VirtualBox

source: vbox/trunk/src/libs/openssl-3.0.7/NEWS.md@ 98326

Last change on this file since 98326 was 97372, checked in by vboxsync, 23 months ago

libs: Switch to openssl-3.0.7, bugref:10317

File size: 69.5 KB
Line 
1NEWS
2====
3
4This file gives a brief overview of the major changes between each OpenSSL
5release. For more details please read the CHANGES file.
6
7OpenSSL Releases
8----------------
9
10 - [OpenSSL 3.0](#openssl-30)
11 - [OpenSSL 1.1.1](#openssl-111)
12 - [OpenSSL 1.1.0](#openssl-110)
13 - [OpenSSL 1.0.2](#openssl-102)
14 - [OpenSSL 1.0.1](#openssl-101)
15 - [OpenSSL 1.0.0](#openssl-100)
16 - [OpenSSL 0.9.x](#openssl-09x)
17
18OpenSSL 3.0
19-----------
20
21### Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7 [1 Nov 2022]
22
23 * Added RIPEMD160 to the default provider.
24 * Fixed regressions introduced in 3.0.6 version.
25 * Fixed two buffer overflows in punycode decoding functions.
26 ([CVE-2022-3786]) and ([CVE-2022-3602])
27
28### Major changes between OpenSSL 3.0.5 and OpenSSL 3.0.6 [11 Oct 2022]
29
30 * Fix for custom ciphers to prevent accidental use of NULL encryption
31 ([CVE-2022-3358])
32
33### Major changes between OpenSSL 3.0.4 and OpenSSL 3.0.5 [5 Jul 2022]
34
35 * Fixed heap memory corruption with RSA private key operation
36 ([CVE-2022-2274])
37 * Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms
38 ([CVE-2022-2097])
39
40### Major changes between OpenSSL 3.0.3 and OpenSSL 3.0.4 [21 Jun 2022]
41
42 * Fixed additional bugs in the c_rehash script which was not properly
43 sanitising shell metacharacters to prevent command injection
44 ([CVE-2022-2068])
45
46### Major changes between OpenSSL 3.0.2 and OpenSSL 3.0.3 [3 May 2022]
47
48 * Fixed a bug in the c_rehash script which was not properly sanitising shell
49 metacharacters to prevent command injection ([CVE-2022-1292])
50 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
51 certificate on an OCSP response ([CVE-2022-1343])
52 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
53 AAD data as the MAC key ([CVE-2022-1434])
54 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
55 occuppied by the removed hash table entries ([CVE-2022-1473])
56
57### Major changes between OpenSSL 3.0.1 and OpenSSL 3.0.2 [15 Mar 2022]
58
59 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
60 for non-prime moduli ([CVE-2022-0778])
61
62### Major changes between OpenSSL 3.0.0 and OpenSSL 3.0.1 [14 Dec 2021]
63
64 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
65 ([CVE-2021-4044])
66 * Allow fetching an operation from the provider that owns an unexportable key
67 as a fallback if that is still allowed by the property query.
68
69### Major changes between OpenSSL 1.1.1 and OpenSSL 3.0.0 [7 sep 2021]
70
71 * Enhanced 'openssl list' with many new options.
72 * Added migration guide to man7.
73 * Implemented support for fully "pluggable" TLSv1.3 groups.
74 * Added suport for Kernel TLS (KTLS).
75 * Changed the license to the Apache License v2.0.
76 * Moved all variations of the EVP ciphers CAST5, BF, IDEA, SEED, RC2,
77 RC4, RC5, and DES to the legacy provider.
78 * Moved the EVP digests MD2, MD4, MDC2, WHIRLPOOL and RIPEMD-160 to the legacy
79 provider.
80 * Added convenience functions for generating asymmetric key pairs.
81 * Deprecated the `OCSP_REQ_CTX` type and functions.
82 * Deprecated the `EC_KEY` and `EC_KEY_METHOD` types and functions.
83 * Deprecated the `RSA` and `RSA_METHOD` types and functions.
84 * Deprecated the `DSA` and `DSA_METHOD` types and functions.
85 * Deprecated the `DH` and `DH_METHOD` types and functions.
86 * Deprecated the `ERR_load_` functions.
87 * Remove the `RAND_DRBG` API.
88 * Deprecated the `ENGINE` API.
89 * Added `OSSL_LIB_CTX`, a libcrypto library context.
90 * Added various `_ex` functions to the OpenSSL API that support using
91 a non-default `OSSL_LIB_CTX`.
92 * Interactive mode is removed from the 'openssl' program.
93 * The X25519, X448, Ed25519, Ed448, SHAKE128 and SHAKE256 algorithms are
94 included in the FIPS provider.
95 * X509 certificates signed using SHA1 are no longer allowed at security
96 level 1 or higher. The default security level for TLS is 1, so
97 certificates signed using SHA1 are by default no longer trusted to
98 authenticate servers or clients.
99 * enable-crypto-mdebug and enable-crypto-mdebug-backtrace were mostly
100 disabled; the project uses address sanitize/leak-detect instead.
101 * Added a Certificate Management Protocol (CMP, RFC 4210) implementation
102 also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712).
103 It is part of the crypto lib and adds a 'cmp' app with a demo configuration.
104 All widely used CMP features are supported for both clients and servers.
105 * Added a proper HTTP client supporting GET with optional redirection, POST,
106 arbitrary request and response content types, TLS, persistent connections,
107 connections via HTTP(s) proxies, connections and exchange via user-defined
108 BIOs (allowing implicit connections), and timeout checks.
109 * Added util/check-format.pl for checking adherence to the coding guidelines.
110 * Added OSSL_ENCODER, a generic encoder API.
111 * Added OSSL_DECODER, a generic decoder API.
112 * Added OSSL_PARAM_BLD, an easier to use API to OSSL_PARAM.
113 * Added error raising macros, ERR_raise() and ERR_raise_data().
114 * Deprecated ERR_put_error(), ERR_get_error_line(), ERR_get_error_line_data(),
115 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
116 ERR_func_error_string().
117 * Added OSSL_PROVIDER_available(), to check provider availibility.
118 * Added 'openssl mac' that uses the EVP_MAC API.
119 * Added 'openssl kdf' that uses the EVP_KDF API.
120 * Add OPENSSL_info() and 'openssl info' to get built-in data.
121 * Add support for enabling instrumentation through trace and debug
122 output.
123 * Changed our version number scheme and set the next major release to
124 3.0.0
125 * Added EVP_MAC, an EVP layer MAC API, and a generic EVP_PKEY to EVP_MAC
126 bridge. Supported MACs are: BLAKE2, CMAC, GMAC, HMAC, KMAC, POLY1305
127 and SIPHASH.
128 * Removed the heartbeat message in DTLS feature.
129 * Added EVP_KDF, an EVP layer KDF and PRF API, and a generic EVP_PKEY to
130 EVP_KDF bridge. Supported KDFs are: HKDF, KBKDF, KRB5 KDF, PBKDF2,
131 PKCS12 KDF, SCRYPT, SSH KDF, SSKDF, TLS1 PRF, X9.42 KDF and X9.63 KDF.
132 * All of the low-level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224,
133 SHA256, SHA384, SHA512 and Whirlpool digest functions have been
134 deprecated.
135 * All of the low-level AES, Blowfish, Camellia, CAST, DES, IDEA, RC2,
136 RC4, RC5 and SEED cipher functions have been deprecated.
137 * All of the low-level DH, DSA, ECDH, ECDSA and RSA public key functions
138 have been deprecated.
139 * SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0,
140 except when RSA key exchange without SHA1 is used.
