Commit Graph

98 Commits

Author SHA1 Message Date
jasper
d3c8df5a14 Security fix for CVE-2013-2174,
libcURL "curl_easy_unescape()" Buffer Overflow Vulnerability

ok naddy@ (MAINTAINER)
2013-07-16 19:25:38 +00:00
miod
ef50f7eb2f Fix build on m68k. No revision bump 'coz it had been broken for quite a long
time.
ok naddy@
2013-07-14 20:20:25 +00:00
jasper
ef222239f0 Security fix for CVE-2013-1944 curl: Cookie domain suffix match vulnerability
ok naddy@ (MAINTAINER)
2013-05-07 06:53:26 +00:00
ajacoutot
58f1a6f9f6 USE_LIBTOOL=Yes is the default now. 2013-03-21 08:45:11 +00:00
espie
eae66e4a7b PERMIT_* / REGRESS->TEST sweep 2013-03-11 11:35:43 +00:00
naddy
dbc1294a3d include the built-in manual, as intended 2013-02-08 16:45:25 +00:00
jasper
d3be0ce8b6 Security fix for CVE-2013-0249, smtp_state_authdigest_resp()
buffer overflow vulnerability.

Backported from upstream git.

ok naddy@ (MAINTAINER)
2013-02-08 16:27:12 +00:00
naddy
a4e4debdb1 update to 7.26.0 and update DESCR 2012-07-11 22:15:00 +00:00
naddy
b08619e247 update to 7.25.0, curl's 14th birthday release 2012-03-24 14:33:06 +00:00
ajacoutot
a89a75cd04 Garbage collect the /dev/arandom patches.
from Brad
ok landry@ sthen@
2012-03-08 12:13:00 +00:00
naddy
bfc56fb001 security update to 7.24.0, fixes
* URL sanitization vulnerability (CVE-2012-0036)
* SSL CBC IV vulnerability
2012-01-26 20:09:08 +00:00
stsp
a450bb4c9e Speed up some time-consuming configure tests. ok naddy 2011-12-10 17:28:13 +00:00
naddy
9b055313ad maintenance update to 7.23.1 2011-12-06 14:44:46 +00:00
naddy
cd1228bc9d maintenance update to 7.22.0 2011-09-19 10:25:01 +00:00
jasper
eae12bf836 - update curl to 7.21.7
tested in a bulk and ok landry@, thanks
ok naddy@ (MAINTAINER)
2011-07-05 08:18:11 +00:00
naddy
18ab75fd08 * update to 7.21.4 for various minor bug fixes
* no need for groff anymore
2011-03-24 21:09:07 +00:00
espie
0397d65db0 new depends 2010-11-19 22:31:32 +00:00
espie
47ff75aa46 USE_GROFF=Yes 2010-10-18 18:36:45 +00:00
naddy
16490f0b2b Update to 7.21.2, which brings back Gopher support.
The security fix announced for this release doesn't concern Unix.
2010-10-14 19:44:26 +00:00
naddy
8d07663180 remove -Lxxx/.libs workarounds required with GNU libtool 2010-09-26 13:40:11 +00:00
naddy
4d115f4206 keep up with upstream and update to 7.21.1; remove dead mirrors 2010-09-19 16:30:26 +00:00
naddy
2aa0a728ed maintenance update to 7.20.0 2010-03-21 18:43:37 +00:00
naddy
3510a6604a SECURITY fix for libcurl data callback excessive length bug.
http://curl.haxx.se/docs/adv_20100209.html

