Bug 48335

Summary: исправить путь к шрифтам в xpdfrc
Product: Sisyphus Reporter: Vladislav Zavjalov <slazav>
Component: xpdfAssignee: Andrew Savchenko <bircoph>
Status: RESOLVED FIXED QA Contact: qa-sisyphus
Severity: normal    
Priority: P5 CC: bircoph
Version: unstable   
Hardware: x86_64   
OS: Linux   

Description Vladislav Zavjalov 2023-11-04 02:10:37 MSK
В xpdf-common-4.04, в файле /etc/xpdfrc пути к шрифтам неправильные: /usr/share/type1/urw/
В пакете fonts-type1-urw-1.0.7pre44-alt3 шрифты лежат в /usr/share/fonts/type1/urw/

В результате во многих текстах часть текста тихо не показывается.
Исправиление путей решает проблему.
Comment 1 Repository Robot 2024-05-04 11:46:29 MSK
xpdf-4.05-alt1 -> sisyphus:

 Sat May 04 2024 Andrew Savchenko <bircoph@altlinux> 4.05-alt1
 - Update xpdf to version 4.05
 - Migrate to Qt6
 - Update Chinese simplifiend and Korean language files to version 2023-dec-05
 - Fix type1 urw fonts path (ALT bug 48335)
 - Fixes:
   - CVE-2018-7453 PDF object loop in AcroForm::scanField
   - CVE-2018-16369 PDF object loop in AcroForm::scanField
   - CVE-2019-9587 PDF object loop in Catalog::countPageTree
   - CVE-2019-9588 PDF object loop in Catalog::countPageTree
   - CVE-2019-16088 PDF object loop in Catalog::countPageTree
   - CVE-2022-30524 logic bug in text extractor led to invalid memory access
   - CVE-2022-30775 integer overflow in rasterizer
   - CVE-2022-33108 PDF object loop in Catalog::countPageTree
   - CVE-2022-36561 PDF object loop in AcroForm::scanField
   - CVE-2022-38222 logic bug in JBIG2 decoder
   - CVE-2022-38334 PDF object loop in Catalog::countPageTree
   - CVE-2022-38928 missing bounds check in CFF font converter caused null pointer dereference
   - CVE-2022-41842 PDF object loop in Catalog::countPageTree
   - CVE-2022-41843 missing bounds check in CFF font parser caused invalid memory access
   - CVE-2022-41844 PDF object loop in AcroForm::scanField
   - CVE-2022-43071 PDF object loop in Catalog::readPageLabelTree2
   - CVE-2022-43295 PDF object loop in Catalog::countPageTree
   - CVE-2022-45586 PDF object loop in Catalog::countPageTree
   - CVE-2022-45587 PDF object loop in Catalog::countPageTree
   - CVE-2023-2662 Divide-by-zero in Xpdf 4.04 due to bad color space object
   - CVE-2023-2663 PDF object loop in Catalog::readPageLabelTree2
   - CVE-2023-2664 PDF object loop in Catalog::readEmbeddedFileTree
   - CVE-2023-3044 Divide-by-zero in Xpdf 4.04 due to very large page size
   - CVE-2023-3436 Deadlock in Xpdf 4.04 due to PDF object stream references