141 * Added providers, a new pluggability concept that will replace the
142 ENGINE API and ENGINE implementations.
143
144OpenSSL 1.1.1
145-------------
146
147### Major changes between OpenSSL 1.1.1k and OpenSSL 1.1.1l [24 Aug 2021]
148
149 * Fixed an SM2 Decryption Buffer Overflow ([CVE-2021-3711])
150 * Fixed various read buffer overruns processing ASN.1 strings ([CVE-2021-3712])
151
152### Major changes between OpenSSL 1.1.1j and OpenSSL 1.1.1k [25 Mar 2021]
153
154 * Fixed a problem with verifying a certificate chain when using the
155 X509_V_FLAG_X509_STRICT flag ([CVE-2021-3450])
156 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
157 crafted renegotiation ClientHello message from a client ([CVE-2021-3449])
158
159### Major changes between OpenSSL 1.1.1i and OpenSSL 1.1.1j [16 Feb 2021]
160
161 * Fixed a NULL pointer deref in the X509_issuer_and_serial_hash()
162 function ([CVE-2021-23841])
163 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
164 padding mode to correctly check for rollback attacks
165 * Fixed an overflow in the EVP_CipherUpdate, EVP_EncryptUpdate and
166 EVP_DecryptUpdate functions ([CVE-2021-23840])
167 * Fixed SRP_Calc_client_key so that it runs in constant time
168
169### Major changes between OpenSSL 1.1.1h and OpenSSL 1.1.1i [8 Dec 2020]
170
171 * Fixed NULL pointer deref in GENERAL_NAME_cmp ([CVE-2020-1971])
172
173### Major changes between OpenSSL 1.1.1g and OpenSSL 1.1.1h [22 Sep 2020]
174
175 * Disallow explicit curve parameters in verifications chains when
176 X509_V_FLAG_X509_STRICT is used
177 * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS
178 contexts
179 * Oracle Developer Studio will start reporting deprecation warnings
180
181### Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
182
183 * Fixed segmentation fault in SSL_check_chain() ([CVE-2020-1967])
184
185### Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
186
187 * Revert the unexpected EOF reporting via SSL_ERROR_SSL
188
189### Major changes between OpenSSL 1.1.1d and OpenSSL 1.1.1e [17 Mar 2020]
190
191 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
192 used in exponentiation with 512-bit moduli ([CVE-2019-1551])
193
194### Major changes between OpenSSL 1.1.1c and OpenSSL 1.1.1d [10 Sep 2019]
195
196 * Fixed a fork protection issue ([CVE-2019-1549])
197 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
198 ([CVE-2019-1563])
199 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
200 used even when parsing explicit parameters
201 * Compute ECC cofactors if not provided during EC_GROUP construction
202 ([CVE-2019-1547])
203 * Early start up entropy quality from the DEVRANDOM seed source has been
204 improved for older Linux systems
205 * Correct the extended master secret constant on EBCDIC systems
206 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
207 * Changed DH_check to accept parameters with order q and 2q subgroups
208 * Significantly reduce secure memory usage by the randomness pools
209 * Revert the DEVRANDOM_WAIT feature for Linux systems
210
211### Major changes between OpenSSL 1.1.1b and OpenSSL 1.1.1c [28 May 2019]
212
213 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
214
215### Major changes between OpenSSL 1.1.1a and OpenSSL 1.1.1b [26 Feb 2019]
216
217 * Change the info callback signals for the start and end of a post-handshake
218 message exchange in TLSv1.3.
219 * Fix a bug in DTLS over SCTP. This breaks interoperability with older
220 versions of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
221
222### Major changes between OpenSSL 1.1.1 and OpenSSL 1.1.1a [20 Nov 2018]
223
224 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
225 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
226
227### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.1 [11 Sep 2018]
228
229 * Support for TLSv1.3 added. The TLSv1.3 implementation includes:
230 * Fully compliant implementation of RFC8446 (TLSv1.3) on by default
231 * Early data (0-RTT)
232 * Post-handshake authentication and key update
233 * Middlebox Compatibility Mode
234 * TLSv1.3 PSKs
235 * Support for all five RFC8446 ciphersuites
236 * RSA-PSS signature algorithms (backported to TLSv1.2)
237 * Configurable session ticket support
238 * Stateless server support
239 * Rewrite of the packet construction code for "safer" packet handling
240 * Rewrite of the extension handling code
241 For further important information, see the [TLS1.3 page](
242 https://wiki.openssl.org/index.php/TLS1.3) in the OpenSSL Wiki.
243
244 * Complete rewrite of the OpenSSL random number generator to introduce the
245 following capabilities
246 * The default RAND method now utilizes an AES-CTR DRBG according to
247 NIST standard SP 800-90Ar1.
248 * Support for multiple DRBG instances with seed chaining.
249 * There is a public and private DRBG instance.
250 * The DRBG instances are fork-safe.
251 * Keep all global DRBG instances on the secure heap if it is enabled.
252 * The public and private DRBG instance are per thread for lock free
253 operation
254 * Support for various new cryptographic algorithms including:
255 * SHA3
256 * SHA512/224 and SHA512/256
257 * EdDSA (both Ed25519 and Ed448) including X509 and TLS support
258 * X448 (adding to the existing X25519 support in 1.1.0)
259 * Multi-prime RSA
260 * SM2
261 * SM3
262 * SM4
263 * SipHash
264 * ARIA (including TLS support)
265 * Significant Side-Channel attack security improvements
266 * Add a new ClientHello callback to provide the ability to adjust the SSL
267 object at an early stage.
268 * Add 'Maximum Fragment Length' TLS extension negotiation and support
269 * A new STORE module, which implements a uniform and URI based reader of
270 stores that can contain keys, certificates, CRLs and numerous other
271 objects.
272 * Move the display of configuration data to configdata.pm.
273 * Allow GNU style "make variables" to be used with Configure.
274 * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes
275 * Rewrite of devcrypto engine
276
277OpenSSL 1.1.0
278-------------
279
280### Major changes between OpenSSL 1.1.0k and OpenSSL 1.1.0l [10 Sep 2019]
281
282 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
283 ([CVE-2019-1563])
284 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
285 used even when parsing explicit parameters
286 * Compute ECC cofactors if not provided during EC_GROUP construction
287 ([CVE-2019-1547])
288 * Use Windows installation paths in the mingw builds ([CVE-2019-1552])
289
290### Major changes between OpenSSL 1.1.0j and OpenSSL 1.1.0k [28 May 2019]
291
292 * Prevent over long nonces in ChaCha20-Poly1305 ([CVE-2019-1543])
293
294### Major changes between OpenSSL 1.1.0i and OpenSSL 1.1.0j [20 Nov 2018]
295
296 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
297 * Timing vulnerability in ECDSA signature generation ([CVE-2018-0735])
298
299### Major changes between OpenSSL 1.1.0h and OpenSSL 1.1.0i [14 Aug 2018]
300
301 * Client DoS due to large DH parameter ([CVE-2018-0732])
302 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
303
304### Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [27 Mar 2018]
305
306 * Constructed ASN.1 types with a recursive definition could exceed the
307 stack ([CVE-2018-0739])
308 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC ([CVE-2018-0733])
309 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
310
311### Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017]
312
313 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
314 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
315
316### Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017]
317
318 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
319
320### Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [16 Feb 2017]
321
322 * Encrypt-Then-Mac renegotiation crash ([CVE-2017-3733])
323
324### Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017]
325
326 * Truncated packet could crash via OOB read ([CVE-2017-3731])
327 * Bad (EC)DHE parameters cause a client crash ([CVE-2017-3730])
328 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
329
330### Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016]
331
332 * ChaCha20/Poly1305 heap-buffer-overflow ([CVE-2016-7054])
333 * CMS Null dereference ([CVE-2016-7053])
334 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
335
336### Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016]
337
338 * Fix Use After Free for large message sizes ([CVE-2016-6309])
339
340### Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016]
341
342 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
343 * SSL_peek() hang on empty record ([CVE-2016-6305])
344 * Excessive allocation of memory in tls_get_message_header()
345 ([CVE-2016-6307])
346 * Excessive allocation of memory in dtls1_preprocess_fragment()
347 ([CVE-2016-6308])
348
349### Major changes between OpenSSL 1.0.2h and OpenSSL 1.1.0 [25 Aug 2016]
350
351 * Copyright text was shrunk to a boilerplate that points to the license
352 * "shared" builds are now the default when possible
353 * Added support for "pipelining"
354 * Added the AFALG engine
355 * New threading API implemented
356 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl
357 * Support for extended master secret
358 * CCM ciphersuites
359 * Reworked test suite, now based on perl, Test::Harness and Test::More
360 * *Most* libcrypto and libssl public structures were made opaque,
361 including:
362 BIGNUM and associated types, EC_KEY and EC_KEY_METHOD,
363 DH and DH_METHOD, DSA and DSA_METHOD, RSA and RSA_METHOD,
364 BIO and BIO_METHOD, EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX,
365 EVP_CIPHER, EVP_PKEY and associated types, HMAC_CTX,
366 X509, X509_CRL, X509_OBJECT, X509_STORE_CTX, X509_STORE,
367 X509_LOOKUP, X509_LOOKUP_METHOD
368 * libssl internal structures made opaque
369 * SSLv2 support removed
370 * Kerberos ciphersuite support removed
371 * RC4 removed from DEFAULT ciphersuites in libssl
372 * 40 and 56 bit cipher support removed from libssl
373 * All public header files moved to include/openssl, no more symlinking
374 * SSL/TLS state machine, version negotiation and record layer rewritten
375 * EC revision: now operations use new EC_KEY_METHOD.
