VirtualBox

source: vbox/trunk/src/libs/openssl-3.1.5/NEWS.md

Last change on this file was 104078, checked in by vboxsync, 8 weeks ago

openssl-3.1.5: Applied and adjusted our OpenSSL changes to 3.1.4. bugref:10638

File size: 74.2 KB
Line 
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
7OpenSSL Releases
8----------------
9
10 - [OpenSSL 3.1](#openssl-31)
11 - [OpenSSL 3.0](#openssl-30)
12 - [OpenSSL 1.1.1](#openssl-111)
13 - [OpenSSL 1.1.0](#openssl-110)
14 - [OpenSSL 1.0.2](#openssl-102)
15 - [OpenSSL 1.0.1](#openssl-101)
16 - [OpenSSL 1.0.0](#openssl-100)
17 - [OpenSSL 0.9.x](#openssl-09x)
18
19OpenSSL 3.1
20-----------
21
22### Major changes between OpenSSL 3.1.4 and OpenSSL 3.1.5 [30 Jan 2024]
23
24 * Fixed PKCS12 Decoding crashes
25 ([CVE-2024-0727])
26 * Fixed Excessive time spent checking invalid RSA public keys
27 ([CVE-2023-6237])
28 * Fixed POLY1305 MAC implementation corrupting vector registers on PowerPC
29 CPUs which support PowerISA 2.07
30 ([CVE-2023-6129])
31 * Fix excessive time spent in DH check / generation with large Q parameter
32 value ([CVE-2023-5678])
33
34### Major changes between OpenSSL 3.1.3 and OpenSSL 3.1.4 [24 Oct 2023]
35
36 * Mitigate incorrect resize handling for symmetric cipher keys and IVs.
37 ([CVE-2023-5363])
38
39### Major changes between OpenSSL 3.1.2 and OpenSSL 3.1.3 [19 Sep 2023]
40
41 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows
42 ([CVE-2023-4807])
43
44### Major changes between OpenSSL 3.1.1 and OpenSSL 3.1.2 [1 Aug 2023]
45
46 * Fix excessive time spent checking DH q parameter value ([CVE-2023-3817])
47 * Fix DH_check() excessive time with over sized modulus ([CVE-2023-3446])
48 * Do not ignore empty associated data entries with AES-SIV ([CVE-2023-2975])
49 * When building with the `enable-fips` option and using the resulting
50 FIPS provider, TLS 1.2 will, by default, mandate the use of an
51 extended master secret and the Hash and HMAC DRBGs will not operate
52 with truncated digests.
53
54### Major changes between OpenSSL 3.1.0 and OpenSSL 3.1.1 [30 May 2023]
55
56 * Mitigate for very slow `OBJ_obj2txt()` performance with gigantic OBJECT
57 IDENTIFIER sub-identities. ([CVE-2023-2650])
58 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms
59 ([CVE-2023-1255])
60 * Fixed documentation of X509_VERIFY_PARAM_add0_policy() ([CVE-2023-0466])
61 * Fixed handling of invalid certificate policies in leaf certificates
62 ([CVE-2023-0465])
63 * Limited the number of nodes created in a policy tree ([CVE-2023-0464])
64
65### Major changes between OpenSSL 3.0 and OpenSSL 3.1.0 [14 Mar 2023]
66
67 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0.
68 * Performance enhancements and new platform support including new
69 assembler code algorithm implementations.
70 * Deprecated LHASH statistics functions.
71 * FIPS 140-3 compliance changes.
72
73OpenSSL 3.0
74-----------
75
76### Major changes between OpenSSL 3.0.7 and OpenSSL 3.0.8 [7 Feb 2023]
77
78 * Fixed NULL dereference during PKCS7 data verification ([CVE-2023-0401])
79 * Fixed X.400 address type confusion in X.509 GeneralName ([CVE-2023-0286])
80 * Fixed NULL dereference validating DSA public key ([CVE-2023-0217])
81 * Fixed Invalid pointer dereference in d2i_PKCS7 functions ([CVE-2023-0216])
82 * Fixed Use-after-free following BIO_new_NDEF ([CVE-2023-0215])
83 * Fixed Double free after calling PEM_read_bio_ex ([CVE-2022-4450])
84 * Fixed Timing Oracle in RSA Decryption ([CVE-2022-4304])
85 * Fixed X.509 Name Constraints Read Buffer Overflow ([CVE-2022-4203])
86 * Fixed X.509 Policy Constraints Double Locking ([CVE-2022-3996])
87
88### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
89
90 * Added RIPEMD160 to the default provider.
91 * Fixed regressions introduced in 3.0.6 version.
92 * Fixed two buffer overflows in punycode decoding functions.
93 ([CVE-2022-3786]) and ([CVE-2022-3602])
94
95### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
96
97 * Fix for custom ciphers to prevent accidental use of NULL encryption
98 ([CVE-2022-3358])
99
100### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
101
102 * Fixed heap memory corruption with RSA private key operation
103 ([CVE-2022-2274])
104 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
105 ([CVE-2022-2097])
106
107### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
108
109 * Fixed additional bugs in the c_rehash script which was not properly
110 sanitising shell metacharacters to prevent command injection
111 ([CVE-2022-2068])
112
113### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
114
115 * Fixed a bug in the c_rehash script which was not properly sanitising shell
116 metacharacters to prevent command injection ([CVE-2022-1292])
117 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
118 certificate on an OCSP response ([CVE-2022-1343])
119 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
120 AAD data as the MAC key ([CVE-2022-1434])
121 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
122 occuppied by the removed hash table entries ([CVE-2022-1473])
123
124### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
125
126 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
127 for non-prime moduli ([CVE-2022-0778])
128
129### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
130
131 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
132 ([CVE-2021-4044])
133 * Allow fetching an operation from the provider that owns an unexportable key
134 as a fallback if that is still allowed by the property query.
135
136### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
137
138 * Enhanced 'openssl list' with many new options.
139 * Added migration guide to man7.
140 * Implemented support for fully "pluggable" TLSv1.3 groups.
141 * Added support for Kernel TLS (KTLS).
142 * Changed the license to the Apache License v2.0.
