02d1f3
02d1f3
# Settings for EL <= 7
02d1f3
%if 0%{?rhel} && 0%{?rhel} <= 7
02d1f3
%{!?__global_ldflags: %global __global_ldflags -Wl,-z,relro}
02d1f3
%endif
02d1f3
02d1f3
Summary: A utility for unpacking zip files
02d1f3
Name: unzip
02d1f3
Version: 6.0
c6daa4
Release: 56%{?dist}
02d1f3
License: BSD
02d1f3
Source: http://downloads.sourceforge.net/infozip/unzip60.tar.gz
02d1f3
02d1f3
# Not sent to upstream.
02d1f3
Patch1: unzip-6.0-bzip2-configure.patch
02d1f3
# Upstream plans to do this in zip (hopefully also in unzip).
02d1f3
Patch2: unzip-6.0-exec-shield.patch
02d1f3
# Upstream plans to do similar thing.
02d1f3
Patch3: unzip-6.0-close.patch
02d1f3
# Details in rhbz#532380.
02d1f3
# Reported to upstream: http://www.info-zip.org/board/board.pl?m-1259575993/
02d1f3
Patch4: unzip-6.0-attribs-overflow.patch
02d1f3
# Not sent to upstream, as it's Fedora/RHEL specific.
02d1f3
# Modify the configure script to accept var LFLAGS2 so linking can be configurable
02d1f3
# from the spec file. In addition '-s' is still removed as before
02d1f3
Patch5: unzip-6.0-configure.patch
02d1f3
Patch6: unzip-6.0-manpage-fix.patch
02d1f3
# Update match.c with recmatch() from zip 3.0's util.c
02d1f3
# This also resolves the license issue in that old function.
02d1f3
# Original came from here: https://projects.parabolagnulinux.org/abslibre.git/plain/libre/unzip-libre/match.patch
02d1f3
Patch7: unzip-6.0-fix-recmatch.patch
02d1f3
# Update process.c
02d1f3
Patch8: unzip-6.0-symlink.patch
02d1f3
# change using of macro "case_map" by "to_up"
02d1f3
Patch9: unzip-6.0-caseinsensitive.patch
02d1f3
# downstream fix for "-Werror=format-security"
02d1f3
# upstream doesn't want hear about this option again
02d1f3
Patch10: unzip-6.0-format-secure.patch
02d1f3
02d1f3
Patch11: unzip-6.0-valgrind.patch
02d1f3
Patch12: unzip-6.0-x-option.patch
02d1f3
Patch13: unzip-6.0-overflow.patch
02d1f3
Patch14: unzip-6.0-cve-2014-8139.patch
02d1f3
Patch15: unzip-6.0-cve-2014-8140.patch
02d1f3
Patch16: unzip-6.0-cve-2014-8141.patch
02d1f3
Patch17: unzip-6.0-overflow-long-fsize.patch
02d1f3
02d1f3
# Fix heap overflow and infinite loop when invalid input is given (#1260947)
02d1f3
Patch18: unzip-6.0-heap-overflow-infloop.patch
02d1f3
02d1f3
# support non-{latin,unicode} encoding
02d1f3
Patch19: unzip-6.0-alt-iconv-utf8.patch
02d1f3
Patch20: unzip-6.0-alt-iconv-utf8-print.patch
02d1f3
Patch21: 0001-Fix-CVE-2016-9844-rhbz-1404283.patch
02d1f3
02d1f3
# restore unix timestamp accurately
02d1f3
Patch22: unzip-6.0-timestamp.patch
02d1f3
02d1f3
# fix possible heap based stack overflow in passwd protected files
02d1f3
Patch23: unzip-6.0-cve-2018-1000035-heap-based-overflow.patch
02d1f3
02d1f3
Patch24: unzip-6.0-cve-2018-18384.patch
02d1f3
02d1f3
# covscan issues
02d1f3
Patch25: unzip-6.0-COVSCAN-fix-unterminated-string.patch
02d1f3
02d1f3
Patch26: unzip-zipbomb-part1.patch
02d1f3
Patch27: unzip-zipbomb-part2.patch
02d1f3
Patch28: unzip-zipbomb-part3.patch
02d1f3
Patch29: unzip-zipbomb-manpage.patch
02d1f3
Patch30: unzip-zipbomb-part4.patch
02d1f3
Patch31: unzip-zipbomb-part5.patch
02d1f3
Patch32: unzip-zipbomb-part6.patch
c6daa4
Patch33: unzip-zipbomb-switch.patch
02d1f3
02d1f3
URL: http://www.info-zip.org/UnZip.html
02d1f3
BuildRequires: make
02d1f3
BuildRequires:  bzip2-devel, gcc
02d1f3
02d1f3
%description
02d1f3
The unzip utility is used to list, test, or extract files from a zip
02d1f3
archive.  Zip archives are commonly found on MS-DOS systems.  The zip
02d1f3
utility, included in the zip package, creates zip archives.  Zip and
02d1f3
unzip are both compatible with archives created by PKWARE(R)'s PKZIP
02d1f3
for MS-DOS, but the programs' options and default behaviors do differ
02d1f3
in some respects.