376 * Support for OCB mode added to libcrypto
377 * Support for asynchronous crypto operations added to libcrypto and libssl
378 * Deprecated interfaces can now be disabled at build time either
379 relative to the latest release via the "no-deprecated" Configure
380 argument, or via the "--api=1.1.0|1.0.0|0.9.8" option.
381 * Application software can be compiled with -DOPENSSL_API_COMPAT=version
382 to ensure that features deprecated in that version are not exposed.
383 * Support for RFC6698/RFC7671 DANE TLSA peer authentication
384 * Change of Configure to use --prefix as the main installation
385 directory location rather than --openssldir. The latter becomes
386 the directory for certs, private key and openssl.cnf exclusively.
387 * Reworked BIO networking library, with full support for IPv6.
388 * New "unified" build system
389 * New security levels
390 * Support for scrypt algorithm
391 * Support for X25519
392 * Extended SSL_CONF support using configuration files
393 * KDF algorithm support. Implement TLS PRF as a KDF.
394 * Support for Certificate Transparency
395 * HKDF support.
396
397OpenSSL 1.0.2
398-------------
399
400### Major changes between OpenSSL 1.0.2s and OpenSSL 1.0.2t [10 Sep 2019]
401
402 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
403 ([CVE-2019-1563])
404 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
405 used even when parsing explicit parameters
406 * Compute ECC cofactors if not provided during EC_GROUP construction
407 ([CVE-2019-1547])
408 * Document issue with installation paths in diverse Windows builds
409 ([CVE-2019-1552])
410
411### Major changes between OpenSSL 1.0.2r and OpenSSL 1.0.2s [28 May 2019]
412
413 * None
414
415### Major changes between OpenSSL 1.0.2q and OpenSSL 1.0.2r [26 Feb 2019]
416
417 * 0-byte record padding oracle ([CVE-2019-1559])
418
419### Major changes between OpenSSL 1.0.2p and OpenSSL 1.0.2q [20 Nov 2018]
420
421 * Microarchitecture timing vulnerability in ECC scalar multiplication ([CVE-2018-5407])
422 * Timing vulnerability in DSA signature generation ([CVE-2018-0734])
423
424### Major changes between OpenSSL 1.0.2o and OpenSSL 1.0.2p [14 Aug 2018]
425
426 * Client DoS due to large DH parameter ([CVE-2018-0732])
427 * Cache timing vulnerability in RSA Key Generation ([CVE-2018-0737])
428
429### Major changes between OpenSSL 1.0.2n and OpenSSL 1.0.2o [27 Mar 2018]
430
431 * Constructed ASN.1 types with a recursive definition could exceed the
432 stack ([CVE-2018-0739])
433
434### Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [7 Dec 2017]
435
436 * Read/write after SSL object in error state ([CVE-2017-3737])
437 * rsaz_1024_mul_avx2 overflow bug on x86_64 ([CVE-2017-3738])
438
439### Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017]
440
441 * bn_sqrx8x_internal carry bug on x86_64 ([CVE-2017-3736])
442 * Malformed X.509 IPAddressFamily could cause OOB read ([CVE-2017-3735])
443
444### Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017]
445
446 * config now recognises 64-bit mingw and chooses mingw64 instead of mingw
447
448### Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017]
449
450 * Truncated packet could crash via OOB read ([CVE-2017-3731])
451 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2017-3732])
452 * Montgomery multiplication may produce incorrect results ([CVE-2016-7055])
453
454### Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016]
455
456 * Missing CRL sanity check ([CVE-2016-7052])
457
458### Major changes between OpenSSL 1.0.2h and OpenSSL 1.0.2i [22 Sep 2016]
459
460 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
461 * SWEET32 Mitigation ([CVE-2016-2183])
462 * OOB write in MDC2_Update() ([CVE-2016-6303])
463 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
464 * OOB write in BN_bn2dec() ([CVE-2016-2182])
465 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
466 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
467 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
468 * DTLS buffered message DoS ([CVE-2016-2179])
469 * DTLS replay protection DoS ([CVE-2016-2181])
470 * Certificate message OOB reads ([CVE-2016-6306])
471
472### Major changes between OpenSSL 1.0.2g and OpenSSL 1.0.2h [3 May 2016]
473
474 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
475 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
476 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
477 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
478 * EBCDIC overread ([CVE-2016-2176])
479 * Modify behavior of ALPN to invoke callback after SNI/servername
480 callback, such that updates to the SSL_CTX affect ALPN.
481 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
482 the default.
483 * Only remove the SSLv2 methods with the no-ssl2-method option.
484
485### Major changes between OpenSSL 1.0.2f and OpenSSL 1.0.2g [1 Mar 2016]
486
487 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
488 * Disable SSLv2 default build, default negotiation and weak ciphers
489 ([CVE-2016-0800])
490 * Fix a double-free in DSA code ([CVE-2016-0705])
491 * Disable SRP fake user seed to address a server memory leak
492 ([CVE-2016-0798])
493 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
494 ([CVE-2016-0797])
495 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
496 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
497
498### Major changes between OpenSSL 1.0.2e and OpenSSL 1.0.2f [28 Jan 2016]
499
500 * DH small subgroups ([CVE-2016-0701])
501 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
502
503### Major changes between OpenSSL 1.0.2d and OpenSSL 1.0.2e [3 Dec 2015]
504
505 * BN_mod_exp may produce incorrect results on x86_64 ([CVE-2015-3193])
506 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
507 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
508 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
509 * In DSA_generate_parameters_ex, if the provided seed is too short,
510 return an error
511
512### Major changes between OpenSSL 1.0.2c and OpenSSL 1.0.2d [9 Jul 2015]
513
514 * Alternate chains certificate forgery ([CVE-2015-1793])
515 * Race condition handling PSK identify hint ([CVE-2015-3196])
516
517### Major changes between OpenSSL 1.0.2b and OpenSSL 1.0.2c [12 Jun 2015]
518
519 * Fix HMAC ABI incompatibility
520
521### Major changes between OpenSSL 1.0.2a and OpenSSL 1.0.2b [11 Jun 2015]
522
523 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
524 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
525 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
526 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
527 * Race condition handling NewSessionTicket ([CVE-2015-1791])
528
529### Major changes between OpenSSL 1.0.2 and OpenSSL 1.0.2a [19 Mar 2015]
530
531 * OpenSSL 1.0.2 ClientHello sigalgs DoS fix ([CVE-2015-0291])
532 * Multiblock corrupted pointer fix ([CVE-2015-0290])
533 * Segmentation fault in DTLSv1_listen fix ([CVE-2015-0207])
534 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
535 * Segmentation fault for invalid PSS parameters fix ([CVE-2015-0208])
536 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
537 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
538 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
539 * Empty CKE with client auth and DHE fix ([CVE-2015-1787])
540 * Handshake with unseeded PRNG fix ([CVE-2015-0285])
541 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
542 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
543 * Removed the export ciphers from the DEFAULT ciphers
544
545### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.2 [22 Jan 2015]
546
547 * Suite B support for TLS 1.2 and DTLS 1.2
548 * Support for DTLS 1.2
549 * TLS automatic EC curve selection.
