openSUSE Security Update: Security update for mupdf
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:10126-1
Rating:             moderate
References:         #1202858 
Cross-References:   CVE-2018-25032 CVE-2021-4216
CVSS scores:
                    CVE-2018-25032 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2018-25032 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-4216 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for mupdf fixes the following issues:

   mupdf was updated to 1.20.3:

   * return error, not success when unable to lock native device resource.
   * Bug 705620: Start journal operation instead of pushing local xref.
   * Ensure AndroidDrawDevice is destroyed, even upon exception.
   * source/pdf/pdf-clean.c: fix segv from incorrect call to fz_drop_pixmap().
   * Bug 705681: Enclose code in begin/end operation.
   * Guard against SEGVs when calling archive functions with NULL archive.

   mupdf was updated to 1.20.0 (boo#1202858, CVE-2021-4216):

   * Experimental C# bindings
   * Cross compilation should no longer need a host compiler
   * Major additions to JNI bindings
   * New API to edit outline
   * New API to resolve and create links
   * New API to toggle individual layers in PDF
   * Layer panel in mupdf-gl
   * Layer option in mutool draw
   * New API to add a Javascript console
   * Console panel in mupdf-gl
   * Text search API extended to be able to distinguish between separate
     search hits
   * Command line tool improvements:
   * all: Negative page numbers to index from the last page
   * mutool draw: Add option to render document without text
   * mutool draw and convert: Support DPI option in text and HTML output
   * New hybrid HTML output format using "scripts/pdftohtml" script:
   * Graphics in a background image
   * Text on top
   * Improved WASM viewer demo
   * Support high DPI screens
   * Progressive loading
   * Update to zlib 1.2.12 for security fix

   mupdf was updated to 1.19.1:

   * Updated zlib to 1.2.12 due to CVE-2018-25032


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2022-10126=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 ppc64le s390x x86_64):

      mupdf-1.20.3-bp154.2.3.1
      mupdf-devel-static-1.20.3-bp154.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-25032.html
   https://www.suse.com/security/cve/CVE-2021-4216.html
   https://bugzilla.suse.com/1202858

openSUSE: 2022:10126-1 moderate: mupdf

September 17, 2022
An update that fixes two vulnerabilities is now available

Description

This update for mupdf fixes the following issues: mupdf was updated to 1.20.3: * return error, not success when unable to lock native device resource. * Bug 705620: Start journal operation instead of pushing local xref. * Ensure AndroidDrawDevice is destroyed, even upon exception. * source/pdf/pdf-clean.c: fix segv from incorrect call to fz_drop_pixmap(). * Bug 705681: Enclose code in begin/end operation. * Guard against SEGVs when calling archive functions with NULL archive. mupdf was updated to 1.20.0 (boo#1202858, CVE-2021-4216): * Experimental C# bindings * Cross compilation should no longer need a host compiler * Major additions to JNI bindings * New API to edit outline * New API to resolve and create links * New API to toggle individual layers in PDF * Layer panel in mupdf-gl * Layer option in mutool draw * New API to add a Javascript console * Console panel in mupdf-gl * Text search API extended to be able to distinguish between separate search hits * Command line tool improvements: * all: Negative page numbers to index from the last page * mutool draw: Add option to render document without text * mutool draw and convert: Support DPI option in text and HTML output * New hybrid HTML output format using "scripts/pdftohtml" script: * Graphics in a background image * Text on top * Improved WASM viewer demo * Support high DPI screens * Progressive loading * Update to zlib 1.2.12 for security fix mupdf was updated to 1.19.1: * Updated zlib to 1.2.12 due to CVE-2018-25032

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2022-10126=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 ppc64le s390x x86_64): mupdf-1.20.3-bp154.2.3.1 mupdf-devel-static-1.20.3-bp154.2.3.1


References

https://www.suse.com/security/cve/CVE-2018-25032.html https://www.suse.com/security/cve/CVE-2021-4216.html https://bugzilla.suse.com/1202858


Severity
Announcement ID: openSUSE-SU-2022:10126-1
Rating: moderate
Affected Products: openSUSE Backports SLE-15-SP4 .

Related News