Viewer and Converter for Images

Edit Package ImageMagick.openSUSE_13.2_Update

ImageMagick is a robust collection of tools and libraries to read,
write, and manipulate an image in many image formats, including popular
formats like TIFF, JPEG, PNG, PDF, PhotoCD, and GIF. With ImageMagick,
you can create images dynamically, making it suitable for Web
applications. You can also resize, rotate, sharpen, color-reduce, or
add special effects to an image and save your completed work in many
different image formats. Image processing operations are available from
the command line as well as through C, C++, and PERL-based programming
interfaces.

Refresh
Refresh
Source Files (show unmerged sources)
Filename Size Changed
ImageMagick-6.6.8.9-doc.patch 0000000505 505 Bytes
ImageMagick-6.6.8.9-examples.patch 0000000300 300 Bytes
ImageMagick-6.7.6.1-no-dist-lzip.patch 0000000661 661 Bytes
ImageMagick-6.8.4.0-dont-build-in-install.patch 0000000669 669 Bytes
ImageMagick-6.8.4.0-rpath.patch 0000000553 553 Bytes
ImageMagick-6.8.5.7-no-XPMCompliance.patch 0000000549 549 Bytes
ImageMagick-6.8.8-1-disable-insecure-coders.patch 0000001199 1.17 KB
ImageMagick-6.8.9-8.tar.xz 0007889188 7.52 MB
ImageMagick-6.8.9-8.tar.xz.asc 0000000819 819 Bytes
ImageMagick-CVE-2014-8354.patch 0000000724 724 Bytes
ImageMagick-CVE-2014-8355.patch 0000004151 4.05 KB
ImageMagick-CVE-2014-8562.patch 0000001139 1.11 KB
ImageMagick-CVE-2014-8716.patch 0000000610 610 Bytes
ImageMagick-CVE-2014-9805.patch 0000000598 598 Bytes
ImageMagick-CVE-2014-9806.patch 0000007057 6.89 KB
ImageMagick-CVE-2014-9807.patch 0000002288 2.23 KB
ImageMagick-CVE-2014-9808.patch 0000000443 443 Bytes
ImageMagick-CVE-2014-9809.patch 0000000645 645 Bytes
ImageMagick-CVE-2014-9810.patch 0000001277 1.25 KB
ImageMagick-CVE-2014-9811.patch 0000007433 7.26 KB
ImageMagick-CVE-2014-9812.patch 0000000643 643 Bytes
ImageMagick-CVE-2014-9813.patch 0000008787 8.58 KB
ImageMagick-CVE-2014-9814.patch 0000005552 5.42 KB
ImageMagick-CVE-2014-9815.patch 0000001910 1.87 KB
ImageMagick-CVE-2014-9816.patch 0000001505 1.47 KB
ImageMagick-CVE-2014-9817.patch 0000001078 1.05 KB
ImageMagick-CVE-2014-9818,9826,9829.patch 0000005299 5.17 KB
ImageMagick-CVE-2014-9819.patch 0000005418 5.29 KB
ImageMagick-CVE-2014-9820.patch 0000001961 1.92 KB
ImageMagick-CVE-2014-9821.patch 0000000321 321 Bytes
ImageMagick-CVE-2014-9822.patch 0000000965 965 Bytes
ImageMagick-CVE-2014-9823.patch 0000000468 468 Bytes
ImageMagick-CVE-2014-9824.patch 0000000578 578 Bytes
ImageMagick-CVE-2014-9828.patch 0000000980 980 Bytes
ImageMagick-CVE-2014-9830.patch 0000000936 936 Bytes
ImageMagick-CVE-2014-9832.patch 0000000609 609 Bytes
ImageMagick-CVE-2014-9833,9825.patch 0000002189 2.14 KB
ImageMagick-CVE-2014-9834.patch 0000000531 531 Bytes
ImageMagick-CVE-2014-9835,9831.patch 0000000558 558 Bytes
ImageMagick-CVE-2014-9836.patch 0000000420 420 Bytes
ImageMagick-CVE-2014-9837.patch 0000000835 835 Bytes
ImageMagick-CVE-2014-9838.patch 0000000564 564 Bytes
ImageMagick-CVE-2014-9839.patch 0000000446 446 Bytes
ImageMagick-CVE-2014-9840.patch 0000000597 597 Bytes
ImageMagick-CVE-2014-9841.patch 0000002483 2.42 KB
ImageMagick-CVE-2014-9842.patch 0000000269 269 Bytes
ImageMagick-CVE-2014-9843.patch 0000004598 4.49 KB
ImageMagick-CVE-2014-9844.patch 0000001162 1.13 KB
ImageMagick-CVE-2014-9845.patch 0000002462 2.4 KB
ImageMagick-CVE-2014-9846.patch 0000003018 2.95 KB
ImageMagick-CVE-2014-9847.patch 0000000676 676 Bytes
ImageMagick-CVE-2014-9848.patch 0000001809 1.77 KB
ImageMagick-CVE-2014-9849.patch 0000001902 1.86 KB
ImageMagick-CVE-2014-9850.patch 0000000436 436 Bytes
ImageMagick-CVE-2014-9851.patch 0000000555 555 Bytes
ImageMagick-CVE-2014-9852.patch 0000001504 1.47 KB
ImageMagick-CVE-2014-9853.patch 0000001723 1.68 KB
ImageMagick-CVE-2014-9854.patch 0000000476 476 Bytes
ImageMagick-CVE-2015-8894.patch 0000000971 971 Bytes
ImageMagick-CVE-2015-8895.patch 0000000536 536 Bytes
ImageMagick-CVE-2015-8896.patch 0000001135 1.11 KB
ImageMagick-CVE-2015-8897.patch 0000002978 2.91 KB
ImageMagick-CVE-2015-8898.patch 0000000903 903 Bytes
ImageMagick-CVE-2015-8900.patch 0000000836 836 Bytes
ImageMagick-CVE-2015-8901.patch 0000002458 2.4 KB
ImageMagick-CVE-2015-8902.patch 0000000888 888 Bytes
ImageMagick-CVE-2015-8903.patch 0000000294 294 Bytes
ImageMagick-CVE-2016-4562,4563,4564.patch 0000007577 7.4 KB
ImageMagick-CVE-2016-5118.patch 0000000470 470 Bytes
ImageMagick-CVE-2016-5687.patch 0000005597 5.47 KB
ImageMagick-CVE-2016-5688.patch 0000002337 2.28 KB
ImageMagick-CVE-2016-5689.patch 0000000921 921 Bytes
ImageMagick-CVE-2016-5690.patch 0000000524 524 Bytes
ImageMagick-CVE-2016-5691.patch 0000001005 1005 Bytes
ImageMagick-CVE-2016-5841.patch 0000001007 1007 Bytes
ImageMagick-CVE-2016-5842.patch 0000001016 1016 Bytes
ImageMagick-bmp3-opacity.patch 0000004185 4.09 KB
ImageMagick.changes 0000071245 69.6 KB
ImageMagick.keyring 0000003174 3.1 KB
ImageMagick.spec 0000020008 19.5 KB
baselibs.conf 0000000358 358 Bytes
Latest Revision
buildservice-autocommit accepted request 405546 from Andreas Stieger's avatar Andreas Stieger (AndreasStieger) (revision 5)
freeze link
Comments 0
openSUSE Build Service is sponsored by