143 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
144 RC4, RC5, and DES to the legacy provider.
145 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
146 provider.
147 * Added convenience functions for generating asymmetric key pairs.
148 * Deprecated the `OCSP_REQ_CTX` type and functions.
149 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
150 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
151 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
152 * Deprecated the `DH` and `DH_METHOD` types and functions.
153 * Deprecated the `ERR_load_` functions.
154 * Remove the `RAND_DRBG` API.
155 * Deprecated the `ENGINE` API.
156 * Added `OSSL_LIB_CTX`, a libcrypto library context.
157 * Added various `_ex` functions to the OpenSSL API that support using
158 a non-default `OSSL_LIB_CTX`.
159 * Interactive mode is removed from the 'openssl' program.
160 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
161 included in the FIPS provider.
162 * X509 certificates signed using SHA1 are no longer allowed at security
163 level 1 or higher. The default security level for TLS is 1, so
164 certificates signed using SHA1 are by default no longer trusted to
165 authenticate servers or clients.
166 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
167 disabled; the project uses address sanitize/leak-detect instead.
168 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
169 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
170 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
171 All widely used CMP features are supported for both clients and servers.
172 * Added a proper HTTP client supporting GET with optional redirection, POST,
173 arbitrary request and response content types, TLS, persistent connections,
174 connections via HTTP(s) proxies, connections and exchange via user-defined
175 BIOs (allowing implicit connections), and timeout checks.
176 * Added util/check-format.pl for checking adherence to the coding guidelines.
177 * Added OSSL_ENCODER, a generic encoder API.
178 * Added OSSL_DECODER, a generic decoder API.
179 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
180 * Added error raising macros, ERR_raise() and ERR_raise_data().
181 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
182 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
183 ERR_func_error_string().
184 * Added OSSL_PROVIDER_available(), to check provider availability.
185 * Added 'openssl mac' that uses the EVP_MAC API.
186 * Added 'openssl kdf' that uses the EVP_KDF API.
187 * Add OPENSSL_info() and 'openssl info' to get built-in data.
188 * Add support for enabling instrumentation through trace and debug
189 output.
190 * Changed our version number scheme and set the next major release to
191 3.0.0
192 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
193 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
194 and SIPHASH.
195 * Removed the heartbeat message in DTLS feature.
196 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
197 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
198 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
199 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
200 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
201 deprecated.
202 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
203 RC4, RC5 and SEED cipher functions have been deprecated.
204 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
205 have been deprecated.
206 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
207 except when RSA key exchange without SHA1 is used.
208 * Added providers, a new pluggability concept that will replace the
209 ENGINE API and ENGINE implementations.
210
211OpenSSL 1.1.1
212-------------
213
214### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
215
216 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
217 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
218
219### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
220
221 * Fixed a problem with verifying a certificate chain when using the
222 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
223 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
224 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
225
226### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
227
228 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
229 function ([CVE-2021-23841])
230 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
231 padding mode to correctly check for rollback attacks
232 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
233 EVP_DecryptUpdate functions ([CVE-2021-23840])
234 * Fixed SRP_Calc_client_key so that it runs in constant time
235
236### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
237
238 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
239
240### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
241
242 * Disallow explicit curve parameters in verifications chains when
243 X509_V_FLAG_X509_STRICT is used
244 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
245 contexts
246 * Oracle Developer Studio will start reporting deprecation warnings
247
248### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
249
250 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
251
252### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
253
254 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
255
256### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
257
258 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
259 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
260
261### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
262
263 * Fixed a fork protection issue ([CVE-2019-1549])
264 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
265 ([CVE-2019-1563])
266 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
267 used even when parsing explicit parameters
268 * Compute ECC cofactors if not provided during EC_GROUP construction
269 ([CVE-2019-1547])
270 * Early start up entropy quality from the DEVRANDOM seed source has been
271 improved for older Linux systems
272 * Correct the extended master secret constant on EBCDIC systems
273 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
274 * Changed DH_check to accept parameters with order q and 2q subgroups
275 * Significantly reduce secure memory usage by the randomness pools
276 * Revert the DEVRANDOM_WAIT feature for Linux systems
277
278### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
279
280 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
281
282### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
283
284 * Change the info callback signals for the start and end of a post-handshake
285 message exchange in TLSv1.3.
286 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
287 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
288
289### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
290
291 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
292 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
293
294### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
295
296 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
297 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
298 * Early data (0-RTT)
299 * Post-handshake authentication and key update
300 * Middlebox Compatibility Mode
301 * TLSv1.3 PSKs
302 * Support for all five RFC8446 ciphersuites
303 * RSA-PSS signature algorithms (backported to TLSv1.2)
304 * Configurable session ticket support
305 * Stateless server support
306 * Rewrite of the packet construction code for "safer" packet handling
307 * Rewrite of the extension handling code
308 For further important information, see the [TLS1.3 page](
309 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
310
311 * Complete rewrite of the OpenSSL random number generator to introduce the
312 following capabilities
313 * The default RAND method now utilizes an AES-CTR DRBG according to
314 NIST standard SP 800-90Ar1.
315 * Support for multiple DRBG instances with seed chaining.
316 * There is a public and private DRBG instance.
317 * The DRBG instances are fork-safe.
318 * Keep all global DRBG instances on the secure heap if it is enabled.
319 * The public and private DRBG instance are per thread for lock free
320 operation
321 * Support for various new cryptographic algorithms including:
322 * SHA3
323 * SHA512/224 and SHA512/256
324 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
325 * X448 (adding to the existing X25519 support in 1.1.0)
326 * Multi-prime RSA
327 * SM2
328 * SM3
329 * SM4
330 * SipHash
331 * ARIA (including TLS support)
332 * Significant Side-Channel attack security improvements
333 * Add a new ClientHello callback to provide the ability to adjust the SSL
334 object at an early stage.
335 * Add 'Maximum Fragment Length' TLS extension negotiation and support
336 * A new STORE module, which implements a uniform and URI based reader of
337 stores that can contain keys, certificates, CRLs and numerous other
338 objects.
339 * Move the display of configuration data to configdata.pm.
