GraphicsMagick-devel-1.3.29-lp151.4.20.1<>,z^ה̸/=„ VmF=hq-m5NO<x=V{LL4̙9Q<;Tg<%| zwy6ћ4;W{֘>(pk<fk8ӮtՋV9س7ay?)S#m#}ߛt>bG1TVJT,Kr_(6= T;H<l|=/ȼɒ.[Y d58L-LMR`"FU>>pL?p<d + c$(48KTX qQQ Q HQ Q Q 0QtQ QQ  |  !} (!8!%9"H%:%6%F`G`QHbQIcHQXcYc\cQ]e(Q^h bicjadjekfklk ukQvl`wm8Qxn|Qyozoooop8CGraphicsMagick-devel1.3.29lp151.4.20.1Development files for the GraphicsMagick C language APIGraphicsMagick provides an image manipulation and translation utility and library. It can read and write over 88 image formats, including JPEG, TIFF, WMF, SVG, PNG, PNM, GIF, andPhoto CD. It also allows to resize, rotate, sharpen, color reduce, or add special effects to an image and to save the result to any supported format. GraphicsMagick may be used to create animated or transparent .gifs, to composite images, and to create thumbnail images.^הarmbuild04eopenSUSE Leap 15.1openSUSEMIThttp://bugs.opensuse.orgDevelopment/Libraries/C and C++http://www.GraphicsMagick.org/linuxaarch64 !(nD3 <} *  *) ,C l@y pzn? > / d,./ 4x.hSϬ AA V"AA큤A큤A^ד^ד^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ה^ד^ד^ה^ה^ה^הf101947a54f1f343f4382ccfa9718a7faad644df4a6b2290a49d6367b23e675a289cc163cbc18f4258add42e4f97497027c2c222bbb77e8e4ee1e3e44f6c969c4165a6a03af13327dc7ec97646b0a11f230692e1486badcc433f104b9b5c2af51c3a70e98bd9c019b92cfe6b410ca603d9d568cd6f8b5b930b7362c1cc74a19bacebac1d5e7e2c45f02177269fdce865ad1c1c095861ef98a957a6121968989145159a98252b67c7f352aebd8a541ab5e421cc83d8dbb98e7af60ff628c074bcab24ad38d62ef52b1e950e00fe028a80f89073e5e3ef1e1ace8ce9d045c7bcb5bb7a6c47ef5a5dc073820d6f899452333ddc37dd7356bd30167746372101557d71184af50cb62f8202f0ae29cf4346c298cfe49d5d420b1d0553d86332a1c0c2c869045d6883f87f027fb734688d327f6a9642f706f74e3c35ff400adbb0cc9c30c42efa8d5b34264adfeaad2f350a418df977a7c4fe13422e91446a03e7de8c17ce07a897b5ef6dfeb9439170699a5a3d7752d31960352883ec210cb3f4470f477e4e29478b50041be6a2ae82f24433cdf11e5397a23ac378c2794d5233efd5e9ce75025f4351d7d2c9effcbb0b0afa9d0b2116671d6a6f9d8697da67c4d41c7d94acbd5426cd7a5befd86c78f325ed4bf7cb6adb92a8651f84b6ab73319d591d1c0762bac96dd3fc7d09366cb674e0a2cd2dc39f1794f06279c63c1ed4ad922b02a9e9d4c782a074a09f258ce593137827099b4b04718884d281819491a0c1cd2e3d0da4522717ae07e47645f8abbc7af74ec3d626d4ad7fec9d877ad5dc0ca79fd20d4aee5f4834c527e62785953d0c465ed921d6e5e2ac491da1bcb4701e6f284ae12932ce48baddca2b931c2acd41385aeaf2d6eb9c2b3679edec9df31125129ccfe437193db9edae4788ef1c359c0183c9865c61dda24bae6b222a8606704b436c8e47487ff4aa486a527a46999ad08d2cce96a78f3af5d14d7119011253c9997fa72fe2ce37df941433bc46cd016fe38b185269e5944539f4d35bcaccba2c5f56376c098dd9c076cb285e53f471d90ea5f2003114bb7b869779c93507573b5de07adb4449c525e34bedc9fac0730dc25e5935f5a2ef4e7400851df182c1b85b7eec22b8d8bcc71fb4d239ab50c8ca537bbcf4deae0d4edb1b463a3fe96ab0d5b25c81fe9cd002bfa7c7c31349e3726b5eee6a153373af4a799ef28f7855cfee2fb363cbf9b224c3d953db1ab08da745459fd5b67587b36ebd75aa1b0a1d494ca12b1e96cbc4752828aaac15e29440e2fa8bf507794a6149b1a978afbb6a6e9224f8032b1b1e4807b6d066e027a22f581d712dac6bcd1ad9bda329f6e00bdbb379b74ca7dd07fd4e9061e77e5f7d5573aa638a17421d887167be5e3c0729c25d08dd736e4aaf38e41206aee4311dad1cf0549d3ef2c365fafd4af94d6a0bec216f9a58df214b68048a85427616c77a249376d51fc497e3403b67f2f0f19675217683983a709b22ebd46641aebda21dcd0d63d318363b194dc2bf4f651da19dad52803b173b41358bece909706fb2dd733a0a026df9b837eeb2d49ea738f99db97764ae491fd17be55f33fa13f838811805cbba01971035fcecce709a0eeaf67edb6a4f343f23b4beacb1d4bbaaf5ecca932a2f8bfa7a8c80a881566a99c3817e6a68cb82217b767e13fad67044eecd22afe282dacd7f5f5c5ee3e2b20a9c05ed7910a950a89e64aef5873cf60b5e40bf51399eafcc4653557d6d6c9c9f24dfa774575f7451040c08936e4893254d6500dac75f0732bfa95803a01fce02be17c2f9812fa453483da6577bff49763d3f01e9f0fee72f21dc0e0338e09b755a625c53f6126b05de3ddecc7f4c8c19fa41fed2788e509acbf1ecb21771a5f05da595d3b26340c25faca99ba8c002afc408b83f35a95ac2c0e6d0bd7570366bb36a173e5a3298bc4ffbdc233c30e3ffa367ba552f9b4ba0051d19f18bbc5cb515323d287fc9d6c21679b0e252c8b6f5d9e6731993a1aeb9b5fcd758452e8c29176569d7fbd1fb466d48167fe46db619ca789a7acb1ec139c75b05189ccc46a117cfb4f4aa35d3b3bbbf31c130282fe9a714022c35532f718582ab5a7f3d58813d49c4f2bd47010da56e47ce9531b4bd699f6134d13b36c88e5d11aba838c8a1600fac9284a578ec88943f415432d19b688a7c890a196113d4f20679942109cdf3012965a8099efbe47784dd483813aa31e14dcadff1309d6b67c54badd511862d21bd72f87da7a9dda8a05f5b96b7a54d1905b31a356bd28cb56e4bb9a28c752781cca2c428121225bfa9ba80c47a26bbc03ac5fd18db669ccde50d013a6f2e7395f065edd08375c153aa3ed8d02ff4815b402b83bab9dca16a422efd2a9be185f68e11a3652f87c0fe07b1fd2fe17a354fe3fc85a0b822c645dd4ecc61073b11ad7afdf17ac26d7bc37715c972f6db9991913b5fd49de89de04047903c73b2f2a4b8e1110b5218338235f8ce127dce7d5ba526d4c024e58f9559ad808bf374285bd0c74c4aec09728cef5a25f4c3140527a75b0f66e2ab2b1155d9f3cdc955b2ecfd863c566cd0ea179fc032103d98294cb69c1b3de0c4fd79a12dcdd08c15308666b4e129d6ca798e57328de916fdb2357d10bb292846c2c78ea305ef57a73772f5b9236c9849655b723561b3ca2788c0f9277e8b6dc512154c91577d5a04c7882e34ac764c7f1b614f805315df248c5a1697436923109e0f0d7ca2023a6552b3f37aa8f0721a8e5cf454e73fb0fb0a374f47f83ea06bfa02d6240ce84e1e0bdfdbcc69ea97b92e4e8364a1f0857c5f96005c47a6565a8df5b1b8d4ff90909dff1eba3a40a099671683a00619224518a57dda51fa30bdf569d9eeb6799d1e4175e1007f7c23b8253a73655be7af84e2d1bb40e4afd5f4d9ef6d57c92aa978d46c773d768cb716a3f0567d6c3bca8ec11876f4fd6722ca12cf2ad031f17e0444bbf30fbb117661dde2345abc66d1f73ce43a20590da6accf7edce2e0623e3fd3d115b0f3e1d0ea937c8f73e478d9b5f1f7a6d28fe3bcd6e1f3ec10594e84cd593723daf47c0dee263d0df79725115421e8a75888147cbc746f53b219b639690b9d78bf0b1b147871f25c77bd3302a489b2c9472a9349ae7527159e6a60e52586a63d1aa2b9b2f8a51da962eb6a3a125bb6e9a13de226265134c707f203f1886e999361cdcba1887faa72d3389704a0a4a51ddced974285523dc6068e721b11062f0e6df94c676d7c109a232a5a14ca5322b14b3b81ea25025d7a49d2f03f67ecf8dd38687453c8361779a5ea5ac6e8efc6597e41a252cffafd432154998f2d9b39ad1ef97843ea4025a60b5deae3f3bf567b82fd62f8c81ce8552680f16a0flibGraphicsMagick-Q16.so.3.18.0libGraphicsMagickWand-Q16.so.2.9.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootGraphicsMagick-1.3.29-lp151.4.20.1.src.rpmGraphicsMagick-develGraphicsMagick-devel(aarch-64)pkgconfig(GraphicsMagick)pkgconfig(GraphicsMagickWand)@@@    /bin/sh/usr/bin/pkg-configglibc-devellibGraphicsMagick-Q16-3libGraphicsMagickWand-Q16-2pkgconfig(GraphicsMagick)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.3.291.3.293.0.4-14.6.0-14.0-15.2-14.14.1^?@^{G^@^,]z@]@\"\8\\ac\\[[ͻ[\[\[}P@[*A[!