AUX libextractor-1.8-CVE-2018-20430.patch 1405 BLAKE2B be8819430f6a608fe90a16f928d041399932202feb0e0c39885ed197e2f33728bfbaa05257e0b8dbab06866b9d03f413eff2d539e09d3be58135074fbbe3e167 SHA512 c2a4ef23dc856c03c885631be27f108337aa5e4d74f8aa1d4010ad9959694ae8d30896102b6c4067dc6ac3719177d4a7e453ef84c54bad37c5f988990f39be12 AUX libextractor-1.8-CVE-2018-20431.patch 998 BLAKE2B 44e77c7f53c8ea2b134af14aa0810eb3b2ad1abfd689d1261de4bebd4586b9dd6c7c49f3b51f9d01c0bb6cc5c5bf224f668ed689db1b81fe71a8c144502a309d SHA512 3754ce52998329b70e7220efcdf855ac795010b145278c35c86ae558a50533854c06ad83c8f2b1a3e466a1649ce6a293afbbcbe7fded560cd319158387b1296b AUX libextractor-1.8-exiv2-0.27.patch 3364 BLAKE2B da55735ccab9a3cf868f274b82951cf548a2f1340ee24c180244f8ba2bbd85c7002c963d06257aac0b0457c2afeda755d0aaacb501280b995001f7bbd49d6de9 SHA512 6411df1498fd3594088b3488e490b25009e9243684b777d35fa26189c20f410b42496b5fb42f762c468df746a9bdcd6a310f645db5ab0bbe3bd121e82aa9d48c AUX libextractor-1.9-CVE-2019-15531.patch 518 BLAKE2B 2310c4863dcce5324706a96fb86cff7b72473d0027027bf8f40453cc863296a5c1880577af8a95f0875522da4d5251690c77cd8571e87d5c048f18240b8aee03 SHA512 5b50c20ce0e77f664578e1383e481694388e6200f01e3eef0029296deb3cc35cc76b2277d4a1f879f3f1d1b4d24235d2e17f26eacf0a5b963f1c1433a615eaa2 DIST libextractor-1.9.tar.gz 8323852 BLAKE2B 71e81e57ce7857b7b7f0180a7b130b0808573d71384c61a1a079b0ce9c02bc4f1386d3b27c68d668b555a692e523a7998d6fbc675d15f8ee26b487b0b5b31927 SHA512 c2539b144d026fb0e871c5776aee4deaad4a987a730350744a7e5e74fbe98a4abb635dbe206b93c3aa9cd676b8797ea0b97271de0c903dfb035e245ab42ea149 EBUILD libextractor-1.9.ebuild 2825 BLAKE2B 2305da642eacc530b6dedf24ca4dc9b3459f5d1d4f2027b45ff8f615af11ccd97ba84c6dc5d466d6ef56d8a7ac3b1bc0debc4a255b788ca5ee95533779554acc SHA512 ce1bb5f376670968bf39b768a2a88e76f1dbc8e0038ea5ae3200c360ba3b30b276a682e15861b5d834cf4ef4b8a69ea3d54aef0b6ec248b74e88dec296233eb8 MISC metadata.xml 560 BLAKE2B dc882ee2f4322f67c307f2ed919fd25d64505185f8046d94ca2680b060a01ee81a774aba5a96eb86f2a449c503683a2a92b4668e414149ffd109721d3bb7666c SHA512 9a290ce121dfa7d5a96cc3337e936b4cd21755d7becd2ae8fa0ddac07a536c9c05aa2501c5adf136ae454b4a85ded6e0e523fd4be248feec729bbc09f7f7749b