623fdc
623fdc
# Settings for EL <= 7
623fdc
%if 0%{?rhel} && 0%{?rhel} <= 7
623fdc
%{!?__global_ldflags: %global __global_ldflags -Wl,-z,relro}
623fdc
%endif
623fdc
623fdc
Summary: A utility for unpacking zip files
623fdc
Name: unzip
623fdc
Version: 6.0
1de2b3
Release: 44%{?dist}
623fdc
License: BSD
623fdc
Group: Applications/Archiving
623fdc
Source: http://downloads.sourceforge.net/infozip/unzip60.tar.gz
623fdc
623fdc
# Not sent to upstream.
623fdc
Patch1: unzip-6.0-bzip2-configure.patch
623fdc
# Upstream plans to do this in zip (hopefully also in unzip).
623fdc
Patch2: unzip-6.0-exec-shield.patch
623fdc
# Upstream plans to do similar thing.
623fdc
Patch3: unzip-6.0-close.patch
623fdc
# Details in rhbz#532380.
623fdc
# Reported to upstream: http://www.info-zip.org/board/board.pl?m-1259575993/
623fdc
Patch4: unzip-6.0-attribs-overflow.patch
623fdc
# Not sent to upstream, as it's Fedora/RHEL specific.
623fdc
# Modify the configure script to accept var LFLAGS2 so linking can be configurable
623fdc
# from the spec file. In addition '-s' is still removed as before
623fdc
Patch5: unzip-6.0-configure.patch
623fdc
Patch6: unzip-6.0-manpage-fix.patch
623fdc
# Update match.c with recmatch() from zip 3.0's util.c
623fdc
# This also resolves the license issue in that old function.
623fdc
# Original came from here: https://projects.parabolagnulinux.org/abslibre.git/plain/libre/unzip-libre/match.patch
623fdc
Patch7: unzip-6.0-fix-recmatch.patch
623fdc
# Update process.c
623fdc
Patch8: unzip-6.0-symlink.patch
623fdc
# change using of macro "case_map" by "to_up"
623fdc
Patch9: unzip-6.0-caseinsensitive.patch
623fdc
# downstream fix for "-Werror=format-security"
623fdc
# upstream doesn't want hear about this option again
623fdc
Patch10: unzip-6.0-format-secure.patch
623fdc
623fdc
Patch11: unzip-6.0-valgrind.patch
623fdc
Patch12: unzip-6.0-x-option.patch
623fdc
Patch13: unzip-6.0-overflow.patch
623fdc
Patch14: unzip-6.0-cve-2014-8139.patch
623fdc
Patch15: unzip-6.0-cve-2014-8140.patch
623fdc
Patch16: unzip-6.0-cve-2014-8141.patch
623fdc
Patch17: unzip-6.0-overflow-long-fsize.patch
623fdc
623fdc
# Fix heap overflow and infinite loop when invalid input is given (#1260947)
623fdc
Patch18: unzip-6.0-heap-overflow-infloop.patch
623fdc
623fdc
# support non-{latin,unicode} encoding
623fdc
Patch19: unzip-6.0-alt-iconv-utf8.patch
623fdc
Patch20: unzip-6.0-alt-iconv-utf8-print.patch
623fdc
Patch21: 0001-Fix-CVE-2016-9844-rhbz-1404283.patch
623fdc
623fdc
# restore unix timestamp accurately
623fdc
Patch22: unzip-6.0-timestamp.patch
623fdc
623fdc
# fix possible heap based stack overflow in passwd protected files
623fdc
Patch23: unzip-6.0-cve-2018-1000035-heap-based-overflow.patch
623fdc
Patch24: unzip-6.0-cve-2018-18384.patch
623fdc
Patch25: unzip-6.0-COVSCAN-fix-unterminated-string.patch
623fdc
623fdc
623fdc
Patch26: unzip-6.0-COVSCAN-strcpy-with-overlapping-strings.patch
623fdc
9ae17e
#zipbomb related patches (CVE-2019-13232)
9ae17e
Patch27: unzip-zipbomb-part1.patch
9ae17e
Patch28: unzip-zipbomb-part2.patch
9ae17e
Patch29: unzip-zipbomb-part3.patch
9ae17e
Patch30: unzip-zipbomb-manpage.patch
9ae17e
1de2b3
Patch31: unzip-zipbomb-part4.patch
1de2b3
Patch32: unzip-zipbomb-part5.patch
623fdc
URL: http://www.info-zip.org/UnZip.html
623fdc
BuildRequires:  bzip2-devel
623fdc
623fdc
%description
623fdc
The unzip utility is used to list, test, or extract files from a zip
623fdc
archive.  Zip archives are commonly found on MS-DOS systems.  The zip
623fdc
utility, included in the zip package, creates zip archives.  Zip and
623fdc
unzip are both compatible with archives created by PKWARE(R)'s PKZIP
623fdc
for MS-DOS, but the programs' options and default behaviors do differ
623fdc
in some respects.