340 * Allow GNU style "make variables" to be used with Configure.
341 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
342 * Rewrite of devcrypto engine
343
344OpenSSL 1.1.0
345-------------
346
347### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
348
349 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
350 ([CVE-2019-1563])
351 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
352 used even when parsing explicit parameters
353 * Compute ECC cofactors if not provided during EC_GROUP construction
354 ([CVE-2019-1547])
355 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
356
357### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
358
359 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
360
361### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
362
363 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
364 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
365
366### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
367
368 * Client DoS due to large DH parameter ([CVE-2018-0732])
369 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
370
371### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
372
373 * Constructed ASN.1 types with a recursive definition could exceed the
374 stack ([CVE-2018-0739])
375 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
376 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
377
378### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
379
380 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
381 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
382
383### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
384
385 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
386
387### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
388
389 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
390
391### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
392
393 * Truncated packet could crash via OOB read ([CVE-2017-3731])
394 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
395 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
396
397### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
398
399 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
400 * CMS Null dereference ([CVE-2016-7053])
401 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
402
403### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
404
405 * Fix Use After Free for large message sizes ([CVE-2016-6309])
406
407### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
408
409 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
410 * SSL_peek() hang on empty record ([CVE-2016-6305])
411 * Excessive allocation of memory in tls_get_message_header()
412 ([CVE-2016-6307])
413 * Excessive allocation of memory in dtls1_preprocess_fragment()
414 ([CVE-2016-6308])
415
416### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
417
418 * Copyright text was shrunk to a boilerplate that points to the license
419 * "shared" builds are now the default when possible
420 * Added support for "pipelining"
421 * Added the AFALG engine
422 * New threading API implemented
423 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
424 * Support for extended master secret
425 * CCM ciphersuites
426 * Reworked test suite, now based on perl, Test::Harness and Test::More
427 * *Most* libcrypto and libssl public structures were made opaque,
428 including:
429 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
430 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
431 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
432 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
433 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
434 X509_LOOKUP, X509_LOOKUP_METHOD
435 * libssl internal structures made opaque
436 * SSLv2 support removed
437 * Kerberos ciphersuite support removed
438 * RC4 removed from DEFAULT ciphersuites in libssl
439 * 40 and 56 bit cipher support removed from libssl
440 * All public header files moved to include/openssl, no more symlinking
441 * SSL/TLS state machine, version negotiation and record layer rewritten
442 * EC revision: now operations use new EC_KEY_METHOD.
443 * Support for OCB mode added to libcrypto
444 * Support for asynchronous crypto operations added to libcrypto and libssl
445 * Deprecated interfaces can now be disabled at build time either
446 relative to the latest release via the "no-deprecated" Configure
447 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
448 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
449 to ensure that features deprecated in that version are not exposed.
450 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
451 * Change of Configure to use --prefix as the main installation
452 directory location rather than --openssldir. The latter becomes
453 the directory for certs, private key and openssl.cnf exclusively.
454 * Reworked BIO networking library, with full support for IPv6.
455 * New "unified" build system
456 * New security levels
457 * Support for scrypt algorithm
458 * Support for X25519
459 * Extended SSL_CONF support using configuration files
460 * KDF algorithm support. Implement TLS PRF as a KDF.
461 * Support for Certificate Transparency
462 * HKDF support.
463
464OpenSSL 1.0.2
465-------------
466
467### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
468
469 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
470 ([CVE-2019-1563])
471 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
472 used even when parsing explicit parameters
473 * Compute ECC cofactors if not provided during EC_GROUP construction
474 ([CVE-2019-1547])
475 * Document issue with installation paths in diverse Windows builds
476 ([CVE-2019-1552])
477
478### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
479
480 * None
481
482### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
483
484 * 0-byte record padding oracle ([CVE-2019-1559])
485
486### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
487
488 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
489 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
490
491### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
492
493 * Client DoS due to large DH parameter ([CVE-2018-0732])
494 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
495
496### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
497
498 * Constructed ASN.1 types with a recursive definition could exceed the
499 stack ([CVE-2018-0739])
500
501### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
502
503 * Read/write after SSL object in error state ([CVE-2017-3737])
504 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
505
506### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
507
508 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
509 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
510
511### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
512
513 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
514
515### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
516
517 * Truncated packet could crash via OOB read ([CVE-2017-3731])
518 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
519 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
520
521### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
522
523 * Missing CRL sanity check ([CVE-2016-7052])
524
525### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
526
527 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
528 * SWEET32 Mitigation ([CVE-2016-2183])
529 * OOB write in MDC2_Update() ([CVE-2016-6303])
530 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
531 * OOB write in BN_bn2dec() ([CVE-2016-2182])
532 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
533 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
534 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
535 * DTLS buffered message DoS ([CVE-2016-2179])
536 * DTLS replay protection DoS ([CVE-2016-2181])
537 * Certificate message OOB reads ([CVE-2016-6306])
538
539### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
540
541 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
542 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
543 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
544 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
545 * EBCDIC overread ([CVE-2016-2176])
546 * Modify behavior of ALPN to invoke callback after SNI/servername
547 callback, such that updates to the SSL_CTX affect ALPN.
548 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
549 the default.
550 * Only remove the SSLv2 methods with the no-ssl2-method option.
551
552### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
553
554 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
555 * Disable SSLv2 default build, default negotiation and weak ciphers
556 ([CVE-2016-0800])
557 * Fix a double-free in DSA code ([CVE-2016-0705])
558 * Disable SRP fake user seed to address a server memory leak
559 ([CVE-2016-0798])
560 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
561 ([CVE-2016-0797])
562 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
563 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
564
565### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
566
567 * DH small subgroups ([CVE-2016-0701])
568 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
569
570### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
571
572 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
573 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
574 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
575 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
576 * In DSA_generate_parameters_ex, if the provided seed is too short,
577 return an error
578
579### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
580
581 * Alternate chains certificate forgery ([CVE-2015-1793])
582 * Race condition handling PSK identify hint ([CVE-2015-3196])
583
584### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
585
586 * Fix HMAC ABI incompatibility
587
588### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
589
590 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
591 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
592 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
593 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
594 * Race condition handling NewSessionTicket ([CVE-2015-1791])
595
596### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
597
598 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
599 * Multiblock corrupted pointer fix ([CVE-2015-0290])
600 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
601 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
602 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
603 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
604 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
605 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
606 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
607 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
608 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
609 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
610 * Removed the export ciphers from the DEFAULT ciphers
611
612### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
613
614 * Suite B support for TLS 1.2 and DTLS 1.2
615 * Support for DTLS 1.2
616 * TLS automatic EC curve selection.