ok ajacoutot@, jasper@
2010-02-10 16:27:32 +00:00
naddy
6b17b34739 update to 7.19.7 2009-11-10 19:13:49 +00:00
naddy
1c4a71ff17 SECURITY update to 7.19.6
Fixes libcurl embedded zero in cert name vulnerability, CVE-2009-2417.
2009-08-16 17:54:21 +00:00
naddy
ec1e0c8d9a maintenance update to 7.19.5 2009-05-21 19:58:02 +00:00
naddy
c0afd9d0b5 Security update to 7.19.4.
Rogue servers could trick curl into accessing local files; CVE-2009-0037.
2009-03-06 15:04:12 +00:00
naddy
8a38b54d7e maintenance update to 7.19.3 2009-01-21 21:17:27 +00:00
naddy
920c641c14 update to 7.19.2, which has some bug fixes 2008-11-20 19:49:40 +00:00
naddy
73dd045d51 Update to 7.19.0. Prodded by robert@. 2008-10-15 19:36:43 +00:00
naddy
bb4bb8c3dc update to 7.18.2 2008-06-24 18:37:25 +00:00
naddy
2356cf20d6 Different workaround for link path ordering, keep build path out of
pkgconfig entry.  Problem reported by and ok landry@.
2008-06-09 21:00:57 +00:00
naddy
59ec65981f * Update to 7.18.1.
* A CA cert bundle is no longer included, so point to /etc/ssl/cert.pem.
* Compile examples during build rather than fake stage.

ok sthen@, additional testing by merdely@
2008-05-13 17:56:29 +00:00
naddy
2ff5c1c689 - maintenance update to 7.17.1
- libidn pulls in a gettext dependency
- make sure we link against the correct libcurl
2007-11-14 19:38:58 +00:00
naddy
e73e42daf1 maintenance update to 7.17.0 2007-10-02 16:52:41 +00:00
merdely
241b722760 Remove surrounding quotes in COMMENT*/PERMIT_*/BROKEN/ERRORS
Add $OpenBSD$ to p5-SNMP-Info/Makefile (ok kili@, simon@)
2007-09-15 22:36:51 +00:00
naddy
4c056a5ac1 - update to 7.16.2
- enable IDN support
2007-05-13 17:08:25 +00:00
espie
9eafbbfb35 base64 checksums. 2007-04-05 16:19:55 +00:00
naddy
77b4e73473 update to 7.16.0 2006-11-10 15:34:11 +00:00
naddy
1c7e515d22 update to 7.15.5: various bug fixes 2006-09-19 14:33:13 +00:00
naddy
83075241ce maintenance update to 7.15.4 2006-06-20 17:37:42 +00:00
naddy
c7e05190d8 SECURITY: Update to 7.15.3.
Fixes TFTP packet buffer overflow vulnerability. (CVE-2006-1061)
2006-03-20 17:21:28 +00:00
steven
f846aec63d remove MODGNU_SHARED_LIBS and old -version-info patch 2006-01-08 10:27:14 +00:00
todd
6c3cae0678 SHARED_LIBS 2005-12-23 17:37:03 +00:00
naddy
1c84b1ff09 SECURITY:
Update to 7.15.1, which fixes a local buffer overflow.
http://curl.haxx.se/docs/adv_20051207.html
2005-12-08 17:10:02 +00:00
naddy
e7cffc11f6 SECURITY:
Update to 7.15.0.
libcurl's NTLM function could overflow a stack-based buffer if given
a too long user name or domain name.  CAN-2005-3185.
2005-10-16 15:31:39 +00:00
naddy
3a235ae797 maintenance update to 7.14.0 and take maintainer 2005-05-26 23:13:28 +00:00
naddy
a21a706f32 SECURITY:
Fix NT LAN Manager (NTLM) authentication handling. By sending a
specially crafted long NTLM reply packet, a remote attacker could
overflow the reply buffer.  This could lead to execution of arbitrary
attacker specified code with the privileges of the application using
the cURL library.  CAN-2005-0490.  From Ubuntu.

ok brad@, pval@
2005-03-14 22:52:20 +00:00
naddy
fedfc3867f SIZE 2005-01-05 17:14:37 +00:00
alek
2344f6d18c Add WANTLIB markers 2004-12-16 00:31:20 +00:00