curl 7.29.0-1 source package in Debian

Changelog

curl (7.29.0-1) unstable; urgency=high


  * New upstream release
    - Fix buffer overflow when negotiating SASL DIGEST-MD5 authentication
      as per CVE-2013-0249 (Closes: #700002)
      http://curl.haxx.se/docs/adv_20130206.html
    - Set urgency=high accordingly
  * Install all the examples
  * Update 90_gnutls.patch and 99_nss.patch
  * Refresh patches
  * Correctly pass CPPFLAGS to ./configure
  * Upload to unstable

 -- Alessandro Ghedini <email address hidden>  Mon, 11 Feb 2013 14:48:03 +0100

Upload details

Uploaded by:
Alessandro Ghedini
Uploaded to:
Sid
Original maintainer:
Alessandro Ghedini
Architectures:
any
Section:
libs
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
curl_7.29.0-1.dsc 2.4 KiB a7ca42cc2f005c35da90f068f06799a966bc2b5f8a6529bb5aa1ba8f683a09b4
curl_7.29.0.orig.tar.gz 3.1 MiB 67dc5b952ac489191b62dbe95b18d336b821649f61404a280186c72e8cd0b9d6
curl_7.29.0-1.debian.tar.gz 30.1 KiB 2e774616fa0b678bff17100dea3ba5ca6cfd7620be7a37889bcda59b2b0b26b9

No changes file available.

Binary packages built by this source