@[WZ Zhu@ZV@YYzYu@YqYqYP@W Wk@WUeWL+@W0{V?9@Vf@U ]@pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comPetr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos Petr Gajdos pgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comcrrodriguez@opensuse.orgpgajdos@suse.compgajdos@suse.compgajdos@suse.compgajdos@suse.comjengelh@inai.detchvatal@suse.comtchvatal@suse.compgajdos@suse.compgajdos@suse.commeissner@suse.compgajdos@suse.compgajdos@suse.comsflees@suse.dedmitry_r@opensuse.orgdmitry_r@opensuse.orgdmitry_r@opensuse.org- security update - added patches fix CVE-2020-12672 [bsc#1171271], heap-based buffer overflow in ReadMNGImage in coders/png.c. + GraphicsMagick-CVE-2020-12672.patch- security update - added patches fix CVE-2019-12921 [bsc#1167208], the text filename component potentially allows to read arbitrary files via TranslateTextEx for SVG + GraphicsMagick-CVE-2019-12921.patch fix CVE-2020-10938 [bsc#1167623], integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c + GraphicsMagick-CVE-2020-10938.patch- security update - added patches CVE-2019-19951 [bsc#1160321] + GraphicsMagick-CVE-2019-19951.patch CVE-2019-19953 [bsc#1160364] + GraphicsMagick-CVE-2019-19953.patch- security update - added patches CVE-2019-19950 [bsc#1159852] + GraphicsMagick-CVE-2019-19950.patch- security update - added patches CVE-2019-16709 [bsc#1151782] + GraphicsMagick-CVE-2019-16709.patch- security update - added patches disable indirect reads (CVE-2019-12921) [bsc#1138425] + GraphicsMagick-disable-indirect-reads.patch- disable also PCL [bsc#1136183] - modified patches % GraphicsMagick-disable-insecure-coders.patch- security update - modified patches CVE-2019-11008 [bsc#1132054], CVE-2019-11009 [bsc#1132053], CVE-2019-11473 [bsc#1133203], CVE-2019-11474 [bsc#1133202] % GraphicsMagick-xwd.c-update.patch (refreshed) - added patches CVE-2019-11506 [bsc#1133498] + GraphicsMagick-CVE-2019-11506.patch CVE-2019-11505 [bsc#1133501] + GraphicsMagick-CVE-2019-11505.patch- security update - added patches CVE-2019-11005 [bsc#1132058] + GraphicsMagick-CVE-2019-11005.patch CVE-2019-11006 [bsc#1132061] + GraphicsMagick-CVE-2019-11006.patch CVE-2019-11010 [bsc#1132055] + GraphicsMagick-CVE-2019-11010.patch CVE-2019-11007 [bsc#1132060] + GraphicsMagick-CVE-2019-11007.patch CVE-2019-11008 [bsc#1132054], CVE-2019-11009 [bsc#1132053] + GraphicsMagick-xwd.c-update.patch- security update (pdf.c): * CVE-2019-7397 [bsc#1124366] + GraphicsMagick-CVE-2019-7397.patch- security update (tga.c): * CVE-2018-20184 [bsc#1119822] + GraphicsMagick-CVE-2018-20184.patch- security update (dib.c): * CVE-2018-20189 [bsc#1119790] + GraphicsMagick-CVE-2018-20189.patch- security update (msl.c): * CVE-2018-18544 [bsc#1113064] + GraphicsMagick-CVE-2018-18544.patch- asan_build: build ASAN included - debug_build: build more suitable for debugging- security update (pict.c): * CVE-2018-16644 [bsc#1107609] + GraphicsMagick-CVE-2018-16644.patch- security update (bmp.c, dib.c): * CVE-2018-16645 [bsc#1107604] + GraphicsMagick-CVE-2018-16645.patch- disable PS, PS2, PS3 and PDF coders by default, remove gs calls from delegates.mgk [bsc#1105592]- security update (rgb.c, cmyk.c, gray.c) * CVE-2018-10805 and similar memory leaks [bsc#1095812] + GraphicsMagick-CVE-2018-10805.patch- security update (dcm.c) * fix invalid reads in dcm.c [bsc#1075821c#14] GraphicsMagick-dcm.c-update.patch- update to 1.3.29: * Security Fixes: . GraphicsMagick is now participating in Google's oss-fuzz project . JNG: Require that the embedded JPEG image have the same dimensions as the JNG image as provided by JHDR. Avoids a heap write overflow. . MNG: Arbitrarily limit the number of loops which may be requested by the MNG LOOP chunk to 512 loops, and provide the '-define mng:maximum-loops=value' option in case the user wants to change the limit. This fixes a denial of service caused by large LOOP specifications. * Bug fixes: . DICOM: Pre/post rescale functions are temporarily disabled (until the implementation is fixed). . JPEG: Fix regression in last release in which reading some JPEG files produces the error "Improper call to JPEG library in state 201". . ICON: Some DIB-based Windows ICON files were reported as corrupt to an unexpectedly missing opacity mask image. . In-memory Blob I/O: Don't implicitly increase the allocation size due to seek offsets. . MNG: Detect and handle failure to allocate global PLTE. Fix divide by zero. . DrawGetStrokeDashArray(): Check for failure to allocate memory. . BlobToImage(): Now produces useful exception reports to cover the cases where 'magick' was not set and the file format could not be deduced from its header. * API Updates: . Wand API: Added MagickIsPaletteImage(), MagickIsOpaqueImage(), MagickIsMonochromeImage(), MagickIsGrayImage(), MagickHasColormap() based on contributions by Troy Patteson. . New structure ImageExtra added and Image 'clip_mask' member is replaced by 'extra' which points to private ImageExtra allocation. The ImageGetClipMask() function now provides access to the clip mask image. . New structure DrawInfoExtra and DrawInfo 'clip_path' is replaced by 'extra' which points to private DrawInfoExtra allocation. The DrawInfoGetClipPath() function now provides access to the clip path. . New core library functions: GetImageCompositeMask(), CompositeMaskImage(), CompositePathImage(), SetImageCompositeMask(), ImageGetClipMask(), ImageGetCompositeMask(), DrawInfoGetClipPath(), DrawInfoGetCompositePath() . Deprecated core library functions: RegisterStaticModules(), UnregisterStaticModules(). * Feature improvements: . Static modules (in static library or shared library without dynamically loadable modules) are now lazy-loaded using the same external interface as the lazy-loader for dynamic modules. This results in more similarity between the builds and reduces the fixed initialization overhead by only initializing the modules which are used. . SVG: The quality of SVG support has been significantly improved due to the efforts of Greg Wolfe. . FreeType/TTF rendering: Rendering fixes for opacity.- Add explicit buildrequires on: pkgconfig(libwebpmux), pkgconfig(libpng), pkgconfig(x11), pkgconfig(xext), pkgconfig(zlib), libjpeg-devel. all of them direct build dependencies but not included in the spec file- update to 1.3.28: * Security Fixes: BMP: Fix non-terminal loop due to unexpected bit-field mask value (DOS opportunity). PALM: Fix heap buffer underflow in builds with QuantumDepth=8. SetNexus() Fix heap overwrite under certain conditions due to using a wrong destination buffer. This issue impacts all 1.3.X releases. TIFF: Fix heap buffer read overflow in LocaleNCompare() when parsing NEWS profile. * Bug fixes: DescribeImage(): Eliminate possible use of null pointer. GIF: Fix memory leak of global colormap in error path. GZ: Writing to gzip files with the extension ".gz" was not working with Zlib 1.2.8. JNG: Fix buffer read overflow (a tiny fixed overflow of just one byte). JPEG: Promoting