NEWS 26 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633
  1. NEWS
  2. ====
  3. This file gives a brief overview of the major changes between each OpenSSL
  4. release. For more details please read the CHANGES file.
  5. Major changes between OpenSSL 0.9.8ze and OpenSSL 0.9.8zf [under development]
  6. o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
  7. o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
  8. o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
  9. o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
  10. o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
  11. o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
  12. o Removed the export ciphers from the DEFAULT ciphers
  13. Major changes between OpenSSL 0.9.8zd and OpenSSL 0.9.8ze [15 Jan 2015]
  14. o Build fixes for the Windows and OpenVMS platforms
  15. Major changes between OpenSSL 0.9.8zc and OpenSSL 0.9.8zd [8 Jan 2015]
  16. o Fix for CVE-2014-3571
  17. o Fix for CVE-2014-3569
  18. o Fix for CVE-2014-3572
  19. o Fix for CVE-2015-0204
  20. o Fix for CVE-2014-8275
  21. o Fix for CVE-2014-3570
  22. Major changes between OpenSSL 0.9.8zb and OpenSSL 0.9.8zc [15 Oct 2014]:
  23. o Fix for CVE-2014-3513
  24. o Fix for CVE-2014-3567
  25. o Mitigation for CVE-2014-3566 (SSL protocol vulnerability)
  26. o Fix for CVE-2014-3568
  27. Major changes between OpenSSL 0.9.8za and OpenSSL 0.9.8zb [6 Aug 2014]:
  28. o Fix for CVE-2014-3510
  29. o Fix for CVE-2014-3507
  30. o Fix for CVE-2014-3506
  31. o Fix for CVE-2014-3505
  32. o Fix for CVE-2014-3508
  33. Known issues in OpenSSL 0.9.8za:
  34. o Compilation failure of s3_pkt.c on some platforms due to missing
  35. <limits.h> include. Fixed in 0.9.8zb-dev.
  36. o FIPS capable link failure with missing symbol BN_consttime_swap.
  37. Fixed in 0.9.8zb-dev. Workaround is to compile with no-ec: the EC
  38. algorithms are not FIPS approved in OpenSSL 0.9.8 anyway.
  39. Major changes between OpenSSL 0.9.8y and OpenSSL 0.9.8za [5 Jun 2014]:
  40. o Fix for CVE-2014-0224
  41. o Fix for CVE-2014-0221
  42. o Fix for CVE-2014-0195
  43. o Fix for CVE-2014-3470
  44. o Fix for CVE-2014-0076
  45. o Fix for CVE-2010-5298
  46. o Fix to TLS alert handling.
  47. Major changes between OpenSSL 0.9.8x and OpenSSL 0.9.8y [5 Feb 2013]:
  48. o Fix for SSL/TLS/DTLS CBC plaintext recovery attack CVE-2013-0169
  49. o Fix OCSP bad key DoS attack CVE-2013-0166
  50. Major changes between OpenSSL 0.9.8w and OpenSSL 0.9.8x [10 May 2012]:
  51. o Fix DTLS record length checking bug CVE-2012-2333
  52. Major changes between OpenSSL 0.9.8v and OpenSSL 0.9.8w [23 Apr 2012]:
  53. o Fix for CVE-2012-2131 (corrected fix for 0.9.8 and CVE-2012-2110)
  54. Major changes between OpenSSL 0.9.8u and OpenSSL 0.9.8v [19 Apr 2012]:
  55. o Fix for ASN1 overflow bug CVE-2012-2110
  56. Major changes between OpenSSL 0.9.8t and OpenSSL 0.9.8u [12 Mar 2012]:
  57. o Fix for CMS/PKCS#7 MMA CVE-2012-0884
  58. o Corrected fix for CVE-2011-4619
  59. o Various DTLS fixes.
