Viewer and Converter for Images

Edit Package ImageMagick.4412

ImageMagick is a robust collection of tools and libraries to read,
write, and manipulate an image in many image formats, including popular
formats like TIFF, JPEG, PNG, PDF, PhotoCD, and GIF. With ImageMagick,
you can create images dynamically, making it suitable for Web
applications. You can also resize, rotate, sharpen, color-reduce, or
add special effects to an image and save your completed work in many
different image formats. Image processing operations are available from
the command line as well as through C, C++, and PERL-based programming
interfaces.

Refresh
Refresh
Source Files
Filename Size Changed
ImageMagick-6.6.8.9-doc.patch 0000000505 505 Bytes
ImageMagick-6.6.8.9-examples.patch 0000000300 300 Bytes
ImageMagick-6.7.6.1-no-dist-lzip.patch 0000000643 643 Bytes
ImageMagick-6.8.4.0-dont-build-in-install.patch 0000000669 669 Bytes
ImageMagick-6.8.4.0-rpath.patch 0000000553 553 Bytes
ImageMagick-6.8.5.7-no-XPMCompliance.patch 0000000549 549 Bytes
ImageMagick-6.8.8-1-disable-insecure-coders.patch 0000001199 1.17 KB
ImageMagick-6.8.8-1.tar.xz 0007527812 7.18 MB
ImageMagick-6.8.8-1.tar.xz.asc 0000000819 819 Bytes
ImageMagick-6.8.8.1-display-stdin.patch 0000001208 1.18 KB
ImageMagick-CVE-2014-8354.patch 0000000724 724 Bytes
ImageMagick-CVE-2014-8355.patch 0000004151 4.05 KB
ImageMagick-CVE-2014-8562.patch 0000001139 1.11 KB
ImageMagick-CVE-2014-8716.patch 0000000610 610 Bytes
ImageMagick-CVE-2014-9805.patch 0000000598 598 Bytes
ImageMagick-CVE-2014-9806.patch 0000007024 6.86 KB
ImageMagick-CVE-2014-9807.patch 0000002288 2.23 KB
ImageMagick-CVE-2014-9808.patch 0000000443 443 Bytes
ImageMagick-CVE-2014-9809.patch 0000000645 645 Bytes
ImageMagick-CVE-2014-9810.patch 0000001277 1.25 KB
ImageMagick-CVE-2014-9811.patch 0000007433 7.26 KB
ImageMagick-CVE-2014-9812.patch 0000000643 643 Bytes
ImageMagick-CVE-2014-9813.patch 0000008432 8.23 KB
ImageMagick-CVE-2014-9814.patch 0000005552 5.42 KB
ImageMagick-CVE-2014-9815.patch 0000001910 1.87 KB
ImageMagick-CVE-2014-9816.patch 0000001505 1.47 KB
ImageMagick-CVE-2014-9817.patch 0000001078 1.05 KB
ImageMagick-CVE-2014-9818,9826,9829.patch 0000005299 5.17 KB
ImageMagick-CVE-2014-9819.patch 0000005476 5.35 KB
ImageMagick-CVE-2014-9820.patch 0000001961 1.92 KB
ImageMagick-CVE-2014-9821.patch 0000000321 321 Bytes
ImageMagick-CVE-2014-9822.patch 0000000965 965 Bytes
ImageMagick-CVE-2014-9823.patch 0000000468 468 Bytes
ImageMagick-CVE-2014-9824.patch 0000000578 578 Bytes
ImageMagick-CVE-2014-9828.patch 0000000774 774 Bytes
