Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

podofo-0.9.6-bp153.2.15 RPM for aarch64

From OpenSuSE Leap 15.3 for aarch64

Name: podofo Distribution: SUSE Linux Enterprise 15 SP3
Version: 0.9.6 Vendor: openSUSE
Release: bp153.2.15 Build date: Sat Mar 6 05:35:08 2021
Group: Productivity/Publishing/PDF Build host: obs-arm-9
Size: 2334992 Source RPM: podofo-0.9.6-bp153.2.15.src.rpm
Packager: https://bugs.opensuse.org
Url: http://podofo.sourceforge.net/
Summary: Tools to work with PDF files
Command line tools for working with PDF files.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Wed May 15 2019 qzheng <qzheng@suse.com>
  - Add r1969-Fix-CVE-2019-9687-heap-based-buffer-overflow.patch
    (boo#1129290, CVE-2019-9687).
* Wed Feb 20 2019 Antonio Larrosa <alarrosa@suse.com>
  - Add patches from upstream to fix several CVEs:
    * r1933-Really-fix-CVE-2017-7381.patch
      to fix a null pointer dereference (bsc#1032020, CVE-2017-7381)
    * r1936-Really-fix-CVE-2017-7382.patch
      to fix a null pointer dereference (bsc#1032021, CVE-2017-7382)
    * r1937-Really-fix-CVE-2017-7383.patch
      to fix a null pointer dereference (bsc#1032022, CVE-2017-7383)
    * r1938-Fix-CVE-2018-11256-PdfError-info-gives-not-found-page-0-based.patch
      to fix a null pointer dereference Denial of Service
      (bsc#1096889, CVE-2018-11256)
    * r1941-Fix-CVE-2017-8054-and-other-issues-keeping-binary-compat.patch
      This patch was rebased from the one upstream so that it applies correctly
      and modified so it doesn't break binary compatibility.
      (CVE-2017-8054, boo#1035596)
    * r1945-Fix-possible-incompatibility-of-PdfAESStream-with-OpenSSL-1.1.0g.patch
    * r1948-Fix-CVE-2018-12982-implementing-inline-PdfDictionary-MustGetKey.patch
      This patch was rebased from the one upstream so that it applies correctly.
      (CVE-2018-12982, boo#1099720)
    * r1949-Fix-CVE-2018-5783-by-introducing-singleton-limit-for-indirect-objects-keeping-binary-compat.patch
      This patch was rebased from the one upstream so that it applies correctly
      and modified so it doesn't break binary compatibility.
      (CVE-2018-5783, boo#1076962)
    * r1950-Fix-null-pointer-dereference-in-PdfTranslator-setTarget.patch
    * r1952-Fix-CVE-2018-11255-Null-pointer-dereference-in-PdfPage-GetPageNumber.patch
      (CVE-2018-11255, boo#1096890)
    * r1953-Fix-CVE-2018-14320-Possible-undefined-behaviour-in-PdfEncoding-ParseToUnicode.patch
      (CVE-2018-14320, boo#1108764)
    * r1954-Fix-CVE-2018-20751-null-pointer-dereference-in-crop_page-of-tools-podofocrop.patch
      (CVE-2018-20751, boo#1124357)
    * r1961-EncryptTest-Fix-buffer-overflow-in-decrypted-out-buffer-in-TestEncrypt.patch
      This patch was rebased from the one upstream so that it applies correctly.
    * r1963-Fix-heap-based-buffer-overflow-vulnerability-in-PoDoFo-PdfVariant-DelayedLoad.patch
  - Renamed fix-build.patch to r1942-Fix-build-with-cmake-ge-3.12.patch to
    keep its name consistent with the other upstream patches.
* Tue Oct 16 2018 Christophe Giboudeaux <christophe@krop.fr>
  - Add fix-build.patch to fix a build issue with recent CMake versions.