623fdc
623fdc
Install the unzip package if you need to list, test or extract files from
623fdc
a zip archive.
623fdc
623fdc
%prep
623fdc
%setup -q -n unzip60
623fdc
%patch1 -p1 -b .bzip2-configure
623fdc
%patch2 -p1 -b .exec-shield
623fdc
%patch3 -p1 -b .close
623fdc
%patch4 -p1 -b .attribs-overflow
623fdc
%patch5 -p1 -b .configure
623fdc
%patch6 -p1 -b .manpage-fix
623fdc
%patch7 -p1 -b .recmatch
623fdc
%patch8 -p1 -b .symlink
623fdc
%patch9 -p1 -b .caseinsensitive
623fdc
%patch10 -p1 -b .format-secure
623fdc
%patch11 -p1 -b .valgrind
623fdc
%patch12 -p1 -b .x-option
623fdc
%patch13 -p1 -b .overflow
623fdc
%patch14 -p1 -b .cve-2014-8139
623fdc
%patch15 -p1 -b .cve-2014-8140
623fdc
%patch16 -p1 -b .cve-2014-8141
623fdc
%patch17 -p1 -b .overflow-long-fsize
623fdc
%patch18 -p1 -b .heap-overflow-infloop
623fdc
%patch19 -p1 -b .utf
623fdc
%patch20 -p1 -b .utf-print
623fdc
%patch21 -p1 -b .cve-2016-9844
623fdc
%patch22 -p1 -b .timestamp
623fdc
%patch23 -p1 -b .cve-2018-1000035
623fdc
%patch24 -p1 -b .cve-2018-18384
623fdc
623fdc
%patch25 -p1 -b .covscan1 
623fdc
%patch26 -p1 -b .covscan2
623fdc
9ae17e
%patch27 -p1 -b .zipbomb1
9ae17e
%patch28 -p1 -b .zipbomb2
9ae17e
%patch29 -p1 -b .zipbomb3
9ae17e
%patch30 -p1
9ae17e
1de2b3
%patch31 -p1
1de2b3
%patch32 -p1
1de2b3
623fdc
%build
623fdc
# IZ_HAVE_UXUIDGID is needed for right functionality of unzip -X
623fdc
# NOMEMCPY solve problem with memory overlapping - decomression is slowly,
623fdc
# but successfull.
623fdc
make -f unix/Makefile CF_NOOPT="-I. -DUNIX $RPM_OPT_FLAGS -DNOMEMCPY -DIZ_HAVE_UXUIDGID -DNO_LCHMOD" \
623fdc
                      LFLAGS2="%{?__global_ldflags}" generic_gcc %{?_smp_mflags}
623fdc
623fdc
%install
623fdc
rm -rf $RPM_BUILD_ROOT
623fdc
make -f unix/Makefile prefix=$RPM_BUILD_ROOT%{_prefix} MANDIR=$RPM_BUILD_ROOT/%{_mandir}/man1 INSTALL="cp -p" install
623fdc
623fdc
%files
623fdc
%defattr(-,root,root)
623fdc
%license LICENSE COPYING.OLD
623fdc
%doc README BUGS
623fdc
%{_bindir}/*
623fdc
%{_mandir}/*/*
623fdc
623fdc
%changelog
1de2b3
* Tue Nov 24 2020 Jakub Martisko <jamartis@redhat.com> - 6.0-44
1de2b3
* Fix out of memory errors while checking for zip-bombs
1de2b3
Resolves: #1900915
1de2b3
9ae17e
* Mon Nov 18 2019 Jakub Martisko <jamartis@redhat.com> - 6.0-43
9ae17e
- Update the man page with the new exit code introduced in 6.0-42
9ae17e
- Related: CVE-2019-13232
9ae17e
9ae17e
* Thu Oct 17 2019 Jakub Martisko <jamartis@redhat.com> - 6.0-42
9ae17e
- Fix CVE-2019-13232
9ae17e
- Resolves: CVE-2019-13232
9ae17e
623fdc
* Wed Nov 14 2018 Jakub Martisko <jamartis@redhat.com> - 6.0-41
623fdc
- Fix strcpy call with possibly overlapping src/dest strings.
623fdc
- Related: #1602721
623fdc
623fdc
* Mon Nov 12 2018 Jakub Martisko <jamartis@redhat.com> - 6.0-40
623fdc
- fix several possibly unterminated strings
623fdc
