Re: [openssl-users] CVE-2016-2108 and openssl 0.9.8zf

2016-08-25 Thread Zhang, Lily (USD)
Thanks Marcus! Lily -Original Message- From: openssl-users [mailto:openssl-users-boun...@openssl.org] On Behalf Of Marcus Meissner Sent: Thursday, August 25, 2016 6:34 PM To: openssl-users@openssl.org Subject: Re: [openssl-users] CVE-2016-2108 and openssl 0.9.8zf Hi, to my knowledge

Re: [openssl-users] CVE-2016-2108 and openssl 0.9.8zf

2016-08-25 Thread Marcus Meissner
Hi, to my knowledge older versions are also affected. Ciao, Marcus On Thu, Aug 25, 2016 at 03:10:19AM +, Zhang, Lily (USD) wrote: > Hi > > From the openssl website, it mentioned that > CVE-2016-2108 > affected version of

[openssl-users] CVE-2016-2108 and openssl 0.9.8zf

2016-08-24 Thread Zhang, Lily (USD)
Hi >From the openssl website, it mentioned that >CVE-2016-2108 >affected version of Openssl prior to April 2015. We used openssl 0.98zf in our old product which was released several years ago. Do you know if