550 * API to set TLS supported signature algorithms and curves
551 * SSL_CONF configuration API.
552 * TLS Brainpool support.
553 * ALPN support.
554 * CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH.
555
556OpenSSL 1.0.1
557-------------
558
559### Major changes between OpenSSL 1.0.1t and OpenSSL 1.0.1u [22 Sep 2016]
560
561 * OCSP Status Request extension unbounded memory growth ([CVE-2016-6304])
562 * SWEET32 Mitigation ([CVE-2016-2183])
563 * OOB write in MDC2_Update() ([CVE-2016-6303])
564 * Malformed SHA512 ticket DoS ([CVE-2016-6302])
565 * OOB write in BN_bn2dec() ([CVE-2016-2182])
566 * OOB read in TS_OBJ_print_bio() ([CVE-2016-2180])
567 * Pointer arithmetic undefined behaviour ([CVE-2016-2177])
568 * Constant time flag not preserved in DSA signing ([CVE-2016-2178])
569 * DTLS buffered message DoS ([CVE-2016-2179])
570 * DTLS replay protection DoS ([CVE-2016-2181])
571 * Certificate message OOB reads ([CVE-2016-6306])
572
573### Major changes between OpenSSL 1.0.1s and OpenSSL 1.0.1t [3 May 2016]
574
575 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
576 * Fix EVP_EncodeUpdate overflow ([CVE-2016-2105])
577 * Fix EVP_EncryptUpdate overflow ([CVE-2016-2106])
578 * Prevent ASN.1 BIO excessive memory allocation ([CVE-2016-2109])
579 * EBCDIC overread ([CVE-2016-2176])
580 * Modify behavior of ALPN to invoke callback after SNI/servername
581 callback, such that updates to the SSL_CTX affect ALPN.
582 * Remove LOW from the DEFAULT cipher list. This removes singles DES from
583 the default.
584 * Only remove the SSLv2 methods with the no-ssl2-method option.
585
586### Major changes between OpenSSL 1.0.1r and OpenSSL 1.0.1s [1 Mar 2016]
587
588 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
589 * Disable SSLv2 default build, default negotiation and weak ciphers
590 ([CVE-2016-0800])
591 * Fix a double-free in DSA code ([CVE-2016-0705])
592 * Disable SRP fake user seed to address a server memory leak
593 ([CVE-2016-0798])
594 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
595 ([CVE-2016-0797])
596 * Fix memory issues in BIO_*printf functions ([CVE-2016-0799])
597 * Fix side channel attack on modular exponentiation ([CVE-2016-0702])
598
599### Major changes between OpenSSL 1.0.1q and OpenSSL 1.0.1r [28 Jan 2016]
600
601 * Protection for DH small subgroup attacks
602 * SSLv2 doesn't block disabled ciphers ([CVE-2015-3197])
603
604### Major changes between OpenSSL 1.0.1p and OpenSSL 1.0.1q [3 Dec 2015]
605
606 * Certificate verify crash with missing PSS parameter ([CVE-2015-3194])
607 * X509_ATTRIBUTE memory leak ([CVE-2015-3195])
608 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs
609 * In DSA_generate_parameters_ex, if the provided seed is too short,
610 return an error
611
612### Major changes between OpenSSL 1.0.1o and OpenSSL 1.0.1p [9 Jul 2015]
613
614 * Alternate chains certificate forgery ([CVE-2015-1793])
615 * Race condition handling PSK identify hint ([CVE-2015-3196])
616
617### Major changes between OpenSSL 1.0.1n and OpenSSL 1.0.1o [12 Jun 2015]
618
619 * Fix HMAC ABI incompatibility
620
621### Major changes between OpenSSL 1.0.1m and OpenSSL 1.0.1n [11 Jun 2015]
622
623 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
624 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
625 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
626 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
627 * Race condition handling NewSessionTicket ([CVE-2015-1791])
628
629### Major changes between OpenSSL 1.0.1l and OpenSSL 1.0.1m [19 Mar 2015]
630
631 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
632 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
633 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
634 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
635 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
636 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
637 * Removed the export ciphers from the DEFAULT ciphers
638
639### Major changes between OpenSSL 1.0.1k and OpenSSL 1.0.1l [15 Jan 2015]
640
641 * Build fixes for the Windows and OpenVMS platforms
642
643### Major changes between OpenSSL 1.0.1j and OpenSSL 1.0.1k [8 Jan 2015]
644
645 * Fix for [CVE-2014-3571]
646 * Fix for [CVE-2015-0206]
647 * Fix for [CVE-2014-3569]
648 * Fix for [CVE-2014-3572]
649 * Fix for [CVE-2015-0204]
650 * Fix for [CVE-2015-0205]
651 * Fix for [CVE-2014-8275]
652 * Fix for [CVE-2014-3570]
653
654### Major changes between OpenSSL 1.0.1i and OpenSSL 1.0.1j [15 Oct 2014]
655
656 * Fix for [CVE-2014-3513]
657 * Fix for [CVE-2014-3567]
658 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
659 * Fix for [CVE-2014-3568]
660
661### Major changes between OpenSSL 1.0.1h and OpenSSL 1.0.1i [6 Aug 2014]
662
663 * Fix for [CVE-2014-3512]
664 * Fix for [CVE-2014-3511]
665 * Fix for [CVE-2014-3510]
666 * Fix for [CVE-2014-3507]
667 * Fix for [CVE-2014-3506]
668 * Fix for [CVE-2014-3505]
669 * Fix for [CVE-2014-3509]
670 * Fix for [CVE-2014-5139]
671 * Fix for [CVE-2014-3508]
672
673### Major changes between OpenSSL 1.0.1g and OpenSSL 1.0.1h [5 Jun 2014]
674
675 * Fix for [CVE-2014-0224]
676 * Fix for [CVE-2014-0221]
677 * Fix for [CVE-2014-0198]
678 * Fix for [CVE-2014-0195]
679 * Fix for [CVE-2014-3470]
680 * Fix for [CVE-2010-5298]
681
682### Major changes between OpenSSL 1.0.1f and OpenSSL 1.0.1g [7 Apr 2014]
683
684 * Fix for [CVE-2014-0160]
685 * Add TLS padding extension workaround for broken servers.
686 * Fix for [CVE-2014-0076]
687
688### Major changes between OpenSSL 1.0.1e and OpenSSL 1.0.1f [6 Jan 2014]
689
690 * Don't include gmt_unix_time in TLS server and client random values
691 * Fix for TLS record tampering bug ([CVE-2013-4353])
692 * Fix for TLS version checking bug ([CVE-2013-6449])
693 * Fix for DTLS retransmission bug ([CVE-2013-6450])
694
695### Major changes between OpenSSL 1.0.1d and OpenSSL 1.0.1e [11 Feb 2013]
696
697 * Corrected fix for ([CVE-2013-0169])
698
699### Major changes between OpenSSL 1.0.1c and OpenSSL 1.0.1d [4 Feb 2013]
700
701 * Fix renegotiation in TLS 1.1, 1.2 by using the correct TLS version.
702 * Include the fips configuration module.
