summaryrefslogtreecommitdiffstats
path: root/CHANGES
AgeCommit message (Expand)Author
2014-08-01Simplify and fix ec_GFp_simple_points_make_affineBodo Moeller
2014-06-05Prepare for 0.9.8zb-devDr. Stephen Henson
2014-06-05Prepare for 0.9.8za releaseOpenSSL_0_9_8zaDr. Stephen Henson
2014-06-05Update CHANGES and NEWSDr. Stephen Henson
2014-03-27Fix for CVE-2014-0076 backported to 0.9.8 branchmancha
2014-03-27Fix alert handling.mancha
2013-10-04Update CHANGES.Rob Stradling
2013-02-10Set next version.Dr. Stephen Henson
2013-02-05prepare for releaseOpenSSL_0_9_8yDr. Stephen Henson
2013-02-05update NEWS and CHANGESDr. Stephen Henson
2013-02-05Don't try and verify signatures if key is NULL (CVE-2013-0166)Dr. Stephen Henson
2012-10-05Update CHANGES for OCSP fix.Ben Laurie
2012-05-11PR: 2813Dr. Stephen Henson
2012-05-10prepare for next versionDr. Stephen Henson
2012-05-10prepare for 0.9.8x releaseDr. Stephen Henson
2012-05-10Sanity check record length before skipping explicit IV in DTLSDr. Stephen Henson
2012-05-10Reported by: Solar Designer of OpenwallDr. Stephen Henson
2012-04-23prepare for next versionDr. Stephen Henson
2012-04-23prepare form 0.9.8w releaseDr. Stephen Henson
2012-04-23The fix for CVE-2012-2110 did not take into account that theDr. Stephen Henson
2012-04-19prepare for next versionDr. Stephen Henson
2012-04-19prepare for 0.9.8v releaseDr. Stephen Henson
2012-04-19Check for potentially exploitable overflows in asn1_d2i_read_bioDr. Stephen Henson
2012-03-12prepare for next versionDr. Stephen Henson
2012-03-12prepare for releaseDr. Stephen Henson
2012-03-12Fix for CMS/PKCS7 MMA. If RSA decryption fails use a random key andDr. Stephen Henson
2012-02-16Fix bug in CVE-2011-4619: check we have really received a client helloDr. Stephen Henson
2012-01-18prepare for next versionDr. Stephen Henson
2012-01-18prepare for releaseDr. Stephen Henson
2012-01-18Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.Dr. Stephen Henson
2012-01-17fix CHANGES entryDr. Stephen Henson
2012-01-04update for next versionDr. Stephen Henson
2012-01-04prepare for 0.9.8s releaseDr. Stephen Henson
2012-01-04Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>, Michael Tuexen <t...Dr. Stephen Henson
2012-01-04Fix double free in policy check code (CVE-2011-4109)Dr. Stephen Henson
2012-01-04Clear bytes used for block padding of SSL 3.0 records. (CVE-2011-4576)Dr. Stephen Henson
2012-01-04Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619)Dr. Stephen Henson
2012-01-04Prevent malformed RFC3779 data triggering an assertion failure (CVE-2011-4577)Dr. Stephen Henson
2011-12-02Resolve a stack set-up race condition (if the list of compressionBodo Möller
2011-12-02Fix ecdsatest.c.Bodo Möller
2011-12-02Fix BIO_f_buffer().Bodo Möller
2011-10-19BN_BLINDING multi-threading fix.Bodo Möller
2011-10-19Oops: this change (http://cvs.openssl.org/chngview?cn=21503)Bodo Möller
2011-10-13In ssl3_clear, preserve s3->init_extra along with s3->rbuf.Bodo Möller
2011-09-05(EC)DH memory handling fixes.Bodo Möller
2011-09-05Fix memory leak on bad inputs.Bodo Möller
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson
2011-02-08start 0.9.8s-devBodo Möller
2011-02-08OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)OpenSSL_0_9_8rBodo Möller
2011-01-03Fix escaping code for string printing. If *any* escaping is enabled weDr. Stephen Henson