ImageMagick-CVE-2014-9830.patch 0000000936 936 Bytes
ImageMagick-CVE-2014-9832.patch 0000000609 609 Bytes
ImageMagick-CVE-2014-9833,9825.patch 0000002093 2.04 KB
ImageMagick-CVE-2014-9834.patch 0000000531 531 Bytes
ImageMagick-CVE-2014-9835,9831.patch 0000000558 558 Bytes
ImageMagick-CVE-2014-9836.patch 0000000420 420 Bytes
ImageMagick-CVE-2014-9837.patch 0000000835 835 Bytes
ImageMagick-CVE-2014-9838.patch 0000000564 564 Bytes
ImageMagick-CVE-2014-9839.patch 0000000446 446 Bytes
ImageMagick-CVE-2014-9840.patch 0000000597 597 Bytes
ImageMagick-CVE-2014-9841.patch 0000002027 1.98 KB
ImageMagick-CVE-2014-9842.patch 0000000275 275 Bytes
ImageMagick-CVE-2014-9843.patch 0000004485 4.38 KB
ImageMagick-CVE-2014-9844.patch 0000001162 1.13 KB
ImageMagick-CVE-2014-9845.patch 0000002462 2.4 KB
ImageMagick-CVE-2014-9846.patch 0000003018 2.95 KB
ImageMagick-CVE-2014-9847.patch 0000000676 676 Bytes
ImageMagick-CVE-2014-9848.patch 0000001941 1.9 KB
ImageMagick-CVE-2014-9849.patch 0000001902 1.86 KB
ImageMagick-CVE-2014-9850.patch 0000000436 436 Bytes
ImageMagick-CVE-2014-9851.patch 0000000555 555 Bytes
ImageMagick-CVE-2014-9852.patch 0000001504 1.47 KB
ImageMagick-CVE-2014-9853.patch 0000001723 1.68 KB
ImageMagick-CVE-2014-9854.patch 0000000476 476 Bytes
ImageMagick-CVE-2015-8894.patch 0000000971 971 Bytes
ImageMagick-CVE-2015-8895.patch 0000000536 536 Bytes
ImageMagick-CVE-2015-8896.patch 0000001135 1.11 KB
ImageMagick-CVE-2015-8897.patch 0000002978 2.91 KB
ImageMagick-CVE-2015-8898.patch 0000000903 903 Bytes
ImageMagick-CVE-2015-8900.patch 0000000835 835 Bytes
ImageMagick-CVE-2015-8901.patch 0000002458 2.4 KB
ImageMagick-CVE-2015-8902.patch 0000000888 888 Bytes
ImageMagick-CVE-2015-8903.patch 0000000294 294 Bytes
ImageMagick-CVE-2015-8957.patch 0000003259 3.18 KB
ImageMagick-CVE-2015-8958,CVE-2016-7518.patch 0000012448 12.2 KB
ImageMagick-CVE-2016-10046.patch 0000000396 396 Bytes
ImageMagick-CVE-2016-10048.patch 0000000602 602 Bytes
ImageMagick-CVE-2016-10049.patch 0000002001 1.95 KB
ImageMagick-CVE-2016-10050.patch 0000002151 2.1 KB
ImageMagick-CVE-2016-10051.patch 0000000853 853 Bytes
ImageMagick-CVE-2016-10052.patch 0000001390 1.36 KB
ImageMagick-CVE-2016-10059.patch 0000000921 921 Bytes
ImageMagick-CVE-2016-10060.patch 0000001302 1.27 KB
ImageMagick-CVE-2016-10061.patch 0000000934 934 Bytes
ImageMagick-CVE-2016-10062.patch 0000000850 850 Bytes
ImageMagick-CVE-2016-10063.patch 0000000648 648 Bytes
ImageMagick-CVE-2016-10064.patch 0000002627 2.57 KB
ImageMagick-CVE-2016-10065.patch 0000002005 1.96 KB
ImageMagick-CVE-2016-10068.patch 0000000945 945 Bytes
