File ImageMagick.changes of Package ImageMagick

-------------------------------------------------------------------
Thu Mar 16 14:44:06 UTC 2023 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2023-1289 [bsc#1209141], segmentation fault and possible DoS via specially crafted SVG
  + ImageMagick-CVE-2023-1289.patch

-------------------------------------------------------------------
Thu Feb  9 14:54:38 UTC 2023 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2022-44267 [bsc#1207982], denial of service when parsing a PNG image
  fix CVE-2022-44268 [bsc#1207983], arbitrary file disclosure when parsing a PNG image
  + ImageMagick-CVE-2022-44267,44268.patch

-------------------------------------------------------------------
Mon Aug 29 12:25:13 UTC 2022 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2021-20224 [bsc#1202800], integer overflow in ExportIndexQuantum() function in MagickCore/quantum-export.c
  + ImageMagick-CVE-2021-20224.patch

-------------------------------------------------------------------
Wed Jun 15 10:12:40 UTC 2022 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2019-17540 [bsc#1153866], heap-based buffer overflow in ReadPSInfo in coders/ps.c
  + ImageMagick-CVE-2019-17540.patch

-------------------------------------------------------------------
Mon Jun 13 12:11:32 UTC 2022 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2022-32545 [bsc#1200388], outside the range of representable values of type 'unsigned char' at coders/psd.c
  + ImageMagick-CVE-2022-32545.patch
  fix CVE-2022-32546 [bsc#1200389], outside the range of representable values of type 'unsigned long' at coders/pcl.c
  + ImageMagick-CVE-2022-32546.patch
  fix CVE-2022-32547 [bsc#1200387], load of misaligned address at MagickCore/property.c
  + ImageMagick-CVE-2022-32547.patch

-------------------------------------------------------------------
Fri May 20 06:15:01 UTC 2022 - pgajdos@suse.com

- security update [bsc#1198351]
  * use upstream commit
    https://github.com/ImageMagick/ImageMagick6/commit/9d328305c72648a6d0ff690ac6c4f9150644a4cd
    for fixing CVE-2022-1270's testcase 
- modified patches
  % ImageMagick-CVE-2022-1270.patch (refreshed)

-------------------------------------------------------------------
Tue May 10 15:04:59 UTC 2022 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2022-28463 [bsc#1199350], ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.
  + ImageMagick-CVE-2022-28463.patch

-------------------------------------------------------------------
Tue Apr 12 12:30:18 UTC 2022 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2022-1270 [bsc#1198351], Heap buffer overflow when parsing MIFF
  + ImageMagick-CVE-2022-1270.patch

-------------------------------------------------------------------
Thu Apr 15 12:54:11 UTC 2021 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2021-20309 [bsc#1184624], Division by zero in WaveImage() of MagickCore/visual-effects.c
  + ImageMagick-CVE-2021-20309.patch
  fix CVE-2021-20311 [bsc#1184626], Division by zero in sRGBTransformImage() in MagickCore/colorspace.c
  + ImageMagick-CVE-2021-20311.patch
  fix CVE-2021-20312 [bsc#1184627], Integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c
  + ImageMagick-CVE-2021-20312.patch
  fix CVE-2021-20313 [bsc#1184628], Cipher leak when the calculating signatures in TransformSignatureof MagickCore/signature.c
  + ImageMagick-CVE-2021-20313.patch

-------------------------------------------------------------------
Tue Feb 23 12:09:34 UTC 2021 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2021-20243 [bsc#1182336], Division by zero in GetResizeFilterWeight in MagickCore/resize.c
  + ImageMagick-CVE-2021-20243.patch
  fix CVE-2021-20244 [bsc#1182325], Division by zero in ImplodeImage in MagickCore/visual-effects.c
  + ImageMagick-CVE-2021-20244.patch
  fix CVE-2021-20246 [bsc#1182337], Division by zero in ScaleResampleFilter in MagickCore/resample.c
  + ImageMagick-CVE-2021-20246.patch

-------------------------------------------------------------------
Mon Feb 15 12:31:18 UTC 2021 - pgajdos@suse.com

- amend [bsc#1179322] (CVE-2020-27767)
  image-private.h is of course not part of public api
- modified patches
  % ImageMagick-CVE-2020-27767,27768,27751,27752,27757.patch

-------------------------------------------------------------------
Tue Feb  9 12:29:49 UTC 2021 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2021-20176 [bsc#1181836], processing crafted file leads to division by zero
  + ImageMagick-CVE-2021-20176.patch

-------------------------------------------------------------------
Fri Dec 11 14:22:29 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2020-27767 [bsc#1179322], outside the range of representable values of type 'float' at MagickCore/quantum.h
  fix CVE-2020-27768 [bsc#1179339], outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h
  fix CVE-2020-27751 [bsc#1179269], integer overflow in MagickCore/quantum-export.c
  fix CVE-2020-27752 [bsc#1179346], heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h
  fix CVE-2020-27757 [bsc#1179268], outside the range of representable values of type 'unsigned long long' at
  + ImageMagick-CVE-2020-27767,27768,27751,27752,27757.patch
  fix CVE-2020-27753 [bsc#1179397], memory leaks in AcquireMagickMemory function
  + ImageMagick-CVE-2020-27753.patch
  fix CVE-2020-27770 [bsc#1179343], unsigned offset overflowed at MagickCore/string.c
  + ImageMagick-CVE-2020-27770.patch
  fix CVE-2020-25675 [bsc#1179240], outside the range of representable values of type 'long' and integer overflow
  + ImageMagick-CVE-2020-25675.patch
  fix CVE-2020-27773 [bsc#1179285], division by zero at MagickCore/gem-private.h
  + ImageMagick-CVE-2020-27773.patch
  fix CVE-2020-27762 [bsc#1179278], outside the range of representable values of type 'unsigned char'
  + ImageMagick-CVE-2020-27762.patch
  fix CVE-2020-27755 [bsc#1179345], memory leaks in ResizeMagickMemory function in ImageMagick/MagickCore/memory.c
  + ImageMagick-CVE-2020-27755.patch
  fix CVE-2020-27765 [bsc#1179311], division by zero at MagickCore/segment.c
  + ImageMagick-CVE-2020-27765.patch
  fix CVE-2020-27775 [bsc#1179338], outside the range of representable values of type 'unsigned char' at MagickCore/quantum.h
  + ImageMagick-CVE-2020-27775.patch
  fix CVE-2020-25664 [bsc#1179202], heap-based buffer overflow in PopShortPixel
  + ImageMagick-CVE-2020-25664.patch
  fix CVE-2020-25674 [bsc#1179223], heap-based buffer overflow in WriteOnePNGImage
  + ImageMagick-CVE-2020-25674.patch
  fix CVE-2020-25666 [bsc#1179212], outside the range of representable values of type 'int' and signed integer overflow
  + ImageMagick-CVE-2020-25666.patch

-------------------------------------------------------------------
Mon Dec  7 14:49:08 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2020-27772 [bsc#1179347], outside the range of representable values of type 'unsigned int' at coders/bmp.c
  + ImageMagick-CVE-2020-27772.patch
  fix CVE-2020-27763 [bsc#1179312], division by zero at MagickCore/resize.c
  + ImageMagick-CVE-2020-27763.patch
  fix CVE-2020-27759 [bsc#1179313], outside the range of representable values of type 'int' at MagickCore/quantize.c
  fix CVE-2020-27769 [bsc#1179321], outside the range of representable values of type 'float' at MagickCore/quantize.c
  fix CVE-2020-27754 [bsc#1179336], outside the range of representable values of type 'long' and signed integer overflow at MagickCore/quantize.c
  + ImageMagick-CVE-2020-27759,27769,27754.patch
  fix CVE-2020-27771 [bsc#1179327], outside the range of representable values of type 'unsigned char' at coders/pdf.c
  + ImageMagick-CVE-2020-27771.patch
  fix CVE-2020-27764 [bsc#1179317], outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c
  + ImageMagick-CVE-2020-27764.patch
  fix CVE-2020-27761 [bsc#1179315], outside the range of representable values of type 'unsigned long' at coders/palm.c
  + ImageMagick-CVE-2020-27761.patch
  fix CVE-2020-25676 [bsc#1179244], outside the range of representable values of type 'long' and integer overflow at MagickCore/pixel.c
  + ImageMagick-CVE-2020-25676.patch
  fix CVE-2020-25665 [bsc#1179208], heap-based buffer overflow in WritePALMImage
  + ImageMagick-CVE-2020-25665.patch
  fix CVE-2020-27774 [bsc#1179333], integer overflow at MagickCore/statistic.c
  fix CVE-2020-27766 [bsc#1179361], outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c
  fix CVE-2020-27776 [bsc#1179362], ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c
  + ImageMagick-CVE-2020-27774,27766,27776.patch
  fix CVE-2020-27750 [bsc#1179260], division by zero in MagickCore/colorspace-private.h
  + ImageMagick-CVE-2020-27750.patch
  fix CVE-2020-27760 [bsc#1179281], division by zero at MagickCore/enhance.c
  + ImageMagick-CVE-2020-27760.patch

-------------------------------------------------------------------
Tue Nov 24 16:11:04 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2020-19667 [bsc#1179103], Stack buffer overflow in XPM coder could result in a crash
  + ImageMagick-CVE-2020-19667.patch

-------------------------------------------------------------------
Mon Oct 26 11:18:57 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  fix CVE-2020-27560 [bsc#1178067], division by zero in OptimizeLayerFrames function in MagickCore/layer.c
  + ImageMagick-CVE-2020-27560.patch

-------------------------------------------------------------------
Mon Jun  8 14:31:23 UTC 2020 - pgajdos@suse.com

- security update [bsc#1047054c#10]
- modified patches
  % ImageMagick-CVE-2017-11527.patch (refreshed)

-------------------------------------------------------------------
Wed Jan 29 08:31:32 UTC 2020 - pgajdos@suse.com

- added patches
  bsc#1161194, https://github.com/ImageMagick/ImageMagick/issues/1428
  + ImageMagick-convert-tiff-resize-png.patch

-------------------------------------------------------------------
Wed Jan  8 10:44:33 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-19949 [bsc#1160369]
  + ImageMagick-CVE-2019-19949.patch

-------------------------------------------------------------------
Fri Jan  3 12:56:03 UTC 2020 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-19948 [bsc#1159861]
  + ImageMagick-CVE-2019-19948.patch

-------------------------------------------------------------------
Tue Oct  8 13:21:28 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-16713 [bsc#1151786]
  + ImageMagick-CVE-2019-16713.patch
  CVE-2019-16711 [bsc#1151784]
  + ImageMagick-CVE-2019-16711.patch
  CVE-2019-16712 [bsc#1151785]
  + ImageMagick-CVE-2019-16712.patch
  CVE-2019-16710 [bsc#1151783]
  + ImageMagick-CVE-2019-16710.patch
  CVE-2019-16708 [bsc#1151781], CVE-2019-16709 [bsc#1151782]
  + ImageMagick-CVE-2019-16708,16709.patch

-------------------------------------------------------------------
Thu Sep  5 10:00:03 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-15139 [bsc#1146213]
  + ImageMagick-CVE-2019-15139.patch
  CVE-2019-15140 [bsc#1146212]
  + ImageMagick-CVE-2019-15140.patch
  CVE-2019-15141 [bsc#1146211]
  + ImageMagick-CVE-2019-15141.patch
  CVE-2019-14980 [bsc#1146068]
  + ImageMagick-CVE-2019-14980.patch

-------------------------------------------------------------------
Tue Jul 23 14:51:32 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-13301 [bsc#1140554] (core)
  + ImageMagick-CVE-2019-13301.patch
  CVE-2019-13310 [bsc#1140501] (wand)
  + ImageMagick-CVE-2019-13310.patch
  CVE-2019-13311 [bsc#1140513] (wand)
  + ImageMagick-CVE-2019-13311.patch
  CVE-2019-13454 [bsc#1141171] (core)
  + ImageMagick-CVE-2019-13454.patch
  CVE-2019-13295 [bsc#1140664], CVE-2019-13297 [bsc#1140666] (core)
  + ImageMagick-CVE-2019-13295,13297.patch
  CVE-2019-12979 [bsc#1139886] (core)
  + ImageMagick-CVE-2019-12979.patch
  CVE-2019-13391 [bsc#1140673], CVE-2019-13308 [bsc#1140534] (core, giff.c)
  + ImageMagick-CVE-2019-13391,13308.patch
  CVE-2019-13300 [bsc#1140669] (core)
  + ImageMagick-CVE-2019-13300.patch
  CVE-2019-13307 [bsc#1140538] (core)
  + ImageMagick-CVE-2019-13307.patch
  CVE-2019-12975 [bsc#1140106] (dpx.c)
  + ImageMagick-CVE-2019-12975.patch
  CVE-2019-13135 [bsc#1140103] (cut.c)
  + ImageMagick-CVE-2019-13135.patch
  CVE-2019-12978 [bsc#1139885] (pango.c)
  + ImageMagick-CVE-2019-12978.patch
  CVE-2019-12974 [bsc#1140111] (pango.c)
  + ImageMagick-CVE-2019-12974.patch
  CVE-2019-13133 [bsc#1140100], CVE-2019-13134 [bsc#1140102] (bmp.c, viff.c)
  + ImageMagick-CVE-2019-13133,13134.patch
  CVE-2019-12976 [bsc#1140110] (pcl.c)
  + ImageMagick-CVE-2019-12976.patch