  When copying to OEM_CP and ISO_CP strings, the string could end unterminated
623fdc
  (stncpy does not append '\0').
623fdc
- Related: #1602721
623fdc
623fdc
* Mon Nov 05 2018 Jakub Martisko <jamartis@redhat.com> - 6.0-39
623fdc
- Fix CVE-2018-18384
623fdc
  Resolves: CVE-2018-18384
623fdc
623fdc
* Tue Feb 13 2018 Jakub Martisko <jamartis@redhat.com> - 6.0-38
623fdc
- Fix CVE-2018-1000035 - heap based buffer overflow when opening
623fdc
  password protected files.
623fdc
  Resolves: 1537043 
623fdc
623fdc
* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-37
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
623fdc
623fdc
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-36
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
623fdc
623fdc
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-35
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
623fdc
623fdc
* Fri Jul 14 2017 Petr Stodulka <pstodulk@redhat.com> - 6.0.34
623fdc
- restore of unix timestamp accurately
623fdc
  Resolves: #1451953
623fdc
623fdc
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-33
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
623fdc
623fdc
* Wed Feb 01 2017 Stephen Gallagher <sgallagh@redhat.com> - 6.0-32
623fdc
- Add missing %%license macro
623fdc
623fdc
* Wed Dec 14 2016 Petr Stodulka <pstodulk@redhat.com> - 6.0-31
623fdc
- Fix CVE-2016-9844 - buffer overflow in zipinfo
623fdc
  Resolves: #1404283
623fdc
623fdc
* Thu Jul 14 2016 Petr Stodulka <pstodulk@redhat.com> - 6.0-30
623fdc
- rename patch unzip-6.0-nostrip.patch to unzip-6.0-configure.patch
623fdc
  so linking is now configurable from the spec file
623fdc
- define __global_ldflags on EL <= 7
623fdc
- set LFLAGS2 with __global_ldflags for hardened build
623fdc
  Resolves: #1330519
623fdc
623fdc
* Fri Jul 01 2016 Petr Stodulka <pstodulk@redhat.com> - 6.0-29
623fdc
- added build parameter "-DNO_LCHMOD" because lchmod isn't provided on Linux
623fdc
  system
623fdc
  Resolves: #1350627
623fdc
623fdc
* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-28
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
623fdc
623fdc
* Wed Nov 25 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-27
623fdc
- fix print of non-ascii filenames (#225576)
623fdc
623fdc
* Fri Nov 13 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-26
623fdc
- fix unsigned overflow patch for #1260944 (#1281804)
623fdc
623fdc
* Thu Oct 29 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-25
623fdc
- add support of non-latin and non-unicode encodings for filenames (#885540)
623fdc
623fdc
* Wed Sep 23 2015 Kamil Dudka <kdudka@redhat.com> - 6.0-24
623fdc
- prevent unsigned overflow on invalid input (#1260944)
623fdc
623fdc
* Mon Sep 14 2015 Kamil Dudka <kdudka@redhat.com> - 6.0-23
623fdc
- Fix heap overflow and infinite loop when invalid input is given (#1260947)
