libpodofo0_9_6-0.9.6-150300.3.15.1<>,>(gp9|js>?7c.~>3j)O RH:W˹.^*jARJzլ\" ~]@\%=jYCHzM_lJe7rP.1Ū .",S{~58IP$(9`hpl>$ׇkNz_4;&;aLM͐t!P(lA6߫??k'=epx'jEA>C;2Rr2:kq>@5?5d % F| "(0< B H T  ,8|) ))(8 9$ : >1@1F1G1H1I1X1Y1\2]2$^2Nb2c3<d3e3f3l3u3v3w4x4y4$z545D5H5N5Clibpodofo0_9_60.9.6150300.3.15.1PDF parsing and creation libraryA cross platform PDF parsing and creation library.gh01-ch3aSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/System/Librarieshttp://podofo.sourceforge.net/linuxx86_64}FYA큤ggDi67fd11ae0ce97b07d8609c4588672f2329ccadcbbaef7e19b6ef51c74688cdfc204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994rootrootrootrootrootrootpodofo-0.9.6-150300.3.15.1.src.rpmlibpodofo.so.0.9.6()(64bit)libpodofo0_9_6libpodofo0_9_6(x86-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.11)(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libfontconfig.so.1()(64bit)libfreetype.so.6()(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libidn.so.11()(64bit)libidn.so.11(LIBIDN_1.0)(64bit)libjpeg.so.8()(64bit)libjpeg.so.8(LIBJPEG_8.0)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)libpng16.so.16()(64bit)libpng16.so.16(PNG16_0)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(CXXABI_1.3.8)(64bit)libstdc++.so.6(CXXABI_1.3.9)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.11)(64bit)libstdc++.so.6(GLIBCXX_3.4.15)(64bit)libstdc++.so.6(GLIBCXX_3.4.20)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)libstdc++.so.6(GLIBCXX_3.4.9)(64bit)libtiff.so.5()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3ftftfr@c#b^@\@\mA@[[O+Z`@XM?XM?qzhao@suse.comqzhao@suse.comalarrosa@suse.commgorse@suse.commgorse@suse.comqzheng@suse.comalarrosa@suse.comchristophe@krop.frplinnell@opensuse.orgalarrosa@suse.complinnell@opensuse.orgplinnell@opensuse.org- Add podofo_security-fixes-validate-more-encrypt-dictionary-parameters.patch: Backporting 8f514d69b from upstream. PdfEncrypt: Validate more encrypt dictionary parameters. (bsc#1213720)- Add podofo_security-fixes-handling-of-invalid-XRef-stream-entries.patch: Backporting 535a786f from upstream. PdfXRefStreamParserObject: Fixed handling of invalid XRef stream entries. (bsc#1213720)- Add patch from upstream to fix a NULL pointer dereference in podofoimpose (bsc#1127855, CVE-2019-9199): * podofo-CVE-2019-9199.patch - Add patch from upstream to fix an excessive memory allocation in PoDoFo:podofo_calloc (bsc#1127514, CVE-2018-20797): * podofo-CVE-2018-20797.patch - Add patch from upstream to fix a memory leak in PdfPagesTreeCache (bsc#1131544, CVE-2019-10723): * podofo-CVE-2019-10723.patch- Add podofo-CVE-2018-12983.patch: fix a stack overrun (boo#1099719 CVE-2018-12983).- Add podofo-CVE-2019-20093.patch: fix a NULL pointer dereference (boo#1159921 CVE-2019-20093).- Add r1969-Fix-CVE-2019-9687-heap-based-buffer-overflow.patch (boo#1129290, CVE-2019-9687).