703 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
704 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
705 * Fix for TLS AESNI record handling flaw ([CVE-2012-2686])
706
707### Major changes between OpenSSL 1.0.1b and OpenSSL 1.0.1c [10 May 2012]
708
709 * Fix TLS/DTLS record length checking bug ([CVE-2012-2333])
710 * Don't attempt to use non-FIPS composite ciphers in FIPS mode.
711
712### Major changes between OpenSSL 1.0.1a and OpenSSL 1.0.1b [26 Apr 2012]
713
714 * Fix compilation error on non-x86 platforms.
715 * Make FIPS capable OpenSSL ciphers work in non-FIPS mode.
716 * Fix SSL_OP_NO_TLSv1_1 clash with SSL_OP_ALL in OpenSSL 1.0.0
717
718### Major changes between OpenSSL 1.0.1 and OpenSSL 1.0.1a [19 Apr 2012]
719
720 * Fix for ASN1 overflow bug ([CVE-2012-2110])
721 * Workarounds for some servers that hang on long client hellos.
722 * Fix SEGV in AES code.
723
724### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.1 [14 Mar 2012]
725
726 * TLS/DTLS heartbeat support.
727 * SCTP support.
728 * RFC 5705 TLS key material exporter.
729 * RFC 5764 DTLS-SRTP negotiation.
730 * Next Protocol Negotiation.
731 * PSS signatures in certificates, requests and CRLs.
732 * Support for password based recipient info for CMS.
733 * Support TLS v1.2 and TLS v1.1.
734 * Preliminary FIPS capability for unvalidated 2.0 FIPS module.
735 * SRP support.
736
737OpenSSL 1.0.0
738-------------
739
740### Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [3 Dec 2015]
741
742 * X509_ATTRIBUTE memory leak (([CVE-2015-3195]))
743 * Race condition handling PSK identify hint ([CVE-2015-3196])
744
745### Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]
746
747 * Malformed ECParameters causes infinite loop ([CVE-2015-1788])
748 * Exploitable out-of-bounds read in X509_cmp_time ([CVE-2015-1789])
749 * PKCS7 crash with missing EnvelopedContent ([CVE-2015-1790])
750 * CMS verify infinite loop with unknown hash function ([CVE-2015-1792])
751 * Race condition handling NewSessionTicket ([CVE-2015-1791])
752
753### Major changes between OpenSSL 1.0.0q and OpenSSL 1.0.0r [19 Mar 2015]
754
755 * Segmentation fault in ASN1_TYPE_cmp fix ([CVE-2015-0286])
756 * ASN.1 structure reuse memory corruption fix ([CVE-2015-0287])
757 * PKCS7 NULL pointer dereferences fix ([CVE-2015-0289])
758 * DoS via reachable assert in SSLv2 servers fix ([CVE-2015-0293])
759 * Use After Free following d2i_ECPrivatekey error fix ([CVE-2015-0209])
760 * X509_to_X509_REQ NULL pointer deref fix ([CVE-2015-0288])
761 * Removed the export ciphers from the DEFAULT ciphers
762
763### Major changes between OpenSSL 1.0.0p and OpenSSL 1.0.0q [15 Jan 2015]
764
765 * Build fixes for the Windows and OpenVMS platforms
766
767### Major changes between OpenSSL 1.0.0o and OpenSSL 1.0.0p [8 Jan 2015]
768
769 * Fix for [CVE-2014-3571]
770 * Fix for [CVE-2015-0206]
771 * Fix for [CVE-2014-3569]
772 * Fix for [CVE-2014-3572]
773 * Fix for [CVE-2015-0204]
774 * Fix for [CVE-2015-0205]
775 * Fix for [CVE-2014-8275]
776 * Fix for [CVE-2014-3570]
777
778### Major changes between OpenSSL 1.0.0n and OpenSSL 1.0.0o [15 Oct 2014]
779
780 * Fix for [CVE-2014-3513]
781 * Fix for [CVE-2014-3567]
782 * Mitigation for [CVE-2014-3566] (SSL protocol vulnerability)
783 * Fix for [CVE-2014-3568]
784
785### Major changes between OpenSSL 1.0.0m and OpenSSL 1.0.0n [6 Aug 2014]
786
787 * Fix for [CVE-2014-3510]
788 * Fix for [CVE-2014-3507]
789 * Fix for [CVE-2014-3506]
790 * Fix for [CVE-2014-3505]
791 * Fix for [CVE-2014-3509]
792 * Fix for [CVE-2014-3508]
793
794 Known issues in OpenSSL 1.0.0m:
795
796 * EAP-FAST and other applications using tls_session_secret_cb
797 won't resume sessions. Fixed in 1.0.0n-dev
798 * Compilation failure of s3_pkt.c on some platforms due to missing
799 `<limits.h>` include. Fixed in 1.0.0n-dev
800
801### Major changes between OpenSSL 1.0.0l and OpenSSL 1.0.0m [5 Jun 2014]
802
803 * Fix for [CVE-2014-0224]
804 * Fix for [CVE-2014-0221]
805 * Fix for [CVE-2014-0198]
806 * Fix for [CVE-2014-0195]
807 * Fix for [CVE-2014-3470]
808 * Fix for [CVE-2014-0076]
809 * Fix for [CVE-2010-5298]
810
811### Major changes between OpenSSL 1.0.0k and OpenSSL 1.0.0l [6 Jan 2014]
812
813 * Fix for DTLS retransmission bug ([CVE-2013-6450])
814
815### Major changes between OpenSSL 1.0.0j and OpenSSL 1.0.0k [5 Feb 2013]
816
817 * Fix for SSL/TLS/DTLS CBC plaintext recovery attack ([CVE-2013-0169])
818 * Fix OCSP bad key DoS attack ([CVE-2013-0166])
819
820### Major changes between OpenSSL 1.0.0i and OpenSSL 1.0.0j [10 May 2012]
821
822 * Fix DTLS record length checking bug ([CVE-2012-2333])
823
824### Major changes between OpenSSL 1.0.0h and OpenSSL 1.0.0i [19 Apr 2012]
825
826 * Fix for ASN1 overflow bug ([CVE-2012-2110])
827
828### Major changes between OpenSSL 1.0.0g and OpenSSL 1.0.0h [12 Mar 2012]
829
830 * Fix for CMS/PKCS#7 MMA ([CVE-2012-0884])
831 * Corrected fix for ([CVE-2011-4619])
832 * Various DTLS fixes.
833
834### Major changes between OpenSSL 1.0.0f and OpenSSL 1.0.0g [18 Jan 2012]
835
836 * Fix for DTLS DoS issue ([CVE-2012-0050])
837
838### Major changes between OpenSSL 1.0.0e and OpenSSL 1.0.0f [4 Jan 2012]
839
840 * Fix for DTLS plaintext recovery attack ([CVE-2011-4108])
841 * Clear block padding bytes of SSL 3.0 records ([CVE-2011-4576])
842 * Only allow one SGC handshake restart for SSL/TLS ([CVE-2011-4619])
843 * Check parameters are not NULL in GOST ENGINE ([CVE-2012-0027])
844 * Check for malformed RFC3779 data ([CVE-2011-4577])
845
846### Major changes between OpenSSL 1.0.0d and OpenSSL 1.0.0e [6 Sep 2011]
847
848 * Fix for CRL vulnerability issue ([CVE-2011-3207])
849 * Fix for ECDH crashes ([CVE-2011-3210])
850 * Protection against EC timing attacks.
851 * Support ECDH ciphersuites for certificates using SHA2 algorithms.
852 * Various DTLS fixes.
853
854### Major changes between OpenSSL 1.0.0c and OpenSSL 1.0.0d [8 Feb 2011]
855
856 * Fix for security issue ([CVE-2011-0014])
857
858### Major changes between OpenSSL 1.0.0b and OpenSSL 1.0.0c [2 Dec 2010]
859
860 * Fix for security issue ([CVE-2010-4180])
861 * Fix for ([CVE-2010-4252])
862 * Fix mishandling of absent EC point format extension.
863 * Fix various platform compilation issues.
