libGraphicsMagick++-Q16-12-1.3.29-lp151.4.20.1<>,b ^גS/=„6\j?$DŽ'jkw#X$%Ժoь˩ !'%< e;04yM?&~37}`RG `eLC҉aZ9 0zԬ4^{܊#Įe|-pqŋg:B_h#HE]/?*\>@I?Id$ 1 ntx      V |4(C8L%9%: %>FA@FPFF_GFtHF|IFXFYF\F]F^GbGcGdHUeHZfH]lH_uHtvH|wI xIyIzIdItIxI~IClibGraphicsMagick++-Q16-121.3.29lp151.4.20.1C++ interface for the GraphisMagick image conversion libraryGraphicsMagick provides an image manipulation and translation utility and library. It can read and write over 88 image formats, including JPEG, TIFF, WMF, SVG, PNG, PNM, GIF, andPhoto CD. It also allows to resize, rotate, sharpen, color reduce, or add special effects to an image and to save the result to any supported format. GraphicsMagick may be used to create animated or transparent .gifs, to composite images, and to create thumbnail images. This subpackage contains C++ interface to GraphicsMagick library.^גSbuild72SopenSUSE Leap 15.1openSUSEMIThttp://bugs.opensuse.orgSystem/Librarieshttp://www.GraphicsMagick.org/linuxx86_64!S^ג^ג#ee61bf136a514434c85dd0979ea36b8c67034200df65dcb142e8640b2033d6bdlibGraphicsMagick++-Q16.so.12.3.2rootrootrootrootGraphicsMagick-1.3.29-lp151.4.20.1.src.rpmlibGraphicsMagick++-Q16-12libGraphicsMagick++-Q16-12(x86-64)libGraphicsMagick++-Q16.so.12()(64bit)@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibGraphicsMagick-Q16.so.3()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(CXXABI_1.3.8)(64bit)libstdc++.so.6(CXXABI_1.3.9)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.15)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^?@^{G^@^,]z@]@\"\8\\ac\\[[ͻ[\[\[}P@[*A[!@[WZ Zhu@ZV@YYzYu@YqYqYP@W Wk@WUeWL+@W0{V?9@Vf@U ]@pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comPetr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comcrrodriguez@opensuse.orgpgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comjengelh@inai.detchvatal@suse.comtchvatal@suse.compgajdos@suse.compgajdos@suse.commeissner@suse.compgajdos@suse.compgajdos@suse.comsflees@suse.dedmitry_r@opensuse.orgdmitry_r@opensuse.orgdmitry_r@opensuse.org- security update - added patches fix CVE-2020-12672 [bsc#1171271], heap-based buffer overflow in ReadMNGImage in coders/png.c. + GraphicsMagick-CVE-2020-12672.patch- security update - added patches fix CVE-2019-12921 [bsc#1167208], the text filename component potentially allows to read arbitrary files via TranslateTextEx for SVG + GraphicsMagick-CVE-2019-12921.patch fix CVE-2020-10938 [bsc#1167623], integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c + GraphicsMagick-CVE-2020-10938.patch- security update - added patches CVE-2019-19951 [bsc#1160321] + GraphicsMagick-CVE-2019-19951.patch CVE-2019-19953 [bsc#1160364] + GraphicsMagick-CVE-2019-19953.patch- security update - added patches CVE-2019-19950 [bsc#1159852] + GraphicsMagick-CVE-2019-19950.patch- security update - added patches CVE-2019-16709 [bsc#1151782] + GraphicsMagick-CVE-2019-16709.patch- security update - added patches disable indirect reads (CVE-2019-12921) [bsc#1138425] + GraphicsMagick-disable-indirect-reads.patch- disable also PCL [bsc#1136183] - modified patches % GraphicsMagick-disable-insecure-coders.patch- security update - modified patches CVE-2019-11008 [bsc#1132054], CVE-2019-11009 [bsc#1132053], CVE-2019-11473 [bsc#1133203], CVE-2019-11474 [bsc#1133202] % GraphicsMagick-xwd.c-update.patch (refreshed) - added patches CVE-2019-11506 [bsc#1133498] + GraphicsMagick-CVE-2019-11506.patch CVE-2019-11505 [bsc#1133501] + GraphicsMagick-CVE-2019-11505.patch- security update - added patches CVE-2019-11005 [bsc#1132058] + GraphicsMagick-CVE-2019-11005.patch CVE-2019-11006 [bsc#1132061] + GraphicsMagick-CVE-2019-11006.patch CVE-2019-11010 [bsc#1132055] + GraphicsMagick-CVE-2019-11010.patch CVE-2019-11007 [bsc#1132060] + GraphicsMagick-CVE-2019-11007.patch CVE-2019-11008 [bsc#1132054], CVE-2019-11009 [bsc#1132053] + GraphicsMagick-xwd.c-update.patch- security update (pdf.c): * CVE-2019-7397 [bsc#1124366] + GraphicsMagick-CVE-2019-7397.patch- security update (tga.c): * CVE-2018-20184 [bsc#1119822] + GraphicsMagick-CVE-2018-20184.patch- security update (dib.c): * CVE-2018-20189 [bsc#1119790] + GraphicsMagick-CVE-2018-20189.patch- security update (msl.c): * CVE-2018-18544 [bsc#1113064] + GraphicsMagick-CVE-2018-18544.patch- asan_build: build ASAN included - debug_build: build more suitable for debugging- security update (pict.c): * CVE-2018-16644 [bsc#1107609] + GraphicsMagick-CVE-2018-16644.patch- security update (bmp.c, dib.c): * CVE-2018-16645 [bsc#1107604] + GraphicsMagick-CVE-2018-16645.patch- disable PS, PS2, PS3 and PDF coders by default, remove gs calls from delegates.mgk [bsc#1105592]- security update (rgb.c, cmyk.c, gray.c) * CVE-2018-10805 and similar memory leaks [bsc#1095812] + GraphicsMagick-CVE-2018-10805.patch- security update (dcm.c) * fix invalid reads in dcm.c [bsc#1075821c#14] GraphicsMagick-dcm.c-update.patch- update to 1.3.29: * Security Fixes: . GraphicsMagick is now participating in Google's oss-fuzz project . JNG: Require that the embedded JPEG image have the same dimensions as the JNG image as provided by JHDR. Avoids a heap write overflow. . MNG: Arbitrarily limit the number of loops which may be requested by the MNG LOOP chunk to 512 loops, and provide the '-define mng:maximum-loops=value' option in case the user wants to change the limit. This fixes a denial of service caused by large LOOP specifications. * Bug fixes: . DICOM: Pre/post rescale functions are temporarily disabled (until the implementation is fixed). . JPEG: Fix regression in last release in which reading some JPEG files produces the error "Improper call to JPEG library in state 201". . ICON: Some DIB-based Windows ICON files were reported as corrupt to an unexpectedly missing opacity mask image. . In-memory Blob I/O: Don't implicitly increase the allocation size due to seek offsets. . MNG: Detect and handle failure to allocate global PLTE. Fix divide by zero. . DrawGetStrokeDashArray(): Check for failure to allocate memory. . BlobToImage(): Now produces useful exception reports to cover the cases where 'magick' was not set and the file format could not be deduced from its header. * API Updates: . Wand API: Added MagickIsPaletteImage(), MagickIsOpaqueImage(), MagickIsMonochromeImage(), MagickIsGrayImage(), MagickHasColormap() based on contributions by Troy Patteson. . New structure ImageExtra added and Image 'clip_mask' member is replaced by 'extra' which points to private ImageExtra allocation. The ImageGetClipMask() function now provides access to the clip mask image. . New structure DrawInfoExtra and DrawInfo 'clip_path' is replaced by 'extra' which points to private DrawInfoExtra allocation. The DrawInfoGetClipPath() function now provides access to the clip path. . New core library functions: GetImageCompositeMask(), CompositeMaskImage(), CompositePathImage(), SetImageCompositeMask(), ImageGetClipMask(), ImageGetCompositeMask(), DrawInfoGetClipPath(), DrawInfoGetCompositePath() . Deprecated core library functions: RegisterStaticModules(), UnregisterStaticModules(). * Feature improvements: . Static modules (in static library or shared library without dynamically loadable modules) are now lazy-loaded using the same external interface as the lazy-loader for dynamic modules. This results in more similarity between the builds and reduces the fixed initialization overhead by only initializing the modules which are used. . SVG: The quality of SVG support has been significantly improved due to the efforts of Greg Wolfe. . FreeType/TTF rendering: Rendering fixes for opacity.