ImageMagick-CVE-2016-10069.patch 0000000983 983 Bytes
ImageMagick-CVE-2016-10070.patch 0000000817 817 Bytes
ImageMagick-CVE-2016-10071.patch 0000000303 303 Bytes
ImageMagick-CVE-2016-10144.patch 0000000835 835 Bytes
ImageMagick-CVE-2016-10145.patch 0000000516 516 Bytes
ImageMagick-CVE-2016-10146.patch 0000000732 732 Bytes
ImageMagick-CVE-2016-4562,4563,4564.patch 0000007577 7.4 KB
ImageMagick-CVE-2016-5010.patch 0000000476 476 Bytes
ImageMagick-CVE-2016-5118.patch 0000000470 470 Bytes
ImageMagick-CVE-2016-5687,CVE-2015-8959,CVE-2014-9907.patch 0000005586 5.46 KB
ImageMagick-CVE-2016-5688.patch 0000002337 2.28 KB
ImageMagick-CVE-2016-5689.patch 0000000921 921 Bytes
ImageMagick-CVE-2016-5690.patch 0000000524 524 Bytes
ImageMagick-CVE-2016-5691.patch 0000001005 1005 Bytes
ImageMagick-CVE-2016-5841.patch 0000001007 1007 Bytes
ImageMagick-CVE-2016-5842.patch 0000001016 1016 Bytes
ImageMagick-CVE-2016-6491.patch 0000001022 1022 Bytes
ImageMagick-CVE-2016-6520.patch 0000001165 1.14 KB
ImageMagick-CVE-2016-6823.patch 0000002772 2.71 KB
ImageMagick-CVE-2016-7101.patch 0000002100 2.05 KB
ImageMagick-CVE-2016-7513.patch 0000001946 1.9 KB
ImageMagick-CVE-2016-7514.patch 0000006393 6.24 KB
ImageMagick-CVE-2016-7515.patch 0000001640 1.6 KB
ImageMagick-CVE-2016-7516.patch 0000000696 696 Bytes
ImageMagick-CVE-2016-7517.patch 0000000621 621 Bytes
ImageMagick-CVE-2016-7519.patch 0000001074 1.05 KB
ImageMagick-CVE-2016-7520.patch 0000000650 650 Bytes
ImageMagick-CVE-2016-7521.patch 0000000634 634 Bytes
ImageMagick-CVE-2016-7522.patch 0000000942 942 Bytes
ImageMagick-CVE-2016-7523.patch 0000001130 1.1 KB
ImageMagick-CVE-2016-7524,7800.patch 0000003170 3.1 KB
ImageMagick-CVE-2016-7525.patch 0000000376 376 Bytes
ImageMagick-CVE-2016-7526.patch 0000002050 2 KB
ImageMagick-CVE-2016-7527.patch 0000000594 594 Bytes
ImageMagick-CVE-2016-7528.patch 0000001430 1.4 KB
ImageMagick-CVE-2016-7529.patch 0000001354 1.32 KB
ImageMagick-CVE-2016-7530.patch 0000002588 2.53 KB
ImageMagick-CVE-2016-7531.patch 0000000752 752 Bytes
ImageMagick-CVE-2016-7532.patch 0000001055 1.03 KB
ImageMagick-CVE-2016-7533.patch 0000000482 482 Bytes
ImageMagick-CVE-2016-7534.patch 0000000928 928 Bytes
ImageMagick-CVE-2016-7535.patch 0000000576 576 Bytes
ImageMagick-CVE-2016-7537.patch 0000001219 1.19 KB
ImageMagick-CVE-2016-7538.patch 0000000718 718 Bytes
ImageMagick-CVE-2016-7539.patch 0000001245 1.22 KB
ImageMagick-CVE-2016-7540.patch 0000002670 2.61 KB
ImageMagick-CVE-2016-7799.patch 0000000710 710 Bytes
ImageMagick-CVE-2016-7996,7997.patch 0000004138 4.04 KB
ImageMagick-CVE-2016-8677.patch 0000005831 5.69 KB