-------------------------------------------------------------------
Wed Jun 19 10:25:38 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-11597 [bsc#1138464]
  + ImageMagick-CVE-2019-11597.patch

-------------------------------------------------------------------
Tue Jun 18 14:46:13 UTC 2019 - pgajdos@suse.com

- security update
- disable indirect reads [bsc#1138425]
  (https://imagemagick.org/script/security-policy.php)
- modified patches
  % ImageMagick-configuration-SUSE.patch (refreshed)

-------------------------------------------------------------------
Tue Jun 18 10:48:53 UTC 2019 - pgajdos@suse.com

- security update
  * really fix CVE-2019-11470 [bsc#1133205]
- modified patches
  % ImageMagick-CVE-2019-11470.patch (refreshed)

-------------------------------------------------------------------
Thu May 30 10:06:06 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-11598 [bsc#1136732]
  + ImageMagick-CVE-2019-11598.patch

-------------------------------------------------------------------
Tue May 28 08:53:27 UTC 2019 - pgajdos@suse.com

- disable also PCL [bsc#1136183]
- modified patches
  % ImageMagick-configuration-SUSE.patch

-------------------------------------------------------------------
Fri May 17 09:06:48 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2017-12805 [bsc#1135236]
  + ImageMagick-CVE-2017-12805.patch

-------------------------------------------------------------------
Mon May 13 07:17:19 UTC 2019 - pgajdos@suse.com

- ImageMagick-meta.c-update.patch also fixes
  CVE-2019-10131 [bsc#1134075], CVE-2017-12806 [bsc#1135232]

-------------------------------------------------------------------
Tue Apr 30 11:13:46 UTC 2019 - pgajdos@suse.com

- security update
- modified patches
  CVE-2019-11008 [bsc#1132054], CVE-2019-11009 [bsc#1132053], CVE-2019-11472 [bsc#1133204]
  % ImageMagick-xwd.c-update.patch (extended)
- added patches
  CVE-2019-11470 [bsc#1133205]
  + ImageMagick-CVE-2019-11470.patch
  CVE-2019-11506 [bsc#1133498]
  + ImageMagick-CVE-2019-11506.patch
  CVE-2019-11505 [bsc#1133501]
  + ImageMagick-CVE-2019-11505.patch

-------------------------------------------------------------------
Tue Apr 16 15:24:47 UTC 2019 - pgajdos@suse.com

- provide two new packages with configuration
  [bsc#1122033]:
  * ImageMagick-config-upstream
    - provides configuration provided by upstream (no restrictions)
  * ImageMagick-config-SUSE (preferred)
    - provides configuration provided by SUSE (with security
      restrictions)
  and use update-alternatives for selecting configurations.
- deleted patches
  - ImageMagick-6.8.8-1-disable-insecure-coders.patch (renamed)
- added patches
  + ImageMagick-configuration-SUSE.patch

-------------------------------------------------------------------
Mon Apr 15 14:47:47 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-11007 [bsc#1132060]
  + ImageMagick-CVE-2019-11007.patch
  CVE-2019-11008 [bsc#1132054], CVE-2019-11009 [bsc#1132053]
  + ImageMagick-xwd.c-update.patch

-------------------------------------------------------------------
Thu Apr  4 11:49:48 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-10650 [bsc#1131317]
  + ImageMagick-CVE-2019-10650.patch
  CVE-2019-9956 [bsc#1130330]
  + ImageMagick-CVE-2019-9956.patch

-------------------------------------------------------------------
Wed Mar 13 09:01:39 UTC 2019 - pgajdos@suse.com

- security update
- added patches
  CVE-2019-7175 [bsc#1128649]
  + ImageMagick-CVE-2019-7175.patch

-------------------------------------------------------------------
Thu Feb 14 14:39:46 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- fix regression in dcm coder [bsc#1107609#c36]
  % ImageMagick-CVE-2018-16644.patch

-------------------------------------------------------------------
Mon Feb 11 16:20:31 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- security update (pdf.c):
  * CVE-2019-7397 [bsc#1124366]
    + ImageMagick-CVE-2019-7397.patch

-------------------------------------------------------------------
Mon Feb 11 15:15:13 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- security update (psd.c):
  * CVE-2019-7395 [bsc#1124368]
    + ImageMagick-CVE-2019-7395.patch

-------------------------------------------------------------------
Mon Feb 11 14:54:53 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- security update (dib.c)
  * CVE-2019-7398 [bsc#1124365]
    + ImageMagick-CVE-2019-7398.patch

-------------------------------------------------------------------
Thu Jan  3 10:26:29 UTC 2019 - Petr Gajdos <pgajdos@suse.com>

- security update (bmp.c):
  * CVE-2018-20467 [bsc#1120381]
    + ImageMagick-CVE-2018-20467.patch

-------------------------------------------------------------------
Fri Nov 30 12:22:27 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- allow override system security policy [bsc#1117463]

-------------------------------------------------------------------
Wed Nov 28 11:52:50 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- improve import documentation [bsc#1057246]

-------------------------------------------------------------------
Thu Nov  1 08:03:38 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (msl.c):
  * CVE-2018-18544 [bsc#1113064]
    + ImageMagick-CVE-2018-18544.patch

-------------------------------------------------------------------
Mon Oct 22 13:41:23 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (pict.c):
  * CVE-2017-14997 [bsc#1112399]
    + ImageMagick-CVE-2017-14997.patch

-------------------------------------------------------------------
Mon Oct 22 11:33:26 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- fix regression in pict coder [bsc#1107609#c24]
  % ImageMagick-CVE-2018-16644.patch

-------------------------------------------------------------------
Mon Oct 22 10:15:10 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- asan_build: build ASAN included
- debug_build: build more suitable for debugging

-------------------------------------------------------------------
Fri Oct 12 16:50:53 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (bmp.c)
  * CVE-2018-18024 [bsc#1111069]
    * ImageMagick-CVE-2018-18024.patch

-------------------------------------------------------------------
Thu Oct 11 11:52:14 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (pcx.c)
  * CVE-2018-18016 [bsc#1111072]
    % ImageMagick-CVE-2017-13058.patch renamed to
      ImageMagick-CVE-2017-13058,CVE-2018-18016.patch

-------------------------------------------------------------------
Thu Oct 11 07:35:27 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (sgi.c)
  * CVE-2018-17965 [bsc#1110747]
    + ImageMagick-CVE-2018-17965.patch

-------------------------------------------------------------------
Thu Oct 11 05:41:40 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (dib.c and bmp.c)
  * CVE-2018-12600 [bsc#1098545]
    + ImageMagick-CVE-2018-12600.patch
  * CVE-2018-12599 [bsc#1098546]
    + ImageMagick-CVE-2018-12599.patch

-------------------------------------------------------------------
Wed Oct 10 08:50:13 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (pdb.c):
  * CVE-2018-17966 [bsc#1110746]
    + ImageMagick-CVE-2018-17966.patch

-------------------------------------------------------------------
Wed Oct  3 08:21:08 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- allow writing PS, PS2, PS3, XPS, EPS and PDF, disable reading
  only by default security policy [bsc#1105592c#32]

-------------------------------------------------------------------
Tue Sep 18 14:18:09 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (core, cache)
  * CVE-2017-11532 [bsc#1050129]
    + ImageMagick-CVE-2017-11532.patch

-------------------------------------------------------------------
Sat Sep 15 09:53:50 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (meta.c):
  * CVE-2018-16750 [bsc#1108283]
    + ImageMagick-meta.c-update.patch

-------------------------------------------------------------------
Sat Sep 15 09:52:45 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (png.c):
  * CVE-2018-16749 [bsc#1108282]
    + ImageMagick-CVE-2018-16749.patch

-------------------------------------------------------------------
Tue Sep 11 10:14:30 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (cut.c):
  * CVE-2018-16642 [bsc#1107616]
    + ImageMagick-CVE-2018-16642.patch

-------------------------------------------------------------------
Tue Sep 11 08:16:07 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (png.c):
  * CVE-2018-16640 [bsc#1107619]
    + ImageMagick-CVE-2018-16640.patch

-------------------------------------------------------------------
Mon Sep 10 14:55:08 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (cals.c, dcm.c, pict.c, pwp.c):
  * CVE-2018-16643 [bsc#1107612]
    + ImageMagick-CVE-2018-16643.patch

-------------------------------------------------------------------
Mon Sep 10 10:16:54 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (pict.c):
  * CVE-2018-16644 [bsc#1107609]
    + ImageMagick-CVE-2018-16644.patch

-------------------------------------------------------------------
Mon Sep 10 08:20:24 UTC 2018 - Petr Gajdos <pgajdos@suse.com>

- security update (bmp.c, dib.c):
  * CVE-2018-16645 [bsc#1107604]
    + ImageMagick-CVE-2018-16645.patch

-------------------------------------------------------------------
Wed Sep  5 11:47:02 UTC 2018 - pgajdos@suse.com

-  security update (psd.c)
  * CVE-2018-16413 [bsc#1106989], CVE-2018-16412 [bsc#1106996]
    + ImageMagick-CVE-2018-16412,16413.patch (formerly
      ImageMagick-CVE-2018-16413.patch)

-------------------------------------------------------------------
Mon Sep  3 14:10:17 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2018-16329 [bsc#1106858]
    + ImageMagick-CVE-2018-16329.patch

-------------------------------------------------------------------
Mon Sep  3 09:28:09 UTC 2018 - pgajdos@suse.com

- security update (xbm.c)
  * CVE-2018-16323 [bsc#1106855]
    + ImageMagick-CVE-2018-16323.patch

-------------------------------------------------------------------
Wed Aug 22 10:04:54 UTC 2018 - pgajdos@suse.com

- disable PS, PS2, PS3, XPS and PDF coders in default policy.xml
  [bsc#1105592]

-------------------------------------------------------------------
Tue Aug  7 14:03:18 UTC 2018 - pgajdos@suse.com

- security update (pcd.c):
  * CVE-2018-14435 [bsc#1102007]
    + ImageMagick-CVE-2018-14435.patch

-------------------------------------------------------------------
Tue Aug  7 13:06:36 UTC 2018 - pgajdos@suse.com

- security update (miff.c):
  * CVE-2018-14436 [bsc#1102005]
    + ImageMagick-CVE-2018-14436.patch

-------------------------------------------------------------------
Tue Aug  7 12:51:50 UTC 2018 - pgajdos@suse.com

- security update (meta.c):
  * CVE-2018-14437 [bsc#1102004]
    + ImageMagick-CVE-2018-14437.patch

-------------------------------------------------------------------
Mon Aug  6 15:42:06 UTC 2018 - pgajdos@suse.com

- security update (mpc.c):
  * CVE-2018-14434 [bsc#1102003]
    + ImageMagick-CVE-2018-14434.patch

-------------------------------------------------------------------
Wed Jun 20 14:46:17 UTC 2018 - pgajdos@suse.com

- security update (bgr.c, rgb.c, cmyk.c, gray.c, ycbcr.c)
  * CVE-2018-10805 and similar memory leaks [bsc#1095812]
    + ImageMagick-CVE-2018-10805.patch

-------------------------------------------------------------------
Fri Jun 15 11:51:50 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2018-11655 [bnc#1095730]
    + ImageMagick-CVE-2018-11655.patch

-------------------------------------------------------------------
Thu Jun 14 14:21:43 UTC 2018 - pgajdos@suse.com

- security udpate (tiff.c)
  * CVE-2018-10804 [bsc#1095813]
    + ImageMagick-CVE-2018-10804.patch

-------------------------------------------------------------------
Fri May 25 14:38:11 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2017-13758 [bsc#1056277]
    + ImageMagick-CVE-2017-13758.patch
  * fixed hang [bsc#1056277]
    . ImageMagick-CVE-2017-10928.patch

-------------------------------------------------------------------
Wed May 23 13:03:17 UTC 2018 - pgajdos@suse.com

- security update (sun.c)
  * CVE-2018-11251 [bsc#1094237]
    + ImageMagick-CVE-2018-11251.patch

-------------------------------------------------------------------
Wed May 23 09:54:03 UTC 2018 - pgajdos@suse.com

- security update (miff.c)
  * CVE-2017-18271 [bsc#1094204]
    + ImageMagick-CVE-2017-18271.patch

-------------------------------------------------------------------
Tue May 22 10:29:50 UTC 2018 - pgajdos@suse.com

- security update (tiff.c):
  * CVE-2018-9133 [bsc#1087820]
    + ImageMagick-CVE-2018-9133.patch

-------------------------------------------------------------------
Wed Apr 25 11:02:49 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2017-17887 [bsc#1074117]
    + ImageMagick-CVE-2017-17887.patch

