This package provides debug information for package libarchive13. Debug information is useful when developing applications that use this package or when debugging this package.
Homepage | http://www.libarchive.org/ |
---|
3.4.0

3.3.2


3.1.2

Distribution | Version | Since | Package | Installed | Packager | |
---|---|---|---|---|---|---|
![]() | rpm | 3.3.2-lp150.1.9 | Jan 17 | 615 kiB | 2.39 MiB | https://bugs.opensuse.org |
![]() | rpm | 3.3.2-lp150.7.1 | Jun 17 | 617 kiB | 2.39 MiB | http://bugs.opensuse.org |
![]() | rpm | 3.3.2-lp150.2.3.1 | Jan 18 | 616 kiB | 2.39 MiB | http://bugs.opensuse.org |
![]() | rpm | 3.3.2-lp150.10.1 | 0 - 15:32 | 613 kiB | 2.39 MiB | http://bugs.opensuse.org |
![]() | rpm | 3.3.2-lp151.4.1 | Apr 09 | 613 kiB | 2.39 MiB | https://bugs.opensuse.org |
![]() | rpm | 3.3.2-lp151.5.3.1 | 0 - 19:55 | 613 kiB | 2.39 MiB | http://bugs.opensuse.org |
![]() | rpm | 3.1.2-19.3 | Jan 17 | 564 kiB | 2.2 MiB | http://bugs.opensuse.org |
![]() | rpm | 3.1.2-20.3.1 | Jan 18 | 563 kiB | 2.18 MiB | http://bugs.opensuse.org |
![]() | rpm | 3.4.0-1.3 | Oct 11 | 850 kiB | 3.25 MiB | https://bugs.opensuse.org |
Latest updates

OpenSUSE Leap 15.1 debug/update/oss: Version 3.3.2-lp151.5.3.1 introduced
0 - 19:55
- Added patch:
- CVE-2019-18408.patch Fixes use-after-free in a certain ARCHIVE_FAILED situation (bsc#1155079)

OpenSUSE Leap 15.0 debug/update/oss: Updated from 3.3.2-lp150.7.1 to 3.3.2-lp150.10.1
0 - 15:32
- Added patch:
- CVE-2019-18408.patch Fixes use-after-free in a certain ARCHIVE_FAILED situation (bsc#1155079)

OpenSUSE Tumbleweed debug/oss: Updated from 3.4.0-1.2 to 3.4.0-1.3
Oct 11
- Update to version 3.4.0
- Support for file and directory symlinks on Windows
- Read support for RAR 5.0 archives
- Read support for ZIPX archives with xz, lzma, ppmd8 and bzip2 compression
- Support for non-recursive list and extract
- New tar option: --exclude-vcs
- Improved file attribute support on Linux and file flags support on FreeBSD
- Fix reading Android APK archives (#1055 )
- Fix problems related to unreadable directories (#1167)
- A two-digit number of OSS-Fuzz issues was resolved in this release
- Add libarchive.keyring and validate the tarball signature
- Drop all security patches, fixed upstream:
- CVE-2018-1000877.patch
- CVE-2018-1000878.patch
- CVE-2018-1000879.patch
- CVE-2018-1000880.patch
- CVE-2019-1000019.patch
- CVE-2019-1000020.patch

OpenSUSE Tumbleweed debug/oss: Updated from 3.4.0-1.1 to 3.4.0-1.2
Jul 16
- Update to version 3.4.0
- Support for file and directory symlinks on Windows
- Read support for RAR 5.0 archives
- Read support for ZIPX archives with xz, lzma, ppmd8 and bzip2 compression
- Support for non-recursive list and extract
- New tar option: --exclude-vcs
- Improved file attribute support on Linux and file flags support on FreeBSD
- Fix reading Android APK archives (#1055 )
- Fix problems related to unreadable directories (#1167)
- A two-digit number of OSS-Fuzz issues was resolved in this release
- Add libarchive.keyring and validate the tarball signature
- Drop all security patches, fixed upstream:
- CVE-2018-1000877.patch
- CVE-2018-1000878.patch
- CVE-2018-1000879.patch
- CVE-2018-1000880.patch
- CVE-2019-1000019.patch
- CVE-2019-1000020.patch

OpenSUSE Tumbleweed debug/oss: Updated from 3.3.3-4.1 to 3.4.0-1.1
Jun 19
- Update to version 3.4.0
- Support for file and directory symlinks on Windows
- Read support for RAR 5.0 archives
- Read support for ZIPX archives with xz, lzma, ppmd8 and bzip2 compression
- Support for non-recursive list and extract
- New tar option: --exclude-vcs
- Improved file attribute support on Linux and file flags support on FreeBSD
- Fix reading Android APK archives (#1055 )
- Fix problems related to unreadable directories (#1167)
- A two-digit number of OSS-Fuzz issues was resolved in this release
- Add libarchive.keyring and validate the tarball signature
- Drop all security patches, fixed upstream:
- CVE-2018-1000877.patch
- CVE-2018-1000878.patch
- CVE-2018-1000879.patch
- CVE-2018-1000880.patch
- CVE-2019-1000019.patch
- CVE-2019-1000020.patch