02d1f3
02d1f3
Install the unzip package if you need to list, test or extract files from
02d1f3
a zip archive.
02d1f3
02d1f3
%prep
02d1f3
%setup -q -n unzip60
02d1f3
%patch1 -p1
02d1f3
%patch2 -p1
02d1f3
%patch3 -p1
02d1f3
%patch4 -p1
02d1f3
%patch5 -p1
02d1f3
%patch6 -p1
02d1f3
%patch7 -p1
02d1f3
%patch8 -p1
02d1f3
%patch9 -p1
02d1f3
%patch10 -p1
02d1f3
%patch11 -p1
02d1f3
%patch12 -p1
02d1f3
%patch13 -p1
02d1f3
%patch14 -p1
02d1f3
%patch15 -p1
02d1f3
%patch16 -p1
02d1f3
%patch17 -p1
02d1f3
%patch18 -p1
02d1f3
%patch19 -p1
02d1f3
%patch20 -p1
02d1f3
%patch21 -p1
02d1f3
%patch22 -p1
02d1f3
%patch23 -p1
02d1f3
%patch24 -p1
02d1f3
%patch25 -p1
02d1f3
02d1f3
%patch26 -p1
02d1f3
%patch27 -p1
02d1f3
%patch28 -p1
02d1f3
%patch29 -p1
02d1f3
%patch30 -p1
02d1f3
%patch31 -p1
02d1f3
%patch32 -p1
c6daa4
%patch33 -p1
02d1f3
02d1f3
%build
c6daa4
# Use the C implementation of CRC instead of assembly (only on i386, other architectures use C by default)
c6daa4
sed -i -e 's:-DASM_CRC::g' unix/configure
c6daa4
sed -i -e 's:CRC32OA="crc_gcc.o":CRC32OA="":g' unix/configure
c6daa4
02d1f3
# IZ_HAVE_UXUIDGID is needed for right functionality of unzip -X
02d1f3
# NOMEMCPY solve problem with memory overlapping - decomression is slowly,
02d1f3
# but successfull.
02d1f3
%make_build -f unix/Makefile CF_NOOPT="-I. -DUNIX $RPM_OPT_FLAGS -DNOMEMCPY -DIZ_HAVE_UXUIDGID -DNO_LCHMOD" \
02d1f3
                      LFLAGS2="%{?__global_ldflags}" generic_gcc
02d1f3
02d1f3
%install
02d1f3
rm -rf $RPM_BUILD_ROOT
02d1f3
make -f unix/Makefile prefix=$RPM_BUILD_ROOT%{_prefix} MANDIR=$RPM_BUILD_ROOT/%{_mandir}/man1 INSTALL="cp -p" install
02d1f3
02d1f3
%files
02d1f3
%license LICENSE COPYING.OLD
02d1f3
%doc README BUGS
02d1f3
%{_bindir}/*
02d1f3
%{_mandir}/*/*
02d1f3
02d1f3
%changelog
c6daa4
* Wed Jan 26 2022 Jakub Martisko <jamartis@redhat.com> - 6.0-56
c6daa4
- Use the C crc implementation instead of the asm (i686 only, other arches already use C)
c6daa4
Related: rhbz#2045075
c6daa4
c6daa4
* Wed Jan 05 2022 Jakub Martisko <jamartis@redhat.com> - 6.0-55
c6daa4
- Rebuild with the gating tests enabled
c6daa4
Related: rhbz#2036946
c6daa4
c6daa4
* Mon Dec 20 2021 Jakub Martisko <jamartis@redhat.com> - 6.0-54
c6daa4
- Add an environment variable that disables the zipbomb detection
c6daa4
  Resolves: rhbz#2031730
c6daa4
02d1f3
* Tue Aug 10 2021 Mohan Boddu <mboddu@redhat.com> - 6.0-53
02d1f3