ImageMagick-CVE-2016-8682.patch 0000000567 567 Bytes
ImageMagick-CVE-2016-8683.patch 0000001821 1.78 KB
ImageMagick-CVE-2016-8684.patch 0000001765 1.72 KB
ImageMagick-CVE-2016-8707.patch 0000002829 2.76 KB
ImageMagick-CVE-2016-8862.patch 0000001180 1.15 KB
ImageMagick-CVE-2016-8866.patch 0000000636 636 Bytes
ImageMagick-CVE-2016-9556.patch 0000000970 970 Bytes
ImageMagick-CVE-2016-9559.patch 0000003720 3.63 KB
ImageMagick-CVE-2017-5506.patch 0000001203 1.17 KB
ImageMagick-CVE-2017-5507.patch 0000000563 563 Bytes
ImageMagick-CVE-2017-5508.patch 0000000754 754 Bytes
ImageMagick-CVE-2017-5510.patch 0000000640 640 Bytes
ImageMagick-CVE-2017-5511.patch 0000000660 660 Bytes
ImageMagick-CVE-2017-6502.patch 0000000345 345 Bytes
ImageMagick-CVE-2017-7606.patch 0000000512 512 Bytes
ImageMagick-CVE-2017-7941.patch 0000004506 4.4 KB
ImageMagick-CVE-2017-7942.patch 0000000691 691 Bytes
ImageMagick-CVE-2017-7943.patch 0000000729 729 Bytes
ImageMagick-CVE-2017-8343.patch 0000000967 967 Bytes
ImageMagick-CVE-2017-8344.patch 0000006339 6.19 KB
ImageMagick-CVE-2017-8345,8350.patch 0000019037 18.6 KB
ImageMagick-CVE-2017-8346.patch 0000009552 9.33 KB
ImageMagick-CVE-2017-8347.patch 0000001031 1.01 KB
ImageMagick-CVE-2017-8348.patch 0000000605 605 Bytes
ImageMagick-CVE-2017-8349.patch 0000000665 665 Bytes
ImageMagick-CVE-2017-8351.patch 0000000770 770 Bytes
ImageMagick-CVE-2017-8352.patch 0000002711 2.65 KB
ImageMagick-CVE-2017-8353.patch 0000008421 8.22 KB
ImageMagick-CVE-2017-8354.patch 0000001107 1.08 KB
ImageMagick-CVE-2017-8355.patch 0000000708 708 Bytes
ImageMagick-CVE-2017-8356.patch 0000002455 2.4 KB
ImageMagick-CVE-2017-8357.patch 0000002445 2.39 KB
ImageMagick-CVE-2017-8765.patch 0000000513 513 Bytes
ImageMagick-CVE-2017-8830.patch 0000000473 473 Bytes
ImageMagick-CVE-2017-9098.patch 0000000631 631 Bytes
ImageMagick-CVE-2017-9141.patch 0000000344 344 Bytes
ImageMagick-CVE-2017-9142.patch 0000000798 798 Bytes
ImageMagick-CVE-2017-9143.patch 0000000814 814 Bytes
ImageMagick-CVE-2017-9144.patch 0000005914 5.78 KB
ImageMagick-buffer-overflow-pdb,map,tiff.patch 0000003295 3.22 KB
ImageMagick-pdf-img-compression.patch 0000003477 3.4 KB
ImageMagick-pdf-title-encoding.patch 0000003967 3.87 KB
ImageMagick-write-tiff-div-by-zero.patch 0000000655 655 Bytes
ImageMagick.changes 0000076181 74.4 KB
ImageMagick.keyring 0000003174 3.1 KB
ImageMagick.spec 0000026007 25.4 KB
baselibs.conf 0000000358 358 Bytes
disable_mat_test.patch 0000000592 592 Bytes
Latest Revision
buildservice-autocommit committed (revision 2)
extendvrev vrev update
Comments 0
openSUSE Build Service is sponsored by