Package Release Info

mupdf-1.20.3-bp154.2.3.1

Update Info: openSUSE-2022-10126
Available in Package Hub : 15 SP4 Update

platforms

AArch64
ppc64le
s390x
x86-64

subpackages

mupdf
mupdf-devel-static

Change Logs

* Wed Aug 17 2022 Dirk Müller <dmueller@suse.com>
- update to 1.20.3:
  * return error, not success when unable to lock native device resource.
  * Bug 705620: Start journal operation instead of pushing local xref.
  * Ensure AndroidDrawDevice is destroyed, even upon exception.
  * source/pdf/pdf-clean.c: fix segv from incorrect call to fz_drop_pixmap().
  * Bug 705681: Enclose code in begin/end operation.
  * Guard against SEGVs when calling archive functions with NULL archive.
* Mon Aug 01 2022 Dirk Müller <dmueller@suse.com>
- update to 1.20.0 (bsc#1202858, CVE-2021-4216):
  * Experimental C# bindings
  * Cross compilation should no longer need a host compiler
  * Major additions to JNI bindings
  * New API to edit outline
  * New API to resolve and create links
  * New API to toggle individual layers in PDF
  * Layer panel in mupdf-gl
  * Layer option in mutool draw
  * New API to add a Javascript console
  * Console panel in mupdf-gl
  * Text search API extended to be able to distinguish between separate search hits
  * Command line tool improvements:
  * all: Negative page numbers to index from the last page
  * mutool draw: Add option to render document without text
  * mutool draw and convert: Support DPI option in text and HTML output
  * New hybrid HTML output format using "scripts/pdftohtml" script:
  * Graphics in a background image
  * Text on top
  * Improved WASM viewer demo
  * Support high DPI screens
  * Progressive loading
  * Update to zlib 1.2.12 for security fix
* Fri Apr 22 2022 Dirk Müller <dmueller@suse.com>
- update to 1.19.1:
  * Updated zlib to 1.2.12 due to CVE-2018-25032
Version: 1.19.0-bp154.1.20
* Mon Oct 25 2021 Andreas Stieger <andreas.stieger@gmx.de>
- update to 1.19.0
  * Remov support for Luratech JBIG2 and JPEG2000 decoders
  * Add 'extract' library for more output options: DOCX, ODT
  * Journal for undo and redo
  * Snapshot for auto-save and restore
  * Reflow document wrapper
  * Rollover appearance for annotations and widgets
  * Customize appearance of signed digital signatures
  * Progress and cancel callbacks to OCR functions
  * Create signature form fields
  * Improved Font and format support
  * developer visible improvements
* Sun Oct 25 2020 Hsiu-Ming Chang <cges30901@gmail.com>
- Update to version 1.18.0
  * mutool draw: bbox output format.
  * mutool draw: structured text extraction in JSON format.
  * mutool run: StructuredText.walk()
  * mutool run: PDFPage.process() and PDFAnnotation.process()
  * mupdf-gl: Added IBM Common User Access shortcuts for copy & paste.
  * mupdf-gl: Improved redaction UI.
  * java: Example desktop Java viewer.
  * wasm: WebAssembly viewer that runs in a browser.
  * html: Added HTML5 parser.
  * api: Dehyphenation option in structured text extraction, to improve searching for words that are hyphenated across lines.
  * api: pdf_new_date, pdf_to_date, pdf_dict_put_date and pdf_dict_get_date.
  * api: Added choice of image redaction algorithms: none, full, partial.
  * api: Optional use of Tesseract to use OCR to extract text.
  * svg: Many small parsing fixes.
  * svg: Parse inline CSS style attributes.
  * svg: Text elements (simple text layout only).
  * High security redaction -- save redacted PDF as flattened bitmap, guaranteed to not leak any sensitive redacted information.
  * Experimental C++ bindings.
  * Experimental Python bindings.