617 * API to set TLS supported signature algorithms and curves
618 * SSL_CONF configuration API.
619 * TLS Brainpool support.
620 * ALPN support.
621 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
622
623OpenSSL 1.0.1
624-------------
625
626### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
627
628 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
629 * SWEET32 Mitigation ([CVE-2016-2183])
630 * OOB write in MDC2_Update() ([CVE-2016-6303])
631 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
632 * OOB write in BN_bn2dec() ([CVE-2016-2182])
633 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
634 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
635 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
636 * DTLS buffered message DoS ([CVE-2016-2179])
637 * DTLS replay protection DoS ([CVE-2016-2181])
638 * Certificate message OOB reads ([CVE-2016-6306])
639
640### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
641
642 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
643 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
644 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
645 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
646 * EBCDIC overread ([CVE-2016-2176])
647 * Modify behavior of ALPN to invoke callback after SNI/servername
648 callback, such that updates to the SSL_CTX affect ALPN.
649 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
650 the default.
651 * Only remove the SSLv2 methods with the no-ssl2-method option.
652
653### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
654
655 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
656 * Disable SSLv2 default build, default negotiation and weak ciphers
657 ([CVE-2016-0800])
658 * Fix a double-free in DSA code ([CVE-2016-0705])
659 * Disable SRP fake user seed to address a server memory leak
660 ([CVE-2016-0798])
661 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
662 ([CVE-2016-0797])
663 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
664 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
665
666### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
667
668 * Protection for DH small subgroup attacks
669 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
670
671### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
672
673 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
674 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
675 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
676 * In DSA_generate_parameters_ex, if the provided seed is too short,
677 return an error
678
679### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
680
681 * Alternate chains certificate forgery ([CVE-2015-1793])
682 * Race condition handling PSK identify hint ([CVE-2015-3196])
683
684### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
685
686 * Fix HMAC ABI incompatibility
687
688### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
689
690 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
691 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
692 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
693 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
694 * Race condition handling NewSessionTicket ([CVE-2015-1791])
695
696### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
697
698 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
699 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
700 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
701 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
702 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
703 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
704 * Removed the export ciphers from the DEFAULT ciphers
705
706### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
707
708 * Build fixes for the Windows and OpenVMS platforms
709
710### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
711
712 * Fix for [CVE-2014-3571]
713 * Fix for [CVE-2015-0206]
714 * Fix for [CVE-2014-3569]
715 * Fix for [CVE-2014-3572]
716 * Fix for [CVE-2015-0204]
717 * Fix for [CVE-2015-0205]
718 * Fix for [CVE-2014-8275]
719 * Fix for [CVE-2014-3570]
720
721### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
722
723 * Fix for [CVE-2014-3513]
724 * Fix for [CVE-2014-3567]
725 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
726 * Fix for [CVE-2014-3568]
727
728### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
729
730 * Fix for [CVE-2014-3512]
731 * Fix for [CVE-2014-3511]
732 * Fix for [CVE-2014-3510]
733 * Fix for [CVE-2014-3507]
734 * Fix for [CVE-2014-3506]
735 * Fix for [CVE-2014-3505]
736 * Fix for [CVE-2014-3509]
737 * Fix for [CVE-2014-5139]
738 * Fix for [CVE-2014-3508]
739
740### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
741
742 * Fix for [CVE-2014-0224]
743 * Fix for [CVE-2014-0221]
744 * Fix for [CVE-2014-0198]
745 * Fix for [CVE-2014-0195]
746 * Fix for [CVE-2014-3470]
747 * Fix for [CVE-2010-5298]
748
749### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
750
751 * Fix for [CVE-2014-0160]
752 * Add TLS padding extension workaround for broken servers.
753 * Fix for [CVE-2014-0076]
754
755### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
756
757 * Don't include gmt_unix_time in TLS server and client random values
758 * Fix for TLS record tampering bug ([CVE-2013-4353])
759 * Fix for TLS version checking bug ([CVE-2013-6449])
760 * Fix for DTLS retransmission bug ([CVE-2013-6450])
761
762### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
763
764 * Corrected fix for ([CVE-2013-0169])
765
766### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
767
768 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
769 * Include the fips configuration module.
770 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
771 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
772 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
773
774### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
775
776 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
777 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
778
779### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
780
781 * Fix compilation error on non-x86 platforms.
782 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
783 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
784
785### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
786
787 * Fix for ASN1 overflow bug ([CVE-2012-2110])
788 * Workarounds for some servers that hang on long client hellos.
789 * Fix SEGV in AES code.
790
791### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
792
793 * TLS/DTLS heartbeat support.
794 * SCTP support.
795 * RFC 5705 TLS key material exporter.
796 * RFC 5764 DTLS-SRTP negotiation.
797 * Next Protocol Negotiation.
798 * PSS signatures in certificates, requests and CRLs.
799 * Support for password based recipient info for CMS.
800 * Support TLS v1.2 and TLS v1.1.
801 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
802 * SRP support.
