Go to file
Kamil Dudka a612826260 Resolves: CVE-2016-9586 - fix floating point buffer overflow issues 2016-12-23 12:45:36 +01:00
.gitignore new upstream release - 7.25.0 2012-03-23 15:13:31 +00:00
0001-curl-7.47.1-psl-localhost.patch Resolves: #1308791 - do not refuse cookies for localhost 2016-03-03 00:42:56 +01:00
0007-curl-7.49.1-urlglob.patch Resolves: #1340757 - fix SIGSEGV of the curl tool 2016-06-03 13:34:39 +02:00
0008-curl-7.47.1-CVE-2016-5421.patch Resolves: CVE-2016-5421 - fix use of connection struct after free 2016-08-03 17:00:44 +02:00
0009-curl-7.47.1-CVE-2016-5419.patch Resolves: CVE-2016-5419 - fix TLS session resumption client cert bypass 2016-08-03 17:00:57 +02:00
0010-curl-7.47.1-CVE-2016-5420.patch Related: CVE-2016-5420 - fix incorrect use of a previously loaded certificate from file 2016-08-26 15:43:09 +02:00
0011-curl-7.47.1-find-slot-race.patch work around race condition in PK11_FindSlotByName() 2016-08-26 15:46:58 +02:00
0012-curl-7.47.1-CVE-2016-7167.patch Resolves: CVE-2016-7167 - reject negative string lengths in curl_easy_[un]escape() 2016-09-14 11:59:13 +02:00
0013-curl-7.47.1-CVE-2016-8624.patch Resolves: CVE-2016-8624 - urlparse: accept '#' as end of host name 2016-11-02 16:50:01 +01:00
0014-curl-7.47.1-CVE-2016-8623.patch Resolves: CVE-2016-8623 - fix use-after-free via shared cookies 2016-11-02 16:56:45 +01:00
0015-curl-7.47.1-CVE-2016-8622.patch Resolves: CVE-2016-8622 - fix URL unescape heap overflow via integer truncation 2016-11-02 17:16:59 +01:00
0016-curl-7.47.1-CVE-2016-8621.patch Resolves: CVE-2016-8621 - fix out-of-bounds read in curl_getdate() 2016-11-02 17:21:38 +01:00
0017-curl-7.47.1-CVE-2016-8620.patch Resolves: CVE-2016-8620 - fix glob parser write/read out of bounds 2016-11-02 18:10:21 +01:00
0018-curl-7.47.1-CVE-2016-8618.patch Resolves: CVE-2016-8618 - fix double-free in curl_maprintf() 2016-11-02 18:10:49 +01:00
0019-curl-7.47.1-CVE-2016-8619.patch Resolves: CVE-2016-8619 - fix double-free in krb5 code 2016-11-02 18:10:50 +01:00
0020-curl-7.47.1-CVE-2016-8617.patch Resolves: CVE-2016-8617 - base64: check for integer overflow on large input 2016-11-02 18:10:50 +01:00
0021-curl-7.47.1-CVE-2016-8616.patch Resolves: CVE-2016-8616 - compare user/passwd case-sensitively while reusing connections 2016-11-02 18:10:51 +01:00
0022-curl-7.47.1-CVE-2016-8615.patch Resolves: CVE-2016-8615 - fix cookie injection for other servers 2016-11-02 18:10:51 +01:00
0023-curl-7.47.1-CVE-2016-9586.patch Resolves: CVE-2016-9586 - fix floating point buffer overflow issues 2016-12-23 12:45:36 +01:00
0101-curl-7.32.0-multilib.patch new upstream release - 7.47.1 2016-02-08 12:30:15 +01:00
0102-curl-7.36.0-debug.patch new upstream release - 7.46.0 2015-12-02 10:51:11 +01:00
0104-curl-7.19.7-localhost6.patch mass rename of patches 2010-06-16 13:36:47 +00:00
0107-curl-7.21.4-libidn-valgrind.patch work around valgrind bug (#678518) 2011-02-18 17:54:16 +01:00
curl-7.47.1.tar.lzma.asc new upstream release - 7.47.1 2016-02-08 12:30:15 +01:00
curl.spec Resolves: CVE-2016-9586 - fix floating point buffer overflow issues 2016-12-23 12:45:36 +01:00
curlbuild.h fix bug introduced by the last build (#504857) 2009-06-24 14:14:53 +00:00
sources new upstream release - 7.47.1 2016-02-08 12:30:15 +01:00