libtar 1.2.20-1 source package in Ubuntu

Changelog

libtar (1.2.20-1) unstable; urgency=high


  * [SECURITY] New upstream release. Fixes CVE-2013-4397: Integer
    overflow (Closes: #725938).
  * Bump Standards-Version to 3.9.4.

 -- Magnus Holmgren <email address hidden>  Thu, 10 Oct 2013 19:20:49 +0200

Upload details

Uploaded by:
Magnus Holmgren
Uploaded to:
Sid
Original maintainer:
Magnus Holmgren
Architectures:
any
Section:
libs
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
libtar_1.2.20-1.dsc 1.2 KiB c73111a5a99645df8a65de49521b0ade6d213414c2983d8c20ee5cc485700fa3
libtar_1.2.20.orig.tar.gz 62.1 KiB 50f24c857a7ef1cb092e6508758b86d06f1188508f897f3e6b40c573e8879109
libtar_1.2.20-1.debian.tar.gz 4.5 KiB 8d749cfc6dd8ec012355928b0a446582e6aaf1b57763acb6cec5fb50e6ad2b14

Available diffs

No changes file available.

Binary packages built by this source

libtar-dev: C library for manipulating tar archives (development files)

 Contains static library, headers, example code and development manpages
 for libtar

libtar0: C library for manipulating tar archives

 libtar allows programs to create, extract and test tar archives.
 It supports both the strict POSIX tar format and many of the commonly-used
 GNU extensions.