curl 7.50.1-1 source package in Debian

Changelog

curl (7.50.1-1) unstable; urgency=medium

  * New upstream release (Closes: #827900)
    - Fix TLS session resumption client cert bypass as per CVE-2016-5419
      https://curl.haxx.se/docs/adv_20160803A.html
    - Fix re-using connection with wrong client cert as per CVE-2016-5420
      https://curl.haxx.se/docs/adv_20160803B.html
    - Fix use of connection struct after free as per CVE-2016-5421
      https://curl.haxx.se/docs/adv_20160803C.html
    - Support OpenSSL 1.1 (Closes: #828127)
  * Fix 04_workaround_as_needed_bug.patch.
    Thanks to Yuriy M. Kaminskiy for the patch (Closes: #818131)
  * Bump Standards-Version to 3.9.8 (no changes needed)
  * Update Vcs-* URLs
  * Refresh patches
  * Add 08_enable-zsh.patch to re-enable zsh completion generation
  * Remove 08_fix-zsh-completion.patch (was already disabled)
  * Add 09_fix-typo.patch to fix spelling-error-in-manpage
  * Add 10_disable-network-tests.patch to disable networked tests
    (Closes: #830273)
  * Improve cross Build-Depends satisfiability.
    Thanks to Helmut Grohne for the patch (Closes: #818092)

 -- Alessandro Ghedini <email address hidden>  Wed, 03 Aug 2016 12:46:05 +0100

Upload details

Uploaded by:
Alessandro Ghedini
Uploaded to:
Sid
Original maintainer:
Alessandro Ghedini
Architectures:
any all
Section:
libs
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
curl_7.50.1-1.dsc 2.6 KiB 0dc812ada7fccc111c6497e51977e395e01024bbf94325e7b0c515da9d89a756
curl_7.50.1.orig.tar.gz 8.5 MiB 3e392cf600822b817be82d9080b377fcbab70538d5a8bf525a1cd66e157b99ea
curl_7.50.1-1.debian.tar.xz 26.3 KiB 62cfd79dd0eaae5f2aff1941a60ae0f8ecef089ca9aadfa6e75b59c9f4dda63b

No changes file available.

Binary packages built by this source