623fdc
623fdc
* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-22
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
623fdc
623fdc
* Sat Feb 21 2015 Till Maas <opensource@till.name> - 6.0-21
623fdc
- Rebuilt for Fedora 23 Change
623fdc
  https://fedoraproject.org/wiki/Changes/Harden_all_packages_with_position-independent_code
623fdc
623fdc
* Wed Feb 11 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-20
623fdc
- re-patch CVE-2014-9636 - original patch was incorrect (#1184986)
623fdc
623fdc
* Tue Feb 10 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-19
623fdc
- Fix CVE-2014-8139 - CRC32 verification heap-based buffer overread 
623fdc
  (#1174844)
623fdc
- Fix CVE-2014-8140 - out-of-bounds write issue in test_compr_eb()
623fdc
  (#1174851)
623fdc
- Fix CVE-2014-8141 - getZip64Data() out-of-bounds read issues
623fdc
  (#1174856)
623fdc
- Fix buffer overflow on long file sizes
623fdc
  (#1191136)
623fdc
623fdc
* Mon Jan 26 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-18
623fdc
- Fix security bug - CVE-2014-9636
623fdc
623fdc
* Fri Nov 21 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-17
623fdc
- Fix unitialized reads (#558738)
623fdc
- Fix fix broken -X option - never worked before. Added -DIZ_HAVE_UXUIDGID
623fdc
  option for compilation.
623fdc
  (#935202)
623fdc
623fdc
* Thu Nov 06 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-16
623fdc
- Fix producing of incorrect output due to memcpy overlapping
623fdc
  by added option -D NOMEMCPY to compile section.
623fdc
  (#1153388)
623fdc
623fdc
* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-15
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
623fdc
623fdc
* Fri Jun 06 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-14
623fdc
- Fix previous patch (#1104018) - case-insensitive matching
623fdc
  was reversed in function recmatch
623fdc
623fdc
* Wed Jun 04 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-13
623fdc
- Solve problem with non-functional case-insensitive matching
623fdc
  (#1104018)
623fdc
- Added patch for build option "-Werror=format-security"
623fdc
  However solve only false positives - here is not really
623fdc
  vulnerable print.
623fdc
623fdc
* Mon Oct 21 2013 Petr Stodulka <pstodulk@redhat.com> - 6.0.-12
623fdc
- Solve problem with symlink errors in archive with many files
623fdc
  (#740012,#972427)
623fdc
623fdc
* Sun Aug 04 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-11
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
623fdc
623fdc
* Mon Jun 24 2013 Tom Callaway <spot@fedoraproject.org> - 6.0-10
623fdc
- unset WILD_STOP_AT_DIR
623fdc
623fdc
* Tue May 28 2013 Tom Callaway <spot@fedoraproject.org> - 6.0-9
623fdc
- Apply changes to match.c to sync with recmatch from util.c (from zip 3.0)
623fdc
  This also resolves the license issue in that file.
