[cyber] I: p8/branch packages: +1 (17502)

QA Team Robot qa на altlinux.org
Сб Дек 24 07:44:49 MSK 2016


	1 UPDATED package

curl - Gets a file from a FTP, GOPHER or HTTP server
* Fri Dec 23 2016 Anton Farygin <rider на altlinux> 7.52.1-alt1.M80P.1
- new version with security fixes:
  CVE-2016-9594: uninitialized random
* Wed Dec 21 2016 Anton Farygin <rider на altlinux> 7.52.0-alt1.M80P.1
- new version with security fixes:
  CVE-2016-9586: printf floating point buffer overflow
* Wed Dec 07 2016 Anton Farygin <rider на altlinux> 7.51.0-alt2.M80P.1
- enabled gssapi (closes: #32862)
* Wed Nov 02 2016 Anton Farygin <rider на altlinux> 7.51.0-alt1
- new version with security fixes:
  CVE-2016-8615: cookie injection for other servers 
  CVE-2016-8616: case insensitive password comparison 
  CVE-2016-8617: OOB write via unchecked multiplication 
  CVE-2016-8618: double-free in curl_maprintf 
  CVE-2016-8619: double-free in krb5 code 
  CVE-2016-8620: glob parser write/read out of bounds 
  CVE-2016-8621: curl_getdate read out of bounds 
  CVE-2016-8622: URL unescape heap overflow via integer truncation 
  CVE-2016-8623: Use-after-free via shared cookies 
  CVE-2016-8624: invalid URL parsing with '#'
  CVE-2016-8625: IDNA 2003 makes curl use wrong host
* Thu Oct 27 2016 Vladimir D. Seleznev <vseleznv на altlinux> 7.50.3-alt2
- libcurl-devel: packaged libcurl.m4
* Wed Sep 14 2016 Anton Farygin <rider на altlinux> 7.50.3-alt1
- new version with security fixes (CVE-2016-7167)
* Fri Sep 09 2016 Anton Farygin <rider на altlinux> 7.50.2-alt1
- new version
* Fri Aug 26 2016 Anton Farygin <rider на altlinux> 7.50.1-alt1

Total 17502 source packages.


Подробная информация о списке рассылки Sisyphus-cybertalk