I guess you are talking about Figure 5.3?
It is said that the Schnorr proof (sigma protocol for discrete log relation) is insecure against cheating verifiers - it is only honest-verifier zero knowledge. Sigma protocols are always only defined in the honest-verifier zero-knowledge setting.
To see why a cheating verifier is a problem in Figure 5.3 think about what happens if a cheating verifier sends $c:=0$ to the prover. How does $r$ then look like? Is this a problem for zero-knowledge (when one needs to come up with a simulator that does not know the witness)?
Now you can turn any sigma protocol into a non-interactive zero-knowledge proof in the random oracle model using Fiat-Shamir (basically, compute the challenge $c$ as a hash of the first message $a$). Then you obtain perfect zero-knowledge (no longer honest-verifier) and you no longer have to worry about cheating verifiers (if you can live with the random oracle assumption).
For the mentioned threshold ElGamal protocol you need a sigma protocol for equality of discrete logarithms (see Figure 5.7 of the lecture notes).