-------------------------------------------------------------------
Fri Apr 20 11:46:45 UTC 2018 - pgajdos@suse.com

- security update (png.c)
  * CVE-2018-10177 [bsc#1089781]
    + ImageMagick-CVE-2018-10177.patch

-------------------------------------------------------------------
Wed Apr 18 09:31:31 UTC 2018 - pgajdos@suse.com

- security update (tiff.c)
  * CVE-2018-8960 [bsc#1086782]
    + ImageMagick-CVE-2018-8960.patch

-------------------------------------------------------------------
Tue Apr 17 10:36:44 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2017-14325 [bsc#1058635]
    + ImageMagick-CVE-2017-14325.patch

-------------------------------------------------------------------
Fri Apr 13 17:45:48 UTC 2018 - pgajdos@suse.com

- security update (png.c)
  * CVE-2018-9018 [bsc#1086773]
    + ImageMagick-CVE-2018-9018.patch

-------------------------------------------------------------------
Fri Apr 13 14:54:51 UTC 2018 - pgajdos@suse.com

- security update (wand)
  * CVE-2017-18252 [bsc#1087033]
    + ImageMagick-CVE-2017-18252.patch

-------------------------------------------------------------------
Wed Apr 11 11:33:49 UTC 2018 - pgajdos@suse.com

- security update (webp.c)
  * CVE-2018-9135 [bsc#1087825]
    + ImageMagick-CVE-2018-9135.patch

-------------------------------------------------------------------
Wed Apr 11 07:41:56 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2017-18250 [bsc#1087039]
    + ImageMagick-CVE-2017-18254.patch

-------------------------------------------------------------------
Tue Apr 10 18:07:21 UTC 2018 - pgajdos@suse.com

- security update (gif.c)
  * CVE-2017-18254 [bsc#1087027]
    + ImageMagick-CVE-2017-18254.patch

-------------------------------------------------------------------
Tue Apr 10 11:23:00 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2017-10928 [bsc#1047356]
    + ImageMagick-CVE-2017-18251.patch

-------------------------------------------------------------------
Fri Apr  6 10:49:11 UTC 2018 - pgajdos@suse.com

- security update (pcd.c)
  * CVE-2017-18251 [bsc#1087037]
    + ImageMagick-CVE-2017-18251.patch
- fixed patches (thanks to patch-2.7.6):
  . ImageMagick-CVE-2017-1000476.patch
  . ImageMagick-CVE-2017-11450.patch

-------------------------------------------------------------------
Mon Mar 26 09:44:35 UTC 2018 - pgajdos@suse.com

- security update (ept.c)
  * CVE-2018-8804 [bsc#1086011]
    + ImageMagick-CVE-2018-8804.patch

-------------------------------------------------------------------
Tue Mar 20 10:55:30 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2017-11524 [bsc#1050087]
    + ImageMagick-CVE-2017-11524.patch

-------------------------------------------------------------------
Wed Mar 14 13:20:42 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2017-18209 [bsc#1083628]
    + ImageMagick-CVE-2017-18209.patch
  * CVE-2017-18211 [bsc#1083634]
    + ImageMagick-CVE-2017-18211.patch

-------------------------------------------------------------------
Tue Mar  6 09:51:06 UTC 2018 - pgajdos@suse.com

- security update (miff.c)
  * CVE-2017-9500 [bsc#1043290]
    + ImageMagick-CVE-2017-9500.patch

-------------------------------------------------------------------
Mon Mar  5 19:23:57 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2017-14739 [bsc#1060382]
    + ImageMagick-CVE-2017-14739.patch

-------------------------------------------------------------------
Wed Feb 28 13:05:22 UTC 2018 - pgajdos@suse.com

- security update (core)
  * CVE-2017-16353 [bsc#1066170]
    + ImageMagick-CVE-2017-16353.patch
  * CVE-2017-16352 [bsc#1066168]
    + ImageMagick-CVE-2017-16352.patch
  * CVE-2017-14314 [bsc#1058630]
    + ImageMagick-CVE-2017-14314.patch
  * CVE-2017-13768 [bsc#1056434]
    + ImageMagick-CVE-2017-13768.patch
  * CVE-2017-14505 [bsc#1059735]
    + ImageMagick-CVE-2017-14505.patch

-------------------------------------------------------------------
Mon Feb 26 14:58:40 UTC 2018 - pgajdos@suse.com

- security update (webp.c):
  * CVE-2018-7470 [bsc#1082837]
    + ImageMagick-CVE-2018-7470.patch

-------------------------------------------------------------------
Mon Feb 26 13:58:40 UTC 2018 - pgajdos@suse.com

- security update (tiff.c):
  * CVE-2018-7443 [bsc#1082792]
    + ImageMagick-CVE-2018-7443.patch

-------------------------------------------------------------------
Mon Feb 26 13:30:43 UTC 2018 - pgajdos@suse.com

- security update (emf.c):
  * CVE-2017-15016 [bsc#1082291]
    + ImageMagick-CVE-2017-15016.patch

-------------------------------------------------------------------
Mon Feb 26 13:10:12 UTC 2018 - pgajdos@suse.com

- security update (png.c):
  * CVE-2017-15017 [bsc#1082283]
    + ImageMagick-CVE-2017-15017.patch

-------------------------------------------------------------------
Mon Feb 26 12:16:04 UTC 2018 - pgajdos@suse.com

- security update (viff.c):
  * CVE-2017-12692 [bsc#1082362]
    + ImageMagick-CVE-2017-12692.patch

-------------------------------------------------------------------
Mon Feb 26 12:14:07 UTC 2018 - pgajdos@suse.com

- security update (bmp.c):
  * CVE-2017-12693 [bsc#1082348]
    + ImageMagick-CVE-2017-12693.patch

-------------------------------------------------------------------
Wed Feb 21 13:10:38 UTC 2018 - pgajdos@suse.com

- security update (icon.c):
  * CVE-2017-9405 [bsc#1042911]
    + ImageMagick-CVE-2017-9405.patch

-------------------------------------------------------------------
Wed Feb 21 12:30:48 UTC 2018 - pgajdos@suse.com

- security update (dib.c):
  * CVE-2017-11528 [bsc#1050119]
    + ImageMagick-CVE-2017-11528.patch

-------------------------------------------------------------------
Wed Feb 21 11:58:45 UTC 2018 - pgajdos@suse.com

- security update (ept.c):
  * CVE-2017-11530 [bsc#1050122]
    + ImageMagick-CVE-2017-11530.patch

-------------------------------------------------------------------
Wed Feb 21 11:11:17 UTC 2018 - pgajdos@suse.com

- security update (uil.c):
  * CVE-2017-11533 [bsc#1050132]
    + ImageMagick-CVE-2017-11533.patch

-------------------------------------------------------------------
Tue Feb 20 20:37:17 UTC 2018 - pgajdos@suse.com

- security update (map.c):
  * CVE-2017-12663 [bsc#1052754]
    + ImageMagick-CVE-2017-12663.patch

-------------------------------------------------------------------
Fri Feb 16 13:39:31 UTC 2018 - pgajdos@suse.com

- security update (msl.c):
  * CVE-2017-12427 [bsc#1052248]
    + ImageMagick-CVE-2017-12427.patch
  * CVE-2017-14139 [bsc#1057163]
    + ImageMagick-CVE-2017-14139.patch
  * CVE-2017-17934 [bsc#1074170]
    + ImageMagick-CVE-2017-17934.patch

-------------------------------------------------------------------
Fri Feb 16 06:52:46 UTC 2018 - pgajdos@suse.com

- security update (mvg.c):
  * CVE-2017-12566 [bsc#1052472]
    + ImageMagick-CVE-2017-12566.patch

-------------------------------------------------------------------
Wed Feb 14 10:00:45 UTC 2018 - pgajdos@suse.com

- security update (map.c):
  * CVE-2017-11638, CVE-2017-11642 [bsc#1050617]
    + ImageMagick-CVE-2017-11638,11642.patch

-------------------------------------------------------------------
Tue Feb 13 15:48:24 UTC 2018 - pgajdos@suse.com

- security update (miff.c):
  * CVE-2017-13131 [bsc#1055229]
    + ImageMagick-CVE-2017-13131.patch

-------------------------------------------------------------------
Tue Feb 13 15:47:39 UTC 2018 - pgajdos@suse.com

- security update (tga.c):
  * CVE-2017-11170 [bsc#1048272]
    + ImageMagick-CVE-2017-11170.patch

-------------------------------------------------------------------
Tue Feb 13 13:10:04 UTC 2018 - pgajdos@suse.com

- security update (xwd.c):
  * CVE-2017-11166 [bsc#1048110]
   + ImageMagick-CVE-2017-11166.patch

-------------------------------------------------------------------
Tue Feb 13 12:31:22 UTC 2018 - pgajdos@suse.com

- security update (pdb.c):
  * CVE-2017-12674 [bsc#1052711]
    + ImageMagick-CVE-2017-12674.patch

-------------------------------------------------------------------
Tue Feb 13 09:38:55 UTC 2018 - pgajdos@suse.com

- security udpate (cut.c):
  * CVE-2017-14060 [bsc#1056768]
    + ImageMagick-CVE-2017-14060.patch

-------------------------------------------------------------------
Mon Feb 12 17:24:30 UTC 2018 - pgajdos@suse.com

- security update (psd.c):
  * [bsc#1074118]
    + ImageMagick-psd.c-update.patch

-------------------------------------------------------------------
Mon Feb 12 08:31:51 UTC 2018 - pgajdos@suse.com

- security update:
  * CVE-2017-11531 [bsc#1050126]
    + ImageMagick-histogram.c-update.patch

-------------------------------------------------------------------
Fri Feb  9 07:57:16 UTC 2018 - pgajdos@suse.com

- security update (dcm.c):
  * CVE-2018-5357 [bsc#1075821]
    + ImageMagick-CVE-2018-5357.patch
  * CVE-2018-6405 [bsc#1078433] and CVE-2018-11656 [bsc#1095726]
    + ImageMagick-CVE-2018-6405,11656.patch

-------------------------------------------------------------------
Wed Feb  7 12:19:10 UTC 2018 - pgajdos@suse.com

- security update (jpeg.c):
  * CVE-2017-11450 [bsc#1049374]
    + ImageMagick-CVE-2017-11450.patch
  * CVE-2017-11448 [bsc#1049375]
    + ImageMagick-CVE-2017-11448.patch

-------------------------------------------------------------------
Tue Feb  6 16:17:17 UTC 2018 - pgajdos@suse.com

- security update (pcx.c):
  * CVE-2017-12432 [bsc#1052254]
    + ImageMagick-CVE-2017-12432.patch
  * CVE-2017-12668 [bsc#1052688]
    + ImageMagick-CVE-2017-12668.patch
  * CVE-2017-14224 [bsc#1058009]
    + ImageMagick-CVE-2017-14224.patch
  * CVE-2017-13058 [bsc#1055069]
    + ImageMagick-CVE-2017-13058.patch

-------------------------------------------------------------------
Wed Jan 31 12:49:49 UTC 2018 - pgajdos@suse.com

- security update (palm.c):
  * CVE-2017-9407 [bsc#1042824]
    + ImageMagick-CVE-2017-9407.patch
  * CVE-2017-11537 [bsc#1050048]
    + ImageMagick-CVE-2017-11537.patch
  * CVE-2017-12664 [bsc#1052750]
    + ImageMagick-CVE-2017-12664.patch

-------------------------------------------------------------------
Wed Jan 31 10:29:55 UTC 2018 - pgajdos@suse.com

- security update (meta.c):
  * CVE-2017-12418 [bsc#1052207]
    + ImageMagick-CVE-2017-12418.patch

-------------------------------------------------------------------
Tue Jan 30 13:04:59 UTC 2018 - pgajdos@suse.com

- security update (pict.c):
  * CVE-2017-12665 [bsc#1052747]
    + ImageMagick-CVE-2017-12665.patch
  * CVE-2017-12654 [bsc#1052761]
    + ImageMagick-CVE-2017-12654.patch
  * CVE-2017-17885 [bsc#1074119]
    + ImageMagick-CVE-2017-17885.patch

-------------------------------------------------------------------
Tue Jan 30 12:15:35 UTC 2018 - pgajdos@suse.com

- security update (tiff.c):
  * CVE-2017-18028 [bsc#1076182]
    + ImageMagick-CVE-2017-18028.patch

-------------------------------------------------------------------
Fri Jan 26 13:58:23 UTC 2018 - pgajdos@suse.com

- security update (psd.c):
  * CVE-2017-17681 [bsc#1072901]
    + ImageMagick-CVE-2017-17681.patch

-------------------------------------------------------------------
Fri Jan 26 11:56:17 UTC 2018 - pgajdos@suse.com

- security update (pwp.c):
  * CVE-2017-18008 [bsc#1074309]
    + ImageMagick-CVE-2017-18008.patch

-------------------------------------------------------------------
Wed Jan 24 12:16:07 UTC 2018 - pgajdos@suse.com

- security update (bmp.c):
  * CVE-2018-5685 [bsc#1075939]
    + ImageMagick-CVE-2018-5685.patch