  60. Major changes between OpenSSL 0.9.8s and OpenSSL 0.9.8t [18 Jan 2012]:
  61. o Fix for DTLS DoS issue CVE-2012-0050
  62. Major changes between OpenSSL 0.9.8r and OpenSSL 0.9.8s [4 Jan 2012]:
  63. o Fix for DTLS plaintext recovery attack CVE-2011-4108
  64. o Fix policy check double free error CVE-2011-4109
  65. o Clear block padding bytes of SSL 3.0 records CVE-2011-4576
  66. o Only allow one SGC handshake restart for SSL/TLS CVE-2011-4619
  67. o Check for malformed RFC3779 data CVE-2011-4577
  68. Major changes between OpenSSL 0.9.8q and OpenSSL 0.9.8r [8 Feb 2011]:
  69. o Fix for security issue CVE-2011-0014
  70. Major changes between OpenSSL 0.9.8p and OpenSSL 0.9.8q [2 Dec 2010]:
  71. o Fix for security issue CVE-2010-4180
  72. o Fix for CVE-2010-4252
  73. Major changes between OpenSSL 0.9.8o and OpenSSL 0.9.8p [16 Nov 2010]:
  74. o Fix for security issue CVE-2010-3864.
  75. Major changes between OpenSSL 0.9.8n and OpenSSL 0.9.8o [1 Jun 2010]:
  76. o Fix for security issue CVE-2010-0742.
  77. o Various DTLS fixes.
  78. o Recognise SHA2 certificates if only SSL algorithms added.
  79. o Fix for no-rc4 compilation.
  80. o Chil ENGINE unload workaround.
  81. Major changes between OpenSSL 0.9.8m and OpenSSL 0.9.8n [24 Mar 2010]:
  82. o CFB cipher definition fixes.
  83. o Fix security issues CVE-2010-0740 and CVE-2010-0433.
  84. Major changes between OpenSSL 0.9.8l and OpenSSL 0.9.8m [25 Feb 2010]:
  85. o Cipher definition fixes.
  86. o Workaround for slow RAND_poll() on some WIN32 versions.
  87. o Remove MD2 from algorithm tables.
  88. o SPKAC handling fixes.
  89. o Support for RFC5746 TLS renegotiation extension.
  90. o Compression memory leak fixed.
  91. o Compression session resumption fixed.
  92. o Ticket and SNI coexistence fixes.
  93. o Many fixes to DTLS handling.
  94. Major changes between OpenSSL 0.9.8k and OpenSSL 0.9.8l [5 Nov 2009]:
  95. o Temporary work around for CVE-2009-3555: disable renegotiation.
  96. Major changes between OpenSSL 0.9.8j and OpenSSL 0.9.8k [25 Mar 2009]:
  97. o Fix various build issues.
  98. o Fix security issues (CVE-2009-0590, CVE-2009-0591, CVE-2009-0789)
  99. Major changes between OpenSSL 0.9.8i and OpenSSL 0.9.8j [7 Jan 2009]:
  100. o Fix security issue (CVE-2008-5077)
  101. o Merge FIPS 140-2 branch code.
  102. Major changes between OpenSSL 0.9.8g and OpenSSL 0.9.8h [28 May 2008]:
  103. o CryptoAPI ENGINE support.
  104. o Various precautionary measures.
  105. o Fix for bugs affecting certificate request creation.
  106. o Support for local machine keyset attribute in PKCS#12 files.
  107. Major changes between OpenSSL 0.9.8f and OpenSSL 0.9.8g [19 Oct 2007]:
  108. o Backport of CMS functionality to 0.9.8.
  109. o Fixes for bugs introduced with 0.9.8f.
  110. Major changes between OpenSSL 0.9.8e and OpenSSL 0.9.8f [11 Oct 2007]:
  111. o Add gcc 4.2 support.
  112. o Add support for AES and SSE2 assembly lanugauge optimization
  113. for VC++ build.
  114. o Support for RFC4507bis and server name extensions if explicitly
  115. selected at compile time.
  116. o DTLS improvements.
  117. o RFC4507bis support.
  118. o TLS Extensions support.
  119. Major changes between OpenSSL 0.9.8d and OpenSSL 0.9.8e [23 Feb 2007]:
  120. o Various ciphersuite selection fixes.
  121. o RFC3779 support.
  122. Major changes between OpenSSL 0.9.8c and OpenSSL 0.9.8d [28 Sep 2006]:
  123. o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
  124. o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
  125. o Changes to ciphersuite selection algorithm
  126. Major changes between OpenSSL 0.9.8b and OpenSSL 0.9.8c [5 Sep 2006]:
  127. o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
  128. o New cipher Camellia
  129. Major changes between OpenSSL 0.9.8a and OpenSSL 0.9.8b [4 May 2006]:
  130. o Cipher string fixes.
  131. o Fixes for VC++ 2005.
  132. o Updated ECC cipher suite support.
