aboutsummaryrefslogtreecommitdiff
path: root/ChangeLog
diff options
context:
space:
mode:
authorPaul Bakker <p.j.bakker@polarssl.org>2013-12-16 15:24:05 +0100
committerPaul Bakker <p.j.bakker@polarssl.org>2013-12-17 13:09:12 +0100
commit6f0636a09f65316c811acea83fe360703c243793 (patch)
treee440d09149dde67fd54ac69d96cb986589f34a5e /ChangeLog
parent452f6ba1a6daec92f0e86692dfc2e0b1b0218fb1 (diff)
downloadmbedtls-6f0636a09f65316c811acea83fe360703c243793.zip
mbedtls-6f0636a09f65316c811acea83fe360703c243793.tar.gz
mbedtls-6f0636a09f65316c811acea83fe360703c243793.tar.bz2
Potential memory leak in ssl_ticket_keys_init()
Diffstat (limited to 'ChangeLog')
-rw-r--r--ChangeLog1
1 files changed, 1 insertions, 0 deletions
diff --git a/ChangeLog b/ChangeLog
index 84115d4..9390243 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -21,6 +21,7 @@ Bugfix
* SSL now gracefully handles missing RNG
* Missing defines / cases for RSA_PSK key exchange
* crypt_and_hash app checks MAC before final decryption
+ * Potential memory leak in ssl_ticket_keys_init()
= PolarSSL 1.3.2 released on 2013-11-04
Features