OpenSUSE Leap 15.0 debug/update/oss: Updated from 3.3.2-lp150.2.3.1 to 3.3.2-lp150.7.1
Jun 17
- Added patches:
- CVE-2019-1000019.patch Fixes 7zip crash (boo#1124341)
- CVE-2019-1000020.patch ISO9660 infinite loop fixed (boo#1124342)

OpenSUSE Leap 15.1 debug/oss: Updated from 3.3.2-lp151.3.2 to 3.3.2-lp151.4.1
Apr 09
- Added patches:
- CVE-2019-1000019.patch Fixes 7zip crash (boo#1124341)
- CVE-2019-1000020.patch ISO9660 infinite loop fixed (boo#1124342)

OpenSUSE Leap 15.0 debug/update/oss: Version 3.3.2-lp150.2.3.1 reintroduced
Mar 24
- CVE-2017-14502.patch: bsc#1059100
CVE-2017-14501.patch: CVE-2017-14503 bsc#1057514 bsc#1059139

OpenSUSE Leap 15.0 debug/update/oss: Version 3.3.2-lp150.2.3.1 removed
Mar 22

OpenSUSE Tumbleweed debug/oss: Updated from 3.3.3-3.2 to 3.3.3-4.1
Feb 12
- Added patches:
- CVE-2019-1000019.patch Fixes 7zip crash (boo#1124341)
- CVE-2019-1000020.patch ISO9660 infinite loop fixed (boo#1124342)

OpenSUSE Tumbleweed debug/oss: Updated from 3.3.3-3.1 to 3.3.3-3.2
Feb 03
- Added patches:
- CVE-2018-1000877.patch, which fixes a double free vulnerability in RAR decoder (CVE-2018-1000877 bsc#1120653)
- CVE-2018-1000878.patch, which fixes a Use-After-Free vulnerability in RAR decoder (CVE-2018-1000878 bsc#1120654)
- CVE-2018-1000879.patch, which fixes a NULL Pointer Dereference vulnerability in ACL parser (CVE-2018-1000879 bsc#1120656)
- CVE-2018-1000880.patch, which fixes an improper input validation vulnerability in WARC parser (CVE-2018-1000880 bsc#1120659)
- Make use of %license macro
- Applied spec-cleaner

OpenSUSE Leap 15.1 debug/oss: Version 3.3.2-lp151.3.2 introduced
Jan 23
- CVE-2017-14502.patch: bsc#1059100
CVE-2017-14501.patch: CVE-2017-14503 bsc#1057514 bsc#1059139

OpenSUSE Leap 15.0 debug/update/oss: Version 3.3.2-lp150.2.3.1 introduced
Jan 18
- CVE-2017-14502.patch: bsc#1059100
CVE-2017-14501.patch: CVE-2017-14503 bsc#1057514 bsc#1059139

OpenSUSE Leap 42.3 debug/update/oss: Version 3.1.2-20.3.1 introduced
Jan 18
- CVE-2017-14503.patch: CVE-2017-14501 bsc#1057514 bsc#1059139 CVE-2016-10209.patch: bsc#1032089
CVE-2016-10349.patch: bsc#1037008- is also fixing CVE-2016-10350 and bsc#1037009
CVE-2017-14502.patch: bsc#1059134

OpenSUSE Leap 15.0 debug/oss: Version 3.3.2-lp150.1.9 introduced
Jan 17
- update to version 3.3.2
- NFSv4 ACL support for Linux (librichacl)
- fix-CVE-2017-14166.patch (boo#1057514)

OpenSUSE Leap 42.3 debug/oss: Version 3.1.2-19.3 introduced
Jan 17
- CVE-2016-8687.patch: bsc#1005070
CVE-2016-8689.patch: bsc#1005072
CVE-2016-8688.patch: bsc#1005076
CVE-2016-5844.patch: bsc#986566, upstream issue 717 CVE-2015-8915.patch: bsc#985691, upstream issue 502 CVE-2016-6250.patch: bsc#989980, upstream issue 711 CVE-2016-5418.patch: bsc#998677, upstream issues 744, 745 and 746 rename directory-traversal-fix.patch to CVE-2015-2304.patch

OpenSUSE Tumbleweed debug/oss: Version 3.3.3-3.1 introduced
Jan 17
- limit size of symlinks in cpio archives (CVE-2016-4809, boo#984990) CVE-2016-4809.patch
Related packages
libarchive13 - Library to work with several different streaming archive formats
libarchive13-debuginfo-32bit - Debug information for package libarchive13