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
02d1f3
  Related: rhbz#1991688
02d1f3
02d1f3
* Fri Apr 30 2021 Jakub Martisko <jamartis@redhat.com> - 6.0-52
02d1f3
- Add several patches dealing with false positice zipbomb detection
02d1f3
Resolves: #1954651
02d1f3
02d1f3
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 6.0-51
02d1f3
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
02d1f3
02d1f3
* Wed Jan 27 2021 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-50
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
02d1f3
02d1f3
* Wed Jul 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-49
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
02d1f3
02d1f3
* Tue Jul 14 2020 Tom Stellard <tstellar@redhat.com> - 6.0-48
02d1f3
- Use make macros
02d1f3
- https://fedoraproject.org/wiki/Changes/UseMakeBuildInstallMacro
02d1f3
02d1f3
* Fri Jan 31 2020 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-47
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
02d1f3
02d1f3
* Mon Nov 18 2019 Jakub Martisko <jamartis@redhat.com> - 6.0-46
02d1f3
- Mention the zipbomb exit code in the manpage
02d1f3
  Related: CVE-2019-13232
02d1f3
02d1f3
* Wed Oct 23 2019 Jakub Martisko <jamartis@redhat.com> - 6.0-45
02d1f3
- Fix possible zipbomb in unzip
02d1f3
  Resolves: CVE-2019-13232
02d1f3
02d1f3
* Sat Jul 27 2019 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-44
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
02d1f3
02d1f3
* Sun Feb 03 2019 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-43
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
02d1f3
02d1f3
* Thu Nov 08 2018 Jakub Martisko <jamartis@redhat.com> - 6.0-42
02d1f3
- fix several possibly unterminated strings
02d1f3
  When copying to OEM_CP and ISO_CP strings, the string could end unterminated
02d1f3
  (stncpy does not append '\0').
02d1f3
02d1f3
* Thu Nov 08 2018 Jakub Martisko <jamartis@redhat.com> - 6.0-41
02d1f3
- Fix CVE-2018-18384
02d1f3
  Resolves: CVE-2018-18384
02d1f3
02d1f3
* Sat Jul 14 2018 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-40
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
02d1f3
02d1f3
* Thu Mar 01 2018 Jakub Martisko <jamartis@redhat.com> - 6.0-39
02d1f3
- Add gcc to buildrequires
02d1f3
02d1f3
* Tue Feb 13 2018 Jakub Martisko <jamartis@redhat.com> - 6.0-38
02d1f3
- Fix CVE-2018-1000035 - heap based buffer overflow when opening
02d1f3
  password protected files.