- Add explicit buildrequires on: pkgconfig(libwebpmux), pkgconfig(libpng), pkgconfig(x11), pkgconfig(xext), pkgconfig(zlib), libjpeg-devel. all of them direct build dependencies but not included in the spec file- update to 1.3.28: * Security Fixes: BMP: Fix non-terminal loop due to unexpected bit-field mask value (DOS opportunity). PALM: Fix heap buffer underflow in builds with QuantumDepth=8. SetNexus() Fix heap overwrite under certain conditions due to using a wrong destination buffer. This issue impacts all 1.3.X releases. TIFF: Fix heap buffer read overflow in LocaleNCompare() when parsing NEWS profile. * Bug fixes: DescribeImage(): Eliminate possible use of null pointer. GIF: Fix memory leak of global colormap in error path. GZ: Writing to gzip files with the extension ".gz" was not working with Zlib 1.2.8. JNG: Fix buffer read overflow (a tiny fixed overflow of just one byte). JPEG: Promoting certain libjpeg warnings to errors caused much more problems than expected. The promotion of warnings to errors is removed. Claimed pixel dimensions are validated by file size before allocating memory for the pixels. IntegralRotateImage(): Assure that reported error in rotate by 270 case does immediately terminate processing. MNG: Fix possible null pointer reference related to DEFI chunk parsing. Fix minor heap read overflow (constrained to just one byte) due to an ordering issue in a limit check. Fix memory leaks in error path. WebP: Fix stack buffer overflow in WriteWEBPImage() which occurs with libwebp 0.5.0 or newer due to a structure type change in the structure passed to the progress monitor callback. WPG: Memory leaks fixed. * API Updates: InterpolateViewColor(): This function now returns MagickPassFail (an unsigned int) rather than void so that errors can be efficiently reported. The magick/pixel_cache.h header is updated to add deprecation attributes such that code using GetPixels(), GetIndexes(), and GetOnePixel() will produce deprecation warnings for compilers which support them. These functions will not be removed in the 1.3.X release series and when they are removed, pre-processor macros will be added so a replacement function is used instead. There is a long-term objective to eliminate functionally-redundant pixel cache functions to only the ones with the best properties since this reduces maintenance and may reduce the depth of the call stack (improving performance). * removed unneded GraphicsMagick-release-date-missing-quote.patch- update to 1.3.27: * New Features: . PNG: Implemented eXIf chunk support. . WEBP: Add support for EXIF and ICC metadata provided that at least libwebp 0.5.0 is used. . Magick++ Image autoOrient(): New Image method to auto-orient an image so it looks right-side up by default. * Behavior Changes: . PALM: PALM writer is disabled. . ThrowLoggedException(): Capture the first exception at ErrorException level or greater, or only capture exception if it is more severe than an already reported exception. . DestroyJNG(): This internal function is now declared static and is removed from shared library or DLL namespace. * lot of security and other bug fixes, see https://sourceforge.net/projects/graphicsmagick/files/graphicsmagick/1.3.27/ - added GraphicsMagick-release-date-missing-quote.patch- builds for sle11- fix perl bindings + GraphicsMagick-perl-linkage.patch from fedora - turn on perl test suite- Trim descriptions. Redo summaries and RPM groups.