-------------------------------------------------------------------
Wed Jan 24 10:09:04 UTC 2018 - pgajdos@suse.com

- security update (cip.c):
  * CVE-2017-11639 [bsc#1050635]
    + ImageMagick-CVE-2017-11639.patch

-------------------------------------------------------------------
Wed Jan 24 10:07:17 UTC 2018 - pgajdos@suse.com

- secruity update (cin.c):
  * CVE-2017-11525 [bsc#1050098]
    + ImageMagick-CVE-2017-11525.patch

-------------------------------------------------------------------
Mon Jan 22 10:51:53 UTC 2018 - pgajdos@suse.com

- readd MagickMin() to mat.c

-------------------------------------------------------------------
Mon Jan 15 10:20:08 UTC 2018 - pgajdos@suse.com

- security update (png.c):
  * CVE-2017-9262 [bsc#1043353]
  * CVE-2017-9261 [bsc#1043354]
  * CVE-2017-10995 [bsc#1047908]
  * CVE-2017-11539 [bsc#1050037]
  * CVE-2017-11505 [bsc#1050072]
  * CVE-2017-11526 [bsc#1050100]
  * CVE-2017-11750 [bsc#1051442]
  * CVE-2017-12565 [bsc#1052470]
  * CVE-2017-12676 [bsc#1052708]
  * CVE-2017-12673 [bsc#1052717]
  * CVE-2017-12671 [bsc#1052721]
  * CVE-2017-12643 [bsc#1052768]
  * CVE-2017-12641 [bsc#1052777]
  * CVE-2017-12640 [bsc#1052781]
  * CVE-2017-12935 [bsc#1054600]
  * CVE-2017-13059 [bsc#1055068]
  * CVE-2017-13147 [bsc#1055374]
  * CVE-2017-13142 [bsc#1055455]
  * CVE-2017-13141 [bsc#1055456]
  * CVE-2017-14103 [bsc#1057000]
  * CVE-2017-14649 [bsc#1060162]
  * CVE-2017-15218 [bsc#1062752]
  * CVE-2017-17504 [bsc#1072362]
  * CVE-2017-17884 [bsc#1074120]
  * CVE-2017-17879 [bsc#1074125]
  * CVE-2017-17914 [bsc#1074185]
- added patches
  + ImageMagick-CVE-2017-9262.patch
  + ImageMagick-CVE-2017-9261.patch
  + ImageMagick-CVE-2017-10995.patch
  + ImageMagick-CVE-2017-11539.patch
  + ImageMagick-CVE-2017-11505,11526.patch
  + ImageMagick-CVE-2017-12565,12641.patch
  + ImageMagick-CVE-2017-11750,12676,12643.patch
  + ImageMagick-CVE-2017-12673.patch
  + ImageMagick-CVE-2017-12671,13141.patch
  + ImageMagick-CVE-2017-12640.patch
  + ImageMagick-CVE-2017-13059.patch
  + ImageMagick-CVE-2017-13142.patch
  + ImageMagick-CVE-2017-15218.patch
  + ImageMagick-CVE-2017-17504.patch
  + ImageMagick-CVE-2017-17884.patch
  + ImageMagick-CVE-2017-17879.patch
  + ImageMagick-CVE-2017-17914.patch
  + ImageMagick-png.c-other-fixes.patch

-------------------------------------------------------------------
Tue Jan  9 12:36:53 UTC 2018 - pgajdos@suse.com

- security update (pattern.c):
  * CVE-2018-5246 [bsc#1074973]
    + ImageMagick-CVE-2018-5246.patch

-------------------------------------------------------------------
Tue Jan  9 12:14:25 UTC 2018 - pgajdos@suse.com

- security update (core):
  * CVE-2017-18022 [bsc#1074975]
    + ImageMagick-CVE-2017-18022.patch

-------------------------------------------------------------------
Tue Jan  9 12:11:31 UTC 2018 - pgajdos@suse.com

- security update (rla.c):
  * CVE-2018-5247 [bsc#1074969]
    + ImageMagick-CVE-2018-5247.patch

-------------------------------------------------------------------
Mon Jan  8 08:46:22 UTC 2018 - pgajdos@suse.com

- security update (mat.c):
  * CVE-2017-12672 [bsc#1052720]
  * CVE-2017-13060 [bsc#1055065]
  * CVE-2017-11724 [bsc#1051446]
  * CVE-2017-12670 [bsc#1052731]
  * CVE-2017-12667 [bsc#1052732]
  * CVE-2017-13146 [bsc#1055323]
  * CVE-2017-10800 [bsc#1047044]
  * CVE-2017-13648 [bsc#1055434]
  * CVE-2017-11141 [bsc#1047898]
  * CVE-2017-11529 [bsc#1050120]
  * CVE-2017-12564 [bsc#1052468]
  * CVE-2017-12434 [bsc#1052550]
  * CVE-2017-12675 [bsc#1052710]
  * CVE-2017-14326 [bsc#1058640]
  * CVE-2017-11644 [bsc#1050606]
  * CVE-2017-13658 [bsc#1055855]
  * CVE-2017-14533 [bsc#1059751]
  * CVE-2017-17881 [bsc#1074123]
  * CVE-2017-18029 [bsc#1076021]
  * CVE-2017-18027 [bsc#1076051]
- added ImageMagick-mat.c-update.patch, update of mat.c to
  6.9.9-31's version

-------------------------------------------------------------------
Fri Jan  5 10:38:27 UTC 2018 - pgajdos@suse.com

- security update (dds.c):
  * CVE-2017-1000476 [bsc#1074610]
    + ImageMagick-CVE-2017-1000476.patch

-------------------------------------------------------------------
Wed Jan  3 09:33:54 UTC 2018 - pgajdos@suse.com

- security update (mpc.c):
  * CVE-2017-9409 [bsc#1042948]
    + ImageMagick-CVE-2017-9409.patch
  * CVE-2017-11449 [bsc#1049373]
    + ImageMagick-CVE-2017-11449.patch
  * CVE-2017-12430 [bsc#1052252], CVE-2017-12429 [bsc#1052251]
    + ImageMagick-CVE-2017-12430,12429.patch
  * CVE-2017-12642 [bsc#1052771]
    + ImageMagick-CVE-2017-12642.patch
  * CVE-2017-14249 [bsc#1058082]
    + ImageMagick-CVE-2017-14249.patch

-------------------------------------------------------------------
Wed Jan  3 08:46:52 UTC 2018 - pgajdos@suse.com

- security update (core):
  * CVE-2017-1000445 [bsc#1074425]
    + ImageMagick-CVE-2017-1000445.patch

-------------------------------------------------------------------
Tue Jan  2 11:40:49 UTC 2018 - pgajdos@suse.com

- security update (xpm.c):
  * CVE-2017-11751 [bsc#1051412]
    + ImageMagick-CVE-2017-11751.patch
  * CVE-2017-17680, CVE-2017-17882 [bsc#1072902], [bsc#1074122]
    + ImageMagick-CVE-2017-17680,17882.patch

-------------------------------------------------------------------
Thu Dec 14 10:42:17 UTC 2017 - pgajdos@suse.com

- security update (xcf.c):
  * CVE-2017-14343, CVE-2017-12691 [bsc#1058422], [bsc#1082363]
    ImageMagick-CVE-2017-14343,12691.patch

-------------------------------------------------------------------
Wed Dec 13 14:57:46 UTC 2017 - pgajdos@suse.com

- security update (pnm.c):
  * CVE-2017-14042 [bsc#1056550]
    + ImageMagick-CVE-2017-14042.patch

-------------------------------------------------------------------
Tue Dec 12 11:22:04 UTC 2017 - pgajdos@suse.com

- security update (psd.c):
  * CVE-2017-15281 [bsc#1063049]
    + ImageMagick-CVE-2017-15281.patch
  * CVE-2017-13061 [bsc#1055063]
    + ImageMagick-CVE-2017-13061.patch
  * CVE-2017-12563 [bsc#1052460]
    + ImageMagick-CVE-2017-12563.patch
  * CVE-2017-14174 [bsc#1057723]
    + ImageMagick-CVE-2017-14174.patch

-------------------------------------------------------------------
Mon Dec 11 15:09:29 UTC 2017 - pgajdos@suse.com

- security update (meta.c):
  * CVE-2017-13062 [bsc#1055053]
    + ImageMagick-CVE-2017-13062.patch

-------------------------------------------------------------------
Mon Dec 11 13:48:35 UTC 2017 - pgajdos@suse.com

- security update (gif.c):
  * CVE-2017-15277 [bsc#1063050]
    + ImageMagick-CVE-2017-15277.patch

-------------------------------------------------------------------
Wed Dec  6 09:24:49 UTC 2017 - pgajdos@suse.com

- security update (rle.c):
  * CVE-2017-14733 [bsc#1060577]
    + ImageMagick-CVE-2017-14733.patch

-------------------------------------------------------------------
Tue Dec  5 15:41:32 UTC 2017 - pgajdos@suse.com

- security update (cals.c):
  * CVE-2017-12669 [bsc#1052689]
    + ImageMagick-CVE-2017-12669.patch

-------------------------------------------------------------------
Tue Dec  5 14:40:24 UTC 2017 - pgajdos@suse.com

- security update (magick.c):
  * CVE-2017-11752 [bsc#1051441]
    + ImageMagick-CVE-2017-11752.patch

-------------------------------------------------------------------
Tue Dec  5 13:30:48 UTC 2017 - pgajdos@suse.com

- security update (pdf.c):
  * CVE-2017-12662 [bsc#1052758]
    + ImageMagick-CVE-2017-12662.patch

-------------------------------------------------------------------
Tue Dec  5 10:00:52 UTC 2017 - pgajdos@suse.com

- security update (ps.c):
  * CVE-2017-11535 [bsc#1050139]
    + ImageMagick-CVE-2017-11535.patch
  * CVE-2017-14172 [bsc#1057730]
    + ImageMagick-CVE-2017-14172.patch

-------------------------------------------------------------------
Mon Dec  4 18:57:40 UTC 2017 - pgajdos@suse.com

- security update (dcm.c):
  * CVE-2017-12140, CVE-2017-12644 [bsc#1052764] [bsc#1051847]
    + ImageMagick-CVE-2017-12140,12644.patch

-------------------------------------------------------------------
Mon Dec  4 13:20:08 UTC 2017 - pgajdos@suse.com

- security update (dpx.c):
  * CVE-2017-11188 [bsc#1048457]
    + ImageMagick-CVE-2017-11188.patch
  * CVE-2017-11527 [bsc#1050116]
    + ImageMagick-CVE-2017-11527.patch

-------------------------------------------------------------------
Fri Dec  1 10:56:26 UTC 2017 - pgajdos@suse.com

- security update (annotate.c):
  * CVE-2017-14989 [bsc#1061254]
    + ImageMagick-CVE-2017-14989.patch

-------------------------------------------------------------------
Thu Nov 30 18:03:23 UTC 2017 - pgajdos@suse.com

- security update (token.c):
  * CVE-2017-14682 [bsc#1060176]
    + ImageMagick-CVE-2017-14682.patch

-------------------------------------------------------------------
Wed Nov 29 15:12:22 UTC 2017 - pgajdos@suse.com

- security update (annotate.c):
  * [bsc#1052744]
    + ImageMagick-unable-to-read-font-memory-leaks.patch

-------------------------------------------------------------------
Tue Nov 28 11:05:59 UTC 2017 - pgajdos@suse.com

- security update (tiff.c):
  * CVE-2017-14607 [bsc#1059778]
    + ImageMagick-CVE-2017-14607.patch
  * CVE-2017-11640 [bsc#1050632]
    + ImageMagick-CVE-2017-11640.patch

-------------------------------------------------------------------
Tue Nov 21 11:19:17 UTC 2017 - pgajdos@suse.com

- security update (wpg.c):
  * CVE-2017-14342 [bsc#1058485]
    + ImageMagick-CVE-2017-14342.patch
  * CVE-2017-14341 [bsc#1058637]
    + ImageMagick-CVE-2017-14341.patch
  * CVE-2017-16546 [bsc#1067181]
    + ImageMagick-CVE-2017-16546.patch
  * CVE-2017-16545 [bsc#1067184]
    + ImageMagick-CVE-2017-16545.patch
  * CVE-2017-16669 [bsc#1067409], CVE-2017-17682 [bsc#1072898]
    + GraphicsMagick-CVE-2017-16669.patch

-------------------------------------------------------------------
Tue Nov  7 15:41:21 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-14175 [bsc#1057719]
    + ImageMagick-CVE-2017-14175.patch

-------------------------------------------------------------------
Tue Nov  7 10:34:13 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-14138 [bsc#1057157]
    + ImageMagick-CVE-2017-14138.patch

-------------------------------------------------------------------
Tue Nov  7 07:42:17 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-13769 [bsc#1056432]
    + ImageMagick-CVE-2017-13769.patch

-------------------------------------------------------------------
Mon Nov  6 15:11:30 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-13134 [bsc#1055214]
    + ImageMagick-CVE-2017-13134.patch

