Tungsten Automation

Kofax Power PDF Advanced 5.1.0 Fix Pack 2

Build Date: Jul 16, 2024

© 2024 Tungsten Automation. All rights reserved.
Use is subject to license terms.

Introduction

You can install Kofax Power PDF Advanced 5.1.0.2 to resolve the issues listed below.

Kofax Power PDF Advanced 5.1.0.2 is a cumulative fix pack, meaning that in addition to the issues listed in the Issues resolved in this fix pack section, it also contains all fixes that were released in previous fix packs. This means that installing previous fix packs is not required.

You can find more details about the fixed vulnerabilities in the advisories published on the Zero Day Initiative website: https://www.zerodayinitiative.com/advisories/published.
You can search among the vulnerabilities using the IDs in ZDI-CAN-XXXXX format.

Issues resolved in this fix pack

2118228: Enhancement: Added ability to flatten XFA forms.

2126998: After upgrading from Power PDF 5.0, the PPDFGateWay service failed to start.

2126995: During a portfolio search, the focus did not move to the result file.

2126993: Applying shrink to a specific document centered the chart on the page (file-specific).

2126991: Power PDF could become unstable while opening a document (file-specific).

2126990: Power PDF could become unstable while printing a document (file-specific).

2126988: Power PDF did not calculate the values of specific form fields (file-specific).

2126987: Power PDF did not render a document correctly (file-specific).

2126986: Radio buttons were disappearing upon selection (file-specific).

2126980: Power PDF did not convert Yes/No check boxes into radio buttons.

2126978: The iManage 10 add-on was missing the local save option and the ability to set the document profile (using the file picker).

2126972: Power PDF included outdated OpenSSL 3.0 files (v3.0.10.0) that are vulnerable to CVE-2023-4807.

2126971: Text copied from a document printed with Power PDF became corrupted when pasted (file-specific).

2126967: Power PDF rendered a CAD drawing incorrectly from AutoCAD 2018 (file-specific).

2126964: Power PDF was unable to digitally sign documents using a Bit4id smart card.

2126960: The Reduce Current File feature produced larger files after Power PDF 5.0 Fix Pack 3 was installed.

2126958: The Text To Speech feature did not consider the language of the document specified in the document properties.

2126957: The Reading Order feature added tags to the wrong part of the text (file-specific).

2115330: Tagged text re-tagged as Background did not update correctly.

2100968: ZDI-CAN-21979: Kofax Power PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

2100977: ZDI-CAN-22934: Kofax Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

Issues resolved in previous fix packs

Issues resolved in Fix Pack 1

2116688: When converting Chinese documents to MS Office formats, poor font matching resulted in bad layout results.

2115353: Handwritten signatures created in 5.0 could not be used in 5.1.

2115349: Power PDF could become unstable when printing a specific document (file-specific).

2115346: Full Screen mode stretched 3D objects across all the available monitors.

2115344: When attempting to print all attachments from an email, Power PDF was printing only the first one.

2115343: The position of new custom Ribbon groups was not saved until restarting Power PDF.

2115342: Enhancement: Added the ability to specify default values for Word Add-In settings.

2115339: Power PDF could become unstable when using dynamic stamps (stamp-specific).

2115329: When a link was created for a part of the existing tagged text, the tags were not updated correctly.

2119072: ZDI-CAN-24477: Tungsten Automation Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

2119069: ZDI-CAN-24473: Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

2119068: ZDI-CAN-24472: Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability.

1981168: ZDI-CAN-21759: Kofax Power PDF U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability.

1981166: ZDI-CAN-21755: Kofax Power PDF U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

Initial set of fixes for 5.1 - these fixes were addressed in version 5.0 prior to the release of 5.1 [5.0 FP20 - 5.0 FP21]:

2109977: When copying a Check Box with JavaScript, Power PDF did not preserve the JavaScript.

2109976: The background image of a dynamic stamp was missing when it was applied (stamp-specific).

2109975: Power PDF incorrectly filled the space between tabs with dots in the TOC.