803
804OpenSSL 1.0.0
805-------------
806
807### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
808
809 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
810 * Race condition handling PSK identify hint ([CVE-2015-3196])
811
812### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
813
814 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
815 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
816 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
817 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
818 * Race condition handling NewSessionTicket ([CVE-2015-1791])
819
820### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
821
822 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
823 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
824 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
825 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
826 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
827 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
828 * Removed the export ciphers from the DEFAULT ciphers
829
830### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
831
832 * Build fixes for the Windows and OpenVMS platforms
833
834### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
835
836 * Fix for [CVE-2014-3571]
837 * Fix for [CVE-2015-0206]
838 * Fix for [CVE-2014-3569]
839 * Fix for [CVE-2014-3572]
840 * Fix for [CVE-2015-0204]
841 * Fix for [CVE-2015-0205]
842 * Fix for [CVE-2014-8275]
843 * Fix for [CVE-2014-3570]
844
845### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
846
847 * Fix for [CVE-2014-3513]
848 * Fix for [CVE-2014-3567]
849 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
850 * Fix for [CVE-2014-3568]
851
852### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
853
854 * Fix for [CVE-2014-3510]
855 * Fix for [CVE-2014-3507]
856 * Fix for [CVE-2014-3506]
857 * Fix for [CVE-2014-3505]
858 * Fix for [CVE-2014-3509]
859 * Fix for [CVE-2014-3508]
860
861 Known issues in OpenSSL 1.0.0m:
862
863 * EAP-FAST and other applications using tls_session_secret_cb
864 won't resume sessions. Fixed in 1.0.0n-dev
865 * Compilation failure of s3_pkt.c on some platforms due to missing
866 `<limits.h>` include. Fixed in 1.0.0n-dev
867
868### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
869
870 * Fix for [CVE-2014-0224]
871 * Fix for [CVE-2014-0221]
872 * Fix for [CVE-2014-0198]
873 * Fix for [CVE-2014-0195]
874 * Fix for [CVE-2014-3470]
875 * Fix for [CVE-2014-0076]
876 * Fix for [CVE-2010-5298]
877
878### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
879
880 * Fix for DTLS retransmission bug ([CVE-2013-6450])
881
882### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
883
884 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
885 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
886
887### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
888
889 * Fix DTLS record length checking bug ([CVE-2012-2333])
890
891### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
892
893 * Fix for ASN1 overflow bug ([CVE-2012-2110])
894
895### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
896
897 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
898 * Corrected fix for ([CVE-2011-4619])
899 * Various DTLS fixes.
900
901### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
902
903 * Fix for DTLS DoS issue ([CVE-2012-0050])
904
905### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
906
907 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
908 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
909 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
910 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
911 * Check for malformed RFC3779 data ([CVE-2011-4577])
912
913### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
914
915 * Fix for CRL vulnerability issue ([CVE-2011-3207])
916 * Fix for ECDH crashes ([CVE-2011-3210])
917 * Protection against EC timing attacks.
918 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
919 * Various DTLS fixes.
920
921### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
922
923 * Fix for security issue ([CVE-2011-0014])
924
925### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
926
927 * Fix for security issue ([CVE-2010-4180])
928 * Fix for ([CVE-2010-4252])
929 * Fix mishandling of absent EC point format extension.
930 * Fix various platform compilation issues.
931 * Corrected fix for security issue ([CVE-2010-3864]).
932
933### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
934
935 * Fix for security issue ([CVE-2010-3864]).
936 * Fix for ([CVE-2010-2939])
937 * Fix WIN32 build system for GOST ENGINE.
938
939### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
940
941 * Fix for security issue ([CVE-2010-1633]).
942 * GOST MAC and CFB fixes.
943
944### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
945
946 * RFC3280 path validation: sufficient to process PKITS tests.
947 * Integrated support for PVK files and keyblobs.
948 * Change default private key format to PKCS#8.
949 * CMS support: able to process all examples in RFC4134
950 * Streaming ASN1 encode support for PKCS#7 and CMS.
951 * Multiple signer and signer add support for PKCS#7 and CMS.
952 * ASN1 printing support.
953 * Whirlpool hash algorithm added.
954 * RFC3161 time stamp support.
955 * New generalised public key API supporting ENGINE based algorithms.
956 * New generalised public key API utilities.
957 * New ENGINE supporting GOST algorithms.
958 * SSL/TLS GOST ciphersuite support.
959 * PKCS#7 and CMS GOST support.
960 * RFC4279 PSK ciphersuite support.
961 * Supported points format extension for ECC ciphersuites.
962 * ecdsa-with-SHA224/256/384/512 signature types.
963 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
964 * Opaque PRF Input TLS extension support.
965 * Updated time routines to avoid OS limitations.
966
967OpenSSL 0.9.x
968-------------
969
970### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
971
972 * CFB cipher definition fixes.
973 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
974
975### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
976
977 * Cipher definition fixes.
978 * Workaround for slow RAND_poll() on some WIN32 versions.
979 * Remove MD2 from algorithm tables.
980 * SPKAC handling fixes.
981 * Support for RFC5746 TLS renegotiation extension.
982 * Compression memory leak fixed.
983 * Compression session resumption fixed.
984 * Ticket and SNI coexistence fixes.
985 * Many fixes to DTLS handling.
986
987### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
988
989 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
990
991### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
992
993 * Fix various build issues.
994 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
995
996### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
997
998 * Fix security issue ([CVE-2008-5077])
999 * Merge FIPS 140-2 branch code.
1000
1001### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
1002
1003 * CryptoAPI ENGINE support.
1004 * Various precautionary measures.
1005 * Fix for bugs affecting certificate request creation.
1006 * Support for local machine keyset attribute in PKCS#12 files.
1007
1008### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
1009
1010 * Backport of CMS functionality to 0.9.8.
1011 * Fixes for bugs introduced with 0.9.8f.
1012
1013### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
1014
1015 * Add gcc 4.2 support.
1016 * Add support for AES and SSE2 assembly language optimization
1017 for VC++ build.
1018 * Support for RFC4507bis and server name extensions if explicitly
1019 selected at compile time.
1020 * DTLS improvements.
1021 * RFC4507bis support.
1022 * TLS Extensions support.
1023
1024### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
1025
1026 * Various ciphersuite selection fixes.
1027 * RFC3779 support.
1028
1029### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
1030
1031 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1032 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
1033 * Changes to ciphersuite selection algorithm
1034
1035### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
1036
1037 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
1038 * New cipher Camellia
1039
1040### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
1041
1042 * Cipher string fixes.
1043 * Fixes for VC++ 2005.
1044 * Updated ECC cipher suite support.
1045 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
1046 * Zlib compression usage fixes.
1047 * Built in dynamic engine compilation support on Win32.
1048 * Fixes auto dynamic engine loading in Win32.
