Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

unzip-6.00-42.1 RPM for x86_64

From OpenSuSE Tumbleweed for x86_64

Name: unzip Distribution: openSUSE Tumbleweed
Version: 6.00 Vendor: openSUSE
Release: 42.1 Build date: Fri Feb 23 17:21:37 2024
Group: Productivity/Archiving/Compression Build host: i02-ch2c
Size: 263744 Source RPM: unzip-6.00-42.1.src.rpm
Packager: https://bugs.opensuse.org
Url: http://www.info-zip.org/
Summary: A program to unpack compressed files
UnZip is an extraction utility for archives compressed in .zip format
(known as "zip files").  Although highly compatible both with PKWARE's
PKZIP(tm) and PKUNZIP utilities for MS-DOS and with Info-ZIP's own Zip
program, our primary objectives have been portability and non-MS-DOS
functionality. This version can also extract encrypted archives.

Provides

Requires

License

BSD-3-Clause

Changelog

* Wed Feb 21 2024 Dominique Leuenberger <dimstar@opensuse.org>
  - Use %patch -P N instead of deprecated %patchN.
* Mon Sep 26 2022 Danilo Spinella <danilo.spinella@suse.com>
  - Build unzip-rcc using multibuild and update unzip-rcc.spec file
* Wed Sep 21 2022 Danilo Spinella <danilo.spinella@suse.com>
  - Fix CVE-2022-0530, SIGSEGV during the conversion of an utf-8 string
    to a local string (CVE-2022-0530, bsc#1196177)
    * CVE-2022-0530.patch
  - Fix CVE-2022-0529, Heap out-of-bound writes and reads during
    conversion of wide string to local string (CVE-2022-0529, bsc#1196180)
    * CVE-2022-0529.patch
* Thu Sep 09 2021 John Paul Adrian Glaubitz <adrian.glaubitz@suse.com>
  - Add patch to fix issue with some files being incorrectly
    detected as symlinks (boo#1190273)
    + unzip-initialize-the-symlink-flag.patch
* Fri May 22 2020 Yunhe Guo <i@guoyunhe.me>
  - Change unzip-doc to noarch
* Thu Oct 11 2018 kstreitova@suse.com
  - Add unzip60-cfactorstr_overflow.patch to fix buffer overflow in
    list.c [bsc#1110194] [CVE-2018-18384]
* Wed Jun 27 2018 kstreitova@suse.com
  - Add unzip60-total_disks_zero.patch that fixes a bug when unzip is
    unable to process Windows zip64 archives because Windows
    archivers set total_disks field to 0 but per standard, valid
    values are 1 and higher [bnc#910683]
  - Add Fix-CVE-2014-9636-unzip-buffer-overflow.patch to fix heap
    overflow for STORED field data [bnc#914442] [CVE-2014-9636]
* Wed May 16 2018 antoine.belvire@opensuse.org
  - Fix "remove failed: No such file or directory" warnings upon
    package removal:
    * Call 'update-alternative --remove' in %postun, not in %preun.
* Thu Feb 08 2018 kbabioch@suse.com
  - Add CVE-2018-1000035.patch: Fix a heap-based buffer overflow in
    password protected ZIP archives (CVE-2018-1000035 bsc#1080074)
* Thu Jul 06 2017 nico.kruber@gmail.com
  - Updated Fix-CVE-2014-8139-unzip.patch: the original patch was
    causing errors testing valid jar files:
    $ unzip -t foo.jar
    Archive:  foo.jar
      testing: META-INF/               bad extra-field entry:
      EF block length (0 bytes) invalid (< 4)
      testing: META-INF/MANIFEST.MF     OK
      testing: foo                      OK
    (see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8139
    where the updated patch was taken from)

Files

/etc/alternatives/funzip
/etc/alternatives/unzip
/etc/alternatives/unzipsfx
/etc/alternatives/zipgrep
/usr/bin/funzip
/usr/bin/funzip-plain
/usr/bin/unzip
/usr/bin/unzip-plain
/usr/bin/unzipsfx
/usr/bin/unzipsfx-plain
/usr/bin/zipgrep
/usr/bin/zipgrep-plain
/usr/bin/zipinfo


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 00:14:29 2024