Tools to work with PDF files

Edit Package podofo.10471

Command line tools for working with PDF files.

Refresh
Refresh
Source Files
Filename Size Changed
COPYING 0000018092 17.7 KB
COPYING.LIB 0000025383 24.8 KB
podofo-0.9.2-soname.patch 0000000734 734 Bytes
podofo-0.9.2.tar.gz 0001092131 1.04 MB
podofo.changes 0000016904 16.5 KB
podofo.spec 0000009242 9.03 KB
r1576-Do-not-get-stuck-in-infite-loop-with-broken-page-tables.patch 0000001856 1.81 KB
r1588-Fix-various-issues-when-Kids-array-is-missing.patch 0000002760 2.7 KB
r1594-Fixed-compilation-on-Apple-platforms.patch 0000010765 10.5 KB
r1600-Get-PoDoFo-build-under-Visual-Studio-2008.patch 0000007414 7.24 KB
r1640-Use-PdfPagesTree-GetChildCount-whenever-possible.patch 0000005171 5.05 KB
r1648-Be-forgiving-when-reading-XRef-stream-content.patch 0000001403 1.37 KB
r1683-Unreachable-code-and-robustness-fixes-in-PdfPagesTree-GetPageNode.patch 0000004930 4.81 KB
r1696-Use-cmake-commands-properly.patch 0000003763 3.67 KB
r1701-Compatibility-fix-for-CMake-2.8.patch 0000001050 1.03 KB
r1709-CMake-compatibility-and-TestFilter-build-fixes.patch 0000004259 4.16 KB
r1777-Strict-mode-could-never-be-enabled.patch 0000003842 3.75 KB
r1791-Fix-build-failure-with-OpenSSL-1.1.patch 0000015827 15.5 KB
r1793-Address-some-of-the-issues-reported-by-CoverityScan.patch 0000123028 120 KB
r1826-Do-not-force-c++98-standard-for-GNUCXX-compiler.patch 0000001045 1.02 KB
r1833-Fix-a-crash-when-passing-a-PDF-file-.patch 0000001271 1.24 KB
r1834-Fix-stack-overflow-crash-when-XRef-record-references-itself.patch 0000000787 787 Bytes
r1835-Fix-for-CVE-2017-5852.patch 0000002870 2.8 KB
r1836-Fix-for-CVE-2017-5854.patch 0000000779 779 Bytes
r1837-Fix-for-CVE-2017-5886.patch 0000001107 1.08 KB
r1838-Extend-fix-for-CVE-2017-5852.patch 0000003583 3.5 KB
r1840-Fix-CVE-2017-5853-and-CVE-2017-6844.patch 0000004156 4.06 KB
r1842-Fix-CVE-2017-7379-encoding-array-too-short.patch 0000001345 1.31 KB
r1843-Fix-CVE-2017-5855-NULL-pointer-dereference.patch 0000001191 1.16 KB
r1844-Fix-CVE-2017-6840-Out-of-bounds-read.patch 0000001140 1.11 KB
r1845-Correct-fix-for-CVE-2017-6840.patch 0000001018 1018 Bytes
r1846-Fix-CVE-2017-6847-NULL-pointer-dereference.patch 0000000986 986 Bytes
r1847-Fix-CVE-2017-7378-Out-of-bounds-read.patch 0000001480 1.45 KB
r1848-Fix-CVE-2017-7380-NULL-dereference.patch 0000001070 1.04 KB
r1849-Fix-CVE-2017-7994-NULL-dereference.patch 0000004555 4.45 KB
r1850-Fix-a-memory-leak-on-document-load-exception-in-podofotxtextract.patch 0000000801 801 Bytes
r1851-Fix-for-CVE-2017-8787-Read-out-of-buffer-size.patch 0000000899 899 Bytes
r1859-Fix-regression-from-r1840.patch 0000001545 1.51 KB