  - Run spec-cleaner
* Wed Jul 18 2018 plinnell@opensuse.org
  - Update to 0.9.6
  - drop patches from upstream all are now upstream:
    (CVE-2017-5852, boo#1023067, CVE-2017-5853, boo#1023069,
    CVE-2017-5854, boo#1023070, CVE-2017-5855, boo#1023071,
    CVE-2017-5886, boo#1023380, CVE-2017-6840, boo#1027787,
    CVE-2017-6844, boo#1027782, CVE-2017-6845, boo#1027779,
    CVE-2017-6847, boo#1027778, CVE-2017-7378, boo#1032017,
    CVE-2017-7379, boo#1032018, CVE-2017-7380, boo#1032019,
    CVE-2017-7994, boo#1035534, CVE-2017-8054, boo#1035596,
    CVE-2017-8787, boo#1037739, CVE-2018-5295, boo#1075026,
    CVE-2018-5296, boo#1075021, CVE-2018-5308, boo#1075772,
    CVE-2018-5309, boo#1075322, CVE-2018-8001, boo#1084894)
    * 0001-fix-a-crash-when-passing-a-PDF-file-with-an-encryption-dictionary-ref.patch
    * 0002-fix-stack-overflow-crash-when-XRef-record-references-itself.patch
    * 0003-Fix-for-CVE-2017-5852-with-added-error-code.patch
    * 0004-Fix-for-CVE-2017-5854.patch
    * 0005-Fix-for-CVE-2017-5886.patch
    * 0006-Extend-fix-for-CVE-2017-5852.patch
    * 0007-Fix-CVE-2017-5853-signed-integer-overflow-and-CVE-2017-6844-buffer-overflow.patch
    * 0008-Fix-infinite-loop-in-GetPageNumber-if-Parent-chain-contains-a-loop.patch
    * 0009-Fix-CVE-2017-7379-encoding-array-too-short-to-encode-decode-code-point-0xffff.patch
    * 0010-Fix-CVE-2017-5855-CVE-2018-5296-NULL-pointer-dereference-in-PoDoFo-PdfParser-ReadXRefSubsection.patch
    * 0011-Fix-CVE-2017-6840-Out-of-bounds-read-in-ColorChanger-GetColorFromStack.patch
    * 0012-Correct-fix-for-CVE-2017-6840-Too-strict-check-for-given-arguments.patch
    * 0013-Fix-CVE-2017-6847-NULL-pointer-dereference-when-reading-XObject-without-BBox.patch
    * 0014-Fix-CVE-2017-7378-Out-of-bounds-read-in-PdfPainter-ExpandTabs.patch
    * 0015-Fix-CVE-2017-7380-NULL-dereference-in-PdfPage-GetFromResources.patch
    * 0016-Fix-CVE-2017-7994-NULL-dereference-in-TextExtractor-ExtractText.patch
    * 0017-Fix-a-memory-leak-on-document-load-exception-in-podofotxtextract.patch
    * 0018-Fix-for-CVE-2017-8787-Read-out-of-buffer-size-in-PdfXRefStreamParserObject-ReadXRefStreamEntry.patch
    * 0019-Changes-needed-to-compile-podofo.patch
    * 0020-Fix-regression-from-0007.patch
    * 0021-Fix-a-build-break-with-OpenSSL-1.1.0f-configured-with-disable-deprecated-option.patch
    * 0022-Correct-boundary-comparison-in-PdfListField::GetItemDisplayText.patch
    * 0023-Correct-in-parameter-test-in-PdfMemoryOutputStream-Write.patch
    * 0024-Fix-CVE-2017-8054-Detect-cycles-in-PdfPagesTree.patch
    * 0025-Related-to-CVE-2018-5308.patch
    * 0026-Revert-part-of-0024.patch
    * 0027-Correction-for-reverted-part-of-CVE-2017-8054-fix-in-0027.patch
    * 0028-Fix-for-CVE-2018-5295-Integer-overflow-at-PdfXRefStreamParserObject-ParseStream.patch
    * 0029-Try-to-address-an-eventual-use-after-free-in-PdfObject.patch
    * 0030-Fix-CVE-2017-6845-Do-not-disable-PODOFO_RAISE_LOGIC_IF-for-Release-builds.patch
    * 0031-Fix-clamping-avoiding-crashes-in-PdfPagesTree-InsertPage.patch
