Changes: * nss: additional cipher suites are now accepted by CURLOPT_SSL_CIPHER_LIST * New option: CURLOPT_KEEP_SENDING_ON_ERROR Bugfixes: * CVE-2016-8615: cookie injection for other servers * CVE-2016-8616: case insensitive password comparison * CVE-2016-8617: OOB write via unchecked multiplication * CVE-2016-8618: double-free in curl_maprintf * CVE-2016-8619: double-free in krb5 code * CVE-2016-8620: glob parser write/read out of bounds * CVE-2016-8621: curl_getdate read out of bounds * CVE-2016-8622: URL unescape heap overflow via integer truncation * CVE-2016-8623: Use-after-free via shared cookies * CVE-2016-8624: invalid URL parsing with '#' * CVE-2016-8625: IDNA 2003 makes curl use wrong host * openssl: fix per-thread memory leak using 1.0.1 or 1.0.2 * http: accept "Transfer-Encoding: chunked" for HTTP/2 as well * LICENSE-MIXING.md: update with mbedTLS dual licensing * examples/imap-append: Set size of data to be uploaded * test2048: fix url * darwinssl: disable RC4 cipher-suite support * CURLOPT_PINNEDPUBLICKEY.3: fix the AVAILABILITY formatting * openssl: don’t call CRYTPO_cleanup_all_ex_data * libressl: fix version output * easy: Reset all statistical session info in curl_easy_reset * curl_global_cleanup.3: don't unload the lib with sub threads running * dist: add CurlSymbolHiding.cmake to the tarball * docs: Remove that --proto is just used for initial retrieval OBS-URL: https://build.opensuse.org/package/show/devel:libraries:c_c++/curl?expand=0&rev=176
Description
No description provided
Languages
Public Key
100%