02d1f3
  Resolves: 1537043 
02d1f3
02d1f3
* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-37
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
02d1f3
02d1f3
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-36
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
02d1f3
02d1f3
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-35
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
02d1f3
02d1f3
* Fri Jul 14 2017 Petr Stodulka <pstodulk@redhat.com> - 6.0.34
02d1f3
- restore of unix timestamp accurately
02d1f3
  Resolves: #1451953
02d1f3
02d1f3
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-33
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
02d1f3
02d1f3
* Wed Feb 01 2017 Stephen Gallagher <sgallagh@redhat.com> - 6.0-32
02d1f3
- Add missing %%license macro
02d1f3
02d1f3
* Wed Dec 14 2016 Petr Stodulka <pstodulk@redhat.com> - 6.0-31
02d1f3
- Fix CVE-2016-9844 - buffer overflow in zipinfo
02d1f3
  Resolves: #1404283
02d1f3
02d1f3
* Thu Jul 14 2016 Petr Stodulka <pstodulk@redhat.com> - 6.0-30
02d1f3
- rename patch unzip-6.0-nostrip.patch to unzip-6.0-configure.patch
02d1f3
  so linking is now configurable from the spec file
02d1f3
- define __global_ldflags on EL <= 7
02d1f3
- set LFLAGS2 with __global_ldflags for hardened build
02d1f3
  Resolves: #1330519
02d1f3
02d1f3
* Fri Jul 01 2016 Petr Stodulka <pstodulk@redhat.com> - 6.0-29
02d1f3
- added build parameter "-DNO_LCHMOD" because lchmod isn't provided on Linux
02d1f3
  system
02d1f3
  Resolves: #1350627
02d1f3
02d1f3
* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 6.0-28
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
02d1f3
02d1f3
* Wed Nov 25 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-27
02d1f3
- fix print of non-ascii filenames (#225576)
02d1f3
02d1f3
* Fri Nov 13 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-26
02d1f3
- fix unsigned overflow patch for #1260944 (#1281804)
02d1f3
02d1f3
* Thu Oct 29 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-25
02d1f3
- add support of non-latin and non-unicode encodings for filenames (#885540)
02d1f3
02d1f3
* Wed Sep 23 2015 Kamil Dudka <kdudka@redhat.com> - 6.0-24
02d1f3
- prevent unsigned overflow on invalid input (#1260944)
02d1f3
02d1f3
* Mon Sep 14 2015 Kamil Dudka <kdudka@redhat.com> - 6.0-23
02d1f3
- Fix heap overflow and infinite loop when invalid input is given (#1260947)
02d1f3
02d1f3
* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-22
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
02d1f3
02d1f3
* Sat Feb 21 2015 Till Maas <opensource@till.name> - 6.0-21
02d1f3
- Rebuilt for Fedora 23 Change
02d1f3
  https://fedoraproject.org/wiki/Changes/Harden_all_packages_with_position-independent_code
02d1f3
02d1f3
* Wed Feb 11 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-20
02d1f3
- re-patch CVE-2014-9636 - original patch was incorrect (#1184986)
02d1f3
02d1f3
* Tue Feb 10 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-19
02d1f3
- Fix CVE-2014-8139 - CRC32 verification heap-based buffer overread 
02d1f3
  (#1174844)
02d1f3
- Fix CVE-2014-8140 - out-of-bounds write issue in test_compr_eb()
02d1f3
  (#1174851)
02d1f3
- Fix CVE-2014-8141 - getZip64Data() out-of-bounds read issues
02d1f3
  (#1174856)
02d1f3
- Fix buffer overflow on long file sizes
02d1f3
  (#1191136)
02d1f3
02d1f3
* Mon Jan 26 2015 Petr Stodulka <pstodulk@redhat.com> - 6.0-18
02d1f3
- Fix security bug - CVE-2014-9636
02d1f3
02d1f3
* Fri Nov 21 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-17
02d1f3
- Fix unitialized reads (#558738)
02d1f3
- Fix fix broken -X option - never worked before. Added -DIZ_HAVE_UXUIDGID
02d1f3
  option for compilation.
02d1f3
  (#935202)
02d1f3
02d1f3
* Thu Nov 06 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-16
02d1f3
- Fix producing of incorrect output due to memcpy overlapping
02d1f3
  by added option -D NOMEMCPY to compile section.