864 * Corrected fix for security issue ([CVE-2010-3864]).
865
866### Major changes between OpenSSL 1.0.0a and OpenSSL 1.0.0b [16 Nov 2010]
867
868 * Fix for security issue ([CVE-2010-3864]).
869 * Fix for ([CVE-2010-2939])
870 * Fix WIN32 build system for GOST ENGINE.
871
872### Major changes between OpenSSL 1.0.0 and OpenSSL 1.0.0a [1 Jun 2010]
873
874 * Fix for security issue ([CVE-2010-1633]).
875 * GOST MAC and CFB fixes.
876
877### Major changes between OpenSSL 0.9.8n and OpenSSL 1.0.0 [29 Mar 2010]
878
879 * RFC3280 path validation: sufficient to process PKITS tests.
880 * Integrated support for PVK files and keyblobs.
881 * Change default private key format to PKCS#8.
882 * CMS support: able to process all examples in RFC4134
883 * Streaming ASN1 encode support for PKCS#7 and CMS.
884 * Multiple signer and signer add support for PKCS#7 and CMS.
885 * ASN1 printing support.
886 * Whirlpool hash algorithm added.
887 * RFC3161 time stamp support.
888 * New generalised public key API supporting ENGINE based algorithms.
889 * New generalised public key API utilities.
890 * New ENGINE supporting GOST algorithms.
891 * SSL/TLS GOST ciphersuite support.
892 * PKCS#7 and CMS GOST support.
893 * RFC4279 PSK ciphersuite support.
894 * Supported points format extension for ECC ciphersuites.
895 * ecdsa-with-SHA224/256/384/512 signature types.
896 * dsa-with-SHA224 and dsa-with-SHA256 signature types.
897 * Opaque PRF Input TLS extension support.
898 * Updated time routines to avoid OS limitations.
899
900OpenSSL 0.9.x
901-------------
902
903### Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]
904
905 * CFB cipher definition fixes.
906 * Fix security issues [CVE-2010-0740] and [CVE-2010-0433].
907
908### Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]
909
910 * Cipher definition fixes.
911 * Workaround for slow RAND_poll() on some WIN32 versions.
912 * Remove MD2 from algorithm tables.
913 * SPKAC handling fixes.
914 * Support for RFC5746 TLS renegotiation extension.
915 * Compression memory leak fixed.
916 * Compression session resumption fixed.
917 * Ticket and SNI coexistence fixes.
918 * Many fixes to DTLS handling.
919
920### Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]
921
922 * Temporary work around for [CVE-2009-3555]: disable renegotiation.
923
924### Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]
925
926 * Fix various build issues.
927 * Fix security issues [CVE-2009-0590], [CVE-2009-0591], [CVE-2009-0789]
928
929### Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]
930
931 * Fix security issue ([CVE-2008-5077])
932 * Merge FIPS 140-2 branch code.
933
934### Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]
935
936 * CryptoAPI ENGINE support.
937 * Various precautionary measures.
938 * Fix for bugs affecting certificate request creation.
939 * Support for local machine keyset attribute in PKCS#12 files.
940
941### Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]
942
943 * Backport of CMS functionality to 0.9.8.
944 * Fixes for bugs introduced with 0.9.8f.
945
946### Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]
947
948 * Add gcc 4.2 support.
949 * Add support for AES and SSE2 assembly language optimization
950 for VC++ build.
951 * Support for RFC4507bis and server name extensions if explicitly
952 selected at compile time.
953 * DTLS improvements.
954 * RFC4507bis support.
955 * TLS Extensions support.
956
957### Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]
958
959 * Various ciphersuite selection fixes.
960 * RFC3779 support.
961
962### Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]
963
964 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
965 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
966 * Changes to ciphersuite selection algorithm
967
968### Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]
969
970 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
971 * New cipher Camellia
972
973### Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]
974
975 * Cipher string fixes.
976 * Fixes for VC++ 2005.
977 * Updated ECC cipher suite support.
978 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
979 * Zlib compression usage fixes.
980 * Built in dynamic engine compilation support on Win32.
981 * Fixes auto dynamic engine loading in Win32.
982
983### Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]
984
985 * Fix potential SSL 2.0 rollback ([CVE-2005-2969])
986 * Extended Windows CE support
987
988### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]
989
990 * Major work on the BIGNUM library for higher efficiency and to
991 make operations more streamlined and less contradictory. This
992 is the result of a major audit of the BIGNUM library.
993 * Addition of BIGNUM functions for fields GF(2^m) and NIST
994 curves, to support the Elliptic Crypto functions.
995 * Major work on Elliptic Crypto; ECDH and ECDSA added, including
996 the use through EVP, X509 and ENGINE.
997 * New ASN.1 mini-compiler that's usable through the OpenSSL
998 configuration file.
999 * Added support for ASN.1 indefinite length constructed encoding.
1000 * New PKCS#12 'medium level' API to manipulate PKCS#12 files.
1001 * Complete rework of shared library construction and linking
1002 programs with shared or static libraries, through a separate
1003 Makefile.shared.
1004 * Rework of the passing of parameters from one Makefile to another.
1005 * Changed ENGINE framework to load dynamic engine modules
1006 automatically from specifically given directories.
1007 * New structure and ASN.1 functions for CertificatePair.
1008 * Changed the ZLIB compression method to be stateful.
1009 * Changed the key-generation and primality testing "progress"
1010 mechanism to take a structure that contains the ticker
1011 function and an argument.
1012 * New engine module: GMP (performs private key exponentiation).
1013 * New engine module: VIA PadLOck ACE extension in VIA C3
1014 Nehemiah processors.
1015 * Added support for IPv6 addresses in certificate extensions.
1016 See RFC 1884, section 2.2.
1017 * Added support for certificate policy mappings, policy
1018 constraints and name constraints.
1019 * Added support for multi-valued AVAs in the OpenSSL
1020 configuration file.
1021 * Added support for multiple certificates with the same subject
1022 in the 'openssl ca' index file.
1023 * Make it possible to create self-signed certificates using
1024 'openssl ca -selfsign'.
1025 * Make it possible to generate a serial number file with
1026 'openssl ca -create_serial'.
1027 * New binary search functions with extended functionality.
1028 * New BUF functions.
1029 * New STORE structure and library to provide an interface to all
1030 sorts of data repositories. Supports storage of public and
1031 private keys, certificates, CRLs, numbers and arbitrary blobs.
1032 This library is unfortunately unfinished and unused within
1033 OpenSSL.
1034 * New control functions for the error stack.
1035 * Changed the PKCS#7 library to support one-pass S/MIME
1036 processing.
1037 * Added the possibility to compile without old deprecated
1038 functionality with the OPENSSL_NO_DEPRECATED macro or the
1039 'no-deprecated' argument to the config and Configure scripts.
1040 * Constification of all ASN.1 conversion functions, and other
1041 affected functions.
1042 * Improved platform support for PowerPC.
1043 * New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
1044 * New X509_VERIFY_PARAM structure to support parameterisation
1045 of X.509 path validation.
1046 * Major overhaul of RC4 performance on Intel P4, IA-64 and
1047 AMD64.
1048 * Changed the Configure script to have some algorithms disabled
1049 by default. Those can be explicitly enabled with the new
1050 argument form 'enable-xxx'.
1051 * Change the default digest in 'openssl' commands from MD5 to
1052 SHA-1.
1053 * Added support for DTLS.
1054 * New BIGNUM blinding.
1055 * Added support for the RSA-PSS encryption scheme
1056 * Added support for the RSA X.931 padding.
1057 * Added support for BSD sockets on NetWare.
1058 * Added support for files larger than 2GB.
1059 * Added initial support for Win64.
1060 * Added alternate pkg-config files.
1061
1062### Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]
1063
1064 * FIPS 1.1.1 module linking.
1065 * Various ciphersuite selection fixes.