2109858: Power PDF could become unstable when attempting to scroll to a specific page (file-specific).

2109856: Kofax add-ins for Office failed to load when the "Require Application Add-ins to be signed by Trusted Publisher" option was enabled.

2109855: Power PDF could not save iManage documents if the original author was disabled on the iManage server.

2109854: When printing at 100% scale, the physical printouts did not accurately match the scale.

2109851: Out-of-range numeric values in the document's internal data could have prevented the saving to PDF/A.

2109847: When printing a specific document, some highlighted text was not visible (file-specific).

2109832: The Read Aloud feature produced different output when saving to MP3 than when reading the document in real-time.

2109831: The tag tree could have collapsed on use when the Reading Order panel was active.

2109828: A complex architectural technical drawing did not display properly (file-specific).

2103924: Specific tags in the document influenced the reading order for the Read Aloud feature incorrectly.

2103923: Fix packs did not update the version information for Power PDF 5.0 R2 in Windows Settings > Apps (Control Panel > Programs and Features).

2103922: Power PDF could become unstable while opening a document (file-specific).

2103917: Power PDF did not update the appearance of the digital signature correctly to reflect its state.

2103915: Power PDF misplaced the highlighting of text in the Comments Summary.

2103914: Power PDF failed to populate data into a specific XFA form (file-specific).

2103913: Removing pages from the document also removed items from a combo box form field (file-specific).

2103909: The print was incomplete (printer-specific).

2103908: Power PDF did not correctly embed characters of a specific font when printing to the Power PDF printer (file-specific).

2103907: Power PDF did not preserve some table formatting artifacts when printing to the Power PDF printer.

2103906: Power PDF did not render specific document correctly (file-specific).

2103903: Opening a 5000-page PDF took too long (file-specific).

2103902: Power PDF cut off a link in a document (file-specific).

2103901: Power PDF did not respond to Ctrl + mouse click to expand/collapse all nodes under a specified branch in the Tag Tree.

2103900: Power PDF could not fix errors in the ToUnicode mapping table of the document when saving in PDF/A format.

2102879: New feature: Added the ability to export PDF documents in HTML format.

1991663: ZDI-CAN-22092: Kofax Power PDF JPF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

1991660: ZDI-CAN-22044: Kofax Power PDF JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

1991656: ZDI-CAN-22019: Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability.

1991654: ZDI-CAN-22020: Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability.

1991651: ZDI-CAN-22021: Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

1982606: ZDI-CAN-21837: Kofax Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability.

1982604: ZDI-CAN-21836: Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

1982603: ZDI-CAN-21835: Kofax Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability.

1982600: ZDI-CAN-21834: Kofax Power PDF JP2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

1981485: Enhancement: Added support for Single Sign-On to the Enterprise Connect connector.

1458736: Enhancement: Ability to add multiple sites of the same SharePoint server to Power PDF's SharePoint connector.

Applies to

You can apply this fix pack to update any of the following versions:

Install this fix pack

Use the following procedure to install the fix pack.

  1. Verify that the following applications/services are not running.
  2. Note: For best results, install the fix pack during off-peak processing hours.

  3. Extract the contents of the zip archive and double-click on the msi file to install the fix pack.
  4. The fix pack installer screen appears.

    1. Click Next to proceed with the installation.
    2. Follow the instructions on subsequent installer screens.
  5. When prompted that the installation is finished, click Finish.
  6. Restart the machine if the installer requires it.

Remove this fix pack

It is not possible to uninstall a fix pack or roll it back to a previous version.

To install an earlier fix pack version, completely uninstall Power PDF then reinstall the base version.

Special instructions

2126978: The iManage 10 add-on was missing the local save option and the ability to set the document profile (using the file picker).

The option to save a file locally has been added permanently. However, displaying the Picker dialog introduces an additional step during save, which might not be preferred by users accustomed to the current workflow.

To enable the Picker dialog during save and allow overriding the document profile, please add the following lines to the %ProgramData%\Kofax\PDFProDMS.ini file:

[iManage10] ENABLE_CONTEXT_MENU_PROFILE=1

In case the file does not exist, create it.


2115342: Enhancement: Added the ability to specify default values for Word Add-In settings.

User preferences for the Word Add-in are now saved to the PDFExport.Config file, which is created in the user's app folder at %appdata%\Kofax\PDF\PDFWord\.

This configuration file can be used as a default settings file for the Word Add-in during a new deployment.

In such cases, it needs to be placed in the %programdata%\Kofax\PDF\PDFWord\ folder.


2109856: Kofax add-ins for Office failed to load when the "Require Application Add-ins to be signed by Trusted Publisher" option was enabled.

To allow the Kofax Office add-ins to load, add the certificate used for the add-ins as a Trusted Publisher in the Windows Certificate Manager.

Kofax certificate is part of this fix pack distribution file set, placed in the ..\Cert for Kofax Office Add-ins\ subfolder.


1941298: Enhancement: Added the capability to include ZertES certificates to the list of trusted certificates for Power PDF.

To add ZertES certificates to Power PDF's trusted list, you must apply the zertes-5.1.0.1.mst transform file to the fix pack installer.

Transform files can be applied through the command line, for example:

KofaxPowerPdfAdvanced.5.1.0.1.msi TRANSFORMS=zertes-5.1.0.1.mst

In the case of the deployment using Active Directory, you can also specify it in the appropriate field.

The transform file is part of this fix pack distribution file set, and can be found in the ..\ZertES\ subfolder.


Files included

This fix pack includes the following files:

File nameVersion
analytics.exe51.0.24320.1200
Annot.zxt5.1.0.52
BatesStamp.zxt5.1.0.44
ImageResource.dll51.0.24360.300
ImageResource_blue.dll51.0.24360.300
ImageResource_gray.dll51.0.24360.300
ImageResource_lightgray.dll51.0.24360.300
ImageResource_purple.dll51.0.24360.300
iManage10.dll51.0.24357.300
libcrypto-3.dll3.0.14.0
libssl-3.dll3.0.14.0
PDFCore8.dll8.5.1.44
PDFCore8_x64.dll8.5.1.44
PDFCore8_x86.dll8.5.1.44
PowerPDF.exe5.1.0.58
PPDFGateWay.exe51.0.24362.1300
PPDFImanageAddon.dll51.0.24362.1300
PPDFIManageAddon_x64.dll51.0.24362.1300
PPKLite.zxt5.1.0.44
res_ara.dll51.0.24360.1500
res_bra.dll51.0.24360.1500
res_chs.dll51.0.24360.1500
res_cht.dll51.0.24360.1500
res_czh.dll51.0.24360.1500
res_dan.dll51.0.24360.1500
res_dut.dll51.0.24360.1500
res_eng.dll51.0.24360.1500
res_fin.dll51.0.24360.1500
res_fre.dll51.0.24360.1500
res_ger.dll51.0.24360.1500
res_hun.dll51.0.24360.1500
res_ita.dll51.0.24360.1500
res_jpn.dll51.0.24360.1500
res_kor.dll51.0.24360.1500
res_nor.dll51.0.24360.1500
res_pol.dll51.0.24360.1500
res_rus.dll51.0.24360.1500
res_spa.dll51.0.24360.1500
res_swe.dll51.0.24360.1500
res_tur.dll51.0.24360.1500
retag.zxt51.0.24365.1900
TTS.zxt51.0.24365.1700
Z3D2.zxt5.1.0.49
ZeonForm.zxt5.1.0.51
ZTouchUp.zxt5.1.0.46
Related to earlier fixes:
Annot.ara51.0.24264.300
Annot.chs51.0.24264.300
Annot.cht51.0.24264.300
Annot.csy51.0.24264.300
Annot.dan51.0.24264.300
Annot.deu51.0.24264.300
Annot.enu51.0.24264.300
Annot.esp51.0.24264.300
Annot.fin51.0.24264.300
Annot.fra51.0.24264.300
Annot.hun51.0.24264.300
Annot.ita51.0.24264.300
Annot.jpn51.0.24264.300
Annot.kor51.0.24264.300
Annot.nld51.0.24264.300
Annot.nor51.0.24264.300
Annot.plk51.0.24264.300
Annot.ptb51.0.24264.300
Annot.rus51.0.24264.300
Annot.sve51.0.24264.300
Annot.trk51.0.24264.300
batchconverter.com51.0.24265.300
BatchConverter.exe51.0.24265.300
BuildContents.zxt5.1.0.44
cnvpropsheets.dll51.0.24266.2000
cnvpropsheetscust.dll51.0.24266.2000
cnvres_ara.dll51.0.24266.2000
cnvres_bra.dll51.0.24266.2000
cnvres_chs.dll51.0.24266.2000
cnvres_cht.dll51.0.24266.2000
cnvres_czh.dll51.0.24266.2000
cnvres_dan.dll51.0.24266.2000
cnvres_dut.dll51.0.24266.2000
cnvres_eng.dll51.0.24266.2000
cnvres_fin.dll51.0.24266.2000
cnvres_fre.dll51.0.24266.2000
cnvres_ger.dll51.0.24266.2000
cnvres_hun.dll51.0.24266.2000
cnvres_ita.dll51.0.24266.2000
cnvres_jpn.dll51.0.24266.2000
cnvres_kor.dll51.0.24266.2000
cnvres_nor.dll51.0.24266.2000
cnvres_pol.dll51.0.24266.2000
cnvres_rus.dll51.0.24266.2000
cnvres_spa.dll51.0.24266.2000
cnvres_swe.dll51.0.24266.2000
cnvres_tur.dll51.0.24266.2000
cnvres64_ara.dll51.0.24266.2000
cnvres64_bra.dll51.0.24266.2000
cnvres64_chs.dll51.0.24266.2000
cnvres64_cht.dll51.0.24266.2000
cnvres64_czh.dll51.0.24266.2000
cnvres64_dan.dll51.0.24266.2000
cnvres64_dut.dll51.0.24266.2000
cnvres64_eng.dll51.0.24266.2000
cnvres64_fin.dll51.0.24266.2000
cnvres64_fre.dll51.0.24266.2000
cnvres64_ger.dll51.0.24266.2000
cnvres64_hun.dll51.0.24266.2000
cnvres64_ita.dll51.0.24266.2000
cnvres64_jpn.dll51.0.24266.2000
cnvres64_kor.dll51.0.24266.2000
cnvres64_nor.dll51.0.24266.2000
cnvres64_pol.dll51.0.24266.2000
cnvres64_rus.dll51.0.24266.2000
cnvres64_spa.dll51.0.24266.2000