    * 0032-Fix-wrong-use-of-memcpy-instead-of-wmemcpy.patch
    * 0033-Fix-for-CVE-2018-5309-integer-overflow-in-the-PdfObjectStreamParserObject-ReadObjectsFromStream.patch
    * 0034-Fix-for-CVE-2018-8001-heap-based-buffer-over-read-in-UnescapeName.patch
    * fix-missing-include.patch
* Thu Mar 15 2018 alarrosa@suse.com
  - Add patches from upstream to fix many issues
    (CVE-2017-5852, boo#1023067, CVE-2017-5853, boo#1023069,
    CVE-2017-5854, boo#1023070, CVE-2017-5855, boo#1023071,
    CVE-2017-5886, boo#1023380, CVE-2017-6840, boo#1027787,
    CVE-2017-6844, boo#1027782, CVE-2017-6845, boo#1027779,
    CVE-2017-6847, boo#1027778, CVE-2017-7378, boo#1032017,
    CVE-2017-7379, boo#1032018, CVE-2017-7380, boo#1032019,
    CVE-2017-7994, boo#1035534, CVE-2017-8054, boo#1035596,
    CVE-2017-8787, boo#1037739, CVE-2018-5295, boo#1075026,
    CVE-2018-5296, boo#1075021, CVE-2018-5308, boo#1075772,
    CVE-2018-5309, boo#1075322, CVE-2018-8001, boo#1084894)
    * 0001-fix-a-crash-when-passing-a-PDF-file-with-an-encryption-dictionary-ref.patch
    * 0002-fix-stack-overflow-crash-when-XRef-record-references-itself.patch
    * 0003-Fix-for-CVE-2017-5852-with-added-error-code.patch
    * 0004-Fix-for-CVE-2017-5854.patch
    * 0005-Fix-for-CVE-2017-5886.patch
    * 0006-Extend-fix-for-CVE-2017-5852.patch
    * 0007-Fix-CVE-2017-5853-signed-integer-overflow-and-CVE-2017-6844-buffer-overflow.patch
    * 0008-Fix-infinite-loop-in-GetPageNumber-if-Parent-chain-contains-a-loop.patch
    * 0009-Fix-CVE-2017-7379-encoding-array-too-short-to-encode-decode-code-point-0xffff.patch
    * 0010-Fix-CVE-2017-5855-CVE-2018-5296-NULL-pointer-dereference-in-PoDoFo-PdfParser-ReadXRefSubsection.patch
    * 0011-Fix-CVE-2017-6840-Out-of-bounds-read-in-ColorChanger-GetColorFromStack.patch
    * 0012-Correct-fix-for-CVE-2017-6840-Too-strict-check-for-given-arguments.patch
    * 0013-Fix-CVE-2017-6847-NULL-pointer-dereference-when-reading-XObject-without-BBox.patch
    * 0014-Fix-CVE-2017-7378-Out-of-bounds-read-in-PdfPainter-ExpandTabs.patch
    * 0015-Fix-CVE-2017-7380-NULL-dereference-in-PdfPage-GetFromResources.patch
    * 0016-Fix-CVE-2017-7994-NULL-dereference-in-TextExtractor-ExtractText.patch
    * 0017-Fix-a-memory-leak-on-document-load-exception-in-podofotxtextract.patch
    * 0018-Fix-for-CVE-2017-8787-Read-out-of-buffer-size-in-PdfXRefStreamParserObject-ReadXRefStreamEntry.patch
    * 0019-Changes-needed-to-compile-podofo.patch
    * 0020-Fix-regression-from-0007.patch
    * 0021-Fix-a-build-break-with-OpenSSL-1.1.0f-configured-with-disable-deprecated-option.patch
    * 0022-Correct-boundary-comparison-in-PdfListField::GetItemDisplayText.patch
    * 0023-Correct-in-parameter-test-in-PdfMemoryOutputStream-Write.patch
    * 0024-Fix-CVE-2017-8054-Detect-cycles-in-PdfPagesTree.patch
    * 0025-Related-to-CVE-2018-5308.patch
    * 0026-Revert-part-of-0024.patch
    * 0027-Correction-for-reverted-part-of-CVE-2017-8054-fix-in-0027.patch
    * 0028-Fix-for-CVE-2018-5295-Integer-overflow-at-PdfXRefStreamParserObject-ParseStream.patch
