Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

mupdf-1.12.0-lp152.6.3.1 RPM for i586

From OpenSuSE Leap 15.2 updates for i586

Name: mupdf Distribution: openSUSE Leap 15.2
Version: 1.12.0 Vendor: openSUSE
Release: lp152.6.3.1 Build date: Wed Sep 29 10:43:13 2021
Group: Productivity/Office/Other Build host: build72
Size: 70202875 Source RPM: mupdf-1.12.0-lp152.6.3.1.src.rpm
Packager: http://bugs.opensuse.org
Url: https://mupdf.com/
Summary: Lightweight PDF and XPS Viewer and Parser and Rendering Library
MuPDF is a lightweight PDF and XPS viewer and parser/rendering library.

The renderer in MuPDF is tailored for high quality anti-aliased graphics. It
renders text with metrics and spacing accurate to within fractions of a pixel
for the highest fidelity in reproducing the look of a printed page on screen.

MuPDF is also small, fast, and yet complete. It supports PDF 1.7 with
transparency, encryption, hyperlinks, annotations, search and many other bells
and whistles. MuPDF can also read XPS documents (OpenXPS/ECMA-388).

Provides

Requires

License

AGPL-3.0+

Changelog

* Mon Sep 20 2021 Dan Čermák <dcermak@suse.com>
  - Add patches for CVE-2020-16600 and CVE-2020-19609
    * add 0001-Bug-701176-Handle-TIFFs-with-alpha-that-have-more-th.patch:
      fixes boo#1190176 aka CVE-2020-19609
    * add 0002-Bug-702253-Avoid-a-use-after-free-in-fz_drop_band_wr.patch:
      fixes boo#1190175 aka CVE-2020-16600
* Wed Feb 14 2018 crrodriguez@opensuse.org
  -mupdf-no-strip.patch: fix debuginfo generation
* Wed Feb 14 2018 crrodriguez@opensuse.org
  - Remove xorg-x11-devel from buildrequires
* Mon Feb 12 2018 kbabioch@suse.com
  - Add CVE-2018-1000051.patch: Fix a Use After Free vulnerability in
    fz_keep_key_storable that can potentially result in DoS / remote
    code execution (CVE-2018-1000051 bsc#1080531)
* Tue Feb 06 2018 meissner@suse.com
  - use freetype2-devel explictily as buildrequires
* Fri Feb 02 2018 kbabioch@suse.com
  - CVE-2018-6192.patch: Use official fix from usptream (CVE-2018-6192
    boo#1077755)
* Fri Feb 02 2018 kbabioch@suse.com
  - Add CVE-2018-6544.patch to fix a DoS in pdf_load_obj_stm within in
    pdf/pdf-xref.c (CVE-2018-6544 boo#1079100)
  - Add CVE-2018-6192.patch to fix a DoS in pdf_read_new_xref within
    pdf/pdf-xref.c via crafted PDF file (CVE-2018-6192 boo#1077755)
* Fri Feb 02 2018 kbabioch@suse.com
  - Add CVE-2018-6187.patch to fix a heap buffer overflow in in pdf-write.c
    in the do_pdf_save_document function (CVE-2018-6187 boo#1077407)
* Tue Jan 23 2018 kbabioch@suse.com
  - Add CVE-2017-17858.patch to fix an heap-based buffer overflow
    CVE-2017-17858 bsc#1077161
* Mon Jan 22 2018 idonmez@suse.com
  - Add CVE-2018-5686.patch to fix an infinite loop
    CVE-2018-5686 bsc#1075936
* Sun Jan 14 2018 avindra@opensuse.org
  - Update to version 1.12.0
    * Color Management:
      + LCMS2 library for color management
      + CMYK rendering with overprint simulation
      + Spot color rendering
      + Transparency rendering fixes
    * Structured text output improvements:
      + Reworked structured text API
      + Faster text searching
      + Highlight and copy text by selecting lines instead of by
      area
      + New semantic XHTML output format
      + New layout preserving HTML output format
    * Features and improvements:
      + Improved non-AA rendering with new scan converter
      + Improved LARGEFILE support
      + Improved TIFF support
      + Improved documentation
      + PCLm output.
      + PSD output.
      + New "mutool trace" tool.
      + New "mutool sign" tool (work in progress).
      + Text redaction (work in progress).
      + Lots of bug fixes.
  - Strip "-source" from tarball name
  - Switch to xz release (13mb smaller)
  - rebase fix-openjpeg-flags.patch
  - drop reproducible.patch
    * fixed upstream in 081d4c72430e3077a05499c783d9fbe24361b368
  - Fixes CVE-2017-15369 (bsc#1063413), CVE-2017-15587 (bsc#1064027)
