summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2018-07-07 19:51:39 +0200
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2018-07-07 19:51:39 +0200
commitfc6fe597881c88f704e11588a670fe6af37a3f7e (patch)
tree2057cf32f7622798f3091c1a5d7365a8edf764f3
parentb4fc72e21e191ff4f037696d2e66b4fff36d509a (diff)
downloadgnutls-fc6fe597881c88f704e11588a670fe6af37a3f7e.tar.gz
doc update [ci skip]
Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
-rw-r--r--NEWS4
1 files changed, 2 insertions, 2 deletions
diff --git a/NEWS b/NEWS
index eee4314ed4..6ae75211b8 100644
--- a/NEWS
+++ b/NEWS
@@ -15,8 +15,8 @@ See the end for copying conditions.
** Improved counter-measures for TLS CBC record padding. Kenny Paterson, Eyal Ronen
and Adi Shamir reported that the existing counter-measures had certain issues and
- were insufficient under a new Lucky13-type of attack which shares the cache and
- chosen-plaintext. This affected the legacy CBC ciphersuites when the encrypt-then-MAC
+ were insufficient when the attacker could access the cache and perform chosen-
+ plaintext. This affected the legacy CBC ciphersuites when the encrypt-then-MAC
TLS feature was not supported by the peer.
** The ciphers utilizing HMAC-SHA384 and SHA256 have been removed from the default