Fonttools

Latest version: v4.53.0

Safety actively analyzes 642295 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 11 of 36

4.28.2

Not secure
----------------------------

- [otlLib] Remove duplicates when building coverage (2433).
- [docs] Add interrogate configuration (2443).
- [docs] Remove comment about missing “start” optional argument to ``calcChecksum`` (2448).
- [cu2qu/cli] Adapt to the latest ufoLib2.
- [subset] Support subsetting SVG table and remove it from the list of drop by default tables (534).
- [subset] add ``--pretty-svg`` option to pretty print SVG table contents (2452).
- [merge] Support merging ``CFF`` tables (CID-keyed ``CFF`` is still not supported) (2447).
- [merge] Support ``--output-file`` (2447).
- [docs] Split table docs into individual pages (2444).
- [feaLib] Forbid empty classes (2446).
- [docs] Improve documentation for ``fontTools.ttLib.ttFont`` (2442).

4.28.1

Not secure
----------------------------

- [subset] Fixed AttributeError while traversing a color glyph's Paint graph when there is no
LayerList, which is optional (2441).

4.28.0

Not secure
----------------------------

- Dropped support for EOL Python 3.6, require Python 3.7 (2417).
- [ufoLib/glifLib] Make filename-clash checks faster by using a set instead of a list (2422).
- [subset] Don't crash if optional ClipList and LayerList are ``None`` (empty) (2424, 2439).
- [OT-SVG] Removed support for old deprecated version 1 and embedded color palettes,
which were never officially part of the OpenType SVG spec. Upon compile, reuse offsets
to SVG documents that are identical (2430).
- [feaLib] Added support for Variable Feature File syntax. This is experimental and subject
to change until it is finalized in the Adobe FEA spec (2432).
- [unicodedata] Update Scripts/ScriptExtensions/Blocks to UnicodeData 14.0 (2437).

4.27.1

Not secure
----------------------------

- [otlLib] Fixed error when chained contextual lookup builder overflows (2404, 2411).
- [bezierTools] Fixed two floating-point bugs: one when computing `t` for a point
lying on an almost horizontal/vertical line; another when computing the intersection
point between a curve and a line (2413).

4.27.0

Not secure
----------------------------

- [ttLib/otTables] Cleaned up virtual GID handling: allow virtual GIDs in ``Coverage``
and ``ClassDef`` readers; removed unused ``allowVID`` argument from ``TTFont``
constructor, and ``requireReal`` argument in ``TTFont.getGlyphID`` method.
Make ``TTFont.setGlyphOrder`` clear reverse glyphOrder map, and assume ``glyphOrder``
internal attribute is never modified outside setGlyphOrder; added ``TTFont.getGlyphNameMany``
and ``getGlyphIDMany`` (1536, 1654, 2334, 2398).
- [py23] Dropped internal use of ``fontTools.py23`` module to fix deprecation warnings
in client code that imports from fontTools (2234, 2399, 2400).
- [subset] Fix subsetting COLRv1 clip boxes when font is loaded lazily (2408).

4.26.2

Not secure
----------------------------

- [otTables] Added missing ``CompositeMode.PLUS`` operator (2390).

Page 11 of 36

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.