提交 e63aed7c 编写于 作者: S s00455936 提交者: public tcshversion

TicketNo:DTS2020061507884

Description:openssl bugfix CVE-2020-1967
Team:OTHERS
Feature or Bugfix:Bugfix
Binary Source:No
PrivateCode(Yes/No):No

Change-Id: Ifc70e8c5f7401befd441f1461b97fba8bbb5c38d
Reviewed-on: http://mgit-tm.rnd.huawei.com/9327840Tested-by: Npublic jenkins <public_jenkins@notesmail.huawei.com>
Reviewed-by: Nwanglechao 00496819 <wanglechao@huawei.com>
Reviewed-by: Nlinyibin 00246405 <linyibin@huawei.com>
上级 ab643991
......@@ -2130,7 +2130,7 @@ static int tls1_check_sig_alg(SSL *s, X509 *x, int default_nid)
sigalg = use_pc_sigalgs
? tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i])
: s->shared_sigalgs[i];
if (sig_nid == sigalg->sigandhash)
if (sigalg != NULL && sig_nid == sigalg->sigandhash)
return 1;
}
return 0;
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册