1066
1067### Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]
1068
1069 * Introduce limits to prevent malicious key DoS ([CVE-2006-2940])
1070 * Fix security issues [CVE-2006-2937], [CVE-2006-3737], [CVE-2006-4343]
1071
1072### Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]
1073
1074 * Fix Daniel Bleichenbacher forged signature attack, [CVE-2006-4339]
1075
1076### Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]
1077
1078 * Visual C++ 2005 fixes.
1079 * Update Windows build system for FIPS.
1080
1081### Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]
1082
1083 * Give EVP_MAX_MD_SIZE its old value, except for a FIPS build.
1084
1085### Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]
1086
1087 * Fix SSL 2.0 Rollback ([CVE-2005-2969])
1088 * Allow use of fixed-length exponent on DSA signing
1089 * Default fixed-window RSA, DSA, DH private-key operations
1090
1091### Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]
1092
1093 * More compilation issues fixed.
1094 * Adaptation to more modern Kerberos API.
1095 * Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
1096 * Enhanced x86_64 assembler BIGNUM module.
1097 * More constification.
1098 * Added processing of proxy certificates (RFC 3820).
1099
1100### Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]
1101
1102 * Several compilation issues fixed.
1103 * Many memory allocation failure checks added.
1104 * Improved comparison of X509 Name type.
1105 * Mandatory basic checks on certificates.
1106 * Performance improvements.
1107
1108### Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]
1109
1110 * Fix race condition in CRL checking code.
1111 * Fixes to PKCS#7 (S/MIME) code.
1112
1113### Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]
1114
1115 * Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
1116 * Security: Fix null-pointer assignment in do_change_cipher_spec()
1117 * Allow multiple active certificates with same subject in CA index
1118 * Multiple X509 verification fixes
1119 * Speed up HMAC and other operations
1120
1121### Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]
1122
1123 * Security: fix various ASN1 parsing bugs.
1124 * New -ignore_err option to OCSP utility.
1125 * Various interop and bug fixes in S/MIME code.
1126 * SSL/TLS protocol fix for unrequested client certificates.
1127
1128### Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]
1129
1130 * Security: counter the Klima-Pokorny-Rosa extension of
1131 Bleichbacher's attack
1132 * Security: make RSA blinding default.
1133 * Configuration: Irix fixes, AIX fixes, better mingw support.
1134 * Support for new platforms: linux-ia64-ecc.
1135 * Build: shared library support fixes.
1136 * ASN.1: treat domainComponent correctly.
1137 * Documentation: fixes and additions.
1138
1139### Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]
1140
1141 * Security: Important security related bugfixes.
1142 * Enhanced compatibility with MIT Kerberos.
1143 * Can be built without the ENGINE framework.
1144 * IA32 assembler enhancements.
1145 * Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
1146 * Configuration: the no-err option now works properly.
1147 * SSL/TLS: now handles manual certificate chain building.
1148 * SSL/TLS: certain session ID malfunctions corrected.
1149
1150### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]
1151
1152 * New library section OCSP.
1153 * Complete rewrite of ASN1 code.
1154 * CRL checking in verify code and openssl utility.
1155 * Extension copying in 'ca' utility.
1156 * Flexible display options in 'ca' utility.
1157 * Provisional support for international characters with UTF8.
1158 * Support for external crypto devices ('engine') is no longer
1159 a separate distribution.
1160 * New elliptic curve library section.
1161 * New AES (Rijndael) library section.
1162 * Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
1163 Linux x86_64, Linux 64-bit on Sparc v9
1164 * Extended support for some platforms: VxWorks
1165 * Enhanced support for shared libraries.
1166 * Now only builds PIC code when shared library support is requested.
1167 * Support for pkg-config.
1168 * Lots of new manuals.
1169 * Makes symbolic links to or copies of manuals to cover all described
1170 functions.
1171 * Change DES API to clean up the namespace (some applications link also
1172 against libdes providing similar functions having the same name).
1173 Provide macros for backward compatibility (will be removed in the
1174 future).
1175 * Unify handling of cryptographic algorithms (software and engine)
1176 to be available via EVP routines for asymmetric and symmetric ciphers.
1177 * NCONF: new configuration handling routines.
1178 * Change API to use more 'const' modifiers to improve error checking
1179 and help optimizers.
1180 * Finally remove references to RSAref.
1181 * Reworked parts of the BIGNUM code.
1182 * Support for new engines: Broadcom ubsec, Accelerated Encryption
1183 Processing, IBM 4758.
1184 * A few new engines added in the demos area.
1185 * Extended and corrected OID (object identifier) table.
1186 * PRNG: query at more locations for a random device, automatic query for
1187 EGD style random sources at several locations.
1188 * SSL/TLS: allow optional cipher choice according to server's preference.
1189 * SSL/TLS: allow server to explicitly set new session ids.
1190 * SSL/TLS: support Kerberos cipher suites (RFC2712).
1191 Only supports MIT Kerberos for now.
1192 * SSL/TLS: allow more precise control of renegotiations and sessions.
1193 * SSL/TLS: add callback to retrieve SSL/TLS messages.
1194 * SSL/TLS: support AES cipher suites (RFC3268).
1195
1196### Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]
1197
1198 * Security: fix various ASN1 parsing bugs.
1199 * SSL/TLS protocol fix for unrequested client certificates.
1200
1201### Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]
1202
1203 * Security: counter the Klima-Pokorny-Rosa extension of
1204 Bleichbacher's attack
1205 * Security: make RSA blinding default.
1206 * Build: shared library support fixes.
1207
1208### Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]
1209
1210 * Important security related bugfixes.
1211
1212### Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]
1213
1214 * New configuration targets for Tandem OSS and A/UX.
1215 * New OIDs for Microsoft attributes.
1216 * Better handling of SSL session caching.
1217 * Better comparison of distinguished names.
1218 * Better handling of shared libraries in a mixed GNU/non-GNU environment.
1219 * Support assembler code with Borland C.
1220 * Fixes for length problems.
1221 * Fixes for uninitialised variables.
1222 * Fixes for memory leaks, some unusual crashes and some race conditions.
1223 * Fixes for smaller building problems.
1224 * Updates of manuals, FAQ and other instructive documents.
1225
1226### Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]
1227
1228 * Important building fixes on Unix.
1229
1230### Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]
1231
1232 * Various important bugfixes.
1233
1234### Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]
1235
1236 * Important security related bugfixes.
1237 * Various SSL/TLS library bugfixes.
1238
1239### Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]
1240
1241 * Various SSL/TLS library bugfixes.
1242 * Fix DH parameter generation for 'non-standard' generators.
1243
1244### Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]
1245
1246 * Various SSL/TLS library bugfixes.
1247 * BIGNUM library fixes.
1248 * RSA OAEP and random number generation fixes.
1249 * Object identifiers corrected and added.
1250 * Add assembler BN routines for IA64.
1251 * Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
1252 MIPS Linux; shared library support for Irix, HP-UX.
1253 * Add crypto accelerator support for AEP, Baltimore SureWare,
1254 Broadcom and Cryptographic Appliance's keyserver
1255 [in 0.9.6c-engine release].
1256
1257### Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]
1258
1259 * Security fix: PRNG improvements.
1260 * Security fix: RSA OAEP check.
1261 * Security fix: Reinsert and fix countermeasure to Bleichbacher's
1262 attack.
1263 * MIPS bug fix in BIGNUM.
1264 * Bug fix in "openssl enc".
1265 * Bug fix in X.509 printing routine.
1266 * Bug fix in DSA verification routine and DSA S/MIME verification.
1267 * Bug fix to make PRNG thread-safe.
1268 * Bug fix in RAND_file_name().
1269 * Bug fix in compatibility mode trust settings.
1270 * Bug fix in blowfish EVP.
1271 * Increase default size for BIO buffering filter.
1272 * Compatibility fixes in some scripts.
1273
1274### Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]
1275
1276 * Security fix: change behavior of OpenSSL to avoid using
1277 environment variables when running as root.
1278 * Security fix: check the result of RSA-CRT to reduce the
1279 possibility of deducing the private key from an incorrectly
1280 calculated signature.