certain libjpeg warnings to errors caused much more problems than expected. The promotion of warnings to errors is removed. Claimed pixel dimensions are validated by file size before allocating memory for the pixels. IntegralRotateImage(): Assure that reported error in rotate by 270 case does immediately terminate processing. MNG: Fix possible null pointer reference related to DEFI chunk parsing. Fix minor heap read overflow (constrained to just one byte) due to an ordering issue in a limit check. Fix memory leaks in error path. WebP: Fix stack buffer overflow in WriteWEBPImage() which occurs with libwebp 0.5.0 or newer due to a structure type change in the structure passed to the progress monitor callback. WPG: Memory leaks fixed. * API Updates: InterpolateViewColor(): This function now returns MagickPassFail (an unsigned int) rather than void so that errors can be efficiently reported. The magick/pixel_cache.h header is updated to add deprecation attributes such that code using GetPixels(), GetIndexes(), and GetOnePixel() will produce deprecation warnings for compilers which support them. These functions will not be removed in the 1.3.X release series and when they are removed, pre-processor macros will be added so a replacement function is used instead. There is a long-term objective to eliminate functionally-redundant pixel cache functions to only the ones with the best properties since this reduces maintenance and may reduce the depth of the call stack (improving performance). * removed unneded GraphicsMagick-release-date-missing-quote.patch- update to 1.3.27: * New Features: . PNG: Implemented eXIf chunk support. . WEBP: Add support for EXIF and ICC metadata provided that at least libwebp 0.5.0 is used. . Magick++ Image autoOrient(): New Image method to auto-orient an image so it looks right-side up by default. * Behavior Changes: . PALM: PALM writer is disabled. . ThrowLoggedException(): Capture the first exception at ErrorException level or greater, or only capture exception if it is more severe than an already reported exception. . DestroyJNG(): This internal function is now declared static and is removed from shared library or DLL namespace. * lot of security and other bug fixes, see https://sourceforge.net/projects/graphicsmagick/files/graphicsmagick/1.3.27/ - added GraphicsMagick-release-date-missing-quote.patch- builds for sle11- fix perl bindings + GraphicsMagick-perl-linkage.patch from fedora - turn on perl test suite- Trim descriptions. Redo summaries and RPM groups.- Drop patches not meintioned in the changelog ever: * GraphicsMagick-debian-fixed.patch * GraphicsMagick-include.patch * GraphicsMagick-perl-link.patch * The package builds just fine without them and there is no refference explaining it - Convert the deps to pkgconfig variants where possible.- Version update to 1.3.26: * DPX: Fix excessive use of memory (DOS issue) due to file header claiming large image dimensions but insufficient backing data. (CVE-2017-10799 bsc#1047054). * JNG: Fix memory leak when reading invalid JNG image (CVE-2017-8350). * MAT: Fix excessive use of memory (DOS issue) due to continuing processing with insufficient data and claimed large image size. Verify each file extent to make sure that it is within range of file size. (CVE-2017-10800 bsc#1047044). * META: Fix heap overflow while