- Add patches from upstream to fix several CVEs: * r1933-Really-fix-CVE-2017-7381.patch to fix a null pointer dereference (bsc#1032020, CVE-2017-7381) * r1936-Really-fix-CVE-2017-7382.patch to fix a null pointer dereference (bsc#1032021, CVE-2017-7382) * r1937-Really-fix-CVE-2017-7383.patch to fix a null pointer dereference (bsc#1032022, CVE-2017-7383) * r1938-Fix-CVE-2018-11256-PdfError-info-gives-not-found-page-0-based.patch to fix a null pointer dereference Denial of Service (bsc#1096889, CVE-2018-11256) * r1941-Fix-CVE-2017-8054-and-other-issues-keeping-binary-compat.patch This patch was rebased from the one upstream so that it applies correctly and modified so it doesn't break binary compatibility. (CVE-2017-8054, boo#1035596) * r1945-Fix-possible-incompatibility-of-PdfAESStream-with-OpenSSL-1.1.0g.patch * r1948-Fix-CVE-2018-12982-implementing-inline-PdfDictionary-MustGetKey.patch This patch was rebased from the one upstream so that it applies correctly. (CVE-2018-12982, boo#1099720) * r1949-Fix-CVE-2018-5783-by-introducing-singleton-limit-for-indirect-objects-keeping-binary-compat.patch This patch was rebased from the one upstream so that it applies correctly and modified so it doesn't break binary compatibility. (CVE-2018-5783, boo#1076962) * r1950-Fix-null-pointer-dereference-in-PdfTranslator-setTarget.patch (CVE-2018-19532, bsc#1117514) * r1952-Fix-CVE-2018-11255-Null-pointer-dereference-in-PdfPage-GetPageNumber.patch (CVE-2018-11255, boo#1096890) * r1953-Fix-CVE-2018-14320-Possible-undefined-behaviour-in-PdfEncoding-ParseToUnicode.patch (CVE-2018-14320, boo#1108764) * r1954-Fix-CVE-2018-20751-null-pointer-dereference-in-crop_page-of-tools-podofocrop.patch (CVE-2018-20751, boo#1124357) * r1961-EncryptTest-Fix-buffer-overflow-in-decrypted-out-buffer-in-TestEncrypt.patch This patch was rebased from the one upstream so that it applies correctly. * r1963-Fix-heap-based-buffer-overflow-vulnerability-in-PoDoFo-PdfVariant-DelayedLoad.patch - Renamed fix-build.patch to r1942-Fix-build-with-cmake-ge-3.12.patch to keep its name consistent with the other upstream patches.- Add fix-build.patch to fix a build issue with recent CMake versions. - Run spec-cleaner- Update to 0.9.6 * Includes fix for bsc#1023072. * Includes fix for bsc#1023190, CVE-2015-8981 (most probably since 0.9.4). - drop patches from upstream all are now upstream: (CVE-2017-5852, boo#1023067, CVE-2017-5853, boo#1023069, CVE-2017-5854, boo#1023070, CVE-2017-5855, boo#1023071, CVE-2017-5886, boo#1023380, CVE-2017-6840, boo#1027787, CVE-2017-6844, boo#1027782, CVE-2017-6845, boo#1027779, CVE-2017-6847, boo#1027778, CVE-2017-7378, boo#1032017, CVE-2017-7379, boo#1032018, CVE-2017-7380, boo#1032019, CVE-2017-7994, boo#1035534, CVE-2017-8054, boo#1035596, CVE-2017-8787, boo#1037739, CVE-2018-5295, boo#1075026, CVE-2018-5296, boo#1075021, CVE-2018-5308, boo#1075772, CVE-2018-5309, boo#1075322, CVE-2018-8001, boo#1084894, CVE-2017-8378, bsc#1037000) * 0001-fix-a-crash-when-passing-a-PDF-file-with-an-encryption-dictionary-ref.patch * 0002-fix-stack-overflow-crash-when-XRef-record-references-itself.patch * 0003-Fix-for-CVE-2017-5852-with-added-error-code.patch * 0004-Fix-for-CVE-2017-5854.patch * 0005-Fix-for-CVE-2017-5886.patch * 0006-Extend-fix-for-CVE-2017-5852.patch * 0007-Fix-CVE-2017-5853-signed-integer-overflow-and-CVE-2017-6844-buffer-overflow.patch * 0008-Fix-infinite-loop-in-GetPageNumber-if-Parent-chain-contains-a-loop.patch * 0009-Fix-CVE-2017-7379-encoding-array-too-short-to-encode-decode-code-point-0xffff.patch * 