  133. o New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free().
  134. o Zlib compression usage fixes.
  135. o Built in dynamic engine compilation support on Win32.
  136. o Fixes auto dynamic engine loading in Win32.
  137. Major changes between OpenSSL 0.9.8 and OpenSSL 0.9.8a [11 Oct 2005]:
  138. o Fix potential SSL 2.0 rollback, CVE-2005-2969
  139. o Extended Windows CE support
  140. Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.8 [5 Jul 2005]:
  141. o Major work on the BIGNUM library for higher efficiency and to
  142. make operations more streamlined and less contradictory. This
  143. is the result of a major audit of the BIGNUM library.
  144. o Addition of BIGNUM functions for fields GF(2^m) and NIST
  145. curves, to support the Elliptic Crypto functions.
  146. o Major work on Elliptic Crypto; ECDH and ECDSA added, including
  147. the use through EVP, X509 and ENGINE.
  148. o New ASN.1 mini-compiler that's usable through the OpenSSL
  149. configuration file.
  150. o Added support for ASN.1 indefinite length constructed encoding.
  151. o New PKCS#12 'medium level' API to manipulate PKCS#12 files.
  152. o Complete rework of shared library construction and linking
  153. programs with shared or static libraries, through a separate
  154. Makefile.shared.
  155. o Rework of the passing of parameters from one Makefile to another.
  156. o Changed ENGINE framework to load dynamic engine modules
  157. automatically from specifically given directories.
  158. o New structure and ASN.1 functions for CertificatePair.
  159. o Changed the ZLIB compression method to be stateful.
  160. o Changed the key-generation and primality testing "progress"
  161. mechanism to take a structure that contains the ticker
  162. function and an argument.
  163. o New engine module: GMP (performs private key exponentiation).
  164. o New engine module: VIA PadLOck ACE extension in VIA C3
  165. Nehemiah processors.
  166. o Added support for IPv6 addresses in certificate extensions.
  167. See RFC 1884, section 2.2.
  168. o Added support for certificate policy mappings, policy
  169. constraints and name constraints.
  170. o Added support for multi-valued AVAs in the OpenSSL
  171. configuration file.
  172. o Added support for multiple certificates with the same subject
  173. in the 'openssl ca' index file.
  174. o Make it possible to create self-signed certificates using
  175. 'openssl ca -selfsign'.
  176. o Make it possible to generate a serial number file with
  177. 'openssl ca -create_serial'.
  178. o New binary search functions with extended functionality.
  179. o New BUF functions.
  180. o New STORE structure and library to provide an interface to all
  181. sorts of data repositories. Supports storage of public and
  182. private keys, certificates, CRLs, numbers and arbitrary blobs.
  183. This library is unfortunately unfinished and unused withing
  184. OpenSSL.
  185. o New control functions for the error stack.
  186. o Changed the PKCS#7 library to support one-pass S/MIME
  187. processing.
  188. o Added the possibility to compile without old deprecated
  189. functionality with the OPENSSL_NO_DEPRECATED macro or the
  190. 'no-deprecated' argument to the config and Configure scripts.
  191. o Constification of all ASN.1 conversion functions, and other
  192. affected functions.
  193. o Improved platform support for PowerPC.
  194. o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512).
  195. o New X509_VERIFY_PARAM structure to support parametrisation
  196. of X.509 path validation.
  197. o Major overhaul of RC4 performance on Intel P4, IA-64 and
  198. AMD64.
  199. o Changed the Configure script to have some algorithms disabled
  200. by default. Those can be explicitely enabled with the new
  201. argument form 'enable-xxx'.
  202. o Change the default digest in 'openssl' commands from MD5 to
  203. SHA-1.
  204. o Added support for DTLS.
  205. o New BIGNUM blinding.
  206. o Added support for the RSA-PSS encryption scheme
  207. o Added support for the RSA X.931 padding.
  208. o Added support for BSD sockets on NetWare.
  209. o Added support for files larger than 2GB.
  210. o Added initial support for Win64.
  211. o Added alternate pkg-config files.
  212. Major changes between OpenSSL 0.9.7l and OpenSSL 0.9.7m [23 Feb 2007]:
  213. o FIPS 1.1.1 module linking.
  214. o Various ciphersuite selection fixes.