623fdc
623fdc
* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-8
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
623fdc
623fdc
* Mon Dec 10 2012 Michal Luscon <mluscon@redhat.com> 6.0-7
623fdc
- Resolves: #884679 - zip files with bzip2 compression 
623fdc
623fdc
* Sun Jul 22 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-6
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
623fdc
623fdc
* Sat Jan 14 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org>
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
623fdc
623fdc
- Fix minor manpage spelling mistake
623fdc
  Resolves: #675454
623fdc
623fdc
* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-4
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
623fdc
623fdc
* Mon May 24 2010 Karel Klic <kklic@redhat.com> - 6.0-3
623fdc
- Removed BuildRoot tag
623fdc
- Removed %%clean section
623fdc
- Removed trailing whitespaces in the spec file
623fdc
623fdc
* Mon Nov 30 2009 Karel Klic <kklic@redhat.com> - 6.0-2
623fdc
- Fixed a buffer overflow (rhbz#532380, unzip-6.0-attribs-overflow.patch)
623fdc
- Generate debuginfos (rhbz#540220, unzip-6.0-nostrip.patch)
623fdc
623fdc
* Mon Nov 16 2009 Karel Klic <kklic@redhat.com> - 6.0-1
623fdc
- New upstream version
623fdc
- Compiled using `make generic_gcc` (includes asm)
623fdc
- Removed unzip542-rpmoptflags.patch, because RPM_OPT_FLAGS
623fdc
  are provided using command line
623fdc
- Removed unzip-5.51-link-segv.patch, because the link file
623fdc
  is not reopened in the current version
623fdc
- Removed unzip-5.51-link-segv2.patch, the bug was already fixed
623fdc
  in open_outfile in 5.52
623fdc
- Removed unzip-5.52-toctou.patch (CAN-2005-2475), the vulnerability
623fdc
  is fixed in the current version
623fdc
- Removed unzip-5.52-near-4GB.patch, unzip-5.52-near-4GB2.patch,
623fdc
  unzip-5.52-4GB3.patch, and unzip-5.52-4GB_types.patch, because
623fdc
  the current version supports large files
623fdc
- Removed unzip-5.52-long-filename.patch, the current version
623fdc
  fixes the vulnerability by checking the length of command line
623fdc
  arguments in unzip.c
623fdc
- Removed unzip-5.52-makefile.patch, because we no longer create
623fdc
  the link manually
623fdc
- Removed unzip-5.52-open.patch, the current version uses umask.
623fdc
- Removed unzip-5.52-cve-2008-0888.patch, the current version
623fdc
  fixes this vulnerability
623fdc
- Ported unzip-5.52-249057.patch to current version (unzip-6.0-close)
623fdc
623fdc
* Sun Jul 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.52-11
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
623fdc
623fdc
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.52-10
623fdc
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
623fdc
623fdc
* Wed Mar 19 2008 Ivana Varekova <varekova@redhat.com> - 5.52-9
623fdc
- fix crash (double free) on malformed zip archive
623fdc
  CVE-2008-0888 (#431438)
623fdc
623fdc
* Fri Feb  8 2008 Ivana Varekova <varekova@redhat.com> - 5.52-8
623fdc
- fix output when out of space error appears
623fdc
623fdc
* Wed Jan 23 2008 Ivana Varekova <varekova@redhat.com> - 5.52-7
623fdc
- fix another long file support problem
623fdc
623fdc
* Tue Jan 22 2008 Ivana Varekova <varekova@redhat.com> - 5.52-6
623fdc
- add 4GB patch (#429674)
623fdc
623fdc
* Tue Sep  4 2007 Ivana Varekova <varekova@redhat.com> - 5.52-5
623fdc
- fix open call
623fdc
623fdc
* Wed Feb  7 2007 Ivana Varekova <varekova@redhat.com> - 5.52-4
623fdc
- incorporate the next peckage review comment
623fdc
623fdc
* Tue Feb  6 2007 Ivana Varekova <varekova@redhat.com> - 5.52-3
623fdc
- Resolves: 226516
623fdc
  Incorporate the package review
623fdc
623fdc
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 5.52-2.2.1
623fdc
- rebuild
623fdc
623fdc
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 5.52-2.2
623fdc
- bump again for double-long bug on ppc(64)
623fdc
623fdc
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 5.52-2.1
