Commit 57594258 authored by Dr. Stephen Henson's avatar Dr. Stephen Henson
Browse files

PR: 2314

Submitted by: Mounir IDRASSI <mounir.idrassi@idrix.net>
Reviewed by: steve

Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
parent 98376899
Supports Markdown
0% or .
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment