aboutsummaryrefslogtreecommitdiffstats
path: root/package/devel/valgrind
diff options
context:
space:
mode:
authorHauke Mehrtens <hauke@hauke-m.de>2016-12-03 16:07:47 +0100
committerHauke Mehrtens <hauke@hauke-m.de>2016-12-03 16:38:44 +0100
commit4e07167eff3992150c6c2f414a0f3a88d5c42013 (patch)
tree32382fbcdb5427fd05ad2eff98500cd9a19a07f1 /package/devel/valgrind
parent99ea26883bfc011a50902ec567fdb8d9f8b2f1ae (diff)
downloadupstream-4e07167eff3992150c6c2f414a0f3a88d5c42013.tar.gz
upstream-4e07167eff3992150c6c2f414a0f3a88d5c42013.tar.bz2
upstream-4e07167eff3992150c6c2f414a0f3a88d5c42013.zip
curl: update to version 7.51.0
This fixes the following security problems: CVE-2016-8615: cookie injection for other servers CVE-2016-8616: case insensitive password comparison CVE-2016-8617: OOB write via unchecked multiplication CVE-2016-8618: double-free in curl_maprintf CVE-2016-8619: double-free in krb5 code CVE-2016-8620: glob parser write/read out of bounds CVE-2016-8621: curl_getdate read out of bounds CVE-2016-8622: URL unescape heap overflow via integer truncation CVE-2016-8623: Use-after-free via shared cookies CVE-2016-8624: invalid URL parsing with '#' CVE-2016-8625: IDNA 2003 makes curl use wrong host Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
Diffstat (limited to 'package/devel/valgrind')
0 files changed, 0 insertions, 0 deletions