* Fri Jun 19 2020 Dan ?ermák <dcermak@suse.com>
- Update to version 1.17.0
  * api: Improved accessors for markup/ink/polygon annotation data.
  * api: Chapter based API for faster EPUB loading.
  * api: Add more documentation to header files.
  * api: Improved digital signature signing and verification.
  * api: Validate changes in a signed PDF file.
  * build: Moved windows build to VS2019 solution.
  * pdf: Redaction now works on images and links as well as text.
  * pdf: Greek, Cyrillic, Chinese, Japanese, and Korean scripts in forms and annotations.
  * pdf: File attachment annotations.
  * pdf: Use CCITT Fax compression for 1-bit images when creating PDF files.
  * epub: More forgiving XHTML parsing.
  * epub: Accelerator files to cache chapter data for faster EPUB loading.
  * epub: Optimized memory use.
  * mutool run: Edit Markup, Ink, and Polygon annotation data.
  * mutool run: Fill out form fields.
  * viewer: Ask for confirmation before closing a PDF with unsaved changes.
  * viewer: Embed and extract file attachment annotations.
  * library: Miscellaneous bugfixes.
  * library: Fixes to store operation.
  * thirdparty: Updated Harfbuzz to 2.6.4.
  * thirdparty: Updated jbig2dec to 0.18.
  * thirdparty: Updated MuJS to 1.0.7.
  * thirdparty: Updated OpenJPEG to 2.3.1.
  * thirdparty: Updated cURL to 7.66.0 (windows only).
* Fri Jun 12 2020 Martin Pluskal <mpluskal@suse.com>
- Fix building with gcc10
* Tue Sep 10 2019 Christophe Giboudeaux <christophe@krop.fr>
- Use -ffat-lto-objects when building static libraries.
* Wed Aug 14 2019 Xaver Hellauer <xaver@hellauer.bayern>
- Update to version 1.16.1
  * Changes in version 1.16.1:
  * Bugfixes
  * Changes in version 1.16.0:
  * api: Major overhaul of color management architecture.
  * api: Improved functions to verify/sign PDF documents.
  * api: Number tree accessor function pdf_lookup_number.
  * api: Parse and handle more options for PWG output.
  * api: Removed obsolete gproof document type.
  * api: User callbacks for warning and error messages.
  * epub: Changed default page size to A5.
  * epub: Draw embedded SVG documents in EPUB/XHTML.
  * epub: New Noto fonts covering more unicode scripts.
  * epub: Support small-caps font-variant.
  * pdf: Add Redact annotation type and function to apply redactions.
  * pdf: Add/remove/change encryption and password when saving PDF files.
  * pdf: Improvements to text handling in PDF filter processor.
  * pdf: MP and DP operators now call begin/end_layer device methods.
  * pdf: New and improved progressive loading.
  * svg: Draw external images in SVG documents.
  * mutool show: Add 'form' selector to list PDF form fields.
  * mutool sign: Sign PDF documents from the command line.
  * mutool sign: Verify signatures in PDF documents from the command line.
  * viewer: Option to save a script of user actions for replay with mutool run.
  * viewer: Runtime toggle for ICC and spot rendering.
  * viewer: Tooltip when hovering over a link in mupdf-gl.
  * Changes in version 1.15.0:
  * WebAssembly build target and examples.
  * Improved forms API in both C and Java bindings.
  * Improved forms JavaScript support.
  * Create appearance streams for more form field types.
  * Fixed many bugs in ICC color management.
  * Fixed many memory leaks in error cleanup.
  * Fixed bugs in pdfwrite output.
  * Improved text extraction from LaTeX documents with math symbols.
  * Improved trace device formatting.
  * Support CBZ and CBT files larger than 2Gb.
  * Show table of contents for FB2 and XHTML documents.
  * Show embedded raster images in SVG and XHTML documents.
  * Show FB2 cover page.
  * Add option to save PDF files without encryption.
  * Add inhibit-spaces option to stext device to turn off missing space detection.
  * Simplified fz_try/fz_always/fz_catch macros.
  * mupdf-gl improvements:
  * Automatically open annotation editor when selecting an annotation.
  * Full page color tinting option in mupdf-gl.
  * Show/hide table of contents sections.
  * Trigger a reload with sighup.
  * Toggle spot color mode with 'e'.
- Remove merged patches:
  * mupdf-CVE-2018-16647.patch
  * mupdf-CVE-2018-16648.patch
  * mupdf-CVE-2018-18662.patch
  * 0001-Fix-699840-Use-saved-sig_widget-pointer-to-sign-sign.patch
  * 0001-Write-placeholder-appearance-streams-for-digital-sig.patch
  * 0001-fix-build-on-big-endian.patch
* Thu Mar 14 2019 Yunhe Guo <i@guoyunhe.me>
- Update source download link so we can submit it to Factory
* Mon Mar 11 2019 Yunhe Guo <i@guoyunhe.me>
- Add build dependencies:
  * liblcms2-devel
  * Mesa-libGL-devel
  * freeglut-devel
  * pkgconfig(openssl)
  * pkgconfig(xi)
  * pkgconfig(xrandr)
- Change COPYING to %licnese instead of %doc
- Update mupdf-no-strip.patch
- Add patches from Fedora project:
  * mupdf-CVE-2018-16647.patch
  * mupdf-CVE-2018-16648.patch
  * mupdf-CVE-2018-18662.patch
  * 0001-Fix-699840-Use-saved-sig_widget-pointer-to-sign-sign.patch
  * 0001-Write-placeholder-appearance-streams-for-digital-sig.patch
  * 0001-fix-build-on-big-endian.patch
- Update to version 1.14:
  * New features:
  * Added "Source Han Serif" CJK fallback font.
  * Added more scripts to the Noto fallback fonts.
  * Multi-page PNM support.
  * "mutool show" now supports a path syntax for selecting objects to show.
  * Build system simplifications:
  * Auto-generated CMap, ICC, and JS source files are checked in to git.
  * Embedded CMap resources are now generated by a python script.
  * Embedded font resources are linked directly if using GNU ld or windows.
  * Namegen tool replaced by use of C macros.
  * Simplified Makefile.
  * Annotation editing:
  * New annotation editing mode in mupdf-gl.
  * Can create, edit, and delete most annotation types.
  * Can create appearance streams for most annotation types.
  * Can create appearance streams for Tx form fields.
  * Can create appearance streams for Ch form fields.
  * Form filling in mupdf-gl:
  * Can click buttons, checkboxes, and radioboxes.
  * Can fill out text fields using dialog box.
  * Can select choice options using dialog box.
  * Can verify and sign digital signatures.
  * Improved UI for mupdf-gl:
  * Password dialog.
  * Error dialog.
  * Open/save file dialog.
  * Snap selection to words or lines by holding control or control+shift.
  * Save and restore current location, bookmarks, and navigation history.
  * Bug fixes:
  * Improved CJK character fallback handling in EPUB.
  * API changes:
  * Pass rectangle and matrix structs by value.
  * Replaced PDF_NAME_Xxx macros with PDF_NAME(Xxx).
  * Added PDF_TRUE, PDF_FALSE, and PDF_NULL constant pdf_obj* macros.
  * Added helper functions: pdf_dict_get_int, etc.
  * Removed 'doc' argument in pdf_new_int, etc.
  * Quads instead of rects when highlighting and searching text.
  * mutool run: Pass arguments to script in scriptArgs global.
* Mon Apr 23 2018 jengelh@inai.de
- Ensure neutrality of description.
* Mon Apr 23 2018 kbabioch@suse.com
- Update to version 1.13:
  - primarily a bugfix release.
  - New "mutool sign" tool for showing and verifying digital signatures.
  - Chinese, Japanese, Korean, Cyrillic, and Greek font support in mutool create.
  - Improvements to annotation editing API.
- Dropped patches, which are included upstream now:
  - CVE-2018-6192.patch
  - CVE-2018-5686.patch
  - CVE-2018-6187.patch
  - CVE-2018-1000051.patch
  - CVE-2017-17858.patch
  - CVE-2018-6544.patch
  - fix-openjpeg-flags.patch
Version: 1.12.0-bp153.2.6.1
* Mon Sep 12 2022 Dirk Müller <dmueller@suse.com>
- add CVE-2021-4216.patch (bsc#1202858, CVE-2021-4216)
Version: 1.12.0-bp151.4.3.1
* Mon Sep 20 2021 Dan ?ermák <dcermak@suse.com>
- Add patches for CVE-2020-16600 and CVE-2020-19609
  * add 0001-Bug-701176-Handle-TIFFs-with-alpha-that-have-more-th.patch:
    fixes boo#1190176 aka CVE-2020-19609
  * add 0002-Bug-702253-Avoid-a-use-after-free-in-fz_drop_band_wr.patch:
    fixes boo#1190175 aka CVE-2020-16600
Version: 1.12.0-bp150.2.3
* Wed Feb 14 2018 crrodriguez@opensuse.org
-mupdf-no-strip.patch: fix debuginfo generation
* Wed Feb 14 2018 crrodriguez@opensuse.org
- Remove xorg-x11-devel from buildrequires
* Mon Feb 12 2018 kbabioch@suse.com
- Add CVE-2018-1000051.patch: Fix a Use After Free vulnerability in
  fz_keep_key_storable that can potentially result in DoS / remote
  code execution (CVE-2018-1000051 bsc#1080531)
* Tue Feb 06 2018 meissner@suse.com
- use freetype2-devel explictily as buildrequires
* Fri Feb 02 2018 kbabioch@suse.com
- CVE-2018-6192.patch: Use official fix from usptream (CVE-2018-6192
  boo#1077755)
* Fri Feb 02 2018 kbabioch@suse.com
- Add CVE-2018-6544.patch to fix a DoS in pdf_load_obj_stm within in
  pdf/pdf-xref.c (CVE-2018-6544 boo#1079100)
- Add CVE-2018-6192.patch to fix a DoS in pdf_read_new_xref within
  pdf/pdf-xref.c via crafted PDF file (CVE-2018-6192 boo#1077755)
* Fri Feb 02 2018 kbabioch@suse.com
- CVE-2018-6192.patch: Use official fix from usptream (CVE-2018-6192
  boo#1077755)
* Tue Jan 23 2018 kbabioch@suse.com
- Add CVE-2017-17858.patch to fix an heap-based buffer overflow
  CVE-2017-17858 bsc#1077161
* Mon Jan 22 2018 idonmez@suse.com
- Add CVE-2018-5686.patch to fix an infinite loop
  CVE-2018-5686 bsc#1075936
* Sun Jan 14 2018 avindra@opensuse.org
- Update to version 1.12.0
  * Color Management:
    + LCMS2 library for color management
    + CMYK rendering with overprint simulation
    + Spot color rendering
    + Transparency rendering fixes
  * Structured text output improvements:
    + Reworked structured text API
    + Faster text searching
    + Highlight and copy text by selecting lines instead of by
    area
    + New semantic XHTML output format
    + New layout preserving HTML output format
  * Features and improvements:
    + Improved non-AA rendering with new scan converter
    + Improved LARGEFILE support
    + Improved TIFF support
    + Improved documentation
    + PCLm output.
    + PSD output.
    + New "mutool trace" tool.
    + New "mutool sign" tool (work in progress).
    + Text redaction (work in progress).
    + Lots of bug fixes.
- Strip "-source" from tarball name
- Switch to xz release (13mb smaller)
- rebase fix-openjpeg-flags.patch
- drop reproducible.patch
  * fixed upstream in 081d4c72430e3077a05499c783d9fbe24361b368
- Fixes CVE-2017-15369 (bsc#1063413), CVE-2017-15587 (bsc#1064027)
* Fri Nov 10 2017 aloisio@gmx.com
- Update to version 1.11
  * This is primarily a bug fix release.
  * PDF portfolio support with command line tool "mutool
    portfolio".
  * Add callbacks to load fallback fonts from the system.
  * Use system fonts in Android to reduce install size.
  * Flag to disable publisher styles in EPUB layout.
  * Improved SVG output.
- Refreshed fix-openjpeg-flags.patch and reproducible.patch
- Dropped CVE-2017-5896.patch, bsc1023760.patch,
  CVE-2016-10221.patch, CVE-2016-8728.patch, CVE-2017-7976.patch,
  CVE-2016-10132.patch, CVE-2016-10133.patch,
  CVE-2016-10141.patch, CVE-2017-5627.patch
  and CVE-2017-5628.patch (merged or adapted upstream)
* Thu Aug 03 2017 idonmez@suse.com
- Add CVE-2016-10221.patch, CVE-2016-8728.patch and
  CVE-2017-7976.patch to fix CVE-2016-10221, CVE-2016-8728,
  CVE-2016-8729 and CVE-2017-7976
  bsc#1032140 bsc#1039850 bsc#1052029
* Mon May 29 2017 bwiedemann@suse.com
- Add reproducible.patch to sort input files to make build reproducible
  (boo#1041090)
* Thu Apr 27 2017 idonmez@suse.com
- mupdf is not a terminal app boo#1036637
* Fri Feb 10 2017 idonmez@suse.com
- Add bsc1023760.patch to fix writing svg output to stdout if no
  output specified bsc#1023760
* Fri Feb 10 2017 idonmez@suse.com
- Add CVE-2017-5896.patch to fix a heap overflow
  CVE-2017-5896 bsc#1023761 bsc#1024679
* Mon Feb 06 2017 idonmez@suse.com
- Add CVE-2017-5627.patch and CVE-2017-5628.patch fixes
  CVE-2017-5627 and CVE-2017-5628 bsc#1022503 bsc#1022504
* Tue Jan 24 2017 idonmez@suse.com
- Add CVE-2016-10132.patch, CVE-2016-10133.patch and
  CVE-2016-10141.patch to fix CVE-2016-10132, CVE-2016-10133 and
  CVE-2016-10141 bsc#1019877
* Tue Dec 20 2016 idonmez@suse.com
- Update to version 1.10a
  * A bug with mutool and saving PDF files using the 'ascii'
    option has been fixed.
- Add fix-openjpeg-flags.patch to stop defining OPJ_STATIC,
  this is https://github.com/uclouvain/openjpeg/issues/802
* Thu Nov 24 2016 idonmez@suse.com
- Update to version 1.10
  * FictionBook (FB2) e-book support.
  * Simple SVG parser (a small subset of SVG only).
  * mutool convert: a new document conversion tool and interface.
  * Multi-threaded rendering in mudraw.
  * Updated base 14 fonts from URW.
  * New CJK font with language specific variants.
  * Hyperlink support in EPUB.
  * Alpha channel is now optional in pixmaps.
  * More aggressive purging of cached objects.
  * Partial image decoding for lower memory use when banding.
  * Reduced default set of built-in CMap tables to the minimum required.
  * FZ_ENABLE_PDF, _XPS, _JS, to disable features at compile time.
  * Function level linking.
  * Dropped pdf object generation numbers from public interfaces.
  * Simplified PDF page, xobject, and annotation internals.
  * Closing and freeing devices and writers are now separate steps.
  * Improved PDF annotation editing interface (still a work in progress).
  * Document writer interface.
  * Banded image writer interface.
- Drop CVE-2016-6265.patch and mupdf-fix-openjpeg2.patch,
  both are fixed upstream.