-------------------------------------------------------------------
Mon Nov  6 14:00:13 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-15217 [bsc#1062750]
    + ImageMagick-CVE-2017-15217.patch

-------------------------------------------------------------------
Mon Nov  6 13:28:23 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-11478 [bsc#1049796]
    + ImageMagick-CVE-2017-11478.patch

-------------------------------------------------------------------
Mon Nov  6 12:46:09 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-15930 [bsc#1066003]
    + ImageMagick-CVE-2017-15930.patch

-------------------------------------------------------------------
Thu Nov  2 12:54:53 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-12983 [bsc#1054757]
    + ImageMagick-CVE-2017-12983.patch

-------------------------------------------------------------------
Wed Nov  1 12:56:40 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-14531 [bsc#1059666]
    + ImageMagick-CVE-2017-14531.patch

-------------------------------------------------------------------
Wed Nov  1 10:59:33 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-12435 [bsc#1052553]
    + ImageMagick-CVE-2017-12435.patch

-------------------------------------------------------------------
Wed Nov  1 09:29:39 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-12587 [bsc#1052450]
    + ImageMagick-CVE-2017-12587.patch

-------------------------------------------------------------------
Tue Oct 31 16:34:49 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-11523 [bsc#1050083]
    + ImageMagick-CVE-2017-11523.patch
  * CVE-2017-14173 [bsc#1057729]
    + ImageMagick-CVE-2017-14173.patch

-------------------------------------------------------------------
Wed Oct 25 12:23:17 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-11446 [bsc#1049379]
    + ImageMagick-CVE-2017-11446.patch
  * CVE-2017-12433 [bsc#1052545]
    + ImageMagick-CVE-2017-12433.patch

-------------------------------------------------------------------
Tue Oct 24 11:32:33 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-12428 [bsc#1052249], CVE-2017-12431 [bsc#1052253], 
    CVE-2017-11534 [bsc#1050135]
    + ImageMagick-CVE-2017-12428,12431,11534.patch

-------------------------------------------------------------------
Mon Oct 23 12:51:30 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-13133 [bsc#1055219]
    + ImageMagick-CVE-2017-13133.patch

-------------------------------------------------------------------
Mon Oct 23 12:06:25 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-13139 [bsc#1055430]
    + ImageMagick-CVE-2017-13139.patch

-------------------------------------------------------------------
Mon Oct 16 07:42:43 UTC 2017 - pgajdos@suse.com

- recommend ghostscript [bsc#1054924c#25]

-------------------------------------------------------------------
Fri Oct  6 13:16:42 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-15033 [bsc#1061873]
    + ImageMagick-CVE-2017-15033.patch

-------------------------------------------------------------------
Fri Oct  6 12:25:59 UTC 2017 - pgajdos@suse.com

- revert wrong part of CVE-2016-7530 fix [bsc#1054924]
  * amended ImageMagick-CVE-2016-7530.patch

-------------------------------------------------------------------
Fri Jul 21 14:54:56 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-11403 [bsc#1049072]
    + ImageMagick-CVE-2017-11403.patch

-------------------------------------------------------------------
Wed Jun 28 09:22:41 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-9440 [bsc#1042812]
    + ImageMagick-CVE-2017-9440.patch
  * CVE-2017-9439 [bsc#1042826]
    + ImageMagick-CVE-2017-9439.patch
  * CVE-2017-9501 [bsc#1043289]
    + ImageMagick-CVE-2017-9501.patch

-------------------------------------------------------------------
Tue May 30 10:23:44 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-9143 [bsc#1040306]
    + ImageMagick-CVE-2017-9143.patch
  * CVE-2017-9142 [bsc#1040304]
    + ImageMagick-CVE-2017-9142.patch
  * CVE-2017-9141 [bsc#1040303]
    + ImageMagick-CVE-2017-9141.patch
  * CVE-2017-9144 [bsc#1040332]
    + ImageMagick-CVE-2017-9144.patch

-------------------------------------------------------------------
Mon May 22 09:13:44 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-9098 [bsc#1040025]
    + ImageMagick-CVE-2017-9098.patch

-------------------------------------------------------------------
Tue May  2 13:27:28 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-8344 [bsc#1036978]
    + ImageMagick-CVE-2017-8344.patch
  * CVE-2017-8345, CVE-2017-8350 [bsc#1036980] [bsc#1036985]
    + ImageMagick-CVE-2017-8345,8350.patch
  * CVE-2017-8346 [bsc#1036981]
    + ImageMagick-CVE-2017-8346.patch
  * CVE-2017-8357 [bsc#1036976]
    + ImageMagick-CVE-2017-8357.patch
  * CVE-2017-8343 [bsc#1036977]
    + ImageMagick-CVE-2017-8343.patch
  * CVE-2017-8347 [bsc#1036982]
    + ImageMagick-CVE-2017-8347.patch
  * CVE-2017-8348 [bsc#1036983]
    + ImageMagick-CVE-2017-8348.patch
  * CVE-2017-8349 [bsc#1036984]
    + ImageMagick-CVE-2017-8349.patch
  * CVE-2017-8351 [bsc#1036986]
    + ImageMagick-CVE-2017-8351.patch
  * CVE-2017-8352 [bsc#1036987]
    + ImageMagick-CVE-2017-8352.patch
  * CVE-2017-8353 [bsc#1036988]
    + ImageMagick-CVE-2017-8353.patch
  * CVE-2017-8354 [bsc#1036989]
    + ImageMagick-CVE-2017-8354.patch
  * CVE-2017-8355 [bsc#1036990]
    + ImageMagick-CVE-2017-8355.patch
  * CVE-2017-8356 [bsc#1036991]
    + ImageMagick-CVE-2017-8356.patch
  * CVE-2017-7606 [bsc#1033091]
    + ImageMagick-CVE-2017-7606.patch
  * CVE-2017-8765 [bsc#1037527]
    + ImageMagick-CVE-2017-8765.patch
  * CVE-2017-8830 [bsc#1038000]
    + ImageMagick-CVE-2017-8830.patch

-------------------------------------------------------------------
Mon Apr 24 13:51:30 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-7943 [bsc#1034870]
    + ImageMagick-CVE-2017-7943.patch
  * CVE-2017-7942 [bsc#1034872]
    + ImageMagick-CVE-2017-7942.patch
  * CVE-2017-7941 [bsc#1034876]
    + ImageMagick-CVE-2017-7941.patch

-------------------------------------------------------------------
Tue Mar 21 11:15:38 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2017-6502 [bsc#1028075]
    + ImageMagick-CVE-2017-6502.patch

-------------------------------------------------------------------
Tue Jan 17 10:27:07 UTC 2017 - pgajdos@suse.com

- security update:
  * CVE-2016-10049 [bsc#1017311]
    + ImageMagick-CVE-2016-10049.patch
  * CVE-2016-10050 [bsc#1017312]
    + ImageMagick-CVE-2016-10050.patch
  * CVE-2016-10051 [bsc#1017313]
    + ImageMagick-CVE-2016-10051.patch
  * CVE-2016-10052 [bsc#1017314]
    + ImageMagick-CVE-2016-10052.patch
  * CVE-2016-10144 [bsc#1020433]
    + ImageMagick-CVE-2016-10144.patch
  * CVE-2016-10145 [bsc#1020435]
    + ImageMagick-CVE-2016-10145.patch
  * CVE-2017-5506 [bsc#1020436]
    + ImageMagick-CVE-2017-5506.patch
  * CVE-2016-10059 [bsc#1017318]
    + ImageMagick-CVE-2016-10059.patch
  * CVE-2016-10046 [bsc#1017308]
    + ImageMagick-CVE-2016-10046.patch
  * CVE-2016-10048 [bsc#1017310]
    + ImageMagick-CVE-2016-10048.patch
  * CVE-2017-5508 [bsc#1020441]
    + ImageMagick-CVE-2017-5508.patch
  * CVE-2016-10146 [bsc#1020443]
    + ImageMagick-CVE-2016-10146.patch
  * CVE-2016-10063 [bsc#1017320]
    + ImageMagick-CVE-2016-10063.patch
  * CVE-2017-5510 [bsc#1020446]
    + ImageMagick-CVE-2017-5510.patch
  * CVE-2016-10065 [bsc#1017322]
    + ImageMagick-CVE-2016-10065.patch
  * CVE-2017-5511 [bsc#1020448]
    + ImageMagick-CVE-2017-5511.patch

-------------------------------------------------------------------
Tue Jan  3 12:34:58 UTC 2017 - pgajdos@suse.com

- revert bogus ImageMagick-CVE-2016-9773.patch, ImageMagick-6 is
  not affected by CVE-2016-9773:
  http://www.imagemagick.org/discourse-server/viewtopic.php?t=31045
  [bsc#1017421]

-------------------------------------------------------------------
Mon Dec 12 15:03:48 UTC 2016 - pgajdos@suse.com

- security update:
  * CVE-2016-8866 [bsc#1009318]
    + ImageMagick-CVE-2016-8866.patch
  * CVE-2016-9773 [bsc#1013376]
    + ImageMagick-CVE-2016-9773.patch
  * CVE-2016-8707 [bsc#1014159]
    + ImageMagick-CVE-2016-8707.patch

-------------------------------------------------------------------
Sun Dec  4 10:01:13 UTC 2016 - pgajdos@suse.com

- turn of make check
- amend ImageMagick-CVE-2014-9848.patch to fix a regression
  discovered by one of the tests

-------------------------------------------------------------------
Mon Nov 28 12:08:31 UTC 2016 - pgajdos@suse.com

- security update:
  * CVE-2016-9556 [bsc#1011130]
    + ImageMagick-CVE-2016-9556.patch
  * CVE-2016-9559 [bsc#1011136]
    + ImageMagick-CVE-2016-9559.patch

-------------------------------------------------------------------
Fri Nov 18 14:29:30 UTC 2016 - rdodopoulos@suse.com

- update incomplete patch
  * CVE-2016-6823 [bsc#1001066]
    changed ImageMagick-CVE-2016-6823.patch 

-------------------------------------------------------------------
Mon Nov 14 14:46:13 UTC 2016 - pgajdos@suse.com

- renaming the patch for CVE-2015-8957 to declared name

-------------------------------------------------------------------
Wed Nov  9 19:55:40 UTC 2016 - pgajdos@suse.com

- security update:
  * CVE-2016-8862 [bsc#1007245]
    + ImageMagick-CVE-2016-8862.patch

-------------------------------------------------------------------
Tue Oct 18 12:08:41 UTC 2016 - pgajdos@suse.com

- security update:
  * CVE-2016-8684 [bsc#1005123]
    + ImageMagick-CVE-2016-8684.patch
  * CVE-2016-8682 [bsc#1005125]
    + ImageMagick-CVE-2016-8682.patch
  * CVE-2016-8683 [bsc#1005127]
    + ImageMagick-CVE-2016-8683.patch
  * CVE-2016-8677 [bsc#1005328]
    + ImageMagick-CVE-2016-8677.patch

-------------------------------------------------------------------
Mon Sep 26 10:15:54 UTC 2016 - pgajdos@suse.com

