Sslyze

Latest version: v6.0.0

Safety actively analyzes 630305 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 5 of 12

3.0.3

* Fixed bug with Heartbleed and CCS Injection checks (202 )
* Fix crashes with servers that have connectivity issues (433, 430 )

3.0.2

* Improved check for HTTP security headers by adding support for HTTP redirections (393 ).
* Fixed bug causing some results to not be returned when scanning multiple servers (429 ).
* Added support for more versions of the cryptography package for better compatibility (428 ).
* Fixed crash when scanning a server with a certificate that has duplicate X509 extensions (420 )

3.0.1

Not secure
* Fixed installation errors with Python 3.8 (421).
* Added a a pre-built Windows executable: [sslyze-3.0.1-exe.zip](https://github.com/nabla-c0d3/sslyze/releases/download/3.0.1/sslyze-3.0.1-exe.zip).

3.0.0

Not secure
Big internal refactoring focused on modernizing the code base (dataclasses, type annotations, etc.) and improving the speed and reliability of the scan results.

* The Python API and the format of the outputs have been drastically improved and simplified, but are not backward-compatible with older versions of SSLyze.
* Python 3.8 is now supported, and Python 3.6 is no longer supported.
* Huge improvements to the reliability of the scans:
* The number of concurrent connections per single server can now be controlled and is set to 5 by default (385).
* This limit is enforced regardless of the number of scan commands queued for the server, and drastically reduces the number of scans that fail due to a slow server or a slow connection.
* Various improvements to cipher suites scanning:
* The size of the cipher's suite key is now always returned.
* The (EC) Diffie-Helmann parameters negotiated during the TLS handshake are now returned (394).
* Various improvements to server certificate checks:
* Servers that expose multiple leaf certificates and chains are now supported (326).
* Bug fix for Symantec CA deprecation (406).
* SSLyze is now compatible with [PEP 561](https://mypy.readthedocs.io/en/latest/installed_packages.html#installed-packages) for type checking with mypy.
* Various improvements to the JSON output:
* The format of the JSON output now exactly matches the format of the Python output (which is [fully documented](https://nabla-c0d3.github.io/sslyze/documentation/)).
* Better parsing of Subject and Issuer fields in certificates (404).
* Support for XML output was removed.

2.1.4

Not secure
* Fixed crash when scanning servers that only support old versions of SSL/TLS (386).

2.1.3

Not secure
* Tweaked the ROBOT check to reduce the chance SSLyze returning a false positive.

Page 5 of 12

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.