curl: update to version 7.51.0
authorHauke Mehrtens <hauke@hauke-m.de>
Sat, 3 Dec 2016 15:07:47 +0000 (16:07 +0100)
committerHauke Mehrtens <hauke@hauke-m.de>
Sat, 3 Dec 2016 15:38:44 +0000 (16:38 +0100)
commit4e07167eff3992150c6c2f414a0f3a88d5c42013
tree32382fbcdb5427fd05ad2eff98500cd9a19a07f1
parent99ea26883bfc011a50902ec567fdb8d9f8b2f1ae
curl: update to version 7.51.0

This fixes the following security problems:
CVE-2016-8615: cookie injection for other servers
CVE-2016-8616: case insensitive password comparison
CVE-2016-8617: OOB write via unchecked multiplication
CVE-2016-8618: double-free in curl_maprintf
CVE-2016-8619: double-free in krb5 code
CVE-2016-8620: glob parser write/read out of bounds
CVE-2016-8621: curl_getdate read out of bounds
CVE-2016-8622: URL unescape heap overflow via integer truncation
CVE-2016-8623: Use-after-free via shared cookies
CVE-2016-8624: invalid URL parsing with '#'
CVE-2016-8625: IDNA 2003 makes curl use wrong host

Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
package/network/utils/curl/Makefile
package/network/utils/curl/patches/200-no_docs_tests.patch
package/network/utils/curl/patches/310-polarssl-disable-runtime-version-check.patch