Fix double free in DSA private key parsing.
authorDr. Stephen Henson <steve@openssl.org>
Thu, 18 Feb 2016 12:47:23 +0000 (12:47 +0000)
committerDr. Stephen Henson <steve@openssl.org>
Fri, 19 Feb 2016 14:04:21 +0000 (14:04 +0000)
commitccb2a614074ee15c0fbbb9dd49e3cd258d68380a
tree412e50533ad4e81b733b85f36b05837145586980
parent3629c49d7a0f46eebfea87c33c4e3d2864ad6fa8
Fix double free in DSA private key parsing.

Fix double free bug when parsing malformed DSA private keys.

Thanks to Adam Langley (Google/BoringSSL) for discovering this bug using
libFuzzer.

CVE-2016-0705

Reviewed-by: Emilia Käsper <emilia@openssl.org>
(cherry picked from commit 6c88c71b4e4825c7bc0489306d062d017634eb88)
crypto/dsa/dsa_ameth.c