Commit Graph

18 Commits

Author SHA1 Message Date
Kamil Dudka a89a46eca8 new upstream release - 7.61.0
Resolves: CVE-2018-0500 - SMTP send heap buffer overflow
2018-07-11 14:19:28 +02:00
Kamil Dudka 5a0fa9250b new upstream release, which fixes the following vulnerabilities
Resolves: CVE-2018-1000300 - FTP shutdown response buffer overflow
Resolves: CVE-2018-1000301 - RTSP bad headers buffer over-read
2018-05-16 15:02:28 +02:00
Kamil Dudka bdef0a1bf6 new upstream release - 7.59.0
Resolves: CVE-2018-1000120 - FTP path trickery leads to NIL byte out of bounds write
Resolves: CVE-2018-1000121 - LDAP NULL pointer dereference
Resolves: CVE-2018-1000122 - RTSP RTP buffer over-read
2018-03-14 10:28:05 +01:00
Kamil Dudka 93c55561d3 new upstream release - 7.58.0
Resolves: CVE-2018-1000005 - curl: HTTP/2 trailer out-of-bounds read
Resolves: CVE-2018-1000007 - curl: HTTP authentication leak in redirects
2018-01-24 11:55:14 +01:00
Kamil Dudka ed352e927e new upstream release - 7.57.0
Resolves: CVE-2017-8816 - curl: NTLM buffer overflow via integer overflow
Resolves: CVE-2017-8817 - curl: FTP wildcard out of bounds read
Resolves: CVE-2017-8818 - curl: SSL out of buffer access
2017-11-29 14:03:21 +01:00
Kamil Dudka 5d4a9257c3 new upstream release - 7.56.1 (fixes CVE-2017-1000257) 2017-10-23 10:13:16 +02:00
Kamil Dudka 46c8abb050 new upstream release - 7.56.0 (fixes CVE-2017-1000254) 2017-10-04 09:36:05 +02:00
Kamil Dudka 46042daf78 new upstream release - 7.55.0
Resolves: CVE-2017-1000099 - FILE buffer read out of bounds
Resolves: CVE-2017-1000100 - TFTP sends more than buffer size
Resolves: CVE-2017-1000101 - URL globbing out of bounds read
2017-08-09 10:52:10 +02:00
Kamil Dudka 0aa20e6c92 new upstream release - 7.54.1 2017-06-14 10:50:24 +02:00
Kamil Dudka 8afeb9390f new upstream release - 7.53.0 (fixes CVE-2017-2629) 2017-02-22 10:32:55 +01:00
Kamil Dudka 1db8ad8d42 new upstream release - 7.50.2 2016-09-07 10:33:38 +02:00
Kamil Dudka b041400317 new upstream release - 7.48.0 2016-03-23 13:11:48 +01:00
Kamil Dudka 62fef86fa4 new upstream release - 7.46.0 2015-12-02 10:51:11 +01:00
Kamil Dudka bfaeb9dd10 new upstream release - 7.44.0 2015-08-12 12:05:13 +02:00
Kamil Dudka 712c550596 new upstream release - 7.43.0 (fixes CVE-2015-3236 and CVE-2015-3237) 2015-06-17 16:25:33 +02:00
Kamil Dudka 29b64c7221 new upstream release - 7.40.0 (fixes CVE-2014-8150) 2015-01-08 11:28:17 +01:00
Kamil Dudka 0d94c479b6 new upstream release - 7.38.0 (fixes CVE-2014-3613 and CVE-2014-3620) 2014-09-10 15:35:01 +02:00
Kamil Dudka 4bddb2814c new upstream release - 7.36.0 (fixes CVE-2014-0138) 2014-03-26 08:55:38 +01:00