- Drop patches not meintioned in the changelog ever: * GraphicsMagick-debian-fixed.patch * GraphicsMagick-include.patch * GraphicsMagick-perl-link.patch * The package builds just fine without them and there is no refference explaining it - Convert the deps to pkgconfig variants where possible.- Version update to 1.3.26: * DPX: Fix excessive use of memory (DOS issue) due to file header claiming large image dimensions but insufficient backing data. (CVE-2017-10799 bsc#1047054). * JNG: Fix memory leak when reading invalid JNG image (CVE-2017-8350). * MAT: Fix excessive use of memory (DOS issue) due to continuing processing with insufficient data and claimed large image size. Verify each file extent to make sure that it is within range of file size. (CVE-2017-10800 bsc#1047044). * META: Fix heap overflow while parsing 8BIM chunk (CVE-2016-7800). * PCX: Fix denial of service issue. * RLE: Fix abnomally slow operation (denial of service issue) with intentionally corrupt colormapped file. * PICT: Fix possible buffer overflow vulnerability given suitably truncated input file. * PNG: Enforce spec requirement that the dimensions of the JPEG embedded in a JDAT chunk must match the JHDR dimensions (CVE-2016-9830). * PNG: Avoid NULL dereference when MAGN chunk processing fails. * SCT: Fix stack-buffer read overflow (underflow?) while reading SCT header. * SGI: Fix denial of service issues. Delay large memory allocations until file header has fully passed sanity checks. * TIFF: Fix out of bounds read when reading CMYKA TIFF which claims to have only 2 samples per pixel (CVE-2017-6335 bsc#1027255). * TIFF: Fix out of bounds read when reading RGB TIFF which claims to have only 1 sample per pixel (CVE-2017-10794). * WPG: Fix heap overflow (CVE-2016-7996). Fix assertion crash (CVE-2016-7997). * DifferenceImage(): Fix Fix all-black difference image if an input file is colormapped. * EXIF orientation was not being properly detected for some files. * -frame: The `import` command -frame handling was improperly implemented and was using already freed data. * GIF: Fixes for "Excessive LZW string data" problem. * Magick++: Bug fixes to PathSmoothCurvetoRel::operator() and PathSmoothCurvetoRel::operator(). * PAM: Support writing GRAYSCALE PAM format. * PNG: Fix memory leaks. * SVG: Fixed a memory leak. Fixed a possible null pointer dereference. * TclMagick: Problem that TkMagick could not resolve functions from TclMagick under Linux is fixed. * TclMagick: Fix parser validatation in magickCmd() to avoid crash given a syntax error. * TIFF: Fix for reading old JPEG files (avoids "Improper call to JPEG library in state 0. (LibJpeg)."). * TXT: Fixed memory leak. * XCF: Error checking is improved. * EXIF rotation: Support is added such that the EXIF orientation tag is updated when the image is rotated. * MAT: Now support reading multiple images from Matlab V4 format. * Magick++: Orientation method now updates orientation in EXIF profile, if it exists. * Magick++: Added Image attribute method which accepts a 'char *' argument, and will remove the attribute if the value argument is NULL. * -orient: The -orient command line option now also updates the orientation in the EXIF profile, if it exists. * PGX: Support PGX JPEG 2000 format for reading and writing (within the bounds of what JasPer supports). * Wand API: Added MagickAutoOrientImage(), MagickGetImageOrientation(), MagickSetImageOrientation(), MagickRemoveImageOption(), and MagickClearException(). - Drop