  215. Major changes between OpenSSL 0.9.7k and OpenSSL 0.9.7l [28 Sep 2006]:
  216. o Introduce limits to prevent malicious key DoS (CVE-2006-2940)
  217. o Fix security issues (CVE-2006-2937, CVE-2006-3737, CVE-2006-4343)
  218. Major changes between OpenSSL 0.9.7j and OpenSSL 0.9.7k [5 Sep 2006]:
  219. o Fix Daniel Bleichenbacher forged signature attack, CVE-2006-4339
  220. Major changes between OpenSSL 0.9.7i and OpenSSL 0.9.7j [4 May 2006]:
  221. o Visual C++ 2005 fixes.
  222. o Update Windows build system for FIPS.
  223. Major changes between OpenSSL 0.9.7h and OpenSSL 0.9.7i [14 Oct 2005]:
  224. o Give EVP_MAX_MD_SIZE it's old value, except for a FIPS build.
  225. Major changes between OpenSSL 0.9.7g and OpenSSL 0.9.7h [11 Oct 2005]:
  226. o Fix SSL 2.0 Rollback, CVE-2005-2969
  227. o Allow use of fixed-length exponent on DSA signing
  228. o Default fixed-window RSA, DSA, DH private-key operations
  229. Major changes between OpenSSL 0.9.7f and OpenSSL 0.9.7g [11 Apr 2005]:
  230. o More compilation issues fixed.
  231. o Adaptation to more modern Kerberos API.
  232. o Enhanced or corrected configuration for Solaris64, Mingw and Cygwin.
  233. o Enhanced x86_64 assembler BIGNUM module.
  234. o More constification.
  235. o Added processing of proxy certificates (RFC 3820).
  236. Major changes between OpenSSL 0.9.7e and OpenSSL 0.9.7f [22 Mar 2005]:
  237. o Several compilation issues fixed.
  238. o Many memory allocation failure checks added.
  239. o Improved comparison of X509 Name type.
  240. o Mandatory basic checks on certificates.
  241. o Performance improvements.
  242. Major changes between OpenSSL 0.9.7d and OpenSSL 0.9.7e [25 Oct 2004]:
  243. o Fix race condition in CRL checking code.
  244. o Fixes to PKCS#7 (S/MIME) code.
  245. Major changes between OpenSSL 0.9.7c and OpenSSL 0.9.7d [17 Mar 2004]:
  246. o Security: Fix Kerberos ciphersuite SSL/TLS handshaking bug
  247. o Security: Fix null-pointer assignment in do_change_cipher_spec()
  248. o Allow multiple active certificates with same subject in CA index
  249. o Multiple X509 verification fixes
  250. o Speed up HMAC and other operations
  251. Major changes between OpenSSL 0.9.7b and OpenSSL 0.9.7c [30 Sep 2003]:
  252. o Security: fix various ASN1 parsing bugs.
  253. o New -ignore_err option to OCSP utility.
  254. o Various interop and bug fixes in S/MIME code.
  255. o SSL/TLS protocol fix for unrequested client certificates.
  256. Major changes between OpenSSL 0.9.7a and OpenSSL 0.9.7b [10 Apr 2003]:
  257. o Security: counter the Klima-Pokorny-Rosa extension of
  258. Bleichbacher's attack
  259. o Security: make RSA blinding default.
  260. o Configuration: Irix fixes, AIX fixes, better mingw support.
  261. o Support for new platforms: linux-ia64-ecc.
  262. o Build: shared library support fixes.
  263. o ASN.1: treat domainComponent correctly.
  264. o Documentation: fixes and additions.
  265. Major changes between OpenSSL 0.9.7 and OpenSSL 0.9.7a [19 Feb 2003]:
  266. o Security: Important security related bugfixes.
  267. o Enhanced compatibility with MIT Kerberos.
  268. o Can be built without the ENGINE framework.
  269. o IA32 assembler enhancements.
  270. o Support for new platforms: FreeBSD/IA64 and FreeBSD/Sparc64.
  271. o Configuration: the no-err option now works properly.
  272. o SSL/TLS: now handles manual certificate chain building.
  273. o SSL/TLS: certain session ID malfunctions corrected.
  274. Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.7 [30 Dec 2002]:
  275. o New library section OCSP.
  276. o Complete rewrite of ASN1 code.
  277. o CRL checking in verify code and openssl utility.
  278. o Extension copying in 'ca' utility.