1281 * Security fix: prevent Bleichenbacher's DSA attack.
1282 * Security fix: Zero the premaster secret after deriving the
1283 master secret in DH ciphersuites.
1284 * Reimplement SSL_peek(), which had various problems.
1285 * Compatibility fix: the function des_encrypt() renamed to
1286 des_encrypt1() to avoid clashes with some Unixen libc.
1287 * Bug fixes for Win32, HP/UX and Irix.
1288 * Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
1289 memory checking routines.
1290 * Bug fixes for RSA operations in threaded environments.
1291 * Bug fixes in misc. openssl applications.
1292 * Remove a few potential memory leaks.
1293 * Add tighter checks of BIGNUM routines.
1294 * Shared library support has been reworked for generality.
1295 * More documentation.
1296 * New function BN_rand_range().
1297 * Add "-rand" option to openssl s_client and s_server.
1298
1299### Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]
1300
1301 * Some documentation for BIO and SSL libraries.
1302 * Enhanced chain verification using key identifiers.
1303 * New sign and verify options to 'dgst' application.
1304 * Support for DER and PEM encoded messages in 'smime' application.
1305 * New 'rsautl' application, low-level RSA utility.
1306 * MD4 now included.
1307 * Bugfix for SSL rollback padding check.
1308 * Support for external crypto devices [1].
1309 * Enhanced EVP interface.
1310
1311 [1] The support for external crypto devices is currently a separate
1312 distribution. See the file README-Engine.md.
1313
1314### Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]
1315
1316 * Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
1317 * Shared library support for HPUX and Solaris-gcc
1318 * Support of Linux/IA64
1319 * Assembler support for Mingw32
1320 * New 'rand' application
1321 * New way to check for existence of algorithms from scripts
1322
1323### Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]
1324
1325 * S/MIME support in new 'smime' command
1326 * Documentation for the OpenSSL command line application
1327 * Automation of 'req' application
1328 * Fixes to make s_client, s_server work under Windows
1329 * Support for multiple fieldnames in SPKACs
1330 * New SPKAC command line utility and associated library functions
1331 * Options to allow passwords to be obtained from various sources
1332 * New public key PEM format and options to handle it
1333 * Many other fixes and enhancements to command line utilities
1334 * Usable certificate chain verification
1335 * Certificate purpose checking
1336 * Certificate trust settings
1337 * Support of authority information access extension
1338 * Extensions in certificate requests
1339 * Simplified X509 name and attribute routines
1340 * Initial (incomplete) support for international character sets
1341 * New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
1342 * Read only memory BIOs and simplified creation function
1343 * TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
1344 record; allow fragmentation and interleaving of handshake and other
1345 data
1346 * TLS/SSL code now "tolerates" MS SGC
1347 * Work around for Netscape client certificate hang bug
1348 * RSA_NULL option that removes RSA patent code but keeps other
1349 RSA functionality
1350 * Memory leak detection now allows applications to add extra information
1351 via a per-thread stack
1352 * PRNG robustness improved
1353 * EGD support
1354 * BIGNUM library bug fixes
1355 * Faster DSA parameter generation
1356 * Enhanced support for Alpha Linux
1357 * Experimental macOS support
1358
1359### Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]
1360
1361 * Transparent support for PKCS#8 format private keys: these are used
1362 by several software packages and are more secure than the standard
1363 form
1364 * PKCS#5 v2.0 implementation
1365 * Password callbacks have a new void * argument for application data
1366 * Avoid various memory leaks
1367 * New pipe-like BIO that allows using the SSL library when actual I/O
1368 must be handled by the application (BIO pair)
1369
1370### Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]
1371
1372 * Lots of enhancements and cleanups to the Configuration mechanism
1373 * RSA OEAP related fixes
1374 * Added "openssl ca -revoke" option for revoking a certificate
1375 * Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
1376 * Source tree cleanups: removed lots of obsolete files
1377 * Thawte SXNet, certificate policies and CRL distribution points
1378 extension support
1379 * Preliminary (experimental) S/MIME support
1380 * Support for ASN.1 UTF8String and VisibleString
1381 * Full integration of PKCS#12 code
1382 * Sparc assembler bignum implementation, optimized hash functions
1383 * Option to disable selected ciphers
1384
1385### Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]
1386
1387 * Fixed a security hole related to session resumption
1388 * Fixed RSA encryption routines for the p < q case
1389 * "ALL" in cipher lists now means "everything except NULL ciphers"
1390 * Support for Triple-DES CBCM cipher
1391 * Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
1392 * First support for new TLSv1 ciphers
1393 * Added a few new BIOs (syslog BIO, reliable BIO)
1394 * Extended support for DSA certificate/keys.
1395 * Extended support for Certificate Signing Requests (CSR)
1396 * Initial support for X.509v3 extensions
1397 * Extended support for compression inside the SSL record layer
1398 * Overhauled Win32 builds
1399 * Cleanups and fixes to the Big Number (BN) library
1400 * Support for ASN.1 GeneralizedTime
1401 * Splitted ASN.1 SETs from SEQUENCEs
1402 * ASN1 and PEM support for Netscape Certificate Sequences
1403 * Overhauled Perl interface
1404 * Lots of source tree cleanups.
1405 * Lots of memory leak fixes.
1406 * Lots of bug fixes.
1407
1408### Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]
1409
1410 * Integration of the popular NO_RSA/NO_DSA patches
1411 * Initial support for compression inside the SSL record layer
1412 * Added BIO proxy and filtering functionality
1413 * Extended Big Number (BN) library
1414 * Added RIPE MD160 message digest
1415 * Added support for RC2/64bit cipher
1416 * Extended ASN.1 parser routines
1417 * Adjustments of the source tree for CVS
1418 * Support for various new platforms
1419
1420<!-- Links -->
1421
1422[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1423[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1424[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
1425[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
1426[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
1427[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
1428[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
1429[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
1430[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
1431[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
1432[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
1433[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
1434[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
1435[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
1436[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
1437[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
1438[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
1439[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
1440[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
1441[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
1442[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
1443[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
1444[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
1445[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
1446[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
1447[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
1448[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
1449[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
1450[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
1451[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
1452[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
1453[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
1454[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
1455[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
1456[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
1457[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
1458[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
1459[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
1460[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
1461[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
1462[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
1463[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
1464[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
1465[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
1466[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
1467[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
1468[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
1469[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
1470[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
1471[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
1472[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
1473[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
1474[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
1475[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
1476[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
1477[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
1478[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
1479[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
1480[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
1481[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
1482[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
1483[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
1484[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
1485[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
1486[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
1487[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
1488[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
1489[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
1490[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
1491[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
1492[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
1493[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
1494[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
1495[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
1496[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
1497[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
1498[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
1499[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
1500[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
1501[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
1502[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
1503[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
1504[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
1505[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
1506[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
1507[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
1508[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
1509[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
1510[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
1511[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
1512[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
1513[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
1514[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
1515[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
1516[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
1517[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
1518[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
1519[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
1520[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
1521[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
1522[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
1523[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
1524[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
1525[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
1526[CVE-2014-0198]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0198
1527[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
1528[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
1529[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
1530[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
1531[CVE-2013-6449]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6449
1532[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
1533[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
1534[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
1535[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
1536[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
1537[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
1538[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
1539[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
1540[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
1541[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
1542[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
1543[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
1544[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
1545[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
1546[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
1547[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
1548[CVE-2010-5298]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-5298
1549[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
1550[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
1551[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
1552[CVE-2010-2939]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-2939
1553[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
1554[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
1555[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
1556[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
1557[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
1558[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
1559[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
1560[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
1561[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
1562[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
1563[CVE-2006-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3737
1564[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
1565[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
1566[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
Note: See TracBrowser for help on using the repository browser.

© 2024 Oracle Support Privacy / Do Not Sell My Info Terms of Use Trademark Policy Automated Access Etiquette