r1870-Fix-parameter-tested-for-NULL-in-PdfMemoryOutputStream-Write.patch 0000000777 777 Bytes
r1872-Fix-CVE-2017-8054-Detect-cycles-in-PdfPagesTree.patch 0000009129 8.92 KB
r1873-Fix-CVE-2017-6845-and-add-test-case-to-reproduce.patch 0000002146 2.1 KB
r1881-Revert-part-of-r1872-_Fix-for-CVE-2017-8054_.patch 0000001359 1.33 KB
r1882-Correction-for-reverted-part-of-CVE-2017-8054-fix.patch 0000001813 1.77 KB
r1883-Fix-comment-in-r1882-referring-to-incorrent-CVE-ID.patch 0000001070 1.04 KB
r1889-Fix-for-CVE-2018-5295-Integer-overflow-at-PdfXRefStreamParserObject-ParseStream.patch 0000001702 1.66 KB
r1892-Do-not-disable-PODOFO_RAISE_LOGIC_IF-for-Release-builds-_also-fixes-CVE-2017-6845_.patch 0000001330 1.3 KB
r1907-Fix-CVE-2018-5309-integer-overflow-in-PdfObjectStreamParserObject-ReadObjectsFromStream.patch 0000001074 1.05 KB
r1909-Fix-for-CVE-2018-8001-heap-based-buffer-over-read-in-UnescapeName.patch 0000000760 760 Bytes
r1920-ADDED-Cycle-detection-for-XRef-tables.patch 0000001482 1.45 KB
r1921-m_offsets-resize-can-throw-std-length_error-as-well-as-std-bad_alloc.patch 0000001413 1.38 KB
r1924-Add-PdfRecursionGuard-to-detect-recursions-in-XRef-tables.patch 0000004238 4.14 KB
r1925-Fix-uncontrolled-memory-allocation-in-the-PdfParser-ReadXRefSubsection-CVE-2018-5296.patch 0000006422 6.27 KB
r1929-Extend-cycle-detection-for-XRef-tables-r1920.patch 0000001272 1.24 KB
r1933-Really-fix-CVE-2017-7381.patch 0000000848 848 Bytes
r1936-Really-fix-CVE-2017-7382.patch 0000001053 1.03 KB
r1937-Really-fix-CVE-2017-7383.patch 0000000969 969 Bytes
r1938-Fix-CVE-2018-11256-PdfError-info-gives-not-found-page-0-based.patch 0000001209 1.18 KB
r1941-Fix-CVE-2017-8054-and-other-issues-keeping-binary-compat.patch 0000019352 18.9 KB
r1948-Fix-CVE-2018-12982-implementing-inline-PdfDictionary-MustGetKey.patch 0000004367 4.26 KB
r1949-Fix-CVE-2018-5783-by-introducing-singleton-limit-for-indirect-objects-keeping-binary-compat.patch 0000002143 2.09 KB
r1950-Fix-null-pointer-dereference-in-PdfTranslator-setTarget.patch 0000001309 1.28 KB
r1952-Fix-CVE-2018-11255-Null-pointer-dereference-in-PdfPage-GetPageNumber.patch 0000001260 1.23 KB
r1954-Fix-CVE-2018-20751-null-pointer-dereference-in-crop_page-of-tools-podofocrop.patch 0000000871 871 Bytes
r1961-EncryptTest-Fix-buffer-overflow-in-decrypted-out-buffer-in-TestEncrypt.patch 0000001891 1.85 KB
r1963-Fix-heap-based-buffer-overflow-vulnerability-in-PoDoFo-PdfVariant-DelayedLoad.patch 0000001253 1.22 KB
remove-internal-findfreetype-references.patch 0000001004 1004 Bytes
Latest Revision
Wolfgang Frisch's avatar Wolfgang Frisch (wfrisch) committed (revision 1)
Release from SUSE:Maintenance:10471 / podofo.SUSE_SLE-12_Update
Comments 0
openSUSE Build Service is sponsored by