Package libarchive: Information

    Source package: libarchive
    Version: 3.5.1-alt1
    Build time:  May 18, 2021, 01:06 PM in the task #271819
    Category: System/Libraries
    Report package bug
    License: BSD
    Summary: A library for handling streaming archive formats
    Description: 
    Libarchive is a programming library that can create and read several different
    streaming archive formats, including most popular tar variants, several cpio
    formats, and both BSD and GNU ar variants. It can also write shar archives and
    read ISO9660 CDROM images and ZIP archives.

    List of rpms provided by this srpm:
    bsdcat (x86_64, ppc64le, i586, armh, aarch64)
    bsdcat-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    bsdcpio (x86_64, ppc64le, i586, armh, aarch64)
    bsdcpio-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    bsdtar (x86_64, ppc64le, i586, armh, aarch64)
    bsdtar-debuginfo (x86_64, ppc64le, i586, armh, aarch64)
    libarchive-devel (x86_64, ppc64le, i586, armh, aarch64)
    libarchive13 (x86_64, ppc64le, i586, armh, aarch64)
    libarchive13-debuginfo (x86_64, ppc64le, i586, armh, aarch64)

    Maintainer: Sergey V Turchin


      1. libe2fs-devel
      2. libxml2-devel
      3. libssl-devel
      4. bzlib-devel
      5. liblzma-devel
      6. liblzo2-devel
      7. libzstd-devel
      8. glibc-devel
      9. libacl-devel
      10. libnettle-devel
      11. libattr-devel
      12. zlib-devel

    Last changed


    May 14, 2021 Sergey V Turchin 3.5.1-alt1
    - new version
    Sept. 23, 2020 Sergey V Turchin 3.4.3-alt1
    - new version
    Aug. 22, 2019 Aleksei Nikiforov 3.4.0-alt1
    - Updated to upstream version 3.4.0.
    - Fixes:
      + CVE-2018-1000877 Double Free vulnerability in RAR decoder
      + CVE-2018-1000878 Use After Free vulnerability in RAR decoder
      + CVE-2018-1000879 NULL Pointer Dereference vulnerability in ACL parser
      + CVE-2018-1000880 Improper Input Validation vulnerability in WARC parser
      + CVE-2019-1000019 Out-of-bounds Read vulnerability in 7zip decompression
      + CVE-2019-1000020 Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser