mupdf 1.13.0+ds1-3 source package in Debian

Changelog

mupdf (1.13.0+ds1-3) unstable; urgency=medium

  * debian/patches: import upstream patch for CVE-2018-10289 (Closes: 896545)
  * More FTCBFS patches.
    Thanks to Helmut Grohne for the patches. (Closes: 903319)

 -- Kan-Ru Chen (陳侃如) <email address hidden>  Mon, 03 Sep 2018 09:10:50 +0900

Upload details

Uploaded by:
Kanru Chen
Uploaded to:
Sid
Original maintainer:
Kanru Chen
Architectures:
any
Section:
text
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
mupdf_1.13.0+ds1-3.dsc 2.1 KiB f966918da07b77566d0ddb0279319b93bfe343702feb0d2b750b134bcf7e4850
mupdf_1.13.0+ds1.orig.tar.xz 21.0 MiB d40c952603cf40674da49ae9242201cd24c234bdec413ba11b99fc7e1dc2e0c8
mupdf_1.13.0+ds1-3.debian.tar.xz 26.0 KiB 20373606d45b16accc0726237b8007e770fafb86b42ead1e3a2a38230e209d10

Available diffs

No changes file available.

Binary packages built by this source