  279. o Flexible display options in 'ca' utility.
  280. o Provisional support for international characters with UTF8.
  281. o Support for external crypto devices ('engine') is no longer
  282. a separate distribution.
  283. o New elliptic curve library section.
  284. o New AES (Rijndael) library section.
  285. o Support for new platforms: Windows CE, Tandem OSS, A/UX, AIX 64-bit,
  286. Linux x86_64, Linux 64-bit on Sparc v9
  287. o Extended support for some platforms: VxWorks
  288. o Enhanced support for shared libraries.
  289. o Now only builds PIC code when shared library support is requested.
  290. o Support for pkg-config.
  291. o Lots of new manuals.
  292. o Makes symbolic links to or copies of manuals to cover all described
  293. functions.
  294. o Change DES API to clean up the namespace (some applications link also
  295. against libdes providing similar functions having the same name).
  296. Provide macros for backward compatibility (will be removed in the
  297. future).
  298. o Unify handling of cryptographic algorithms (software and engine)
  299. to be available via EVP routines for asymmetric and symmetric ciphers.
  300. o NCONF: new configuration handling routines.
  301. o Change API to use more 'const' modifiers to improve error checking
  302. and help optimizers.
  303. o Finally remove references to RSAref.
  304. o Reworked parts of the BIGNUM code.
  305. o Support for new engines: Broadcom ubsec, Accelerated Encryption
  306. Processing, IBM 4758.
  307. o A few new engines added in the demos area.
  308. o Extended and corrected OID (object identifier) table.
  309. o PRNG: query at more locations for a random device, automatic query for
  310. EGD style random sources at several locations.
  311. o SSL/TLS: allow optional cipher choice according to server's preference.
  312. o SSL/TLS: allow server to explicitly set new session ids.
  313. o SSL/TLS: support Kerberos cipher suites (RFC2712).
  314. Only supports MIT Kerberos for now.
  315. o SSL/TLS: allow more precise control of renegotiations and sessions.
  316. o SSL/TLS: add callback to retrieve SSL/TLS messages.
  317. o SSL/TLS: support AES cipher suites (RFC3268).
  318. Major changes between OpenSSL 0.9.6j and OpenSSL 0.9.6k [30 Sep 2003]:
  319. o Security: fix various ASN1 parsing bugs.
  320. o SSL/TLS protocol fix for unrequested client certificates.
  321. Major changes between OpenSSL 0.9.6i and OpenSSL 0.9.6j [10 Apr 2003]:
  322. o Security: counter the Klima-Pokorny-Rosa extension of
  323. Bleichbacher's attack
  324. o Security: make RSA blinding default.
  325. o Build: shared library support fixes.
  326. Major changes between OpenSSL 0.9.6h and OpenSSL 0.9.6i [19 Feb 2003]:
  327. o Important security related bugfixes.
  328. Major changes between OpenSSL 0.9.6g and OpenSSL 0.9.6h [5 Dec 2002]:
  329. o New configuration targets for Tandem OSS and A/UX.
  330. o New OIDs for Microsoft attributes.
  331. o Better handling of SSL session caching.
  332. o Better comparison of distinguished names.
  333. o Better handling of shared libraries in a mixed GNU/non-GNU environment.
  334. o Support assembler code with Borland C.
  335. o Fixes for length problems.
  336. o Fixes for uninitialised variables.
  337. o Fixes for memory leaks, some unusual crashes and some race conditions.
  338. o Fixes for smaller building problems.
  339. o Updates of manuals, FAQ and other instructive documents.
  340. Major changes between OpenSSL 0.9.6f and OpenSSL 0.9.6g [9 Aug 2002]:
  341. o Important building fixes on Unix.
  342. Major changes between OpenSSL 0.9.6e and OpenSSL 0.9.6f [8 Aug 2002]:
  343. o Various important bugfixes.
  344. Major changes between OpenSSL 0.9.6d and OpenSSL 0.9.6e [30 Jul 2002]:
  345. o Important security related bugfixes.
  346. o Various SSL/TLS library bugfixes.
  347. Major changes between OpenSSL 0.9.6c and OpenSSL 0.9.6d [9 May 2002]:
  348. o Various SSL/TLS library bugfixes.
  349. o Fix DH parameter generation for 'non-standard' generators.
