summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2018-07-16 07:39:52 +0200
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2018-07-16 07:39:52 +0200
commit7d4dfa9d53e2088a456dcef9a9365be5fc95166f (patch)
tree8bffd7339ceda2e52288c5da85ef6b5a07ce0973
parentcc8db8a6f9a940703be36e7deaacba17f812ac3c (diff)
downloadgnutls-7d4dfa9d53e2088a456dcef9a9365be5fc95166f.tar.gz
doc update
Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
-rw-r--r--NEWS4
1 files changed, 2 insertions, 2 deletions
diff --git a/NEWS b/NEWS
index fe30e4cbb0..3683e47ce2 100644
--- a/NEWS
+++ b/NEWS
@@ -13,8 +13,8 @@ See the end for copying conditions.
** Improved counter-measures for TLS CBC record padding. Kenny Paterson, Eyal Ronen
and Adi Shamir reported that the existing counter-measures had certain issues and
- were insufficient when the attacker could access the cache and perform chosen-
- plaintext. This affected the legacy CBC ciphersuites.
+ were insufficient when the attacker has additional access to the CPU cache and
+ performs a chosen-plaintext attack. This affected the legacy CBC ciphersuites. [CVSS: medium]
** The ciphers utilizing HMAC-SHA384 and SHA256 have been removed from the default
priority strings. They are not necessary for compatibility or other purpose and