5169cd3 new upstream release - 7.51.0

Authored and Committed by kdudka 7 years ago
    new upstream release - 7.51.0
    
    Resolves: CVE-2016-8615 - Cookie injection for other servers
    Resolves: CVE-2016-8616 - Case insensitive password comparison
    Resolves: CVE-2016-8617 - Out-of-bounds write via unchecked multiplication
    Resolves: CVE-2016-8618 - Double-free in curl_maprintf
    Resolves: CVE-2016-8619 - Double-free in krb5 code
    Resolves: CVE-2016-8620 - Glob parser write/read out of bounds
    Resolves: CVE-2016-8621 - curl_getdate out-of-bounds read
    Resolves: CVE-2016-8622 - URL unescape heap overflow via integer truncation
    Resolves: CVE-2016-8623 - Use-after-free via shared cookies
    Resolves: CVE-2016-8624 - Invalid URL parsing with '#'
    Resolves: CVE-2016-8625 - IDNA 2003 makes curl use wrong host
    
        
file modified
+18 -8
file modified
+1 -1