02d1f3
  (#1153388)
02d1f3
02d1f3
* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-15
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
02d1f3
02d1f3
* Fri Jun 06 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-14
02d1f3
- Fix previous patch (#1104018) - case-insensitive matching
02d1f3
  was reversed in function recmatch
02d1f3
02d1f3
* Wed Jun 04 2014 Petr Stodulka <pstodulk@redhat.com> - 6.0-13
02d1f3
- Solve problem with non-functional case-insensitive matching
02d1f3
  (#1104018)
02d1f3
- Added patch for build option "-Werror=format-security"
02d1f3
  However solve only false positives - here is not really
02d1f3
  vulnerable print.
02d1f3
02d1f3
* Mon Oct 21 2013 Petr Stodulka <pstodulk@redhat.com> - 6.0.-12
02d1f3
- Solve problem with symlink errors in archive with many files
02d1f3
  (#740012,#972427)
02d1f3
02d1f3
* Sun Aug 04 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-11
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
02d1f3
02d1f3
* Mon Jun 24 2013 Tom Callaway <spot@fedoraproject.org> - 6.0-10
02d1f3
- unset WILD_STOP_AT_DIR
02d1f3
02d1f3
* Tue May 28 2013 Tom Callaway <spot@fedoraproject.org> - 6.0-9
02d1f3
- Apply changes to match.c to sync with recmatch from util.c (from zip 3.0)
02d1f3
  This also resolves the license issue in that file.
02d1f3
02d1f3
* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-8
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
02d1f3
02d1f3
* Mon Dec 10 2012 Michal Luscon <mluscon@redhat.com> 6.0-7
02d1f3
- Resolves: #884679 - zip files with bzip2 compression 
02d1f3
02d1f3
* Sun Jul 22 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-6
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
02d1f3
02d1f3
* Sat Jan 14 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org>
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
02d1f3
02d1f3
- Fix minor manpage spelling mistake
02d1f3
  Resolves: #675454
02d1f3
02d1f3
* Mon Feb 07 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.0-4
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
02d1f3
02d1f3
* Mon May 24 2010 Karel Klic <kklic@redhat.com> - 6.0-3
02d1f3
- Removed BuildRoot tag
02d1f3
- Removed %%clean section
02d1f3
- Removed trailing whitespaces in the spec file
02d1f3
02d1f3
* Mon Nov 30 2009 Karel Klic <kklic@redhat.com> - 6.0-2
02d1f3
- Fixed a buffer overflow (rhbz#532380, unzip-6.0-attribs-overflow.patch)
02d1f3
- Generate debuginfos (rhbz#540220, unzip-6.0-nostrip.patch)
02d1f3
02d1f3
* Mon Nov 16 2009 Karel Klic <kklic@redhat.com> - 6.0-1
02d1f3
- New upstream version
02d1f3
- Compiled using `make generic_gcc` (includes asm)
02d1f3
- Removed unzip542-rpmoptflags.patch, because RPM_OPT_FLAGS
02d1f3
  are provided using command line
02d1f3
- Removed unzip-5.51-link-segv.patch, because the link file
02d1f3
  is not reopened in the current version
02d1f3
- Removed unzip-5.51-link-segv2.patch, the bug was already fixed
02d1f3
  in open_outfile in 5.52
02d1f3
- Removed unzip-5.52-toctou.patch (CAN-2005-2475), the vulnerability
02d1f3
  is fixed in the current version
02d1f3
- Removed unzip-5.52-near-4GB.patch, unzip-5.52-near-4GB2.patch,
02d1f3
  unzip-5.52-4GB3.patch, and unzip-5.52-4GB_types.patch, because
02d1f3
  the current version supports large files
02d1f3
- Removed unzip-5.52-long-filename.patch, the current version
02d1f3
  fixes the vulnerability by checking the length of command line
02d1f3
  arguments in unzip.c
02d1f3
- Removed unzip-5.52-makefile.patch, because we no longer create
02d1f3
  the link manually
02d1f3
- Removed unzip-5.52-open.patch, the current version uses umask.
