Security update for mupdf

This update for mupdf fixes the following issues:

Security issues fixed:

- CVE-2017-7976: integer overflow (jbig2_image_compose function in jbig2_image.c) during operations on a crafted .jb2 file (boo#1052029).
- CVE-2016-10221: count_entries in pdf-layer.c allows for DoS (boo#1032140).
- CVE-2016-8728: Fitz library font glyph scaling Code Execution Vulnerability (boo#1039850).

Bug fixes:

- Update to version 1.11
* This is primarily a bug fix release.
* PDF portfolio support with command line tool "mutool
portfolio".
* Add callbacks to load fallback fonts from the system.
* Use system fonts in Android to reduce install size.
* Flag to disable publisher styles in EPUB layout.
* Improved SVG output.
- Add reproducible.patch to sort input files to make build reproducible (boo#1041090)
- mupdf is not a terminal app (boo#1036637)

Fixed bugs
bnc#1039850
VUL-0: CVE-2016-8728: mupdf: Fitz library font glyph scaling Code Execution Vulnerability
bnc#1041090
trackerbug: packages do not build reproducibly from unsorted input
bnc#1036637
Publishing/mupdf: Bug
bnc#1052029
VUL-1: CVE-2017-7976: mupdf: integer overflow (jbig2_image_compose function in jbig2_image.c) during operations on a crafted .jb2 file
bnc#1032140
VUL-0: CVE-2016-10221: mupdf: count_entries in pdf-layer.c allows for DoS
Selected Binaries
openSUSE Build Service is sponsored by