* Fri Nov 10 2017 aloisio@gmx.com
  - Update to version 1.11
    * This is primarily a bug fix release.
    * PDF portfolio support with command line tool "mutool
      portfolio".
    * Add callbacks to load fallback fonts from the system.
    * Use system fonts in Android to reduce install size.
    * Flag to disable publisher styles in EPUB layout.
    * Improved SVG output.
  - Refreshed fix-openjpeg-flags.patch and reproducible.patch
  - Dropped CVE-2017-5896.patch, bsc1023760.patch,
    CVE-2016-10221.patch, CVE-2016-8728.patch, CVE-2017-7976.patch,
    CVE-2016-10132.patch, CVE-2016-10133.patch,
    CVE-2016-10141.patch, CVE-2017-5627.patch
    and CVE-2017-5628.patch (merged or adapted upstream)
* Thu Aug 03 2017 idonmez@suse.com
  - Add CVE-2016-10221.patch, CVE-2016-8728.patch and
    CVE-2017-7976.patch to fix CVE-2016-10221, CVE-2016-8728,
    CVE-2016-8729 and CVE-2017-7976
    bsc#1032140 bsc#1039850 bsc#1052029
* Mon May 29 2017 bwiedemann@suse.com
  - Add reproducible.patch to sort input files to make build reproducible
    (boo#1041090)
* Thu Apr 27 2017 idonmez@suse.com
  - mupdf is not a terminal app boo#1036637
* Fri Feb 10 2017 idonmez@suse.com
  - Add bsc1023760.patch to fix writing svg output to stdout if no
    output specified bsc#1023760
* Fri Feb 10 2017 idonmez@suse.com
  - Add CVE-2017-5896.patch to fix a heap overflow
    CVE-2017-5896 bsc#1023761 bsc#1024679
* Mon Feb 06 2017 idonmez@suse.com
  - Add CVE-2017-5627.patch and CVE-2017-5628.patch fixes
    CVE-2017-5627 and CVE-2017-5628 bsc#1022503 bsc#1022504
* Tue Jan 24 2017 idonmez@suse.com
  - Add CVE-2016-10132.patch, CVE-2016-10133.patch and
    CVE-2016-10141.patch to fix CVE-2016-10132, CVE-2016-10133 and
    CVE-2016-10141 bsc#1019877
* Tue Dec 20 2016 idonmez@suse.com
  - Update to version 1.10a
    * A bug with mutool and saving PDF files using the 'ascii'
      option has been fixed.
  - Add fix-openjpeg-flags.patch to stop defining OPJ_STATIC,
    this is https://github.com/uclouvain/openjpeg/issues/802
* Thu Nov 24 2016 idonmez@suse.com
  - Update to version 1.10
    * FictionBook (FB2) e-book support.
    * Simple SVG parser (a small subset of SVG only).
    * mutool convert: a new document conversion tool and interface.
    * Multi-threaded rendering in mudraw.
    * Updated base 14 fonts from URW.
    * New CJK font with language specific variants.
    * Hyperlink support in EPUB.
    * Alpha channel is now optional in pixmaps.
    * More aggressive purging of cached objects.
    * Partial image decoding for lower memory use when banding.
    * Reduced default set of built-in CMap tables to the minimum required.
    * FZ_ENABLE_PDF, _XPS, _JS, to disable features at compile time.
    * Function level linking.
    * Dropped pdf object generation numbers from public interfaces.
    * Simplified PDF page, xobject, and annotation internals.
    * Closing and freeing devices and writers are now separate steps.
    * Improved PDF annotation editing interface (still a work in progress).
    * Document writer interface.
    * Banded image writer interface.
  - Drop CVE-2016-6265.patch and mupdf-fix-openjpeg2.patch,
    both are fixed upstream.
* Fri Jul 22 2016 idonmez@suse.com
  - Add CVE-2016-6265.patch to fix a use-after-free bsc#990195
* Fri Apr 22 2016 idonmez@suse.com
  - Update to version 1.9a
    * Fix a regression in text extraction.
* Tue Apr 19 2016 idonmez@suse.com
  - Update to version 1.9
    * Bidirectional layout for Arabic and Hebrew scripts.
    * Shaping complex scripts for EPUB text layout.
    * Noto fallback fonts for EPUB layout.
    * mutool create:
    - Create new PDF files from scratch.
    - Read an annotated content stream in a text file and write a
      PDF file, automatically embedding font and image resources.
    * mutool run:
    - Run javascript scripts with MuPDF bindings.
    - The interface is similar to the new Java interface.
    * mutool draw:
    - Optional multi-threaded operation (Windows and pthreads).
    - Optional low memory mode (primarily for testing).
* Mon Mar 21 2016 idonmez@suse.com
  - Set to best anti-alias mode (8) by default.
* Thu Nov 19 2015 idonmez@suse.com
  - Ship mupdf-x11-curl as default mupdf. Drop non-curl version.
  - Drop mujstest as it seems to be a test utility.
* Thu Nov 12 2015 idonmez@suse.com
  - Update to version 1.8
    * New URW fonts with greek and cyrillic.
    * 64-bit file support.
    * Updated FreeType to version 2.6.1.
    * Various font substitution bug fixes.
    * Fix setjmp/longjmp behaviour which could cause optimizing
      compilers to misbehave.
    * EPUB improvements: User style sheets, GIF images, Table of Contents,
      CJK text, Page margins and many bug fixes.
* Tue Aug 18 2015 idonmez@suse.com
  - Update to version 1.7a
    * Bug fixes:
      + Fixed bug that allocated too much memory when packing paths.
      + Fixed EPUB font scaling bug.
      + Fixed EPUB file type handling in viewers.
      + Improved tolerance for broken and unsupported CSS.
    * New features:
      + Added -z option to mutool clean.
* Sun Apr 19 2015 aloisio@gmx.com
  - Update to version 1.7
    Headline changes:
    * New 'Indie dev' licensing options - contact sales@artifex.com
      for more details.
    * New HTML layout engine, and (DRM-free) EPUB viewer.
    * Reduced memory usage - displaylists and internal PDF
      representation take much less memory, reducing total memory
      use on some files by over 60%.
    Important API changes:
    * Bound contexts have been removed; we now pass fz_contexts
      explicitly.
    * Reference counting of paths and text structures.
    Features:
    * Add mutool pages option.
    * Tweaked rendering to prevent feature dropout in common cases.
    * Viewer tweaks
    * Better mouse wheel handling
    * Shift-space support
    * Mouse button control of presentation mode
    Internal changes:
    * Removal of bound contexts; fz_contexts now passed explicitly
      everywhere.
    * PDF filter revamp - simpler interface.
    * Devices use derived structures rather than user pointer.
    * Sparse PDF xrefs held in more compact form.
    * New gsview viewer split out to its own repository.
    Bug fixes:
    * Improved handling of broken files.
    * Fix BBoxes of Type 3 fonts.
    * Updated fonts (including greek and cyrillic).
    * Various memory leaks and crashes.
    * And many more.
* Wed Dec 31 2014 trcs@gmx.com
  - update to version 1.6
    * Features:
      + Color detection device (mudraw -T).
      + Sepia mode full-page color tinting in X11 and win32 viewer
      (keybinding: shift-C).
      + Re-implement printf and strtod due to portability issue with
      locales and number formatting.
      + Add experimental 'gsview' project: a Windows Modern UI viewer.
      + Improve XML parser interface.
    * Bug fixes:
      + CBZ page ordering
      + ZIP64 support
      + iOS and Android bug fixes
      + Miscellaneous minor fixes

Files

/usr/bin/mupdf
/usr/bin/mutool
/usr/share/applications/mupdf.desktop
/usr/share/doc/packages/mupdf
/usr/share/doc/packages/mupdf/CHANGES
/usr/share/doc/packages/mupdf/COPYING
/usr/share/doc/packages/mupdf/README
/usr/share/doc/packages/mupdf/examples
/usr/share/doc/packages/mupdf/examples/create-thumbnail.js
/usr/share/doc/packages/mupdf/examples/draw-device.js
/usr/share/doc/packages/mupdf/examples/draw-document.js
/usr/share/doc/packages/mupdf/examples/example.c
/usr/share/doc/packages/mupdf/examples/jpx-to-pdf.js
/usr/share/doc/packages/mupdf/examples/multi-threaded.c
/usr/share/doc/packages/mupdf/examples/pdf-create-lowlevel.js
/usr/share/doc/packages/mupdf/examples/pdf-create.js
/usr/share/doc/packages/mupdf/examples/pdf-merge.js
/usr/share/doc/packages/mupdf/examples/trace-device.js
/usr/share/man/man1/mupdf.1.gz
/usr/share/man/man1/mutool.1.gz
/usr/share/pixmaps/mupdf.png


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 12:05:57 2024