Releases: quarckster/openssl
Releases · quarckster/openssl
OpenSSL 1.1.1d
Changelog
- Fixed a fork protection issue (CVE-2019-1549)
- Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
(CVE-2019-1563) - For built-in EC curves, ensure an EC_GROUP built from the curve name is
used even when parsing explicit parameters - Compute ECC cofactors if not provided during EC_GROUP construction
(CVE-2019-1547) - Early start up entropy quality from the DEVRANDOM seed source has been
improved for older Linux systems - Correct the extended master secret constant on EBCDIC systems
- Use Windows installation paths in the mingw builds (CVE-2019-1552)
- Changed DH_check to accept parameters with order q and 2q subgroups
- Significantly reduce secure memory usage by the randomness pools
- Revert the DEVRANDOM_WAIT feature for Linux systems
OpenSSL 1.1.0l
Changelog
- Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
(CVE-2019-1563) - For built-in EC curves, ensure an EC_GROUP built from the curve name is
used even when parsing explicit parameters - Compute ECC cofactors if not provided during EC_GROUP construction
(CVE-2019-1547) - Use Windows installation paths in the mingw builds (CVE-2019-1552)
OpenSSL 1.0.2t
Changelog
- Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey
(CVE-2019-1563) - For built-in EC curves, ensure an EC_GROUP built from the curve name is
used even when parsing explicit parameters - Compute ECC cofactors if not provided during EC_GROUP construction
(CVE-2019-1547) - Document issue with installation paths in diverse Windows builds
(CVE-2019-1552)
OpenSSL 1.1.1c
Changelog
- Prevent over long nonces in ChaCha20-Poly1305 (CVE-2019-1543)
OpenSSL 1.1.0k
Changelog
- Prevent over long nonces in ChaCha20-Poly1305 (CVE-2019-1543)
OpenSSL 1.0.2s
OpenSSL_1_0_2s OpenSSL 1.0.2s release tag
OpenSSL 1.1.1b
Changelog
- Change the info callback signals for the start and end of a post-handshake
message exchange in TLSv1.3. - Fix a bug in DTLS over SCTP. This breaks interoperability with older versions
of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2.
OpenSSL 1.0.2r
Changelog
- 0-byte record padding oracle (CVE-2019-1559)
OpenSSL 1.1.1a
Changelog
- Timing vulnerability in DSA signature generation (CVE-2018-0734)
- Timing vulnerability in ECDSA signature generation (CVE-2018-0735)
OpenSSL 1.1.0j
Changelog
- Timing vulnerability in DSA signature generation (CVE-2018-0734)
- Timing vulnerability in ECDSA signature generation (CVE-2018-0735)