623fdc
- rebuilt for new gcc4.1 snapshot and glibc changes
623fdc
623fdc
* Mon Feb  6 2006 Ivana Varekova <varekova@redhat.com> 5.52-2
623fdc
- fix bug 180078 - unzip -l causing error
623fdc
- fix CVE-2005-4667 - unzip long file name buffer overflow
623fdc
623fdc
* Thu Dec 22 2005 Ivana Varekova <varekova@redhat.com> 5.52-1
623fdc
- update to 5.52
623fdc
623fdc
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
623fdc
- rebuilt
623fdc
623fdc
* Wed Aug  3 2005 Ivana Varekova <varekova@redhat.com> 5.51-12
623fdc
- fix bug 164928 - TOCTOU issue in unzip
623fdc
623fdc
* Mon May  9 2005 Ivana Varekova <varekova@redhat.com> 5.51-11
623fdc
- fix bug 156959 – invalid file mode on created files
623fdc
623fdc
* Mon Mar  7 2005 Ivana Varekova <varekova@redhat.com> 5.51-10
623fdc
- rebuilt
623fdc
623fdc
* Thu Feb 10 2005 Ivana Varekova <varekova@redhat.com> 5.51-9
623fdc
- fix the other problem with unpacking zipfiles containing symlinks
623fdc
  (bug #134073)
623fdc
623fdc
* Thu Feb 03 2005 Ivana Varekova <varekova@redhat.com> 5.51-8
623fdc
- fix segfault with unpacking of zipfiles containing dangling symlinks
623fdc
  (bug #134073)
623fdc
623fdc
* Thu Dec 02 2004 Lon Hohberger <lhh@redhat.com> 5.51-6
623fdc
- Rebuild
623fdc
623fdc
* Thu Dec 02 2004 Lon Hohberger <lhh@redhat.com> 5.51-5
623fdc
- Fix segfault on extraction of symlinks
623fdc
623fdc
* Mon Jun 21 2004 Lon Hohberger <lhh@redhat.com> 5.51-4
623fdc
- Extend max file/archive size to 2^32-8193 (4294959103) bytes
623fdc
623fdc
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
623fdc
- rebuilt
623fdc
623fdc
* Tue Jun 08 2004 Lon Hohberger <lhh@redhat.com> 5.51-2
623fdc
- Rebuild
623fdc
623fdc
* Tue Jun 08 2004 Lon Hohberger <lhh@redhat.com> 5.51-1.1
623fdc
- Update to 5.51; remove dotdot patch.
623fdc
623fdc
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
623fdc
- rebuilt
623fdc
623fdc
* Mon Nov 17 2003 Lon Hohberger <lhh@redhat.com> 5.50-36
623fdc
- Rebuild for FC-next
623fdc
623fdc
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-35
623fdc
- Rebuild for Severn
623fdc
623fdc
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-34
623fdc
- Rebuild for Taroon
623fdc
623fdc
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-33
623fdc
- Rebuild for 9 errata
623fdc
623fdc
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-32
623fdc
- Rebuild for 8.0 errata
623fdc
623fdc
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-31
623fdc
- Rebuild for 7.3 errata
623fdc
623fdc
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-30
623fdc
- SECURITY Round 3: Fix up original patch (from 5.50-9) to fix
623fdc
^V/ exploit, but still allow '-:', which the other patch (5.50-18)
623fdc
does not allow.  Never allow explicit writing to the root
623fdc
directory; force users to change there and extract it manually.
623fdc
623fdc
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-29
623fdc
- Rebuild for Severn
623fdc
623fdc
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-28
623fdc
- Rebuild
623fdc
623fdc
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-27
623fdc
- Rebuild for 9
623fdc
623fdc
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-26
623fdc
- Rebuild for 8.0
623fdc
623fdc
* Tue Jul 22 2003 Lon Hohberger <lhh@redhat.com> 5.50-23
623fdc
- Rebuild for 7.3
623fdc
623fdc
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-22
623fdc
- Rebuild for Severn
623fdc
623fdc
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-21
623fdc
- Rebuild
623fdc
623fdc
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-20
623fdc
- Rebuild for 9
623fdc
623fdc
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-19
623fdc
- Rebuild for 8.0
623fdc
623fdc
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-18
623fdc
- SECURITY: Incorporate far cleaner patch from Ben Laurie
623fdc
<ben@algroup.co.uk> which also fixes ^V/ (quote-slash).
623fdc
Patch checks post-decode as opposed to inline as previous
623fdc
patch does.
