines. 1345 * Shared library support has been reworked for generality. 1346 * More documentation. 1347 * New function BN_rand_range(). 1348 * Add "-rand" option to openssl s_client and s_server. 1349 1350### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000] 1351 1352 * Some documentation for BIO and SSL libraries. 1353 * Enhanced chain verification using key identifiers. 1354 * New sign and verify options to 'dgst' application. 1355 * Support for DER and PEM encoded messages in 'smime' application. 1356 * New 'rsautl' application, low-level RSA utility. 1357 * MD4 now included. 1358 * Bugfix for SSL rollback padding check. 1359 * Support for external crypto devices [1]. 1360 * Enhanced EVP interface. 1361 1362 [1] The support for external crypto devices is currently a separate 1363 distribution. See the file README-Engine.md. 1364 1365### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000] 1366 1367 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8 1368 * Shared library support for HPUX and Solaris-gcc 1369 * Support of Linux/IA64 1370 * Assembler support for Mingw32 1371 * New 'rand' application 1372 * New way to check for existence of algorithms from scripts 1373 1374### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000] 1375 1376 * S/MIME support in new 'smime' command 1377 * Documentation for the OpenSSL command line application 1378 * Automation of 'req' application 1379 * Fixes to make s_client, s_server work under Windows 1380 * Support for multiple fieldnames in SPKACs 1381 * New SPKAC command line utility and associated library functions 1382 * Options to allow passwords to be obtained from various sources 1383 * New public key PEM format and options to handle it 1384 * Many other fixes and enhancements to command line utilities 1385 * Usable certificate chain verification 1386 * Certificate purpose checking 1387 * Certificate trust settings 1388 * Support of authority information access extension 1389 * Extensions in certificate requests 1390 * Simplified X509 name and attribute routines 1391 * Initial (incomplete) support for international character sets 1392 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD 1393 * Read only memory BIOs and simplified creation function 1394 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0 1395 record; allow fragmentation and interleaving of handshake and other 1396 data 1397 * TLS/SSL code now "tolerates" MS SGC 1398 * Work around for Netscape client certificate hang bug 1399 * RSA_NULL option that removes RSA patent code but keeps other 1400 RSA functionality 1401 * Memory leak detection now allows applications to add extra information 1402 via a per-thread stack 1403 * PRNG robustness improved 1404 * EGD support 1405 * BIGNUM library bug fixes 1406 * Faster DSA parameter generation 1407 * Enhanced support for Alpha Linux 1408 * Experimental macOS support 1409 1410### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999] 1411 1412 * Transparent support for PKCS#8 format private keys: these are used 1413 by several software packages and are more secure than the standard 1414 form 1415 * PKCS#5 v2.0 implementation 1416 * Password callbacks have a new void * argument for application data 1417 * Avoid various memory leaks 1418 * New pipe-like BIO that allows using the SSL library when actual I/O 1419 must be handled by the application (BIO pair) 1420 1421### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999] 1422 1423 * Lots of enhancements and cleanups to the Configuration mechanism 1424 * RSA OEAP related fixes 1425 * Added "openssl ca -revoke" option for revoking a certificate 1426 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs 1427 * Source tree cleanups: removed lots of obsolete files 1428 * Thawte SXNet, certificate policies and CRL distribution points 1429 extension support 1430 * Preliminary (experimental) S/MIME support 1431 * Support for ASN.1 UTF8String and VisibleString 1432 * Full integration of PKCS#12 code 1433 * Sparc assembler bignum implementation, optimized hash functions 1434 * Option to disable selected ciphers 1435 1436### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999] 1437 1438 * Fixed a security hole related to session resumption 1439 * Fixed RSA encryption routines for the p < q case 1440 * "ALL" in cipher lists now means "everything except NULL ciphers" 1441 * Support for Triple-DES CBCM cipher 1442 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA 1443 * First support for new TLSv1 ciphers 1444 * Added a few new BIOs (syslog BIO, reliable BIO) 1445 * Extended support for DSA certificate/keys. 1446 * Extended support for Certificate Signing Requests (CSR) 1447 * Initial support for X.509v3 extensions 1448 * Extended support for compression inside the SSL record layer 1449 * Overhauled Win32 builds 1450 * Cleanups and fixes to the Big Number (BN) library 1451 * Support for ASN.1 GeneralizedTime 1452 * Splitted ASN.1 SETs from SEQUENCEs 1453 * ASN1 and PEM support for Netscape Certificate Sequences 1454 * Overhauled Perl interface 1455 * Lots of source tree cleanups. 1456 * Lots of memory leak fixes. 1457 * Lots of bug fixes. 1458 1459### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998] 1460 1461 * Integration of the popular NO_RSA/NO_DSA patches 1462 * Initial support for compression inside the SSL record layer 1463 * Added BIO proxy and filtering functionality 1464 * Extended Big Number (BN) library 1465 * Added RIPE MD160 message digest 1466 * Added support for RC2/64bit cipher 1467 * Extended ASN.1 parser routines 1468 * Adjustments of the source tree for CVS 1469 * Support for various new platforms 1470 1471<!-- Links --> 1472 1473[CVE-2024-0727]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-0727 1474[CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237 1475[CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129 1476[CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678 1477[CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363 1478[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807 1479[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817 1480[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446 1481[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975 1482[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650 1483[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255 1484[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466 1485[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465 1486[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464 1487[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401 1488[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286 1489[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217 1490[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216 1491[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215 1492[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450 1493[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304 1494[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203 1495[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996 1496[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274 1497[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097 1498[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971 1499[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967 1500[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563 1501[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559 1502[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552 1503[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551 1504[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549 1505[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547 1506[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543 1507[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407 1508[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739 1509[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737 1510[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735 1511[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734 1512[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733 1513[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732 1514[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738 1515[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737 1516[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736 1517[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735 1518[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733 1519[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732 1520[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731 1521[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730 1522[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055 1523[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054 1524[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053 1525[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052 1526[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309 1527[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308 1528[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307 1529[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306 1530[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305 1531[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304 1532[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303 1533[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302 1534[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183 1535[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182 1536[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181 1537[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180 1538[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179 1539[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178 1540[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177 1541[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176 1542[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109 1543[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107 1544[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106 1545[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105 1546[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800 1547[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799 1548[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798 1549[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797 1550[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705 1551[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702 1552[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701 1553[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197 1554[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196 1555[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195 1556[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194 1557[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193 1558[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793 1559[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792 1560[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791 1561[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790 1562[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789 1563[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788 1564[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787 1565[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293 1566[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291 1567[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290 1568[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289 1569[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288 1570[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287 1571[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286 1572[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285 1573[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209 1574[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208 1575[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207 1576[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206 1577[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205 1578[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204 1579[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275 1580[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139 1581[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572 1582[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571 1583[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570 1584[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569 1585[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568 1586[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567 1587[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566 1588[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513 1589[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512 1590[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511 1591[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510 1592[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509 1593[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508 1594[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507 1595[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506 1596[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505 1597[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470 1598[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224 1599[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221 1600[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198 1601[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195 1602[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160 1603[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076 1604[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450 1605[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449 1606[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353 1607[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169 1608[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166 1609[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686 1610[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333 1611[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110 1612[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884 1613[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050 1614[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027 1615[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619 1616[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577 1617[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576 1618[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108 1619[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210 1620[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207 1621[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014 1622[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298 1623[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252 1624[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180 1625[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864 1626[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939 1627[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633 1628[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740 1629[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433 1630[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555 1631[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789 1632[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591 1633[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590 1634[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077 1635[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343 1636[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339 1637[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737 1638[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940 1639[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937 1640[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969 1641