--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-8150618774
2017-04-20 12:00:42.164670
--------------------------------------------------------------------------------Name        : mupdf
Product     : Fedora 26
Version     : 1.10a
Release     : 5.fc26
URL         : https://mupdf.com/
Summary     : A lightweight PDF viewer and toolkit
Description :
MuPDF is a lightweight PDF viewer and toolkit written in portable C.
The renderer in MuPDF is tailored for high quality anti-aliased
graphics.  MuPDF renders text with metrics and spacing accurate to
within fractions of a pixel for the highest fidelity in reproducing
the look of a printed page on screen.
MuPDF has a small footprint.  A binary that includes the standard
Roman fonts is only one megabyte.  A build with full CJK support
(including an Asian font) is approximately five megabytes.
MuPDF has support for all non-interactive PDF 1.7 features, and the
toolkit provides a simple API for accessing the internal structures of
the PDF document.  Example code for navigating interactive links and
bookmarks, encrypting PDF files, extracting fonts, images, and
searchable text, and rendering pages to image files is provided.

--------------------------------------------------------------------------------Update Information:

Fix stack consumption CVE (#1439643)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1439643 - CVE-2016-10221 mupdf: count_entries function in pdf-layer.c allows stack consumption [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1439643
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade mupdf' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 26: mupdf Security Update

April 20, 2017
Fix stack consumption CVE (#1439643)

Summary

MuPDF is a lightweight PDF viewer and toolkit written in portable C.

The renderer in MuPDF is tailored for high quality anti-aliased

graphics. MuPDF renders text with metrics and spacing accurate to

within fractions of a pixel for the highest fidelity in reproducing

the look of a printed page on screen.

MuPDF has a small footprint. A binary that includes the standard

Roman fonts is only one megabyte. A build with full CJK support

(including an Asian font) is approximately five megabytes.

MuPDF has support for all non-interactive PDF 1.7 features, and the

toolkit provides a simple API for accessing the internal structures of

the PDF document. Example code for navigating interactive links and

bookmarks, encrypting PDF files, extracting fonts, images, and

searchable text, and rendering pages to image files is provided.

Fix stack consumption CVE (#1439643)

[ 1 ] Bug #1439643 - CVE-2016-10221 mupdf: count_entries function in pdf-layer.c allows stack consumption [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1439643

su -c 'dnf upgrade mupdf' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-8150618774 2017-04-20 12:00:42.164670 Product : Fedora 26 Version : 1.10a Release : 5.fc26 URL : https://mupdf.com/ Summary : A lightweight PDF viewer and toolkit Description : MuPDF is a lightweight PDF viewer and toolkit written in portable C. The renderer in MuPDF is tailored for high quality anti-aliased graphics. MuPDF renders text with metrics and spacing accurate to within fractions of a pixel for the highest fidelity in reproducing the look of a printed page on screen. MuPDF has a small footprint. A binary that includes the standard Roman fonts is only one megabyte. A build with full CJK support (including an Asian font) is approximately five megabytes. MuPDF has support for all non-interactive PDF 1.7 features, and the toolkit provides a simple API for accessing the internal structures of the PDF document. Example code for navigating interactive links and bookmarks, encrypting PDF files, extracting fonts, images, and searchable text, and rendering pages to image files is provided. Fix stack consumption CVE (#1439643) [ 1 ] Bug #1439643 - CVE-2016-10221 mupdf: count_entries function in pdf-layer.c allows stack consumption [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1439643 su -c 'dnf upgrade mupdf' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 26
Version : 1.10a
Release : 5.fc26
URL : https://mupdf.com/
Summary : A lightweight PDF viewer and toolkit

Related News