    * 0029-Try-to-address-an-eventual-use-after-free-in-PdfObject.patch
    * 0030-Fix-CVE-2017-6845-Do-not-disable-PODOFO_RAISE_LOGIC_IF-for-Release-builds.patch
    * 0031-Fix-clamping-avoiding-crashes-in-PdfPagesTree-InsertPage.patch
    * 0032-Fix-wrong-use-of-memcpy-instead-of-wmemcpy.patch
    * 0033-Fix-for-CVE-2018-5309-integer-overflow-in-the-PdfObjectStreamParserObject-ReadObjectsFromStream.patch
    * 0034-Fix-for-CVE-2018-8001-heap-based-buffer-over-read-in-UnescapeName.patch
    * fix-missing-include.patch
* Sun Dec 11 2016 plinnell@opensuse.org
  - update to 0.9.5
  - no change log, but it is available online at:
    https://sourceforge.net/p/podofo/code/commit_browser
* Sun Dec 11 2016 plinnell@opensuse.org
  - update to 0.9.4
  - no change log, but it is available online at:
    https://sourceforge.net/p/podofo/code/commit_browser
* Mon Sep 15 2014 crrodriguez@opensuse.org
  - Just use "lua-devel" as BuildRequires current versions
    support lua 5.2
* Sat Jul 12 2014 plinnell@suse.com
  - Update to 0.9.3
    +  OSX build fixes
    +  Fixed AES decryption
    +  Improved load of (broken) PDF files
    +  Sign PDF file as an incremental update
    +  Added partial support for Type3 font encoding and metrics
    +  Drawing API improvements
    +  Unicode file names for attachments
    +  Font subset embedding
    +  Many compiler warnings squashed
  - Dropped podofo-0.9.2-soname.patch which is upstream
  - Dropped remove-internal-findfreetype-references.patch
* Wed Dec 11 2013 hrvoje.senjan@gmail.com
  - Added remove-internal-findfreetype-references.patch: fixes build
    with freetype2 2.5.1 as internal copy is broken. It is also better
    practice to use cmake's FindPackage modules

Files

/usr/bin/podofobox
/usr/bin/podofocolor
/usr/bin/podofocountpages
/usr/bin/podofocrop
/usr/bin/podofoencrypt
/usr/bin/podofogc
/usr/bin/podofoimg2pdf
/usr/bin/podofoimgextract
/usr/bin/podofoimpose
/usr/bin/podofoincrementalupdates
/usr/bin/podofomerge
/usr/bin/podofopages
/usr/bin/podofopdfinfo
/usr/bin/podofosign
/usr/bin/podofotxt2pdf
/usr/bin/podofotxtextract
/usr/bin/podofouncompress
/usr/bin/podofoxmp
/usr/share/doc/packages/podofo
/usr/share/doc/packages/podofo/AUTHORS
/usr/share/doc/packages/podofo/README.html
/usr/share/licenses/podofo
/usr/share/licenses/podofo/COPYING
/usr/share/man/man1/podofobox.1.gz
/usr/share/man/man1/podofocolor.1.gz
/usr/share/man/man1/podofocountpages.1.gz
/usr/share/man/man1/podofocrop.1.gz
/usr/share/man/man1/podofoencrypt.1.gz
/usr/share/man/man1/podofogc.1.gz
/usr/share/man/man1/podofoimg2pdf.1.gz
/usr/share/man/man1/podofoimgextract.1.gz
/usr/share/man/man1/podofoimpose.1.gz
/usr/share/man/man1/podofoincrementalupdates.1.gz
/usr/share/man/man1/podofomerge.1.gz
/usr/share/man/man1/podofopages.1.gz
/usr/share/man/man1/podofopdfinfo.1.gz
/usr/share/man/man1/podofotxt2pdf.1.gz
/usr/share/man/man1/podofotxtextract.1.gz
/usr/share/man/man1/podofouncompress.1.gz
/usr/share/man/man1/podofoxmp.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 14:48:48 2024