Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

bsdtar-3.7.2-1.1 RPM for s390x

From OpenSuSE Ports Tumbleweed for s390x

Name: bsdtar Distribution: openSUSE:Factory:zSystems
Version: 3.7.2 Vendor: openSUSE
Release: 1.1 Build date: Thu Jan 4 16:01:53 2024
Group: Productivity/Archiving/Compression Build host: s390zl29
Size: 1920224 Source RPM: libarchive-3.7.2-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://www.libarchive.org/
Summary: Utility to read several different streaming archive formats
This package contains the bsdtar cmdline utility.

Provides

Requires

License

BSD-2-Clause

Changelog

* Fri Dec 29 2023 Dirk Müller <dmueller@suse.com>
  - skip write tests on 32bit, they OOM
* Sun Sep 17 2023 Dirk Müller <dmueller@suse.com>
  - update to 3.7.2:
    * Multiple vulnerabilities have been fixed in the PAX writer
    * bsdunzip(1) now correctly handles arguments following an
    - x after the zipfile
    * zstd filter now supports the "long" write option
    * SEGV and stack buffer overflow in verbose mode of cpio
    * bsdunzip updated to match latest upstream code
    * miscellaneous functional bugfixes
* Mon Jul 24 2023 Bernhard Wiedemann <bwiedemann@suse.com>
  - update to 3.7.0
    * bsdunzip port from FreeBSD
    * fix 2 year 2038 issues
* Fri Dec 23 2022 Dirk Müller <dmueller@suse.com>
  - update to 3.6.2 (bsc#1205629, CVE-2022-36227)
    * NULL pointer dereference vulnerability in archive_write.c
    * include ZSTD in Windows builds (#1688)
    * SSL fixes on Windows (#1714, #1723, #1724)
    * rar5 reader: fix possible garbled output with bsdtar -O (#1745)
    * mtree reader: support reading mtree files with tabs (#1783)
    * various small fixes for issues found by CodeQL
  - Drop upstream merged CVE-2022-36227.patch
* Tue Nov 22 2022 Danilo Spinella <danilo.spinella@suse.com>
  - Fix CVE-2022-36227, Handle a calloc returning NULL
    (CVE-2022-36227, bsc#1205629)
    * CVE-2022-36227.patch
* Fri Apr 08 2022 Dirk Müller <dmueller@suse.com>
  - update to 3.6.1:
    * 7zip reader: fix PPMD read beyond boundary (#1671)
    * ZIP reader: fix possible out of bounds read (OSS-Fuzz 38766 #1672)
    * ISO reader: fix possible heap buffer overflow in read_children() (OSS-Fuzz 38764, #1685)
    * RARv4 redaer: fix multiple issues in RARv4 filter code (introduced in libarchive 3.6.0)
    * fix heap use after free in archive_read_format_rar_read_data() (OSS-Fuzz 44547, 52efa50)
    * fix null dereference in read_data_compressed() (OSS-Fuzz 44843, 1271f77)
    * fix heap user after free in run_filters() (OSS-Fuzz 46279, #1715)
  - Drop upstream merged fix-CVE-2022-26280.patch
* Thu Apr 07 2022 Danilo Spinella <danilo.spinella@suse.com>
  - Fix CVE-2022-26280 out-of-bounds read via the component zipx_lzma_alone_init
    (CVE-2022-26280, bsc#1197634)
    * fix-CVE-2022-26280.patch
* Thu Feb 24 2022 Ferdinand Thiessen <rpm@fthiessen.de>
  - Update to 3.6.0
    * Fix use-after-free bug (CVE-2021-36976)
    * tar: new option "--no-read-sparse"
    * tar: threads support for zstd
    * RAR reader: filter support
    * RAR5 reader: self-extracting archive support
    * ZIP reader: zstd decompression support
    * tar: respect "--ignore-zeros" in c, r and u modes
    * reduced size of application binaries
    * internal code optimizations
  - Drop upstream merged:
    * fix-following-symlinks.patch
    * fix-CVE-2021-36976.patch
* Wed Feb 23 2022 Danilo Spinella <danilo.spinella@suse.com>
  - Fix CVE-2021-36976 use-after-free in copy_string
    (CVE-2021-36976, bsc#1188572)
    * fix-CVE-2021-36976.patch
  - The following issues have already been fixed in this package but
    weren't previously mentioned in the changes file:
    CVE-2017-5601, bsc#1022528, bsc#1189528
* Mon Nov 29 2021 Adrian Schröter <adrian@suse.de>
  - fix permission settings on following symlinks (fix-following-symlinks.patch)