parsing 8BIM chunk (CVE-2016-7800). * PCX: Fix denial of service issue. * RLE: Fix abnomally slow operation (denial of service issue) with intentionally corrupt colormapped file. * PICT: Fix possible buffer overflow vulnerability given suitably truncated input file. * PNG: Enforce spec requirement that the dimensions of the JPEG embedded in a JDAT chunk must match the JHDR dimensions (CVE-2016-9830). * PNG: Avoid NULL dereference when MAGN chunk processing fails. * SCT: Fix stack-buffer read overflow (underflow?) while reading SCT header. * SGI: Fix denial of service issues. Delay large memory allocations until file header has fully passed sanity checks. * TIFF: Fix out of bounds read when reading CMYKA TIFF which claims to have only 2 samples per pixel (CVE-2017-6335 bsc#1027255). * TIFF: Fix out of bounds read when reading RGB TIFF which claims to have only 1 sample per pixel (CVE-2017-10794). * WPG: Fix heap overflow (CVE-2016-7996). Fix assertion crash (CVE-2016-7997). * DifferenceImage(): Fix Fix all-black difference image if an input file is colormapped. * EXIF orientation was not being properly detected for some files. * -frame: The `import` command -frame handling was improperly implemented and was using already freed data. * GIF: Fixes for "Excessive LZW string data" problem. * Magick++: Bug fixes to PathSmoothCurvetoRel::operator() and PathSmoothCurvetoRel::operator(). * PAM: Support writing GRAYSCALE PAM format. * PNG: Fix memory leaks. * SVG: Fixed a memory leak. Fixed a possible null pointer dereference. * TclMagick: Problem that TkMagick could not resolve functions from TclMagick under Linux is fixed. * TclMagick: Fix parser validatation in magickCmd() to avoid crash given a syntax error. * TIFF: Fix for reading old JPEG files (avoids "Improper call to JPEG library in state 0. (LibJpeg)."). * TXT: Fixed memory leak. * XCF: Error checking is improved. * EXIF rotation: Support is added such that the EXIF orientation tag is updated when the image is rotated. * MAT: Now support reading multiple images from Matlab V4 format. * Magick++: Orientation method now updates orientation in EXIF profile, if it exists. * Magick++: Added Image attribute method which accepts a 'char *' argument, and will remove the attribute if the value argument is NULL. * -orient: The -orient command line option now also updates the orientation in the EXIF profile, if it exists. * PGX: Support PGX JPEG 2000 format for reading and writing (within the bounds of what JasPer supports). * Wand API: Added MagickAutoOrientImage(), MagickGetImageOrientation(), MagickSetImageOrientation(), MagickRemoveImageOption(), and MagickClearException(). - Drop merged patch GraphicsMagick-CVE-2017-8350.patch- complementary fix for CVE-2017-8350 [bsc#1036985 c13-c21] * GraphicsMagick-CVE-2017-8350.patch- update to 1.3.25: * EscapeParenthesis(): I was notified by Gustavo Grieco of a heap overflow in EscapeParenthesis() used in the text annotation code. While not being able to reproduce the issue, the implementation of this function is completely redone. * Utah RLE: Reject truncated/absurd files which caused huge memory allocations and/or consumed huge CPU. Problem was reported by Agostino Sarubbo based on testing with AFL. * SVG/MVG: Fix another case of CVE-2016-2317 (heap buffer overflow) in the MVG rendering code (also impacts SVG). * TIFF: Fix heap buffer read overflow while copying sized TIFF attributes. Problem was reported by Agostino Sarubbo based on testing with AFL.