merged patch GraphicsMagick-CVE-2017-8350.patch- complementary fix for CVE-2017-8350 [bsc#1036985 c13-c21] * GraphicsMagick-CVE-2017-8350.patch- update to 1.3.25: * EscapeParenthesis(): I was notified by Gustavo Grieco of a heap overflow in EscapeParenthesis() used in the text annotation code. While not being able to reproduce the issue, the implementation of this function is completely redone. * Utah RLE: Reject truncated/absurd files which caused huge memory allocations and/or consumed huge CPU. Problem was reported by Agostino Sarubbo based on testing with AFL. * SVG/MVG: Fix another case of CVE-2016-2317 (heap buffer overflow) in the MVG rendering code (also impacts SVG). * TIFF: Fix heap buffer read overflow while copying sized TIFF attributes. Problem was reported by Agostino Sarubbo based on testing with AFL.- Build "gm" as position independend executable (PIE).- updated to 1.3.24: * many security related changes (incl. CVE-2016-5118), see ChangeLog - removed patches: * GraphicsMagick-CVE-2016-5118.patch * GraphicsMagick-upstream-delegates-safer.patch * GraphicsMagick-upstream-disable-mvg-ext.patch * GraphicsMagick-upstream-disable-tmp-magick-prefix.patch * GraphicsMagick-upstream-image-sanity-check.patch- security update: * CVE-2016-5118 [bsc#982178] + GraphicsMagick-CVE-2016-5118.patch- Multiple security issues in GraphicsMagick/ImageMagick [boo#978061] (CVE-2016-3714, CVE-2016-3718, CVE-2016-3715, CVE-2016-3717) * GraphicsMagick-upstream-delegates-safer.patch * GraphicsMagick-upstream-disable-mvg-ext.patch * GraphicsMagick-upstream-disable-tmp-magick-prefix.patch * GraphicsMagick-upstream-image-sanity-check.patch- Update to version 1.3.23 * See included NEWS.txt for details- Update to version 1.3.22 * See included NEWS.txt for details- Update to version 1.3.21 * See included NEWS.txt for details/sbin/ldconfig/sbin/ldconfigbuild72 15911860031.3.29-lp151.4.20.11.3.29-lp151.4.20.1libGraphicsMagick++-Q16.so.12libGraphicsMagick++-Q16.so.12.3.2/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12841/openSUSE_Leap_15.1_Update/ad53980a6f0520556d7586d86736012b-GraphicsMagick.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=6bf2fc08f23a84b29b9196210b92b7e8d131626f, strippedPR RRRRR RRR RRRRR R RR.=t2o^.~Yutf-80a0c8ec6c3104daf2040fb76e673d6a7aa5a5e60aaf6030cc6629918fdbfbc36?7zXZ !t/']"k%ֶo:ϩK] 23q5V[稓ʤt9j--2h*@2"^|+>mWmxr1B`rCcC[WMI P; E ǩl'Y)Qi叡`PX2n'LB JKzj;Jb!A9i ~VyEwJ[H}2<ف lh~YFٱL r5Mj(j(^`#c4J>5y _.#ÑsOL9mDGir Pr-Q ƶ$Αed)_N9Nq̯L] o|p zb y)\!p }(/;j.DjϰA]W:;^}#iʞh(/x;tEI\S!AꖝO}PZ ;YCpϪq}dSlq'-nMO';ot Qr#Kc はSqtx^hyb\Y'w_[WC٭. hU0KfN{h{˵4бKĭ;TUgD%8bS=(B4!U"Qo'T5. I`3XsIha BH<8ľeb^"DZ } pOf&&kBQ̇LzVm }Qy-`Pl8q+d4!-1rxLf a=4̺X ٲ7ɀ~AEas4G(bmͺaBwy)g/o+{-_{;u'g**& sr |;5Oi?w0h_>Oݩ`F!g@?YgJ !m;8=2Tzvu3Ӽẙ0T.+ CAizSŦMehLI h[kgF1TzmF-a] z C?~jԅśZ"uȬ?;bRaM>O vF9定"c5愩!^޸|݌, ӿ孋nzjѵñ;@2Ĝ4T9c!8+q-,] -# 榶 sJ o3 >6!u5)\/GGԛ.Z;xh2%RJ6}`J-[:g=qK4YB[XY8Rw;fjRfЁ39/)Fcps3㢛:-eP* Oɤx b%5YS\ئR)^*}9-I5MI߽ςzwRfmCu+NEcCuަr=ލsrP$?W+ƛLF)}9L2udb殌}ցl!Ujs8 Zbs?ʤTe|am őoɐuD BSm-Sf@}P}Z,bݕa_+eM6>jا3NS Gv=9Q^qٚs$*D ZIyQCb `Jx":Aud"Cڋ0܏wd"ldʻkWPݒG{JXX}nly8~ۊkTH%aJ2g$J0ܣlnxø#P<9a?:%O= &F}yIT$B3i\@Y5rWE5?,_#sMg芭4(3Ybw "n8u- H2'7#ܛ}QBv MG? Zvr U"z(&r}PH h8+?WڑÉ<(Rd< |u G mqC5 PԊ{DgaĒr*fc׉C<z|ڗP"sKKfdjuqwHjaQ.MeM"Gw!HUA1|?>G.IGЧxs{ýKd&J?Qc*^^4,unߴ/F\E*с|9m{o"tsnuvo xtgD=kPkƐpv88j}N/rdF+>g lo̱t;qg,~,A.:b umV$(`l5nX$-~Ȥ"2MD-DӄHLJ@oZﰒ晽6E, ,Oq#ς7lGPő~?GqVҩ@㵴02Jt{K(`MHQ7պCZ2N^+dZ4fg,4R3 9i. ! fa,+͊9ٹjh|Y. {:+-wo`#4 {?k x @p_Sۗc{C=DjXM'X|C&/6 VN2hk6s3&[K0}58ĻKr9qv~dU(3!i6)^ ܘVsLخ,I&"]-珘 q KulD|mǢ56\C8ʈ}ء!} SWM`4̍ؕ#v{?2sK΂ n>L}feTsi'XGT86Rh(h|'ޥ(Pg'3*r@LMf `3vmJi+6?&(OrR YZ