summaryrefslogtreecommitdiffstats
path: root/NEWS
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2015-12-01 14:39:47 +0000
committerMatt Caswell <matt@openssl.org>2015-12-02 23:36:05 +0000
commita402b2b7bcff8d6901aa771e49c45cf38836e7bf (patch)
treed06fe925fa0936d2f52e6a563310e624ff787094 /NEWS
parentd275dbe6eb7b720b8920f712eea79044f845a4bb (diff)
Update CHANGES and NEWS
Update the CHANGES and NEWS files for the new release. Reviewed-by: Rich Salz <rsalz@openssl.org>
Diffstat (limited to 'NEWS')
-rw-r--r--NEWS3
1 files changed, 2 insertions, 1 deletions
diff --git a/NEWS b/NEWS
index 99ba9605c3..3ff3d1392b 100644
--- a/NEWS
+++ b/NEWS
@@ -7,7 +7,8 @@
Major changes between OpenSSL 1.0.0s and OpenSSL 1.0.0t [under development]
- o
+ o X509_ATTRIBUTE memory leak (CVE-2015-3195)
+ o Race condition handling PSK identify hint (CVE-2015-3196)
Major changes between OpenSSL 1.0.0r and OpenSSL 1.0.0s [11 Jun 2015]