0010-Fix-CVE-2017-5855-CVE-2018-5296-NULL-pointer-dereference-in-PoDoFo-PdfParser-ReadXRefSubsection.patch * 0011-Fix-CVE-2017-6840-Out-of-bounds-read-in-ColorChanger-GetColorFromStack.patch * 0012-Correct-fix-for-CVE-2017-6840-Too-strict-check-for-given-arguments.patch * 0013-Fix-CVE-2017-6847-NULL-pointer-dereference-when-reading-XObject-without-BBox.patch * 0014-Fix-CVE-2017-7378-Out-of-bounds-read-in-PdfPainter-ExpandTabs.patch * 0015-Fix-CVE-2017-7380-NULL-dereference-in-PdfPage-GetFromResources.patch * 0016-Fix-CVE-2017-7994-NULL-dereference-in-TextExtractor-ExtractText.patch * 0017-Fix-a-memory-leak-on-document-load-exception-in-podofotxtextract.patch * 0018-Fix-for-CVE-2017-8787-Read-out-of-buffer-size-in-PdfXRefStreamParserObject-ReadXRefStreamEntry.patch * 0019-Changes-needed-to-compile-podofo.patch * 0020-Fix-regression-from-0007.patch * 0021-Fix-a-build-break-with-OpenSSL-1.1.0f-configured-with-disable-deprecated-option.patch * 0022-Correct-boundary-comparison-in-PdfListField::GetItemDisplayText.patch * 0023-Correct-in-parameter-test-in-PdfMemoryOutputStream-Write.patch * 0024-Fix-CVE-2017-8054-Detect-cycles-in-PdfPagesTree.patch * 0025-Related-to-CVE-2018-5308.patch * 0026-Revert-part-of-0024.patch * 0027-Correction-for-reverted-part-of-CVE-2017-8054-fix-in-0027.patch * 0028-Fix-for-CVE-2018-5295-Integer-overflow-at-PdfXRefStreamParserObject-ParseStream.patch * 0029-Try-to-address-an-eventual-use-after-free-in-PdfObject.patch * 0030-Fix-CVE-2017-6845-Do-not-disable-PODOFO_RAISE_LOGIC_IF-for-Release-builds.patch * 0031-Fix-clamping-avoiding-crashes-in-PdfPagesTree-InsertPage.patch * 0032-Fix-wrong-use-of-memcpy-instead-of-wmemcpy.patch * 0033-Fix-for-CVE-2018-5309-integer-overflow-in-the-PdfObjectStreamParserObject-ReadObjectsFromStream.patch * 0034-Fix-for-CVE-2018-8001-heap-based-buffer-over-read-in-UnescapeName.patch * fix-missing-include.patch - The fix for bsc#1027779, CVE-2017-6845, is also reported to fix bsc#1027776, CVE-2017-6849 and bsc#1027786, CVE-2017-6841. - The fix for boo#1027787, CVE-2017-6840, is also reported to fix bsc#1027785, CVE-2017-6842.- Add patches from upstream to fix many issues (CVE-2017-5852, boo#1023067, CVE-2017-5853, boo#1023069, CVE-2017-5854, boo#1023070, CVE-2017-5855, boo#1023071, CVE-2017-5886, boo#1023380, CVE-2017-6840, boo#1027787, CVE-2017-6844, boo#1027782, CVE-2017-6845, boo#1027779, CVE-2017-6847, boo#1027778, CVE-2017-7378, boo#1032017, CVE-2017-7379, boo#1032018, CVE-2017-7380, boo#1032019, CVE-2017-7994, boo#1035534, CVE-2017-8054, boo#1035596, CVE-2017-8787, boo#1037739, CVE-2018-5295, boo#1075026, CVE-2018-5296, boo#1075021, CVE-2018-5308, boo#1075772, CVE-2018-5309, boo#1075322, CVE-2018-8001, boo#1084894) * 0001-fix-a-crash-when-passing-a-PDF-file-with-an-encryption-dictionary-ref.patch * 0002-fix-stack-overflow-crash-when-XRef-record-references-itself.patch * 0003-Fix-for-CVE-2017-5852-with-added-error-code.patch * 0004-Fix-for-CVE-2017-5854.patch * 0005-Fix-for-CVE-2017-5886.patch * 0006-Extend-fix-for-CVE-2017-5852.patch * 0007-Fix-CVE-2017-5853-signed-integer-overflow-and-CVE-2017-6844-buffer-overflow.patch * 0008-Fix-infinite-loop-in-GetPageNumber-if-Parent-chain-contains-a-loop.patch * 