Change logs for evince source package in Artful

  • evince (3.26.0-1) unstable; urgency=medium
    
      * New upstream release
      * debian/control.in: Bump Standards-Version to 4.1.1 (no further changes)
    
     -- Laurent Bigonville <email address hidden>  Wed, 04 Oct 2017 21:22:19 +0200
  • evince (3.25.92-1) unstable; urgency=medium
    
      * New upstream release
      * debian/libevdocument3-4.symbols: add new symbols
      * Add patches from Ubuntu to show traditional menu bar outside GNOME:
        - traditional_menu_bar.patch
        - unity_normal_titlebar.patch
    
     -- Jeremy Bicha <email address hidden>  Wed, 06 Sep 2017 22:29:52 -0400
  • evince (3.25.91-0ubuntu2) artful; urgency=medium
    
      * Fix preprocessor syntax in unarr/lzmasdk/CpuArch.h to resolve build
        failure on s390x.
    
     -- Iain Lane <email address hidden>  Mon, 04 Sep 2017 13:00:09 +0100
  • evince (3.25.91-0ubuntu1) artful; urgency=medium
    
      * New upstream release
      * debian/control.in:
        - Build-depend on libarchive-dev and libgdk-pixbuf2.0-dev
      * debian/libevdocument3-4.symbols:
        - Add new symbols
    
     -- Jeremy Bicha <email address hidden>  Thu, 24 Aug 2017 09:54:58 -0400
  • evince (3.24.1-0ubuntu2) artful; urgency=medium
    
      * debian/apparmor-profile.abstraction: #include <abstractions/wayland>
        (LP: #1710487)
    
     -- Jamie Strandboge <email address hidden>  Mon, 14 Aug 2017 19:38:18 +0000
  • evince (3.24.1-0ubuntu1) artful; urgency=medium
    
      * New upstream release
    
     -- Jeremy Bicha <email address hidden>  Sun, 23 Jul 2017 16:13:56 -0400
  • evince (3.24.0-0ubuntu3) artful; urgency=medium
    
      * New upstream release
      * Drop CVE-2017-1000083.patch, applied in new release
    
     -- Jeremy Bicha <email address hidden>  Sun, 23 Jul 2017 14:41:23 -0400
  • evince (3.24.0-0ubuntu2) artful; urgency=medium
    
      * SECURITY UPDATE: command injection via cbt files
        - debian/patches/CVE-2017-1000083.patch: disable cbt support
          entirely as not widely used.
        - CVE-2017-1000083
    
     -- Steve Beattie <email address hidden>  Wed, 12 Jul 2017 00:03:50 -0700
  • evince (3.24.0-0ubuntu1) zesty; urgency=medium
    
      * New upstream release
    
     -- Jeremy Bicha <email address hidden>  Mon, 20 Mar 2017 10:55:54 -0400