- security update:
  * CVE-2016-7540 [bsc#1000394]
    + ImageMagick-CVE-2016-7540.patch
  * CVE-2016-7529 [bsc#1000399]
    + ImageMagick-CVE-2016-7529.patch
  * CVE-2016-7530 [bsc#1000399], [bsc#1000703]
    + ImageMagick-CVE-2016-7530.patch
  * CVE-2016-7528 [bsc#1000434]
    + ImageMagick-CVE-2016-7528.patch
  * CVE-2016-7513 [bsc#1000686]
    + ImageMagick-CVE-2016-7513.patch
  * CVE-2016-7526, CVE-2016-7527 [bsc#1000436]
    + ImageMagick-CVE-2016-7526.patch
    + ImageMagick-CVE-2016-7527.patch
  * CVE-2016-7514 [bsc#1000688]
    + ImageMagick-CVE-2016-7514.patch
  * CVE-2016-7515 [bsc#1000689]
    + ImageMagick-CVE-2016-7515.patch
  * CVE-2015-8957 [bsc#1000690]
    + ImageMagick-CVE-2015-8957.patch
  * CVE-2015-8958, CVE-2016-7518 [bsc#1000691] [bsc#1000694]
    + ImageMagick-CVE-2015-8958,CVE-2016-7518.patch
  * CVE-2016-7516 [bsc#1000692]
    + ImageMagick-CVE-2016-7516.patch
  * CVE-2016-7517 [bsc#1000693]
    + ImageMagick-CVE-2016-7517.patch
  * CVE-2016-7519 [bsc#1000695]
    + ImageMagick-CVE-2016-7519.patch
  * CVE-2016-7520 [bsc#1000696]
    + ImageMagick-CVE-2016-7520.patch
  * CVE-2016-7521 [bsc#1000697]
    + ImageMagick-CVE-2016-7521.patch
  * CVE-2016-7522 [bsc#1000698]
    + ImageMagick-CVE-2016-7522.patch
  * CVE-2016-7523 [bsc#1000699]
    + ImageMagick-CVE-2016-7523.patch
  * CVE-2016-7524 [bsc#1000700], CVE-2016-7800 [bsc#1002422]
    + ImageMagick-CVE-2016-7524,7800.patch
  * CVE-2016-7525 [bsc#1000701]
    + ImageMagick-CVE-2016-7525.patch
  * CVE-2016-7531 [bsc#1000704]
    + ImageMagick-CVE-2016-7531.patch
  * CVE-2016-7532 [bsc#1000706]
    + ImageMagick-CVE-2016-7532.patch
  * CVE-2016-7533 [bsc#1000707]
    + ImageMagick-CVE-2016-7533.patch
  * CVE-2016-7534 [bsc#1000708]
    + ImageMagick-CVE-2016-7534.patch
  * CVE-2016-7535 [bsc#1000709]
    + ImageMagick-CVE-2016-7535.patch
  * CVE-2016-7537 [bsc#1000711]
    + ImageMagick-CVE-2016-7537.patch
  * CVE-2016-7538 [bsc#1000712]
    + ImageMagick-CVE-2016-7538.patch
  * CVE-2015-8959 [bsc#1000713], CVD-2014-9907 [bsc#1000714]
    - ImageMagick-CVE-2016-5687.patch
    + ImageMagick-CVE-2016-5687,CVE-2015-8959,CVE-2014-9907.patch
  * CVE-2016-7539 [bsc#1000715]
    + ImageMagick-CVE-2016-7539.patch
  * CVE-2016-6823 [bsc#1001066]
    + ImageMagick-CVE-2016-6823.patch
  * CVE-2016-7101 [bsc#1001221]
    + ImageMagick-CVE-2016-7101.patch
  * do not divide by zero in WriteTIFFImage [bsc#1002206]
    + ImageMagick-write-tiff-div-by-zero.patch
  * fix buffer overflows [bsc#1002209]
    + ImageMagick-buffer-overflow-pdb,map,tiff.patch
  * CVE-2016-7799 [bsc#1002421]
    + ImageMagick-CVE-2016-7799.patch
  * CVE-2016-7996, CVE-2016-7997 [bsc#1003629]
    + ImageMagick-CVE-2016-7996,7997.patch
  * CVE-2016-10060 [bsc#1017319]
    + ImageMagick-CVE-2016-10060.patch
  * CVE-2016-10061 [bsc#1017319]
    + ImageMagick-CVE-2016-10061.patch
  * CVE-2016-10062 [bsc#1017319]
    + ImageMagick-CVE-2016-10062.patch
  * CVE-2016-10064 [bsc#1017321]
    + ImageMagick-CVE-2016-10064.patch
  * CVE-2016-10068 [bsc#1017324]
    + ImageMagick-CVE-2016-10068.patch
  * CVE-2016-10069 [bsc#1017325]
    + ImageMagick-CVE-2016-10069.patch
  * CVE-2016-10070 [bsc#1017326]
    + ImageMagick-CVE-2016-10070.patch
  * CVE-2016-10071 [bsc#1017326]
    + ImageMagick-CVE-2016-10071.patch
  * CVE-2017-5507 [bsc#1020439]
    + ImageMagick-CVE-2017-5507.patch

-------------------------------------------------------------------
Thu Aug  4 13:02:43 UTC 2016 - pgajdos@suse.com

- security update:
  * CVE-2016-6520 [bsc#991872]
    + ImageMagick-CVE-2016-6520.patch
  * CVE-2016-5010 [bsc#991444]
    + ImageMagick-CVE-2016-5010.patch
  * CVE-2016-6491 [bsc#991445]
    + ImageMagick-CVE-2016-6491.patch

-------------------------------------------------------------------
Wed Jun 29 11:50:17 UTC 2016 - pgajdos@suse.com

- security update:
  * CVE-2016-5841 [bsc#986609]
    + ImageMagick-CVE-2016-5841.patch
  * CVE-2016-5842 [bsc#986608]
    + ImageMagick-CVE-2016-5842.patc

-------------------------------------------------------------------
Tue Jun  7 11:49:06 UTC 2016 - pgajdos@suse.com

- security update:
  * CVE-2015-8902 [bsc#983253]
    + ImageMagick-CVE-2015-8902.patch
  * CVE-2015-8901 [bsc#983234]
    + ImageMagick-CVE-2015-8901.patch
  * CVE-2015-8903 [bsc#983259]
    + ImageMagick-CVE-2015-8903.patch
  * CVE-2015-8900 [bsc#983232]
    + ImageMagick-CVE-2015-8900.patch
  * CVE-2016-4562, CVE-2016-4563, CVE-2016-4564 [bsc#983292] 
    [bsc#983305] [bsc#983308]
    + ImageMagick-CVE-2016-4562,4563,4564.patch
  * CVE-2014-9846 [bsc#983521]
    + ImageMagick-CVE-2014-9846.patch
  * CVE-2015-8894 [bsc#983523]
    + ImageMagick-CVE-2015-8894.patch
  * CVE-2015-8895 [bsc#983527]
    + ImageMagick-CVE-2015-8895.patch
  * CVE-2015-8896 [bsc#983533]
    + ImageMagick-CVE-2015-8896.patch
  * CVE-2015-8897 [bsc#983739]
    + ImageMagick-CVE-2015-8897.patch
  * CVE-2015-8898 [bsc#983746]
    + ImageMagick-CVE-2015-8898.patch
  * CVE-2014-9805 [bsc#983752]
    + ImageMagick-CVE-2014-9805.patch
  * CVE-2014-9806 [bsc#983774]
    + ImageMagick-CVE-2014-9806.patch
  * CVE-2014-9807 [bsc#983794]
    + ImageMagick-CVE-2014-9807.patch
  * CVE-2014-9808 [bsc#983796]
    + ImageMagick-CVE-2014-9808.patch
  * CVE-2014-9809 [bsc#983799]
    + ImageMagick-CVE-2014-9809.patch
  * CVE-2014-9810 [bsc#983803]
    + ImageMagick-CVE-2014-9810.patch
  * CVE-2014-9821 [bsc#984014]
    + ImageMagick-CVE-2014-9821.patch
  * CVE-2014-9849 [bsc#984018]
    + ImageMagick-CVE-2014-9849.patch
  * CVE-2014-9836 [bsc#984023]
    + ImageMagick-CVE-2014-9836.patch
  * CVE-2014-9828 [bsc#984028]
    + ImageMagick-CVE-2014-9828.patch
  * CVE-2014-9813 [bsc#984035]
    + ImageMagick-CVE-2014-9813.patch
  * CVE-2014-9830 [bsc#984135]
    + ImageMagick-CVE-2014-9830.patch
  * CVE-2014-9811 [bsc#984032]
    + ImageMagick-CVE-2014-9811.patch
  * CVE-2014-9812 [bsc#984137]
    + ImageMagick-CVE-2014-9812.patch
  * CVE-2014-9819 [bsc#984142]
    + ImageMagick-CVE-2014-9819.patch
  * CVE-2014-9847 [bsc#984144]
    + ImageMagick-CVE-2014-9847.patch
  * CVE-2014-9835, CVE-2014-9831 [bsc#984145] [bsc#984375]
    + ImageMagick-CVE-2014-9835,9831.patch
  * CVE-2014-9850 [bsc#984149]
    + ImageMagick-CVE-2014-9850.patch
  * CVE-2014-9820 [bsc#984150]
    + ImageMagick-CVE-2014-9820.patch
  * CVE-2014-9851 [bsc#984160]
    + ImageMagick-CVE-2014-9851.patch
  * CVE-2014-9837 [bsc#984166]
    + ImageMagick-CVE-2014-9837.patch
  * CVE-2014-9841 [bsc#984172]
    + ImageMagick-CVE-2014-9841.patch
  * CVE-2014-9843 [bsc#984179]
    + ImageMagick-CVE-2014-9843.patch
  * CVE-2014-9818, CVE-2014-9826,CVE-2014-9829 [bsc#984181] [bsc#984186] [bsc#984409]
    + ImageMagick-CVE-2014-9818,9826,9829.patch
  * CVE-2014-9832 [bsc#984183]
    + ImageMagick-CVE-2014-9832.patch
  * CVE-2014-9854 [bsc#984184]
    + ImageMagick-CVE-2014-9854.patch
  * CVE-2014-9824 [bsc#984185]
    + ImageMagick-CVE-2014-9824.patch
  * CVE-2014-9822 [bsc#984187]
    + ImageMagick-CVE-2014-9822.patch
  * CVE-2014-9852 [bsc#984191]
    + ImageMagick-CVE-2014-9852.patch
  * CVE-2014-9814 [bsc#984193]
    + ImageMagick-CVE-2014-9814.patch
  * CVE-2014-9838 [bsc#984370]
    + ImageMagick-CVE-2014-9838.patch
  * CVE-2014-9815 [bsc#984372]
    + ImageMagick-CVE-2014-9815.patch
  * CVE-2014-9844 [bsc#984373]
    + ImageMagick-CVE-2014-9844.patch
  * CVE-2014-9842 [bsc#984374]
    + ImageMagick-CVE-2014-9842.patch
  * CVE-2014-9839 [bsc#984379]
    + ImageMagick-CVE-2014-9839.patch
  * CVE-2014-9845 [bsc#984394]
    + ImageMagick-CVE-2014-9845.patch
  * CVE-2014-9816 [bsc#984398]
    + ImageMagick-CVE-2014-9816.patch
  * CVE-2014-9817 [bsc#984400]
    + ImageMagick-CVE-2014-9817.patch
  * CVE-2014-9823 [bsc#984401]
    + ImageMagick-CVE-2014-9823.patch
  * CVE-2014-9848 [bsc#984404]
    + ImageMagick-CVE-2014-9848.patch
  * CVE-2014-9833, CVE-2014-9825 [bsc#984406] [bsc#984427]
    + ImageMagick-CVE-2014-9833,9825.patch
  * CVE-2014-9853 [bsc#984408]
    + ImageMagick-CVE-2014-9853.patch
  * CVE-2014-9840 [bsc#984433]
    + ImageMagick-CVE-2014-9840.patch
  * CVE-2014-9834 [bsc#984436]
    + ImageMagick-CVE-2014-9834.patch
  * CVE-2016-5688 [bsc#985442]
    + ImageMagick-CVE-2016-5688.patch
  * CVE-2016-5687 [bsc#985448]
    + ImageMagick-CVE-2016-5687.patch
  * CVE-2016-5691 [bsc#985456]
    + ImageMagick-CVE-2016-5691.patch
  * CVE-2016-5690 [bsc#985451]
    + ImageMagick-CVE-2016-5690.patch
  * CVE-2016-5689 [bsc#985460]
    + ImageMagick-CVE-2016-5689.patch

-------------------------------------------------------------------
Tue May 31 07:38:00 UTC 2016 - pgajdos@suse.com

- security update:
  * CVE-2016-5118 [bsc#982178]
    + ImageMagick-CVE-2016-5118.patch

-------------------------------------------------------------------
Wed May  4 03:32:47 UTC 2016 - sflees@suse.de

- Use external svg loader (rsvg)
- Disable insecure coders [bnc#978061]
  * ImageMagick-6.8.8-1-disable-insecure-coders.patch
  * CVE-2016-3714
  * CVE-2016-3715
  * CVE-2016-3716
  * CVE-2016-3717
  * CVE-2016-3718

-------------------------------------------------------------------
Tue Jan  5 13:05:39 UTC 2016 - pgajdos@suse.com

- fix encoding of /Title in generated pdf [bnc#867943]
  + ImageMagick-pdf-title-encoding.patch

-------------------------------------------------------------------
Mon Oct 19 14:04:29 UTC 2015 - pgajdos@suse.com

- fix default value of the image in pdf [bnc#950872]

-------------------------------------------------------------------
Tue Oct  6 12:45:14 UTC 2015 - pgajdos@suse.com

- Leap: directories in libMagickCore depends on %{clibver} and 
  %{quantum_depth} [bnc#948017]

-------------------------------------------------------------------
Thu Nov 13 15:54:00 UTC 2014 - pgajdos@suse.com

- security update CVE-2014-8716 [bnc#905260]
  * ImageMagick-CVE-2014-8716.patch

-------------------------------------------------------------------
Tue Nov  4 10:57:56 UTC 2014 - pgajdos@suse.com

- security update: CVE-2014-8354, CVE-2014-8355, CVE-2014-8562
  * ImageMagick-CVE-2014-8354.patch [bnc#903204]
  * ImageMagick-CVE-2014-8355.patch [bnc#903216]
  * ImageMagick-CVE-2014-8562.patch [bnc#903638]

-------------------------------------------------------------------
Fri Aug 29 07:46:50 UTC 2014 - fcrozat@suse.com

- Fix license tag to comply with SPDX 1.2.