cnvres64_swe.dll51.0.24266.2000
cnvres64_tur.dll51.0.24266.2000
ECAPI.dll51.0.24267.1400
ECConnector.dll51.0.24267.1400
ECConnectorCore.dll51.0.24267.1400
ExamineDoc.zxt5.1.0.43
GPDFBatch.dll5.1.0.43
NExportPDF_x64.dll5.1.0.44
NExportPDF_x86.dll5.1.0.44
Optimize.zxt51.0.24265.300
PDFEngine.dll51.0.24266.2000
PowerPDF.ara51.0.24268.200
PowerPDF.chs51.0.24268.200
PowerPDF.cht51.0.24268.200
PowerPDF.csy51.0.24268.200
PowerPDF.dan51.0.24268.200
PowerPDF.deu51.0.24268.200
PowerPDF.enu51.0.24268.200
PowerPDF.esp51.0.24268.200
PowerPDF.fin51.0.24268.200
PowerPDF.fra51.0.24268.200
PowerPDF.hun51.0.24268.200
PowerPDF.ita51.0.24268.200
PowerPDF.jpn51.0.24268.200
PowerPDF.kor51.0.24268.200
PowerPDF.nld51.0.24268.200
PowerPDF.nor51.0.24268.200
PowerPDF.plk51.0.24268.200
PowerPDF.ptb51.0.24268.200
PowerPDF.rus51.0.24268.200
PowerPDF.sve51.0.24268.200
PowerPDF.trk51.0.24268.200
PPDFAssist.exe51.0.24266.2000
SaveAs.zxt51.0.24266.2000
Search.zxt5.1.0.43
SharePointDMS.dll51.0.24265.300
sznprncmd.dll5.1.0.43
ZDigSig.zxt5.1.0.43
ZFillSign.zxt5.1.0.44
ZJavaScript.zxt5.1.0.43
ztypeset.dll4.6.1.2
----- CSDK_v22.1.0.4.1_w240513 -----
recogn2.duzN/A
recogn.duzN/A
pdfopt.dll22.1.24263.100
P4DLL2.dll4.1.24263.100
P4DLL1.dll4.1.24263.100
p4dll.vmN/A
HTMLCnv.dlc22.1.24164.1600
x64\
pdfopt.dll22.1.24263.100
P4DLL2.dll4.1.24263.100
P4DLL1.dll4.1.24263.100
p4dll.vm
----- iManageSDK_10.9.3.43 -----
Analytics.dll3.8.1.0
ARSoft.Tools.Net.dll2.2.8.0
ARSoft.Tools.Net.xmlN/A
BouncyCastle.Crypto.dll1.8.15362.1
DocumentFormat.OpenXml.dll2.5.5631.0
iManage.Common.LocalizableRes.dll10.9.3.43
iManage.Utilities.dll10.9.3.43
iManage.WorkOfficeAddIn.Patcher.dll10.9.3.43
iManage.WorkOfficeAddinRes.dll10.9.3.43
IManExtNet.dll10.9.3.43
Interop.Acrobat.dll1.1.0.0
iwAddinInterfaces.dll10.9.3.43
iwAddinObjects.dll10.9.3.43
iwADFS.dll10.9.3.43
iwCoauthorExt.dll10.9.3.43
iwCommands.dll10.9.3.43
iwCommandsRes.dll10.9.3.43
iwCommandUtilities.dll10.9.3.43
iwExtensibility.dll10.9.3.43
iwForms.dll10.9.3.43
iwhost.dll10.9.3.43
iwhost.XMLN/A
iwIntegratedAppObjects.dll10.9.3.43
IWInterfaces.dll10.9.3.43
iwKillSessionCache.exe10.9.3.43
iwObjects.dll10.9.3.43
iwPortable.dll10.9.3.43
iwRestServices.dll10.9.3.43
iwSessionCache.exe10.9.3.43
iwto.dll10.9.3.43
iwto.xmlN/A
iwZipHttpServer.dll10.9.3.43
JetBrains.Profiler.Windows.Api.dll777.0.0.0
JetBrains.Profiler.Windows.SelfApi.dll777.0.0.0
log4net.dll2.0.12.0
log4net.xmlN/A
Microsoft.ApplicationInsights.dll2.20.0.103
Microsoft.ApplicationInsights.xmlN/A
Microsoft.VisualStudio.OLE.Interop.dll7.10.6070.0
Microsoft.Web.WebView2.Core.dll1.0.1020.30
Microsoft.Web.WebView2.Core.xmlN/A
Microsoft.Web.WebView2.WinForms.dll1.0.1020.30
Microsoft.Web.WebView2.WinForms.xmlN/A
Mono.Net.HttpListener.dll10.2.7.2
Mono.Security.dll10.2.7.2
Newtonsoft.Json.dll13.0.1.25517
Newtonsoft.Json.xmlN/A
RestSharp.dll106.2.2.20
System.Buffers.dll4.6.28619.1
System.Memory.dll4.6.28619.1
System.Numerics.Vectors.dll4.6.26515.6
System.Runtime.InteropServices.APIs.dll1.0.0.0
System.Windows.Forms.TreeListView.dll1.0.0.0
\runtimes\win-x64\native\N/A
WebView2Loader.dll1.0.1020.30
\runtimes\win-x86\native\N/A
WebView2Loader.dll1.0.1020.30