[openssl-users] Need more information on CVE-2016-2842

Sandeep Umesh sanumesh at in.ibm.com
Mon Apr 11 18:12:06 UTC 2016


Hello

Can someone please provide more information on CVE-2016-2842? Is this 
different from CVE-2016-0799 ? Looks like this CVE information is not 
captured in the advisory - 
http://openssl.org/news/secadv/20160301.txt 

Also, does this below patch fixes both CVE-2016-2842 and CVE-2016-0799 - 
https://git.openssl.org/?p=openssl.git;a=commit;h=578b956fe741bf8e84055547b1e83c28dd902c73 


Thanks

Regards
Sandeep

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20160411/96664108/attachment.html>


More information about the openssl-users mailing list