-------------------------------------------------------------------
Wed Jun 25 10:25:32 UTC 2014 - pgajdos@suse.com

- fix `cat img | display` [bnc#882456]
- added patches:
  * ImageMagick-6.8.8.1-display-stdin.patch

-------------------------------------------------------------------
Thu Apr 24 09:54:12 UTC 2014 - dmueller@suse.com

- remove dependency on gpg-offline (blocks rebuilds and
  tarball integrity is checked by source-validator anyway)

-------------------------------------------------------------------
Thu Feb 13 14:03:12 UTC 2014 - pgajdos@suse.com

- modified patches [bnc#843673]:
  * disable_mat_test.patch -- rather than disable the test,
    use upstream solution (increase threshold for mean error)
    -- use this patch also for s390, s390x

-------------------------------------------------------------------
Wed Jan  8 18:01:26 UTC 2014 - pgajdos@suse.com

- updated to 6.8.8-1:
  * Support points argument for draw MSL element.
  * The -page option now correctly sets the image page offset.
  * The -evaluate-sequence sum returns a proper alpha channel now.
  * etc. see ChangeLog

-------------------------------------------------------------------
Wed Jan  8 14:43:18 UTC 2014 - coolo@suse.com

- really disable parallel build, don't just have a comment about it

-------------------------------------------------------------------
Wed Dec 18 11:55:23 UTC 2013 - pgajdos@suse.com

- updated to 6.8.7-10:
  * fix crash when using -resize with GPU acceleration

-------------------------------------------------------------------
Mon Dec  9 08:55:53 UTC 2013 - pgajdos@suse.com

- updated to 6.8.7-9:
  * fixed bug in coders/png.c that caused -define png:color-type=0 
    to fail
  * fixed bug in automatic selection of OpenCL device
  * simplified interface to initialize the OpenCL environment
  * Fix possible memory corruption when writing PSD image
  * etc. see ChangeLog

-------------------------------------------------------------------
Mon Oct  7 15:53:50 UTC 2013 - tom.mbrt@googlemail.com

- added openexr-devel as build requirement to enable openexr support

-------------------------------------------------------------------
Thu Oct  3 07:13:29 UTC 2013 - pgajdos@suse.com

- use fdupes -s [bnc#841472]

-------------------------------------------------------------------
Wed Oct  2 12:33:43 UTC 2013 - dvaleev@suse.com

- disable mat tests for powerpc bnc#843673 (disable_mat_test.patch)

-------------------------------------------------------------------
Wed Oct  2 08:32:02 UTC 2013 - pgajdos@suse.com

- documentation back to -doc package (bnc#841472)

-------------------------------------------------------------------
Tue Oct  1 15:58:38 UTC 2013 - coolo@suse.com

- fix baselibs.conf for previous change

-------------------------------------------------------------------
Mon Sep 30 13:38:14 UTC 2013 - pgajdos@suse.com

- setting quantum depth to 16 [bnc#840825]

-------------------------------------------------------------------
Mon Sep 30 13:23:05 UTC 2013 - pgajdos@suse.com

- fix build (find doesn't support -perm +mode)

-------------------------------------------------------------------
Thu Sep  5 12:52:07 UTC 2013 - pgajdos@suse.com

- updated to 6.8.6-9
  * Fixed infinite loop with jpeg:extent.
  * Fixed performance issue when converting jpeg to png.
  * Added "-define bmp:format=bmp2|bmp3|bmp4" option.
  * etc. see ChangeLog

-------------------------------------------------------------------
Tue Aug  6 09:59:32 UTC 2013 - pgajdos@suse.com

- updated to 6.8.6-7
  * Fix memory leak in CloneImageArtifacts and CloneImageProfiles.
  * JPEG ICC color profile requires null after ICC tag 
  * etc.
- employ gpg-offline

-------------------------------------------------------------------
Mon Jun 17 08:37:56 UTC 2013 - pgajdos@suse.com

- use AllCompliance instead of X11Compliance to cover also 'None'
  [bnc#825151]
  * adjusted no-XPMCompliance.patch

-------------------------------------------------------------------
Mon Jun  3 15:37:32 UTC 2013 - pgajdos@suse.com

- mark no-XPMCompliance.patch as suse specific
  http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=23462

-------------------------------------------------------------------
Thu May 23 09:55:52 UTC 2013 - pgajdos@suse.com

- workaround: fix reading xpm which uses symbolic color names which
  are said to be not XPMCompliant
  * http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=23462

-------------------------------------------------------------------
Tue May 21 10:34:21 UTC 2013 - pgajdos@suse.com

- update to 6.8.5-7:
  * fixes reading XPM

-------------------------------------------------------------------
Mon May 13 09:01:39 UTC 2013 - pgajdos@suse.com

- update to 6.8.5-6:
  * fixed 'Sometimes an sRGB image is masquerading as grayscale'
  * fixed 'The stream utility no longer faults when exporting float pixels'
  * Labels no longer overflow
  * Change the sample JPEG quantization table xml to something that works
    really well with 2x2 Chroma subsampling around quality 75.
  * Eliminate whitespace from image properties that hold PNG chunk data.
  * etc. see ChangeLog
- remove fix-wand.pc.patch, the issue is fixed upstream
- remove test-signatures.patch, the issue is fixed upstream

-------------------------------------------------------------------
Sun Apr  7 12:00:44 UTC 2013 - coolo@suse.com

- add ImageMagick-6.8.4.0-fix-wand.pc.patch to fix build of e.g.
  emacs and xine-lib, who rely on pkg-config --libs Wand returning
  actually MagickWand and not MagickCore (looks like a copy&paste
  error of upstream)

-------------------------------------------------------------------
Fri Mar 29 09:37:28 UTC 2013 - pgajdos@suse.com

- update to 6.8.4-0:
  * dropped ImageMagick-6.8.2.4-revert-r9087-montage-signatures.patch,
    issue is almost fixed -> new test-signatures.patch,
    see followups in 
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=22479
  * created rpath.patch
  * created dont-build-in-install.patch
- upstream changes
  * Do not write zero-length TIFF tags
  * Do not split words for caption
  * The -blur, -guassian-blur, and -sharpen are now convenience methods
    for -morphology convolve.
  * etc. see ChangeLog

-------------------------------------------------------------------
Sun Mar 24 06:51:41 UTC 2013 - coolo@suse.com

- fix baselibs.conf

-------------------------------------------------------------------
Wed Feb 20 17:37:59 UTC 2013 - pgajdos@suse.com

- use versioned /etc/ImageMagick* to allow parallel installation
  of libMagickCore

-------------------------------------------------------------------
Wed Feb  6 15:40:56 UTC 2013 - vjt@openssl.it

- name library packages after the new -QN library names (thanks dstoecker)
- depend on newer libtiff

-------------------------------------------------------------------
Wed Feb  6 14:25:33 UTC 2013 - vjt@openssl.it

- fix missed variable expansion 

-------------------------------------------------------------------
Wed Feb  6 13:38:09 UTC 2013 - vjt@openssl.it

- use a quantum depth of 8 for our package, as we do not require
  that amount of precision, and we prefer faster conversions with
  less heap usage.

-------------------------------------------------------------------
Wed Feb  6 13:31:03 UTC 2013 - vjt@openssl.it

- updated to 6.8.2.4
  * Update libver to 7
  * Dropped upstreamed ImageMagick-uninitialized-memory.patch
  * Added ImageMagick-6.8.2.4-revert-r9087-montage-signatures.patch
    Related to GhostScript. Discussion:
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=22479&p=95023
  * Add support for -QN library and .pc names, that express the
    pixel quantum depth the library was compiled with. Added an
    explicit spec variable for it
  * BuildRequire autoconf >= 2.69

-------------------------------------------------------------------
Tue Jan 15 17:34:50 UTC 2013 - pgajdos@suse.com

- fix wrong mean-error output:
  http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=22586
  * dropped disable-matlab-test.patch
  * added ImageMagick-uninitialized-memory.patch

-------------------------------------------------------------------
Thu Jan 10 16:24:43 UTC 2013 - meissner@suse.com

- do not disable checking altogether.
- disable-matlab-test.patch: disable the 1 MATLAB testcase that fails.

-------------------------------------------------------------------
Thu Jan 10 05:32:13 UTC 2013 - mrdocs@opensuse.org

- disable check for the moment, it breaks on Factory and 12.1, but
  12.2

-------------------------------------------------------------------
Tue Jan  8 11:14:12 UTC 2013 - schuetzm@gmx.net

- enable support for Pango markup
  * this allows rendering formatted text with the pango:"..." syntax
    see http://www.imagemagick.org/Usage/text/#pango for details
  * to actually use this, libpango needs to be installed

-------------------------------------------------------------------
Tue Aug  7 13:06:22 UTC 2012 - pgajdos@suse.com

- updated to 6.7.8.8:
  * Added 2d named convolution kernel Binomial (for Fred Wienhaus)
  * Clean up sigmoidal-contrast.
  * Use ConcatenateString() for multi-block GIF comments.
  * Caption no longer chops off text (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=21558).
  * Support LUV colorspace.
  * Support HCL colorspace.
  * Don't transform the composite image colorspace, set it instead.
  * Interpret -border 5% as 5% of width and 5% of height (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=21537).
  * Don't normalize zero-sum kernels (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=21584).
  * Transform grayscale to linear RGB if fill color is non-gray (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=21586).
  etc. see ChangeLog

-------------------------------------------------------------------
Wed May 16 09:48:34 UTC 2012 - pgajdos@suse.com

- updated to 6.7.6.9:
  * Don't write an invalid PNG sRGB chunk when rendering intent is undefined.
  * EXR images are in the linear RGB colorspace with a gamma of 1.0.
  * Correct annotation offset for right-to-left labels.
  * The -level 100x0% now produces the equivalent of -negate.
  * etc., see ChangeLog

-------------------------------------------------------------------
Tue Mar 27 16:20:53 UTC 2012 - pgajdos@suse.com

- cleanup the package
- updated to 6.7.6.1: fixes
  * CVE-2012-0247 [bnc#746880]
  * CVE-2012-0248 [bnc#746880]
  * CVE-2012-1185 [bnc#752879]
  * CVE-2012-1186 [bnc#752879]

-------------------------------------------------------------------
Fri Mar  9 9:4:11 UTC 2012 - giecrilj@stegny.2a.pl

- moved the libtool archives to the main package
- separated the bulk documentation
- added a regression %check for the locale comma crash

-------------------------------------------------------------------
Tue Feb 14 09:02:14 UTC 2012 - cfarrell@suse.com

- license update: SUSE-ImageMagick
  Use SUSE- proprietary prefix until SPDX upstream accepts ImageMagick as
  license (e.g. like Fedora)

-------------------------------------------------------------------
Thu Jan 19 15:29:00 UTC 2012 - pgajdos@suse.com

- ImageMagick-devel requires libbz2-devel [bnc#741947]

-------------------------------------------------------------------
Thu Jan 19 11:09:44 UTC 2012 - pgajdos@suse.com

- update to 6.7.4.7:
  * Fixed -black-threshold and -white-threshold so they work properly with
    the -channels option
  * Promote image depths 9-15 to 16 to avoid crashing in the PNG
    encoder
  * Fix problems with JNG encoder "quality"
  * Fix memory leak in JP2 coder
  * Use maximum bounds when rendering PDF
  * etc. see ChangeLog

-------------------------------------------------------------------
Tue Jan 17 19:42:15 UTC 2012 - crrodriguez@opensuse.org

- Add explicit libbz2-devel BuildRequires
- Support LZMA
- Use libcms2 now.
- Cleanup huge dependency bloat in -devel package, this 
  will likely cause build fails on dependant packages
  the solution is to fix your BuildRequires.