1049
1050### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
1051
1052 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
1053 * Extended Windows CE support
1054
1055### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
1056
1057 * Major work on the BIGNUM library for higher efficiency and to
1058 make operations more streamlined and less contradictory. This
1059 is the result of a major audit of the BIGNUM library.
1060 * Addition of BIGNUM functions for fields GF(2^m) and NIST
1061 curves, to support the Elliptic Crypto functions.
1062 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
1063 the use through EVP, X509 and ENGINE.
1064 * New ASN.1 mini-compiler that's usable through the OpenSSL
1065 configuration file.
1066 * Added support for ASN.1 indefinite length constructed encoding.
1067 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1068 * Complete rework of shared library construction and linking
1069 programs with shared or static libraries, through a separate
1070 Makefile.shared.
1071 * Rework of the passing of parameters from one Makefile to another.
1072 * Changed ENGINE framework to load dynamic engine modules
1073 automatically from specifically given directories.
1074 * New structure and ASN.1 functions for CertificatePair.
1075 * Changed the ZLIB compression method to be stateful.
1076 * Changed the key-generation and primality testing "progress"
1077 mechanism to take a structure that contains the ticker
1078 function and an argument.
1079 * New engine module: GMP (performs private key exponentiation).
1080 * New engine module: VIA PadLOck ACE extension in VIA C3
1081 Nehemiah processors.
1082 * Added support for IPv6 addresses in certificate extensions.
1083 See RFC 1884, section 2.2.
1084 * Added support for certificate policy mappings, policy
1085 constraints and name constraints.
1086 * Added support for multi-valued AVAs in the OpenSSL
1087 configuration file.
1088 * Added support for multiple certificates with the same subject
1089 in the 'openssl ca' index file.
1090 * Make it possible to create self-signed certificates using
1091 'openssl ca -selfsign'.
1092 * Make it possible to generate a serial number file with
1093 'openssl ca -create_serial'.
1094 * New binary search functions with extended functionality.
1095 * New BUF functions.
1096 * New STORE structure and library to provide an interface to all
1097 sorts of data repositories. Supports storage of public and
1098 private keys, certificates, CRLs, numbers and arbitrary blobs.
1099 This library is unfortunately unfinished and unused within
1100 OpenSSL.
1101 * New control functions for the error stack.
1102 * Changed the PKCS#7 library to support one-pass S/MIME
1103 processing.
1104 * Added the possibility to compile without old deprecated
1105 functionality with the OPENSSL_NO_DEPRECATED macro or the
1106 'no-deprecated' argument to the config and Configure scripts.
1107 * Constification of all ASN.1 conversion functions, and other
1108 affected functions.
1109 * Improved platform support for PowerPC.
1110 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1111 * New X509_VERIFY_PARAM structure to support parameterisation
1112 of X.509 path validation.
1113 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1114 AMD64.
1115 * Changed the Configure script to have some algorithms disabled
1116 by default. Those can be explicitly enabled with the new
1117 argument form 'enable-xxx'.
1118 * Change the default digest in 'openssl' commands from MD5 to
1119 SHA-1.
1120 * Added support for DTLS.
1121 * New BIGNUM blinding.
1122 * Added support for the RSA-PSS encryption scheme
1123 * Added support for the RSA X.931 padding.
1124 * Added support for BSD sockets on NetWare.
1125 * Added support for files larger than 2GB.
1126 * Added initial support for Win64.
1127 * Added alternate pkg-config files.
1128
1129### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
1130
1131 * FIPS 1.1.1 module linking.
1132 * Various ciphersuite selection fixes.
1133
1134### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
1135
1136 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1137 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
1138
1139### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
1140
1141 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
1142
1143### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
1144
1145 * Visual C++ 2005 fixes.
1146 * Update Windows build system for FIPS.
1147
1148### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
1149
1150 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1151
1152### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
1153
1154 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
1155 * Allow use of fixed-length exponent on DSA signing
1156 * Default fixed-window RSA, DSA, DH private-key operations
1157
1158### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
1159
1160 * More compilation issues fixed.
1161 * Adaptation to more modern Kerberos API.
1162 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1163 * Enhanced x86_64 assembler BIGNUM module.
1164 * More constification.
1165 * Added processing of proxy certificates (RFC 3820).
1166
1167### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
1168
1169 * Several compilation issues fixed.
1170 * Many memory allocation failure checks added.
1171 * Improved comparison of X509 Name type.
1172 * Mandatory basic checks on certificates.
1173 * Performance improvements.
1174
1175### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
1176
1177 * Fix race condition in CRL checking code.
1178 * Fixes to PKCS#7 (S/MIME) code.
1179
1180### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
1181
1182 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1183 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1184 * Allow multiple active certificates with same subject in CA index
1185 * Multiple X509 verification fixes
1186 * Speed up HMAC and other operations
1187
1188### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
1189
1190 * Security: fix various ASN1 parsing bugs.
1191 * New -ignore_err option to OCSP utility.
1192 * Various interop and bug fixes in S/MIME code.
1193 * SSL/TLS protocol fix for unrequested client certificates.
1194
1195### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
1196
1197 * Security: counter the Klima-Pokorny-Rosa extension of
1198 Bleichbacher's attack
1199 * Security: make RSA blinding default.
1200 * Configuration: Irix fixes, AIX fixes, better mingw support.
1201 * Support for new platforms: linux-ia64-ecc.
1202 * Build: shared library support fixes.
1203 * ASN.1: treat domainComponent correctly.
1204 * Documentation: fixes and additions.
1205
1206### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
1207
1208 * Security: Important security related bugfixes.
1209 * Enhanced compatibility with MIT Kerberos.
1210 * Can be built without the ENGINE framework.
1211 * IA32 assembler enhancements.
1212 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1213 * Configuration: the no-err option now works properly.
1214 * SSL/TLS: now handles manual certificate chain building.
1215 * SSL/TLS: certain session ID malfunctions corrected.
1216
1217### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
1218
1219 * New library section OCSP.
1220 * Complete rewrite of ASN1 code.
1221 * CRL checking in verify code and openssl utility.
1222 * Extension copying in 'ca' utility.