02d1f3
- Removed unzip-5.52-cve-2008-0888.patch, the current version
02d1f3
  fixes this vulnerability
02d1f3
- Ported unzip-5.52-249057.patch to current version (unzip-6.0-close)
02d1f3
02d1f3
* Sun Jul 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.52-11
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
02d1f3
02d1f3
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.52-10
02d1f3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
02d1f3
02d1f3
* Wed Mar 19 2008 Ivana Varekova <varekova@redhat.com> - 5.52-9
02d1f3
- fix crash (double free) on malformed zip archive
02d1f3
  CVE-2008-0888 (#431438)
02d1f3
02d1f3
* Fri Feb  8 2008 Ivana Varekova <varekova@redhat.com> - 5.52-8
02d1f3
- fix output when out of space error appears
02d1f3
02d1f3
* Wed Jan 23 2008 Ivana Varekova <varekova@redhat.com> - 5.52-7
02d1f3
- fix another long file support problem
02d1f3
02d1f3
* Tue Jan 22 2008 Ivana Varekova <varekova@redhat.com> - 5.52-6
02d1f3
- add 4GB patch (#429674)
02d1f3
02d1f3
* Tue Sep  4 2007 Ivana Varekova <varekova@redhat.com> - 5.52-5
02d1f3
- fix open call
02d1f3
02d1f3
* Wed Feb  7 2007 Ivana Varekova <varekova@redhat.com> - 5.52-4
02d1f3
- incorporate the next peckage review comment
02d1f3
02d1f3
* Tue Feb  6 2007 Ivana Varekova <varekova@redhat.com> - 5.52-3
02d1f3
- Resolves: 226516
02d1f3
  Incorporate the package review
02d1f3
02d1f3
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 5.52-2.2.1
02d1f3
- rebuild
02d1f3
02d1f3
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 5.52-2.2
02d1f3
- bump again for double-long bug on ppc(64)
02d1f3
02d1f3
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 5.52-2.1
02d1f3
- rebuilt for new gcc4.1 snapshot and glibc changes
02d1f3
02d1f3
* Mon Feb  6 2006 Ivana Varekova <varekova@redhat.com> 5.52-2
02d1f3
- fix bug 180078 - unzip -l causing error
02d1f3
- fix CVE-2005-4667 - unzip long file name buffer overflow
02d1f3
02d1f3
* Thu Dec 22 2005 Ivana Varekova <varekova@redhat.com> 5.52-1
02d1f3
- update to 5.52
02d1f3
02d1f3
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
02d1f3
- rebuilt
02d1f3
02d1f3
* Wed Aug  3 2005 Ivana Varekova <varekova@redhat.com> 5.51-12
02d1f3
- fix bug 164928 - TOCTOU issue in unzip
02d1f3
02d1f3
* Mon May  9 2005 Ivana Varekova <varekova@redhat.com> 5.51-11
02d1f3
- fix bug 156959 – invalid file mode on created files
02d1f3
02d1f3
* Mon Mar  7 2005 Ivana Varekova <varekova@redhat.com> 5.51-10
02d1f3
- rebuilt
02d1f3
02d1f3
* Thu Feb 10 2005 Ivana Varekova <varekova@redhat.com> 5.51-9
02d1f3
- fix the other problem with unpacking zipfiles containing symlinks
02d1f3
  (bug #134073)
02d1f3
02d1f3
* Thu Feb 03 2005 Ivana Varekova <varekova@redhat.com> 5.51-8
02d1f3
- fix segfault with unpacking of zipfiles containing dangling symlinks
02d1f3
  (bug #134073)
02d1f3
02d1f3
* Thu Dec 02 2004 Lon Hohberger <lhh@redhat.com> 5.51-6
02d1f3
- Rebuild
02d1f3
02d1f3
* Thu Dec 02 2004 Lon Hohberger <lhh@redhat.com> 5.51-5
02d1f3
- Fix segfault on extraction of symlinks
02d1f3
02d1f3
* Mon Jun 21 2004 Lon Hohberger <lhh@redhat.com> 5.51-4
02d1f3
- Extend max file/archive size to 2^32-8193 (4294959103) bytes
02d1f3
02d1f3
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
02d1f3
- rebuilt
02d1f3
02d1f3
* Tue Jun 08 2004 Lon Hohberger <lhh@redhat.com> 5.51-2
02d1f3
- Rebuild
02d1f3
02d1f3
* Tue Jun 08 2004 Lon Hohberger <lhh@redhat.com> 5.51-1.1
02d1f3
- Update to 5.51; remove dotdot patch.
