Go to file
Kamil Dudka da9af16256 new upstream release - 7.66.0
Resolves: CVE-2019-5481 - double free due to subsequent call of realloc()
Resolves: CVE-2019-5482 - heap buffer overflow in function tftp_receive_packet()
2019-09-12 15:20:21 +02:00
tests Add CI tests using the standard test interface 2017-09-26 15:46:24 +00:00
.gitignore new upstream release - 7.55.0 2017-08-09 10:52:10 +02:00
0101-curl-7.32.0-multilib.patch new upstream release - 7.62.0 2018-10-31 12:47:56 +01:00
0102-curl-7.36.0-debug.patch new upstream release - 7.66.0 2019-09-12 15:20:21 +02:00
0103-curl-7.59.0-python3.patch new upstream release - 7.62.0 2018-10-31 12:47:56 +01:00
0104-curl-7.19.7-localhost6.patch new upstream release - 7.64.1 2019-03-27 12:45:46 +01:00
0105-curl-7.63.0-lib1560-valgrind.patch new upstream release - 7.65.2 2019-07-17 10:34:24 +02:00
curl-7.66.0.tar.xz.asc new upstream release - 7.66.0 2019-09-12 15:20:21 +02:00
curl.spec new upstream release - 7.66.0 2019-09-12 15:20:21 +02:00
sources new upstream release - 7.66.0 2019-09-12 15:20:21 +02:00