Go to file
Kamil Dudka 2bdb624139 new upstream release - 7.64.0
Resolves: CVE-2019-3823 - SMTP end-of-response out-of-bounds read
Resolves: CVE-2019-3822 - NTLMv2 type-3 header stack buffer overflow
Resolves: CVE-2018-16890 - NTLM type-2 out-of-bounds buffer read
2019-02-06 09:56:05 +01:00
tests Add CI tests using the standard test interface 2017-09-26 15:46:24 +00:00
.gitignore new upstream release - 7.55.0 2017-08-09 10:52:10 +02:00
0101-curl-7.32.0-multilib.patch new upstream release - 7.62.0 2018-10-31 12:47:56 +01:00
0102-curl-7.36.0-debug.patch new upstream release - 7.64.0 2019-02-06 09:56:05 +01:00
0103-curl-7.59.0-python3.patch new upstream release - 7.62.0 2018-10-31 12:47:56 +01:00
0104-curl-7.19.7-localhost6.patch mass rename of patches 2010-06-16 13:36:47 +00:00
0105-curl-7.63.0-lib1560-valgrind.patch new upstream release - 7.64.0 2019-02-06 09:56:05 +01:00
curl-7.64.0.tar.xz.asc new upstream release - 7.64.0 2019-02-06 09:56:05 +01:00
curl.spec new upstream release - 7.64.0 2019-02-06 09:56:05 +01:00
sources new upstream release - 7.64.0 2019-02-06 09:56:05 +01:00