1223 * Flexible display options in 'ca' utility.
1224 * Provisional support for international characters with UTF8.
1225 * Support for external crypto devices ('engine') is no longer
1226 a separate distribution.
1227 * New elliptic curve library section.
1228 * New AES (Rijndael) library section.
1229 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1230 Linux x86_64, Linux 64-bit on Sparc v9
1231 * Extended support for some platforms: VxWorks
1232 * Enhanced support for shared libraries.
1233 * Now only builds PIC code when shared library support is requested.
1234 * Support for pkg-config.
1235 * Lots of new manuals.
1236 * Makes symbolic links to or copies of manuals to cover all described
1237 functions.
1238 * Change DES API to clean up the namespace (some applications link also
1239 against libdes providing similar functions having the same name).
1240 Provide macros for backward compatibility (will be removed in the
1241 future).
1242 * Unify handling of cryptographic algorithms (software and engine)
1243 to be available via EVP routines for asymmetric and symmetric ciphers.
1244 * NCONF: new configuration handling routines.
1245 * Change API to use more 'const' modifiers to improve error checking
1246 and help optimizers.
1247 * Finally remove references to RSAref.
1248 * Reworked parts of the BIGNUM code.
1249 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1250 Processing, IBM 4758.
1251 * A few new engines added in the demos area.
1252 * Extended and corrected OID (object identifier) table.
1253 * PRNG: query at more locations for a random device, automatic query for
1254 EGD style random sources at several locations.
1255 * SSL/TLS: allow optional cipher choice according to server's preference.
1256 * SSL/TLS: allow server to explicitly set new session ids.
1257 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1258 Only supports MIT Kerberos for now.
1259 * SSL/TLS: allow more precise control of renegotiations and sessions.
1260 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1261 * SSL/TLS: support AES cipher suites (RFC3268).
1262
1263### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
1264
1265 * Security: fix various ASN1 parsing bugs.
1266 * SSL/TLS protocol fix for unrequested client certificates.
1267
1268### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
1269
1270 * Security: counter the Klima-Pokorny-Rosa extension of
1271 Bleichbacher's attack
1272 * Security: make RSA blinding default.
1273 * Build: shared library support fixes.
1274
1275### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
1276
1277 * Important security related bugfixes.
1278
1279### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
1280
1281 * New configuration targets for Tandem OSS and A/UX.
1282 * New OIDs for Microsoft attributes.
1283 * Better handling of SSL session caching.
1284 * Better comparison of distinguished names.
1285 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1286 * Support assembler code with Borland C.
1287 * Fixes for length problems.
1288 * Fixes for uninitialised variables.
1289 * Fixes for memory leaks, some unusual crashes and some race conditions.
1290 * Fixes for smaller building problems.
1291 * Updates of manuals, FAQ and other instructive documents.
1292
1293### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
1294
1295 * Important building fixes on Unix.
1296
1297### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
1298
1299 * Various important bugfixes.
1300
1301### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
1302
1303 * Important security related bugfixes.
1304 * Various SSL/TLS library bugfixes.
1305
1306### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
1307
1308 * Various SSL/TLS library bugfixes.
1309 * Fix DH parameter generation for 'non-standard' generators.
1310
1311### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
1312
1313 * Various SSL/TLS library bugfixes.
1314 * BIGNUM library fixes.
1315 * RSA OAEP and random number generation fixes.
1316 * Object identifiers corrected and added.
1317 * Add assembler BN routines for IA64.
1318 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1319 MIPS Linux; shared library support for Irix, HP-UX.
1320 * Add crypto accelerator support for AEP, Baltimore SureWare,
1321 Broadcom and Cryptographic Appliance's keyserver
1322 [in 0.9.6c-engine release].
1323
1324### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
1325
1326 * Security fix: PRNG improvements.
1327 * Security fix: RSA OAEP check.
1328 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1329 attack.
1330 * MIPS bug fix in BIGNUM.
1331 * Bug fix in "openssl enc".
1332 * Bug fix in X.509 printing routine.
1333 * Bug fix in DSA verification routine and DSA S/MIME verification.
1334 * Bug fix to make PRNG thread-safe.
1335 * Bug fix in RAND_file_name().
1336 * Bug fix in compatibility mode trust settings.
1337 * Bug fix in blowfish EVP.
1338 * Increase default size for BIO buffering filter.
1339 * Compatibility fixes in some scripts.
1340
1341### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
1342
1343 * Security fix: change behavior of OpenSSL to avoid using
1344 environment variables when running as root.
1345 * Security fix: check the result of RSA-CRT to reduce the
1346 possibility of deducing the private key from an incorrectly
1347 calculated signature.
1348 * Security fix: prevent Bleichenbacher's DSA attack.
1349 * Security fix: Zero the premaster secret after deriving the
1350 master secret in DH ciphersuites.
1351 * Reimplement SSL_peek(), which had various problems.
1352 * Compatibility fix: the function des_encrypt() renamed to
1353 des_encrypt1() to avoid clashes with some Unixen libc.
1354 * Bug fixes for Win32, HP/UX and Irix.
1355 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1356 memory checking routines.
1357 * Bug fixes for RSA operations in threaded environments.
1358 * Bug fixes in misc. openssl applications.
1359 * Remove a few potential memory leaks.
1360 * Add tighter checks of BIGNUM routines.
1361 * Shared library support has been reworked for generality.
1362 * More documentation.
1363 * New function BN_rand_range().
1364 * Add "-rand" option to openssl s_client and s_server.
1365
1366### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
1367
1368 * Some documentation for BIO and SSL libraries.
1369 * Enhanced chain verification using key identifiers.
1370 * New sign and verify options to 'dgst' application.
1371 * Support for DER and PEM encoded messages in 'smime' application.
1372 * New 'rsautl' application, low-level RSA utility.
1373 * MD4 now included.
1374 * Bugfix for SSL rollback padding check.
1375 * Support for external crypto devices [1].
1376 * Enhanced EVP interface.
1377
1378 [1] The support for external crypto devices is currently a separate
1379 distribution. See the file README-Engine.md.
