Update Info

openSUSE-2022-10126


Security update for mupdf


Type: security
Severity: moderate
Issued: 2022-09-17
Description:
This update for mupdf fixes the following issues:

mupdf was updated to 1.20.3:

* return error, not success when unable to lock native device resource.
* Bug 705620: Start journal operation instead of pushing local xref.
* Ensure AndroidDrawDevice is destroyed, even upon exception.
* source/pdf/pdf-clean.c: fix segv from incorrect call to fz_drop_pixmap().
* Bug 705681: Enclose code in begin/end operation.
* Guard against SEGVs when calling archive functions with NULL archive.

mupdf was updated to 1.20.0 (boo#1202858, CVE-2021-4216):

* Experimental C# bindings
* Cross compilation should no longer need a host compiler
* Major additions to JNI bindings
* New API to edit outline
* New API to resolve and create links
* New API to toggle individual layers in PDF
* Layer panel in mupdf-gl
* Layer option in mutool draw
* New API to add a Javascript console
* Console panel in mupdf-gl
* Text search API extended to be able to distinguish between separate search hits
* Command line tool improvements:
* all: Negative page numbers to index from the last page
* mutool draw: Add option to render document without text
* mutool draw and convert: Support DPI option in text and HTML output
* New hybrid HTML output format using "scripts/pdftohtml" script:
* Graphics in a background image
* Text on top
* Improved WASM viewer demo
* Support high DPI screens
* Progressive loading
* Update to zlib 1.2.12 for security fix 

mupdf was updated to 1.19.1:

* Updated zlib to 1.2.12 due to CVE-2018-25032


              

Packages


  • mupdf-1.20.3-bp154.2.3.1