summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2016-11-15 10:08:20 +0100
committerRichard Purdie <richard.purdie@linuxfoundation.org>2017-05-18 13:14:20 +0100
commit384801e82724e81d13f982e86c8aa8738db235c7 (patch)
treea787328d411121b6e7d9feeb10f37a0ce009089f /meta/recipes-extended
parent5c9148ff6acd96fd20ca989e74edccba186dad17 (diff)
downloadpoky-384801e82724e81d13f982e86c8aa8738db235c7.tar.gz
curl: CVE-2016-8625
IDNA 2003 makes curl use wrong host Affected versions: curl 7.12.0 to and including 7.50.3 Reference: https://curl.haxx.se/docs/adv_20161102K.html (From OE-Core rev: bf8d4e9c8a7fed4e190d600a6a26d314d4b15a08) Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-extended')
0 files changed, 0 insertions, 0 deletions