02d1f3
02d1f3
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
02d1f3
- rebuilt
02d1f3
02d1f3
* Mon Nov 17 2003 Lon Hohberger <lhh@redhat.com> 5.50-36
02d1f3
- Rebuild for FC-next
02d1f3
02d1f3
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-35
02d1f3
- Rebuild for Severn
02d1f3
02d1f3
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-34
02d1f3
- Rebuild for Taroon
02d1f3
02d1f3
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-33
02d1f3
- Rebuild for 9 errata
02d1f3
02d1f3
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-32
02d1f3
- Rebuild for 8.0 errata
02d1f3
02d1f3
* Fri Aug 01 2003 Lon Hohberger <lhh@redhat.com> 5.50-31
02d1f3
- Rebuild for 7.3 errata
02d1f3
02d1f3
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-30
02d1f3
- SECURITY Round 3: Fix up original patch (from 5.50-9) to fix
02d1f3
^V/ exploit, but still allow '-:', which the other patch (5.50-18)
02d1f3
does not allow.  Never allow explicit writing to the root
02d1f3
directory; force users to change there and extract it manually.
02d1f3
02d1f3
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-29
02d1f3
- Rebuild for Severn
02d1f3
02d1f3
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-28
02d1f3
- Rebuild
02d1f3
02d1f3
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-27
02d1f3
- Rebuild for 9
02d1f3
02d1f3
* Wed Jul 30 2003 Lon Hohberger <lhh@redhat.com> 5.50-26
02d1f3
- Rebuild for 8.0
02d1f3
02d1f3
* Tue Jul 22 2003 Lon Hohberger <lhh@redhat.com> 5.50-23
02d1f3
- Rebuild for 7.3
02d1f3
02d1f3
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-22
02d1f3
- Rebuild for Severn
02d1f3
02d1f3
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-21
02d1f3
- Rebuild
02d1f3
02d1f3
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-20
02d1f3
- Rebuild for 9
02d1f3
02d1f3
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-19
02d1f3
- Rebuild for 8.0
02d1f3
02d1f3
* Mon Jul 21 2003 Lon Hohberger <lhh@redhat.com> 5.50-18
02d1f3
- SECURITY: Incorporate far cleaner patch from Ben Laurie
02d1f3
<ben@algroup.co.uk> which also fixes ^V/ (quote-slash).
02d1f3
Patch checks post-decode as opposed to inline as previous
02d1f3
patch does.
02d1f3
02d1f3
* Mon Jun 16 2003 Lon Hohberger <lhh@redhat.com> 5.50-17
02d1f3
- Rebuilt per request
02d1f3
02d1f3
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-16
02d1f3
- Rebuilt
02d1f3
02d1f3
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-15
02d1f3
- Rebuilt
02d1f3
02d1f3
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-14
02d1f3
- Rebuilt: Red Hat Linux 9
02d1f3
02d1f3
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-13
02d1f3
- Rebuilt: Red Hat Enterprise Linux 2.1
02d1f3
02d1f3
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-12
02d1f3
- Rebuilt Red Hat Linux 8.0
02d1f3
02d1f3
* Thu Jun 12 2003 Lon Hohberger <lhh@redhat.com> 5.50-11
02d1f3
- Rebuilt Red Hat Linux 7.3
02d1f3
02d1f3
* Wed Jun 11 2003 Lon Hohberger <lhh@redhat.com> 5.50-10
02d1f3
- Rebuilt
02d1f3
02d1f3
* Wed Jun 11 2003 Lon Hohberger <lhh@redhat.com> 5.50-9
02d1f3
- SECURITY: Scour start of filename for ../ patterns which
02d1f3
include quote and/or control characters.