1380
1381### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
1382
1383 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1384 * Shared library support for HPUX and Solaris-gcc
1385 * Support of Linux/IA64
1386 * Assembler support for Mingw32
1387 * New 'rand' application
1388 * New way to check for existence of algorithms from scripts
1389
1390### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
1391
1392 * S/MIME support in new 'smime' command
1393 * Documentation for the OpenSSL command line application
1394 * Automation of 'req' application
1395 * Fixes to make s_client, s_server work under Windows
1396 * Support for multiple fieldnames in SPKACs
1397 * New SPKAC command line utility and associated library functions
1398 * Options to allow passwords to be obtained from various sources
1399 * New public key PEM format and options to handle it
1400 * Many other fixes and enhancements to command line utilities
1401 * Usable certificate chain verification
1402 * Certificate purpose checking
1403 * Certificate trust settings
1404 * Support of authority information access extension
1405 * Extensions in certificate requests
1406 * Simplified X509 name and attribute routines
1407 * Initial (incomplete) support for international character sets
1408 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1409 * Read only memory BIOs and simplified creation function
1410 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1411 record; allow fragmentation and interleaving of handshake and other
1412 data
1413 * TLS/SSL code now "tolerates" MS SGC
1414 * Work around for Netscape client certificate hang bug
1415 * RSA_NULL option that removes RSA patent code but keeps other
1416 RSA functionality
1417 * Memory leak detection now allows applications to add extra information
1418 via a per-thread stack
1419 * PRNG robustness improved
1420 * EGD support
1421 * BIGNUM library bug fixes
1422 * Faster DSA parameter generation
1423 * Enhanced support for Alpha Linux
1424 * Experimental macOS support
1425
1426### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
1427
1428 * Transparent support for PKCS#8 format private keys: these are used
1429 by several software packages and are more secure than the standard
1430 form
1431 * PKCS#5 v2.0 implementation
1432 * Password callbacks have a new void * argument for application data
1433 * Avoid various memory leaks
1434 * New pipe-like BIO that allows using the SSL library when actual I/O
1435 must be handled by the application (BIO pair)
1436
1437### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
1438
1439 * Lots of enhancements and cleanups to the Configuration mechanism
1440 * RSA OEAP related fixes
1441 * Added "openssl ca -revoke" option for revoking a certificate
1442 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1443 * Source tree cleanups: removed lots of obsolete files
1444 * Thawte SXNet, certificate policies and CRL distribution points
1445 extension support
1446 * Preliminary (experimental) S/MIME support
1447 * Support for ASN.1 UTF8String and VisibleString
1448 * Full integration of PKCS#12 code
1449 * Sparc assembler bignum implementation, optimized hash functions
1450 * Option to disable selected ciphers
1451
1452### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
1453
1454 * Fixed a security hole related to session resumption
1455 * Fixed RSA encryption routines for the p < q case
1456 * "ALL" in cipher lists now means "everything except NULL ciphers"
1457 * Support for Triple-DES CBCM cipher
1458 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1459 * First support for new TLSv1 ciphers
1460 * Added a few new BIOs (syslog BIO, reliable BIO)
1461 * Extended support for DSA certificate/keys.
1462 * Extended support for Certificate Signing Requests (CSR)
1463 * Initial support for X.509v3 extensions
1464 * Extended support for compression inside the SSL record layer
1465 * Overhauled Win32 builds
1466 * Cleanups and fixes to the Big Number (BN) library
1467 * Support for ASN.1 GeneralizedTime
1468 * Splitted ASN.1 SETs from SEQUENCEs
1469 * ASN1 and PEM support for Netscape Certificate Sequences
1470 * Overhauled Perl interface
1471 * Lots of source tree cleanups.
1472 * Lots of memory leak fixes.
1473 * Lots of bug fixes.
1474
1475### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
1476
1477 * Integration of the popular NO_RSA/NO_DSA patches
1478 * Initial support for compression inside the SSL record layer
1479 * Added BIO proxy and filtering functionality
1480 * Extended Big Number (BN) library
1481 * Added RIPE MD160 message digest
1482 * Added support for RC2/64bit cipher
1483 * Extended ASN.1 parser routines
1484 * Adjustments of the source tree for CVS
1485 * Support for various new platforms
1486
1487<!-- Links -->
1488
1489[CVE-2024-0727]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-0727
1490[CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237
1491[CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129
1492[CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678
1493[CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
1494[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
1495[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
1496[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1497[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
1498[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
1499[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
1500[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
1501[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
1502[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
1503[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
1504[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
1505[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
1506[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
1507[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
1508[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
1509[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
1510[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
1511[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
1512[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1513[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1514[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
1515[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
1516[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1517[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1518[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
1519[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
1520[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1521[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1522[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1523[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1524[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1525[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1526[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1527[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1528[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1529[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1530[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1531[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1532[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1533[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1534[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1535[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1536[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1537[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1538[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1539[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1540[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1541[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1542[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1543[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1544[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1545[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1546[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1547[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1548[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1549[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1550[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1551[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1552[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1553[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1554[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1555[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1556[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1557[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1558[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1559[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1560[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1561[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1562[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1563[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1564[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1565[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1566[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1567[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1568[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1569[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1570[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1571[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1572[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1573[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1574[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1575[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1576[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1577[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1578[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1579[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1580[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1581[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1582[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1583[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1584[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1585[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1586[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1587[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1588[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1589[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1590[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1591[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1592[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1593[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1594[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1595[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1596[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1597[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1598[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1599[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1600[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1601[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1602[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1603[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1604[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1605[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1606[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1607[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1608[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1609[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1610[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1611[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1612[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1613[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1614[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1615[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1616[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1617[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1618[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1619[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1620[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1621[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1622[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1623[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1624[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1625[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1626[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1627[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1628[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1629[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1630[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1631[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1632[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1633[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1634[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1635[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1636[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1637[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1638[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1639[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1640[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1641[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1642[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1643[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1644[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1645[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1646[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1647[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1648[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1649[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1650[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1651[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1652[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1653[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1654[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1655[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1656[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
Note: See TracBrowser for help on using the repository browser.

© 2023 Oracle
ContactPrivacy policyTerms of Use