  350. Major changes between OpenSSL 0.9.6b and OpenSSL 0.9.6c [21 Dec 2001]:
  351. o Various SSL/TLS library bugfixes.
  352. o BIGNUM library fixes.
  353. o RSA OAEP and random number generation fixes.
  354. o Object identifiers corrected and added.
  355. o Add assembler BN routines for IA64.
  356. o Add support for OS/390 Unix, UnixWare with gcc, OpenUNIX 8,
  357. MIPS Linux; shared library support for Irix, HP-UX.
  358. o Add crypto accelerator support for AEP, Baltimore SureWare,
  359. Broadcom and Cryptographic Appliance's keyserver
  360. [in 0.9.6c-engine release].
  361. Major changes between OpenSSL 0.9.6a and OpenSSL 0.9.6b [9 Jul 2001]:
  362. o Security fix: PRNG improvements.
  363. o Security fix: RSA OAEP check.
  364. o Security fix: Reinsert and fix countermeasure to Bleichbacher's
  365. attack.
  366. o MIPS bug fix in BIGNUM.
  367. o Bug fix in "openssl enc".
  368. o Bug fix in X.509 printing routine.
  369. o Bug fix in DSA verification routine and DSA S/MIME verification.
  370. o Bug fix to make PRNG thread-safe.
  371. o Bug fix in RAND_file_name().
  372. o Bug fix in compatibility mode trust settings.
  373. o Bug fix in blowfish EVP.
  374. o Increase default size for BIO buffering filter.
  375. o Compatibility fixes in some scripts.
  376. Major changes between OpenSSL 0.9.6 and OpenSSL 0.9.6a [5 Apr 2001]:
  377. o Security fix: change behavior of OpenSSL to avoid using
  378. environment variables when running as root.
  379. o Security fix: check the result of RSA-CRT to reduce the
  380. possibility of deducing the private key from an incorrectly
  381. calculated signature.
  382. o Security fix: prevent Bleichenbacher's DSA attack.
  383. o Security fix: Zero the premaster secret after deriving the
  384. master secret in DH ciphersuites.
  385. o Reimplement SSL_peek(), which had various problems.
  386. o Compatibility fix: the function des_encrypt() renamed to
  387. des_encrypt1() to avoid clashes with some Unixen libc.
  388. o Bug fixes for Win32, HP/UX and Irix.
  389. o Bug fixes in BIGNUM, SSL, PKCS#7, PKCS#12, X.509, CONF and
  390. memory checking routines.
  391. o Bug fixes for RSA operations in threaded environments.
  392. o Bug fixes in misc. openssl applications.
  393. o Remove a few potential memory leaks.
  394. o Add tighter checks of BIGNUM routines.
  395. o Shared library support has been reworked for generality.
  396. o More documentation.
  397. o New function BN_rand_range().
  398. o Add "-rand" option to openssl s_client and s_server.
  399. Major changes between OpenSSL 0.9.5a and OpenSSL 0.9.6 [10 Oct 2000]:
  400. o Some documentation for BIO and SSL libraries.
  401. o Enhanced chain verification using key identifiers.
  402. o New sign and verify options to 'dgst' application.
  403. o Support for DER and PEM encoded messages in 'smime' application.
  404. o New 'rsautl' application, low level RSA utility.
  405. o MD4 now included.
  406. o Bugfix for SSL rollback padding check.
  407. o Support for external crypto devices [1].
  408. o Enhanced EVP interface.
  409. [1] The support for external crypto devices is currently a separate
  410. distribution. See the file README.ENGINE.