02d1f3
02d1f3
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
02d1f3
- rebuilt
02d1f3
02d1f3
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
02d1f3
- rebuilt
02d1f3
02d1f3
* Thu Dec 19 2002 Tim Powers <timp@redhat.com>
02d1f3
- bump and rebuild
02d1f3
02d1f3
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
02d1f3
- automated rebuild
02d1f3
02d1f3
* Thu May 23 2002 Tim Powers <timp@redhat.com>
02d1f3
- automated rebuild
02d1f3
02d1f3
* Thu Apr 25 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.50-3
02d1f3
- Rebuild
02d1f3
02d1f3
* Tue Apr  2 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.50-2
02d1f3
- Make it not strip
02d1f3
02d1f3
* Wed Mar 13 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.50-1
02d1f3
- 5.50
02d1f3
02d1f3
* Thu Feb 21 2002 Trond Eivind Glomsrød <teg@redhat.com> 5.42-3
02d1f3
- Rebuild
02d1f3
02d1f3
* Wed Jan 09 2002 Tim Powers <timp@redhat.com>
02d1f3
- automated rebuild
02d1f3
02d1f3
* Mon May 21 2001 Trond Eivind Glomsrød <teg@redhat.com>
02d1f3
- 5.42
02d1f3
- Don't strip binaries explicitly
02d1f3
- build without assembly, it doesn't seem to increase performance
02d1f3
- make it respect RPM_OPT_FLAGS, define _GNU_SOURCE
02d1f3
- use %%{_tmppath}
02d1f3
- "License:" replaces "Copyright:"
02d1f3
- Update URL
02d1f3
- include zipgrep
02d1f3
- COPYING doesn't exist anymore, include LICENSE instead
02d1f3
02d1f3
* Thu Jul 13 2000 Prospector <bugzilla@redhat.com>
02d1f3
- automatic rebuild
02d1f3
02d1f3
* Sun Jun 11 2000 BIll Nottingham <notting@redhat.com>
02d1f3
- rebuild in new env.; FHS fixes.
02d1f3
02d1f3
* Tue Apr 18 2000 Bernhard Rosenkraenzer <bero@redhat.com>
02d1f3
- 4.51 (an acceptable license at last...)
02d1f3
02d1f3
* Thu Feb  3 2000 Bill Nottingham <notting@redhat.com>
02d1f3
- handle compressed man pages
02d1f3
02d1f3
* Fri Jul 30 1999 Bill Nottingham <notting@redhat.com>
02d1f3
- update to 5.40
02d1f3
02d1f3
* Sun Mar 21 1999 Cristian Gafton <gafton@redhat.com>
02d1f3
- auto rebuild in the new build environment (release 5)
02d1f3
02d1f3
* Thu Dec 17 1998 Michael Maher <mike@redhat.com>
02d1f3
- built for 6.0
02d1f3
02d1f3
* Tue Aug 11 1998 Jeff Johnson <jbj@redhat.com>
02d1f3
- build root
02d1f3
02d1f3
* Mon Apr 27 1998 Prospector System <bugs@redhat.com>
02d1f3
- translations modified for de, fr, tr
02d1f3
02d1f3
* Tue Oct 21 1997 Erik Troan <ewt@redhat.com>
02d1f3
- builds on non i386 platforms
02d1f3
02d1f3
* Mon Oct 20 1997 Otto Hammersmith <otto@redhat.com>
02d1f3
- updated the version
02d1f3
02d1f3
* Thu Jul 10 1997 Erik Troan <ewt@redhat.com>
02d1f3
- built against glibc