curl 7.86.0-1 source package in Debian

Changelog

curl (7.86.0-1) unstable; urgency=medium

  * New upstream version 7.86.0
    - Fix HSTS bypass via IDN:
      curl's HSTS check could be bypassed to trick it to keep using HTTP.
      (closes: CVE-2022-42916)
    - Fix HTTP proxy double-free (closes: CVE-2022-42915)
    - Fix .netrc parser out-of-bounds access (closes: CVE-2022-35260)
    - Fix POST following PUT confusion (closes: CVE-2022-32221)

 -- Samuel Henrique <email address hidden>  Thu, 27 Oct 2022 20:38:24 +0100

Upload details

Uploaded by:
Alessandro Ghedini
Uploaded to:
Sid
Original maintainer:
Alessandro Ghedini
Architectures:
any all
Section:
libs
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
curl_7.86.0-1.dsc 2.9 KiB 6d0d2811c50989b48ba09b448e92fee6fabaaf9bbfe322ec605a1d0874a23392
curl_7.86.0.orig.tar.gz 4.0 MiB 3dfdd39ba95e18847965cd3051ea6d22586609d9011d91df7bc5521288987a82
curl_7.86.0.orig.tar.gz.asc 488 bytes 8e31713d4513023e44a2034af660b2af6240a8501cadf153f96431cd34f5fc31
curl_7.86.0-1.debian.tar.xz 37.2 KiB 602f79d533ead20e989c5019685b1ce1e2413143f0997f3ad4d8fae8a235c4db

No changes file available.

Binary packages built by this source