curl 7.21.0-2.1+squeeze4 source package in Debian

Changelog

curl (7.21.0-2.1+squeeze4) oldstable-security; urgency=high


  * Fix URL decode buffer boundary flaw as per CVE-2013-2174
    http://curl.haxx.se/docs/adv_20130622.html
  * Set urgency=high accordingly

 -- Alessandro Ghedini <email address hidden>  Sat, 22 Jun 2013 16:53:25 +0200

Upload details

Uploaded by:
Ramakrishnan Muthukrishnan
Uploaded to:
Squeeze
Original maintainer:
Ramakrishnan Muthukrishnan
Architectures:
any
Section:
libs
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
curl_7.21.0-2.1+squeeze4.dsc 2.1 KiB 92653a2ceceda6dcd27f799d7f4635d62a697e27baa5ed140db5402dd1ae6449
curl_7.21.0.orig.tar.gz 2.6 MiB b3e2047c6f70eb321557af980a9554f0a98fb122d9636f1c98833262eed8de1d
curl_7.21.0-2.1+squeeze4.debian.tar.gz 99.6 KiB 9c6c96e26fde07d5c92dc2338a2d2ee3169f944570d4ebf8c519d81e57b89398

No changes file available.

Binary packages built by this source