  411. Major changes between OpenSSL 0.9.5 and OpenSSL 0.9.5a [1 Apr 2000]:
  412. o Bug fixes for Win32, SuSE Linux, NeXTSTEP and FreeBSD 2.2.8
  413. o Shared library support for HPUX and Solaris-gcc
  414. o Support of Linux/IA64
  415. o Assembler support for Mingw32
  416. o New 'rand' application
  417. o New way to check for existence of algorithms from scripts
  418. Major changes between OpenSSL 0.9.4 and OpenSSL 0.9.5 [25 May 2000]:
  419. o S/MIME support in new 'smime' command
  420. o Documentation for the OpenSSL command line application
  421. o Automation of 'req' application
  422. o Fixes to make s_client, s_server work under Windows
  423. o Support for multiple fieldnames in SPKACs
  424. o New SPKAC command line utilty and associated library functions
  425. o Options to allow passwords to be obtained from various sources
  426. o New public key PEM format and options to handle it
  427. o Many other fixes and enhancements to command line utilities
  428. o Usable certificate chain verification
  429. o Certificate purpose checking
  430. o Certificate trust settings
  431. o Support of authority information access extension
  432. o Extensions in certificate requests
  433. o Simplified X509 name and attribute routines
  434. o Initial (incomplete) support for international character sets
  435. o New DH_METHOD, DSA_METHOD and enhanced RSA_METHOD
  436. o Read only memory BIOs and simplified creation function
  437. o TLS/SSL protocol bugfixes: Accept TLS 'client hello' in SSL 3.0
  438. record; allow fragmentation and interleaving of handshake and other
  439. data
  440. o TLS/SSL code now "tolerates" MS SGC
  441. o Work around for Netscape client certificate hang bug
  442. o RSA_NULL option that removes RSA patent code but keeps other
  443. RSA functionality
  444. o Memory leak detection now allows applications to add extra information
  445. via a per-thread stack
  446. o PRNG robustness improved
  447. o EGD support
  448. o BIGNUM library bug fixes
  449. o Faster DSA parameter generation
  450. o Enhanced support for Alpha Linux
  451. o Experimental MacOS support
  452. Major changes between OpenSSL 0.9.3 and OpenSSL 0.9.4 [9 Aug 1999]:
  453. o Transparent support for PKCS#8 format private keys: these are used
  454. by several software packages and are more secure than the standard
  455. form
  456. o PKCS#5 v2.0 implementation
  457. o Password callbacks have a new void * argument for application data
  458. o Avoid various memory leaks
  459. o New pipe-like BIO that allows using the SSL library when actual I/O
  460. must be handled by the application (BIO pair)
  461. Major changes between OpenSSL 0.9.2b and OpenSSL 0.9.3 [24 May 1999]:
  462. o Lots of enhancements and cleanups to the Configuration mechanism
  463. o RSA OEAP related fixes
  464. o Added `openssl ca -revoke' option for revoking a certificate
  465. o Source cleanups: const correctness, type-safe stacks and ASN.1 SETs
  466. o Source tree cleanups: removed lots of obsolete files
  467. o Thawte SXNet, certificate policies and CRL distribution points
  468. extension support
  469. o Preliminary (experimental) S/MIME support
  470. o Support for ASN.1 UTF8String and VisibleString
  471. o Full integration of PKCS#12 code
  472. o Sparc assembler bignum implementation, optimized hash functions
  473. o Option to disable selected ciphers
  474. Major changes between OpenSSL 0.9.1c and OpenSSL 0.9.2b [22 Mar 1999]:
  475. o Fixed a security hole related to session resumption
  476. o Fixed RSA encryption routines for the p < q case
  477. o "ALL" in cipher lists now means "everything except NULL ciphers"
  478. o Support for Triple-DES CBCM cipher
  479. o Support of Optimal Asymmetric Encryption Padding (OAEP) for RSA
  480. o First support for new TLSv1 ciphers
  481. o Added a few new BIOs (syslog BIO, reliable BIO)
  482. o Extended support for DSA certificate/keys.
  483. o Extended support for Certificate Signing Requests (CSR)
  484. o Initial support for X.509v3 extensions
  485. o Extended support for compression inside the SSL record layer
  486. o Overhauled Win32 builds
  487. o Cleanups and fixes to the Big Number (BN) library
  488. o Support for ASN.1 GeneralizedTime
  489. o Splitted ASN.1 SETs from SEQUENCEs
  490. o ASN1 and PEM support for Netscape Certificate Sequences
  491. o Overhauled Perl interface
  492. o Lots of source tree cleanups.
  493. o Lots of memory leak fixes.
  494. o Lots of bug fixes.
  495. Major changes between SSLeay 0.9.0b and OpenSSL 0.9.1c [23 Dec 1998]:
  496. o Integration of the popular NO_RSA/NO_DSA patches
  497. o Initial support for compression inside the SSL record layer
  498. o Added BIO proxy and filtering functionality
  499. o Extended Big Number (BN) library
  500. o Added RIPE MD160 message digest
  501. o Addeed support for RC2/64bit cipher
  502. o Extended ASN.1 parser routines
  503. o Adjustations of the source tree for CVS
  504. o Support for various new platforms