- Build "gm" as position independend executable (PIE).- updated to 1.3.24: * many security related changes (incl. CVE-2016-5118), see ChangeLog - removed patches: * GraphicsMagick-CVE-2016-5118.patch * GraphicsMagick-upstream-delegates-safer.patch * GraphicsMagick-upstream-disable-mvg-ext.patch * GraphicsMagick-upstream-disable-tmp-magick-prefix.patch * GraphicsMagick-upstream-image-sanity-check.patch- security update: * CVE-2016-5118 [bsc#982178] + GraphicsMagick-CVE-2016-5118.patch- Multiple security issues in GraphicsMagick/ImageMagick [boo#978061] (CVE-2016-3714, CVE-2016-3718, CVE-2016-3715, CVE-2016-3717) * GraphicsMagick-upstream-delegates-safer.patch * GraphicsMagick-upstream-disable-mvg-ext.patch * GraphicsMagick-upstream-disable-tmp-magick-prefix.patch * GraphicsMagick-upstream-image-sanity-check.patch- Update to version 1.3.23 * See included NEWS.txt for details- Update to version 1.3.22 * See included NEWS.txt for details- Update to version 1.3.21 * See included NEWS.txt for detailsarmbuild04 1591186636  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQ1.3.29-lp151.4.20.11.3.29-lp151.4.20.11.3.291.3.29 GraphicsMagick-configGraphicsMagickWand-configGraphicsMagickmagickanalyze.hapi.hattribute.haverage.hblob.hcdl.hchannel.hcolor.hcolor_lookup.hcolormap.hcolorspace.hcommand.hcommon.hcompare.hcomposite.hcompress.hconfirm_access.hconstitute.hdecorate.hdelegate.hdeprecate.hdescribe.hdraw.heffect.henhance.herror.hforward.hfx.hgem.hgradient.hhclut.himage.hlist.hlog.hmagic.hmagick.hmagick_config.hmagick_types.hmemory.hmodule.hmonitor.hmontage.hoperator.hpaint.hpixel_cache.hpixel_iterator.hplasma.hprofile.hquantize.hrandom.hregistry.hrender.hresize.hresource.hshear.hsignature.hstatistics.hsymbols.htexture.htimer.htransform.htype.hutility.hversion.hwanddrawing_wand.hmagick_wand.hpixel_wand.hwand_api.hwand_symbols.hmodules-Q16libGraphicsMagick.solibGraphicsMagickWand.soGraphicsMagick.pcGraphicsMagickWand.pcGraphicsMagick-config.1.gzGraphicsMagickWand-config.1.gz/usr/bin//usr/include//usr/include/GraphicsMagick//usr/include/GraphicsMagick/magick//usr/include/GraphicsMagick/wand//usr/lib64/GraphicsMagick-1.3.29//usr/lib64//usr/lib64//usr/lib64/pkgconfig//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12841/openSUSE_Leap_15.1_Update_ports/ad53980a6f0520556d7586d86736012b-GraphicsMagick.openSUSE_Leap_15.1_Updatedrpmxz5aarch64-suse-linuxPOSIX shell script, ASCII text executabledirectoryC source, ASCII textC source, ISO-8859 textASCII textpkgconfig filetroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRPRPRR &IZwutf-8c177d8756b1453d0d55c486f87acab4793d0431ac546ca44cc4b11d0a43c2233? 7zXZ !t/m]"k%FB>f F)5VE{kϷ֝ 7KJ!Ket?ʨf/#0@T:eſkǏ,}Z0:w?jdϹX5\J޻SoW4*o.jEn9 ,pFEՌY2B(z3+`@]~w$U4sfMd3w+Sh$F=_]tK},S Mp*#yn  b8U,d.M)p.nۍ|^9| {jM}޴Dlo'^ bʁAY9tob,2 .׳ w03W@tfLnCKp6 )8L#,2 fxXgkXج r&~>-͌_x?LFu73n 쟈s<bU©@wz`- *T*^)e WK/WI#mR$sS^| ˱j9V28)zQ.8/>Pi;PݴbV62[!Z[ZRw/S&&Z#0 mRi20EmֱQTUfD.pp;V^(#x\ۈC:MbWz&vqvWX/^ mr!ͯ_"ltaDv`=k!El%CQ<4 x.&;|N9 3|"T@mVڹ>AWY8 ˺Ёt/gmN) q! S\/XAȧxǕq]o^20咹Vd !ETWak>zY}r,T0eWiЮ혦 eH suLT@FƄr!"t}%JBˁ+{%x٨1W/_:BS!d͎p40tC EyeZ.΋\WKˮTQhMK:{cP̧̿t+.P-wc=.ѓ('a/hR7T}iv*BzOhZ7-%CJB2ccPpUJܥ˕z5Lj2kݯ PkT*Kl^eIH HwI2=KB&|W, 1^ YZ