[packages/cups-filters] - updated to 1.0.47 (fixes CVE-2013-6473 CVE-2013-6474 CVE-2013-6475 CVE-2013-6476)

qboosh qboosh at pld-linux.org
Tue Mar 11 19:37:03 CET 2014


commit 94b3ffe2de9e16b5fd4ad512c7b83527c79c230e
Author: Jakub Bogusz <qboosh at pld-linux.org>
Date:   Tue Mar 11 19:40:00 2014 +0100

    - updated to 1.0.47 (fixes CVE-2013-6473 CVE-2013-6474 CVE-2013-6475 CVE-2013-6476)

 cups-filters.spec | 8 ++++++--
 1 file changed, 6 insertions(+), 2 deletions(-)
---
diff --git a/cups-filters.spec b/cups-filters.spec
index 40fe004..9b77018 100644
--- a/cups-filters.spec
+++ b/cups-filters.spec
@@ -7,7 +7,7 @@
 Summary:	OpenPrinting CUPS filters and backends
 Summary(pl.UTF-8):	Filtry i backendy CUPS-a z projektu OpenPrinting
 Name:		cups-filters
-Version:	1.0.46
+Version:	1.0.47
 Release:	1
 # For a breakdown of the licensing, see COPYING file
 # GPLv2:   filters: commandto*, imagetoraster, pdftops, rasterto*,
@@ -21,7 +21,7 @@ Release:	1
 License:	GPL v2, GPL v2+, GPL v3, GPL v3+, LGPL v2+, MIT
 Group:		Applications/Printing
 Source0:	http://www.openprinting.org/download/cups-filters/%{name}-%{version}.tar.xz
-# Source0-md5:	d4642e5050222cf85a4bf6bd82cf45f8
+# Source0-md5:	c1baecc8996c97af1ffe58b5f2046e86
 Patch0:		%{name}-dbus.patch
 Patch1:		%{name}-php.patch
 URL:		http://www.linuxfoundation.org/collaborate/workgroups/openprinting/cups-filters
@@ -354,6 +354,10 @@ fi
 %{_datadir}/cups/charsets
 %{_datadir}/cups/data/default.pdf
 %{_datadir}/cups/data/default-testpage.pdf
+%{_datadir}/cups/data/form_english.pdf
+%{_datadir}/cups/data/form_english_in.odt
+%{_datadir}/cups/data/form_russian.pdf
+%{_datadir}/cups/data/form_russian_in.odt
 %{_datadir}/cups/data/testprint
 %{_datadir}/cups/drv/cupsfilters.drv
 %{_datadir}/cups/mime/cupsfilters.types
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/cups-filters.git/commitdiff/94b3ffe2de9e16b5fd4ad512c7b83527c79c230e



More information about the pld-cvs-commit mailing list