Go to file
Kamil Dudka 5169cd3899 new upstream release - 7.51.0
Resolves: CVE-2016-8615 - Cookie injection for other servers
Resolves: CVE-2016-8616 - Case insensitive password comparison
Resolves: CVE-2016-8617 - Out-of-bounds write via unchecked multiplication
Resolves: CVE-2016-8618 - Double-free in curl_maprintf
Resolves: CVE-2016-8619 - Double-free in krb5 code
Resolves: CVE-2016-8620 - Glob parser write/read out of bounds
Resolves: CVE-2016-8621 - curl_getdate out-of-bounds read
Resolves: CVE-2016-8622 - URL unescape heap overflow via integer truncation
Resolves: CVE-2016-8623 - Use-after-free via shared cookies
Resolves: CVE-2016-8624 - Invalid URL parsing with '#'
Resolves: CVE-2016-8625 - IDNA 2003 makes curl use wrong host
2016-11-02 11:12:40 +01:00
.gitignore new upstream release - 7.25.0 2012-03-23 15:13:31 +00:00
0101-curl-7.32.0-multilib.patch new upstream release - 7.47.1 2016-02-08 12:30:15 +01:00
0102-curl-7.36.0-debug.patch new upstream release - 7.50.2 2016-09-07 10:33:38 +02:00
0104-curl-7.19.7-localhost6.patch mass rename of patches 2010-06-16 13:36:47 +00:00
curl-7.51.0.tar.lzma.asc new upstream release - 7.51.0 2016-11-02 11:12:40 +01:00
curl.spec new upstream release - 7.51.0 2016-11-02 11:12:40 +01:00
sources new upstream release - 7.51.0 2016-11-02 11:12:40 +01:00