0009-Fix-CVE-2017-7379-encoding-array-too-short-to-encode-decode-code-point-0xffff.patch * 0010-Fix-CVE-2017-5855-CVE-2018-5296-NULL-pointer-dereference-in-PoDoFo-PdfParser-ReadXRefSubsection.patch * 0011-Fix-CVE-2017-6840-Out-of-bounds-read-in-ColorChanger-GetColorFromStack.patch * 0012-Correct-fix-for-CVE-2017-6840-Too-strict-check-for-given-arguments.patch * 0013-Fix-CVE-2017-6847-NULL-pointer-dereference-when-reading-XObject-without-BBox.patch * 0014-Fix-CVE-2017-7378-Out-of-bounds-read-in-PdfPainter-ExpandTabs.patch * 0015-Fix-CVE-2017-7380-NULL-dereference-in-PdfPage-GetFromResources.patch * 0016-Fix-CVE-2017-7994-NULL-dereference-in-TextExtractor-ExtractText.patch * 0017-Fix-a-memory-leak-on-document-load-exception-in-podofotxtextract.patch * 0018-Fix-for-CVE-2017-8787-Read-out-of-buffer-size-in-PdfXRefStreamParserObject-ReadXRefStreamEntry.patch * 0019-Changes-needed-to-compile-podofo.patch * 0020-Fix-regression-from-0007.patch * 0021-Fix-a-build-break-with-OpenSSL-1.1.0f-configured-with-disable-deprecated-option.patch * 0022-Correct-boundary-comparison-in-PdfListField::GetItemDisplayText.patch * 0023-Correct-in-parameter-test-in-PdfMemoryOutputStream-Write.patch * 0024-Fix-CVE-2017-8054-Detect-cycles-in-PdfPagesTree.patch * 0025-Related-to-CVE-2018-5308.patch * 0026-Revert-part-of-0024.patch * 0027-Correction-for-reverted-part-of-CVE-2017-8054-fix-in-0027.patch * 0028-Fix-for-CVE-2018-5295-Integer-overflow-at-PdfXRefStreamParserObject-ParseStream.patch * 0029-Try-to-address-an-eventual-use-after-free-in-PdfObject.patch * 0030-Fix-CVE-2017-6845-Do-not-disable-PODOFO_RAISE_LOGIC_IF-for-Release-builds.patch * 0031-Fix-clamping-avoiding-crashes-in-PdfPagesTree-InsertPage.patch * 0032-Fix-wrong-use-of-memcpy-instead-of-wmemcpy.patch * 0033-Fix-for-CVE-2018-5309-integer-overflow-in-the-PdfObjectStreamParserObject-ReadObjectsFromStream.patch * 0034-Fix-for-CVE-2018-8001-heap-based-buffer-over-read-in-UnescapeName.patch * fix-missing-include.patch- update to 0.9.5 - no change log, but it is available online at: https://sourceforge.net/p/podofo/code/commit_browser- update to 0.9.4 - no change log, but it is available online at: https://sourceforge.net/p/podofo/code/commit_browser/sbin/ldconfig/sbin/ldconfigh01-ch3a 17280574890.9.6-150300.3.15.10.9.6-150300.3.15.1libpodofo.so.0.9.6libpodofo0_9_6COPYING/usr/lib64//usr/share/licenses//usr/share/licenses/libpodofo0_9_6/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:35911/SUSE_SLE-15-SP3_Update/bdb9e78881f4008b9e7e255a6ecea096-podofo.SUSE_SLE-15-SP3_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=22419e2e0d64dac9e17abd7bcd76183d72045349, strippeddirectoryASCII text$PRRRRRRR R RRRR"RR!RRRRRRRRR R R$RR RRRR#RRR R@pNmo utf-86148c91bf58e76c59beb30bcf6297b3553ff328ab34c581fdd1974b6c810a97b?7zXZ !t/]"k%+3lu!(:>]ӷ ]?E%6<Ũ*,#"d #_^]Uz@`p:qP~4,0ޚm ;V>!ZM|HS$]*$ָ"NAUu/?hLh/`.,B+D2?V1  ry9AԗXEg ,6a&:үA˞̡QvG`PaQPSR BjDNeVZۛ9/R wH, U iMT6iiAn4jSTH֑x0_a(VY3lxOI$U^:ǹ]d ERC$P U:0)\tA 0+t4L1Kd[4ɪW7|H@5 +,^&wVx|^YgBhׄZ<}W#b]:~9kSn@? -lfO#K4hMXrA$E3gh=i+Exwn`,*~pPʘE R'p^zvpy8=/] tܪY^LPw 4nu} IpѲ-XV|9&MYvcvcĎg_mY \pI`_BTGZS\KsheYgj &^cƘh빔M95'pS%\pyRoSJ{ou0M<L?{56'㔰؅PGy ,< ,;ǡYVI¶:r}7?Aay%,ըŨZ0iXU.*#K%ⶻ YZ