core/curl
Fredrik Rinnestam 53c6722a1e [notify] curl: updated to 7.51.0
Resolves:

    CVE-2016-8615: cookie injection for other servers
    CVE-2016-8616: case insensitive password comparison
    CVE-2016-8617: OOB write via unchecked multiplication
    CVE-2016-8618: double-free in curl_maprintf
    CVE-2016-8619: double-free in krb5 code
    CVE-2016-8620: glob parser write/read out of bounds
    CVE-2016-8621: curl_getdate read out of bounds
    CVE-2016-8622: URL unescape heap overflow via integer truncation
    CVE-2016-8623: Use-after-free via shared cookies
    CVE-2016-8624: invalid URL parsing with '#'
    CVE-2016-8625: IDNA 2003 makes curl use wrong host

https://curl.haxx.se/changes.html
2016-11-02 09:02:09 +01:00
..
.footprint [notify] curl: updated to 7.51.0 2016-11-02 09:02:09 +01:00
.md5sum [notify] curl: updated to 7.51.0 2016-11-02 09:02:09 +01:00
Pkgfile [notify] curl: updated to 7.51.0 2016-11-02 09:02:09 +01:00