Go to file
Kamil Dudka 13ec13d953 Resolves: CVE-2016-7167 - reject negative string lengths in curl_easy_[un]escape() 2016-09-14 12:27:31 +02:00
.gitignore new upstream release - 7.25.0 2012-03-23 15:13:31 +00:00
0001-curl-7.43.0-f7dcc7c1.patch Resolves: #1248389 - prevent dnf from crashing when using both FTP and HTTP 2015-07-30 15:43:53 +02:00
0002-curl-7.43.0-002d58f1.patch prevent test46 from failing due to expired cookie 2015-08-27 16:10:28 +02:00
0003-curl-7.43.0-958d2ffb.patch Resolves: #1104597 - prevent NSS from incorrectly re-using a session 2015-09-18 18:29:08 +02:00
0004-curl-7.43.0-CVE-2016-0755.patch Resolves: CVE-2016-0755 - match credentials when re-using a proxy connection 2016-01-27 12:29:44 +01:00
0005-curl-7.43.0-ef0fdb83.patch Resolve: #1311907 - cookie: fix bug in export if any-domain cookie is present 2016-02-25 11:21:22 +01:00
0006-curl-7.43.0-effa575f.patch tests/sshserver.pl: use RSA instead of DSA for host auth 2016-02-25 13:04:57 +01:00
0007-curl-7.49.1-urlglob.patch Resolves: #1340757 - fix SIGSEGV of the curl tool 2016-06-03 13:37:37 +02:00
0008-curl-7.47.1-CVE-2016-5421.patch Resolves: CVE-2016-5421 - fix use of connection struct after free 2016-08-03 17:11:24 +02:00
0009-curl-7.47.1-CVE-2016-5419.patch Resolves: CVE-2016-5419 - fix TLS session resumption client cert bypass 2016-08-03 17:11:35 +02:00
0010-curl-7.47.1-CVE-2016-5420.patch Related: CVE-2016-5420 - fix incorrect use of a previously loaded certificate from file 2016-08-26 15:54:16 +02:00
0011-curl-7.47.1-find-slot-race.patch work around race condition in PK11_FindSlotByName() 2016-08-26 15:55:55 +02:00
0012-curl-7.47.1-CVE-2016-7167.patch Resolves: CVE-2016-7167 - reject negative string lengths in curl_easy_[un]escape() 2016-09-14 12:27:31 +02:00
0101-curl-7.32.0-multilib.patch Resolves: #1228363 - curl-config --libs now works on x86_64 2015-06-05 13:23:20 +02:00
0102-curl-7.36.0-debug.patch new upstream release - 7.43.0 (fixes CVE-2015-3236 and CVE-2015-3237) 2015-06-17 16:25:33 +02:00
0104-curl-7.19.7-localhost6.patch mass rename of patches 2010-06-16 13:36:47 +00:00
0107-curl-7.21.4-libidn-valgrind.patch work around valgrind bug (#678518) 2011-02-18 17:54:16 +01:00
curl-7.43.0.tar.lzma.asc new upstream release - 7.43.0 (fixes CVE-2015-3236 and CVE-2015-3237) 2015-06-17 16:25:33 +02:00
curl.spec Resolves: CVE-2016-7167 - reject negative string lengths in curl_easy_[un]escape() 2016-09-14 12:27:31 +02:00
curlbuild.h fix bug introduced by the last build (#504857) 2009-06-24 14:14:53 +00:00
sources new upstream release - 7.43.0 (fixes CVE-2015-3236 and CVE-2015-3237) 2015-06-17 16:25:33 +02:00