    this fixes also wrong permissions of /var/tmp in factory systems
    CVE-2021-31566
* Sun Nov 07 2021 Andreas Stieger <andreas.stieger@gmx.de>
  - update to 3.5.2:
    * CPIO: Support for PWB and v7 binary cpio formats
    * ZIP reader: Support of deflate algorithm in symbolic link decompression
    * security: fix handling of symbolic link ACLs on Linux (boo#1192425)
    * security: never follow symlinks when setting file flags on Linux (boo#1192426)
    * security: do not follow symlinks when processing the fixup list (boo#1192427)
    * fix extraction of hardlinks to symlinks
    * 7zip reader and writer fixes
    * RAR reader fixes
    * ZIP reader: fix excessive read for padded zip
    * CAB reader: fix double free
    * handle short writes from archive_write_callback
  - Drop upstream mereged:
    * CVE-2021-23177.patch
    * CVE-2021-31566.patch
    * bsc1192427.patch
* Thu Oct 21 2021 Danilo Spinella <danilo.spinella@suse.com>
  - Fix CVE-2021-31566, modifies file flags of symlink target
    (CVE-2021-31566, bsc#1192426.patch)
    CVE-2021-31566.patch
  - Fix bsc#1192427, processing fixup entries may follow symbolic links
    bsc1192427.patch
* Sun Sep 12 2021 Danilo Spinella <danilo.spinella@suse.com>
  - Fix CVE-2021-23177, extracting a symlink with ACLs modifies ACLs of target
    (CVE-2021-23177, bsc#1192425)
    * CVE-2021-23177.patch
* Wed Jan 06 2021 Dirk Müller <dmueller@suse.com>
  - update to 3.5.1:
    * various compilation fixes (#1461, #1462, #1463, #1464)
    * fixed undefined behavior in a function in warc reader (#1465)
* Tue Dec 01 2020 Ismail Dönmez <idonmez@suse.com>
  - Update to version 3.5.0
    New features:
    * mtree digest reader support (#1347)
    * completed support for UTF-8 encoding conversion (#1389)
    * minor API enhancements (#1258, #1405)
    * support for system extended attributes (#1409)
    * support for decompression of symbolic links in zipx archives (#1435)
    Important bugfixes
    * fixed extraction of archives with hard links pointing to itself (#1381)
    * cpio fixes (#1387, #1388)
    * fixed uninitialized size in rar5_read_data (#1408)
    * fixed memory leaks in error case of archive_write_open() functions (#1456)
  - Drop libarchive-3.4.3-fix_test_write_disk_secure.patch, fixed upstream.
* Mon Sep 07 2020 Andreas Stieger <andreas.stieger@gmx.de>
  - fix build with binutils submitted to Factory, adding upstream
    libarchive-3.4.3-fix_test_write_disk_secure.patch
* Wed May 20 2020 Ismail Dönmez <idonmez@suse.com>
  - Update to version 3.4.3
    * support for pzstd compressed files (#1357)
    * support for RHT.security.selinux tar extended attribute (#1348)
    * various zstd fixes and improvements (#1342 #1352 #1359)
    * child process handling fixes (#1372)
* Tue Feb 18 2020 Ismail Dönmez <idonmez@suse.com>
  - Switch back to cmake build now that cmake-mini exists, this will
    no longer create a build-cycle.
* Wed Feb 12 2020 Ismail Dönmez <idonmez@suse.com>
  - Update to version 3.4.2
    New features:
    * support for atomic file extraction (bsdtar -x --safe-writes) (#1289)
    * support for mbed TLS (PolarSSL) (#1301)
    Important bugfixes:
    * security fixes in RAR5 reader (#1280 #1326)
    * compression buffer fix in XAR writer (#1317)
    * fix uname and gname longer than 32 characters in PAX writer (#1319)
    * fix segfault when archiving hard links in ISO9660 and XAR writers (#1325)
    * fix support for extracting 7z archive entries with Delta filter (#987)

Files

/usr/bin/bsdcat
/usr/bin/bsdcpio
/usr/bin/bsdtar
/usr/bin/bsdunzip
/usr/share/man/man1/bsdcat.1.gz
/usr/share/man/man1/bsdcpio.1.gz
/usr/share/man/man1/bsdtar.1.gz
/usr/share/man/man1/bsdunzip.1.gz
/usr/share/man/man5/libarchive-formats.5.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:50:11 2024