623fdc
623fdc
* Mon Jun 16 2003 Lon Hohberger <lhh@redhat.com> 5.50-17
623fdc
- Rebuilt per request
623fdc
623fdc
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-16
623fdc
- Rebuilt
623fdc
623fdc
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-15
623fdc
- Rebuilt
623fdc
623fdc
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-14
623fdc
- Rebuilt: Red Hat Linux 9
623fdc
623fdc
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-13
623fdc
- Rebuilt: Red Hat Enterprise Linux 2.1
623fdc
623fdc
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-12
623fdc
- Rebuilt Red Hat Linux 8.0
623fdc
623fdc
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-11
623fdc
- Rebuilt Red Hat Linux 7.3
623fdc
623fdc
* Wed Jun 11 2003 Lon Hohberger <lhh@redhat.com> 5.50-10
623fdc
- Rebuilt
623fdc
623fdc
* Wed Jun 11 2003 Lon Hohberger <lhh@redhat.com> 5.50-9
623fdc
- SECURITY: Scour start of filename for ../ patterns which
623fdc
include quote and/or control characters.
623fdc
623fdc
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
623fdc
- rebuilt
623fdc
623fdc
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
623fdc
- rebuilt
623fdc
623fdc
* Thu Dec 19 2002 Tim Powers <timp@redhat.com>
623fdc
- bump and rebuild
623fdc
623fdc
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
623fdc
- automated rebuild
623fdc
623fdc
* Thu May 23 2002 Tim Powers <timp@redhat.com>
623fdc
- automated rebuild
623fdc
623fdc
* Thu Apr 25 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.50-3
623fdc
- Rebuild
623fdc
623fdc
* Tue Apr  2 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.50-2
623fdc
- Make it not strip
623fdc
623fdc
* Wed Mar 13 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.50-1
623fdc
- 5.50
623fdc
623fdc
* Thu Feb 21 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.42-3
623fdc
- Rebuild
623fdc
623fdc
* Wed Jan 09 2002 Tim Powers <timp@redhat.com>
623fdc
- automated rebuild
623fdc
623fdc
* Mon May 21 2001 Trond Eivind Glomsrød <teg@redhat.com>
623fdc
- 5.42
623fdc
- Don't strip binaries explicitly
623fdc
- build without assembly, it doesn't seem to increase performance
623fdc
- make it respect RPM_OPT_FLAGS, define _GNU_SOURCE
623fdc
- use %%{_tmppath}
623fdc
- "License:" replaces "Copyright:"
623fdc
- Update URL
623fdc
- include zipgrep
623fdc
- COPYING doesn't exist anymore, include LICENSE instead
623fdc
623fdc
* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
623fdc
- automatic rebuild
623fdc
623fdc
* Sun Jun 11 2000 BIll Nottingham <notting@redhat.com>
623fdc
- rebuild in new env.; FHS fixes.
623fdc
623fdc
* Tue Apr 18 2000 Bernhard Rosenkraenzer <bero@redhat.com>
623fdc
- 4.51 (an acceptable license at last...)
623fdc
623fdc
* Thu Feb  3 2000 Bill Nottingham <notting@redhat.com>
623fdc
- handle compressed man pages
623fdc
623fdc
* Fri Jul 30 1999 Bill Nottingham <notting@redhat.com>
623fdc
- update to 5.40
623fdc
623fdc
* Sun Mar 21 1999 Cristian Gafton <gafton@redhat.com>
623fdc
- auto rebuild in the new build environment (release 5)
623fdc
623fdc
* Thu Dec 17 1998 Michael Maher <mike@redhat.com>
623fdc
- built for 6.0
623fdc
623fdc
* Tue Aug 11 1998 Jeff Johnson <jbj@redhat.com>
623fdc
- build root
623fdc
623fdc
* Mon Apr 27 1998 Prospector System <bugs@redhat.com>
623fdc
- translations modified for de, fr, tr
623fdc
623fdc
* Tue Oct 21 1997 Erik Troan <ewt@redhat.com>
623fdc
- builds on non i386 platforms
623fdc
623fdc
* Mon Oct 20 1997 Otto Hammersmith <otto@redhat.com>
623fdc
- updated the version
623fdc
623fdc
* Thu Jul 10 1997 Erik Troan <ewt@redhat.com>
623fdc
- built against glibc