aboutsummaryrefslogtreecommitdiffstats
path: root/main/openssl/0004-fix-default-ca-path-for-apps.patch
Commit message (Collapse)AuthorAgeFilesLines
* main/openssl: security upgrade to 1.0.2bTimo Teräs2015-06-121-25/+0
| | | | | | | | CVE-2015-1788 Malformed ECParameters causes infinite loop CVE-2015-1789 Exploitable out-of-bounds read in X509_cmp_time CVE-2015-1790 PKCS7 crash with missing EnvelopedContent CVE-2015-1792 CMS verify infinite loop with unknown hash function CVE-2015-1791 Race condition handling NewSessionTicket
* main/openssl: upgrade to 1.0.2 and rebase all patchesTimo Teräs2015-02-231-0/+104