Re: [openssl-users] CVE-2016-2177

2016-08-16 Thread Matt Caswell
h" <rs...@akamai.com> > To: "openssl-users@openssl.org" <openssl-users@openssl.org> > Date: 08/13/2016 12:51 AM > Subject: Re: [openssl-users] CVE-2016-2177 > Sent by: "openssl-users" <openssl-users-boun...@openssl.org> > > -

Re: [openssl-users] CVE-2016-2177

2016-08-16 Thread Sandeep Umesh
Hi Has this been officially published in openSSL ? Haven't seen a security advisory for the same. Regards Sandeep From: "Salz, Rich" <rs...@akamai.com> To: "openssl-users@openssl.org" <openssl-users@openssl.org> Date: 08/13/2016 12:51 AM Subject:

Re: [openssl-users] CVE-2016-2177

2016-08-16 Thread Matt Caswell
On 16/08/16 03:37, Jakob Bohm wrote: > Just to clarify for anyone searching the archives in the future: > > Is that commit included in release 1.0.1t or not? No, its not yet in an official release. It will be included in the next 1.0.1 release - whenever that is. Matt > > (I could probably

Re: [openssl-users] CVE-2016-2177

2016-08-15 Thread Jakob Bohm
Just to clarify for anyone searching the archives in the future: Is that commit included in release 1.0.1t or not? (I could probably dig it up myself, but I am not an authoritative source on the matter, so not good enough for future readers). On 12/08/2016 21:20, Salz, Rich wrote: Commit

Re: [openssl-users] CVE-2016-2177

2016-08-12 Thread Salz, Rich
Commit 6f35f6deb5ca7daebe289f86477e061ce3ee5f46 in 1.0.1 -- Senior Architect, Akamai Technologies IM: richs...@jabber.at Twitter: RichSalz From: Scott Neugroschl [mailto:scot...@xypro.com] Sent: Friday, August 12, 2016 3:11 PM To: openssl-users@openssl.org Subject: [openssl-users] CVE-2016-2177