-------------------------------------------------------------------
Mon Oct 31 13:51:57 UTC 2011 - pgajdos@suse.com

- update to 6.7.3.3:
  * removed upstreamed scene.patch

-------------------------------------------------------------------
Tue Oct 18 14:23:33 UTC 2011 - pgajdos@suse.com

- build against librsvg as recommended upstream [bnc#724222]

-------------------------------------------------------------------
Sat Oct 15 04:47:13 UTC 2011 - coolo@suse.com

- add libtool as buildrequire to make the spec file more reliable

-------------------------------------------------------------------
Thu Oct  6 12:47:38 UTC 2011 - pgajdos@suse.com

- fixed [bnc#717871] -- imagemagick display wrong order
  * scene.patch

-------------------------------------------------------------------
Tue Sep 20 13:22:37 UTC 2011 - pgajdos@suse.com

- update to 6.7.2.7:
  * Fix memory leak in text annotation.
  * The "-strip" option was excluding the PNG tRNS chunk.
  * Caption now wraps properly for Chinese text.
  * The PNG encoder would sometimes fail to respect the -define
    PNG:color-type option when the incoming image was PseudoClass.
  * Properly handled continued JPEG embedded profiles.
  * Revert -colorspace sRGB option patch.
  * Revert -type PaletteMatte option patch.
  * etc. see ChangeLog.
- obsoletes reason-error-message.patch

-------------------------------------------------------------------
Sat Sep 17 09:36:34 UTC 2011 - jengelh@medozas.de

- Remove redundant tags/sections from specfile

-------------------------------------------------------------------
Fri Sep 16 17:34:10 UTC 2011 - jengelh@medozas.de

- Fix baselibs: add missing requires to ImageMagick-devel
- Remove redundant tags/sections

-------------------------------------------------------------------
Wed Sep  7 08:53:45 UTC 2011 - pgajdos@suse.com

- fixed wrong error messages [bnc#673303]

-------------------------------------------------------------------
Fri Jul 29 07:07:44 UTC 2011 - pgajdos@novell.com

- update to 6.7.1.0:
  * Defend against corrupt PSD resource blocks.
  * Properly allocate points when render text with large font size.
  * Added support for Z_RLE strategy in the png compressor, using
    -quality 98 or 99.
  * Handle "-quality 97" properly in the png encoder, i.e., use intrapixel
    filtering when writing a MNG file and no filtering when writing a PNG file.
  * Added "-define PNG:compression-level|strategy|filter=value" options to
    the PNG encoder.  If these options are used, they take precedence over
    the -quality option.
  * Use zlib default compression strategy instead of Z_RLE and Z_FIXED
    strategies when linking with zlib versions (prior to 1.2.0 and 1.2.2.2,
    respectively) that don't support them.
- switch on WEBP support -- require libwebp-devel to build

-------------------------------------------------------------------
Mon Jun 20 10:44:54 UTC 2011 - pgajdos@novell.com

- updated to 6.7.0.8:
  * added Initial implementation of Cylinder to/from Plane 3D Distorts
    Includes deritive (scaled lookup), and anti-alised horizon (validity)
    Currently can NOT handle extractions from full 360 cylinder panoramas.
  * Fix transient error for composite over operator.
  * Fix one-off bug in option parser.
  * etc., see ChangeLog
- adjusted inc-struct.diff

-------------------------------------------------------------------
Fri May 27 08:35:34 UTC 2011 - coolo@novell.com

- fix requires of -devel package

-------------------------------------------------------------------
Thu May 26 13:03:10 UTC 2011 - coolo@novell.com

- remove the -fuse-linker-plugin option, it's default in gcc 4.6
  and only confuses scripts

-------------------------------------------------------------------
Tue May 24 19:57:16 UTC 2011 - dimstar@opensuse.org

- Require ImageMagick from -devel subpackage: Packages that depend
  on the -devel package very likely use the tools too.

-------------------------------------------------------------------
Tue May 17 12:00:36 CEST 2011 - pgajdos@suse.cz

- updated to 6.6.9.9:
  * The -scale option nows considers the alpha channel when scaling.
  * Don't use comma as a separator for stroked tex.
  * Fix transient bug for HSL to RGB and back.
  * Fixed PNG8 reduction to work with an image that reduces to 256 colors
    plus transparency, by merging the two darkest red colors.
  * etc., see ChangeLog

-------------------------------------------------------------------
Sun May  8 21:17:51 UTC 2011 - giecrilj@stegny.2a.pl

- created ImageMagick-devel-32bit for cross-compiling 

-------------------------------------------------------------------
Thu Apr 21 10:00:25 UTC 2011 - giecrilj@stegny.2a.pl

- updated to 6.6.9.5: fixes [Bug 682238]
  * macroized and cleaned up scripts
  * added conditions for optional components
  * updated file lists for upstream
  * cleaned up the include tree in devel (patch)

-------------------------------------------------------------------
Mon Apr 11 15:28:24 CEST 2011 - pgajdos@suse.cz

- updated to 6.6.8.9: fixes [bnc#682238]
  * config files moved to /etc/ImageMagick*
  * see ChangeLog for more details

-------------------------------------------------------------------
Wed Feb 23 20:14:56 CET 2011 - pgajdos@suse.cz

- updated to 6.6.7.9: fixes [bnc#673789]
  * removed survive-exif.patch

-------------------------------------------------------------------
Mon Feb 21 14:51:56 UTC 2011 - jw@novell.com

- added patch for crash reading png with exif
  [bnc#673789]

-------------------------------------------------------------------
Mon Feb 14 10:09:28 CET 2011 - pgajdos@suse.cz

- packaged README.txt from xtp [bnc#671047]

-------------------------------------------------------------------
Mon Dec  6 09:18:51 UTC 2010 - coolo@novell.com

- fix build for factory

-------------------------------------------------------------------
Mon Nov 15 13:23:14 CET 2010 - pgajdos@suse.cz

- updated to 6.6.5-8: don't read config files from $CWD
  [bnc#653572]

-------------------------------------------------------------------
Thu Nov  4 10:11:15 CET 2010 - pgajdos@suse.cz

- updated to 6.6.5-5:
  * Revised PNG palette optimization
  * Added some debug logging in coders/png.c.
  * More precise blur values for Lanczos2Sharp and LanczosSharp.
  * Added location of first Mitchell crossing (=8/7) to the filters data
    structure.
  * Added Lanczos2D* filters now named Lanczos2*
  * Reorganization of AcquireFilter() to make it work better
  * Clearer EWA filters (LanczosSharp etc) comments.
  * Added LanczosSharp  (3-lobe Lanczos with sharpening)
  * Filter sharpening factors are also always applied regardless of usage.
  * CubicBC filter formulas simplified by constant folding. In
    particular, P1 coefficient (always zero) removed from coeff.
  * Revert the Robidoux filter to a Keys cubic with C=(108 sqrt 2-29)/398
    (as already specified in the documentation).
  * Ignore PS bounding box offsets if -page is set.
  * Add support for -evaluate exp.

-------------------------------------------------------------------
Fri Oct 15 07:28:17 UTC 2010 - pgajdos@novell.com

- updated to 6.6.5-0:
 * Added "filter:sigma" expert setting defining the 'sigma' for the Gaussian
    filter only.  This is similar in action to 'blur' but only for Gaussians,
    and does not modify the filters support, allowing you to set a very small
    sigma, without the function 'missing' all pixels.
 * Patch for  DrawableRotation() and DrawableTranslation()
 * The webp format requires the webpconv delegate program (experimental).
 * Replaced "Robidoux" with Cubic 'Keys' filter that is near equivelent to
    the previous sharped "Lanczos2D" filter. (C=0.31089212245300069)
    This also is very similer to a Mitchell filter but specifically designed
    for EWA use and is the new default filter for Distorting Images.
 * Added new filter 'Lanczos2D' a 2-lobe Lanczos as defined by
    Andreas Gustafsson in his thesis  "Interactive Image Warping" (page 24)
         http://www.gson.org/thesis/warping-thesis.pdf
 * Added filter "Robidoux" which is a slightly sharpened version of the
    "Lanczos2D" filter (blur=0.958033808) specifically designed to be less
    'blurry' for horizontal and vertical lines in no-op distortions.
 * Add support for "pattern:vertical2" and "pattern:horizontal2".
 * Add support for "pattern:vertical3" and "pattern:horizontal3".
 * Properly handle PSD layers with negative offsets.
 * Added sqrt(2) bluring default for Gaussian Filter if used as
    a Cylindrical EWA filter.  This resulted removing the last aliasing
    issue that was present in tests for Gaussian EWA resampling. Of course
    it is still a very blury filter for default use in EWA.
 * Adjusted Variable Mapping Blur Composition so user arguments actual
    relate properly to the sigma of the blur for a maximum mapping value.
 * Fix horizon anti-alising for output-scaled perspective distortions.
 * 'Bessel' filter is now offically and more accuritally named 'Jinc'
    however 'Bessel' while not visible as a filter option can still be used
    as an internal alias for 'Jinc'.
 * Fix memory assertion with --enable-embeddable (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=17201).
 * Don't permit access to pixels when pinging an image (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=17194).

-------------------------------------------------------------------
Tue Oct  5 07:30:14 UTC 2010 - pgajdos@novell.com

- updated to 6.6.4-8:
  * Automatically set the quantum depth to 16 for HDRI.
  * IPTC profile not always wrapped properly inside an 8BIM profile.
  * TIFF tile geometry must be divisible by 16.
  * Rename of SincPolynomial to SincFast for easier user understanding.
    Ditto for LanczosChebyshev to LanzcosFast.
  * Switch default resize filters to using the faster SincPolynomial
    filter by default internally.  However 'Sinc' will still use the
    Trigonometric function, and can be used to assign the trig version
    of Sinc() to filters using the filter expert options.
  * The default filter for 'distort' was found to be a very blurry inaccurate
    filter function.  It was removed and replaced with a correct Gaussian
    filter (as used by resize)
  * Added a switch so that "-interpolate filter" will force the use of
    a cylindrical filter for ALL pixels in distorted images.  That is you can
    use that switch to use a cylindrical filter even for images that are
    being enlarged by the distortion.  However EWA is still currently using
    a fixed 2.0 sampling radius.  This switch complements the use of "-filter
    point" which turns off EWA filters in favor of interpolation for all
    pixels in a distorted image.  BOTH switches should not be used together.
  * A bug in the support radius of the EWA resampling function was found,
    now that correctly defined resize filters are being used. Suddenly Normal
    Gaussian distortions are not so blurry, and tests with distortions of
    the 'Rings' image show extremely good and clear results, with only minimal
    blurring.  The filter 'blur' expert option can be used to adjust this
    further.
  * Don't negate the geometry offset for the -extent option.
  * The RGBO format is now listed as a supported format.
  * Added the Nicolas Robidoux and Chantal Racette  Lanczos resize filter
    function as "LanczosChebyshev" as faster alternative to Lanczos.
  * Re-code Nicolas Robidoux and Chantal Racette Polynomial Approximation of
    the Sinc Trigonometric resize filter, as a proper filter to allow
    direct comparision and speed testing of the filter.
  * Expanded the "-set option:filter:verbose 1" output, so as to also include
    the actual functions and other values that were used to create the filter.

-------------------------------------------------------------------
Tue Sep  7 10:02:05 CEST 2010 - pgajdos@suse.cz

- updated to 6.6.4-0:
  * Repair a few incorrect LocaleNCompare() calls (ttf.c, ps.c).
  * Path no longer closed if join style is round (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16943).
  * Add case for BGRQuantum to GetQuantumExtent().
  * Support no compression on PCX write.
  * Fixed bug in the raw BGRA coders (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16880).
  * Fix off-by-one error in the PSD coders.
  * Nicolas Robidoux with the assistance of Chantal Racette contribute an
    approximation of the sinc function over the interval [-3,3].
  * Eliminate a small memory leak in LevelizeImageChannel() (reference
          http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16951).
  * Recognize -fx logtwo (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16958).

-------------------------------------------------------------------
Tue Aug 24 18:17:09 CEST 2010 - pgajdos@suse.cz

- updated to 6.6.3-9:
  * Eliminate useless message about assuming zero delay when writing
    a single-frame MNG, and changed it from Error to Warning when
    writing a multiple-frame MNG.
  * Only use the first alpha channel in PSD image.
  * Only use XPM complying colors for XPM images (e.g. green is rgb(0,255,0)).
  * Eliminate bogus "invalid colormap index" when pinging ICO images.
  * Support -set density / units.
  * Properly map PNG intent to image->rendering_intent
   * The orient option sometimes improperly set "undefined" (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16795).
  * Only list orientation options for the -list orientation option (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16801).
  * Return proper standard deviation for combined channels (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16786).
  * Handle transparency properly for the PSD image format.
  * Emit a warning if the PNG encoder can't satisfy the color type and
    bit depth requested with a "-define" directive.
  * The -fx 2e+6/1e+5 argument no longer returns the wrong results (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=16833).
  * Add -subimage-search option to the compare utility.
  * Throw exception if image size differs for the compare program but the
    -subimage-search option is not specified.

-------------------------------------------------------------------
Mon Aug  2 08:46:36 UTC 2010 - coolo@novell.com

- update baselibs.conf

-------------------------------------------------------------------
Thu Jul 29 13:08:43 CEST 2010 - pgajdos@suse.cz

- updated to 6.6.3-1:
  * obsoletes units.patch
  * obsoletes grayscale-tiff-jpeg.patch

-------------------------------------------------------------------
Tue Jun 22 17:37:54 CEST 2010 - pgajdos@suse.cz

- fixed jpeg compression of grayscale tif format [bnc#615223]

-------------------------------------------------------------------
Mon May 10 15:19:58 UTC 2010 - aj@suse.de

- Do not compile in build time but use mtime of changes file instead.
  This allows build-compare to identify that no changes have happened.


-------------------------------------------------------------------
Mon Apr 26 13:30:55 CEST 2010 - pgajdos@suse.cz

- fixed units in the output [bnc#598714]
  * units.patch

-------------------------------------------------------------------
Wed Apr  7 14:51:13 CEST 2010 - ro@suse.de

- update baselibs.conf 

-------------------------------------------------------------------
Tue Apr  6 15:17:00 CEST 2010 - pgajdos@suse.cz

- updated to version 6.6.1-0:
  * Fixed bug in equal-size tile cropping, when image has a page offset.
  * The -recolor 4x4 matrix is now interpretted properly (previously it
    summed rather attenuating the alpha channel).
  * Support writing 1-bit PSD images.
  * Support LCMS 2.0.
  * Improved WMF support under Windows.
  * The new coders/png.c was failing to read a 1-bit paletted image properly.
  * Finished eliminating the deprecated direct references to members of
    the png_info structure. ImageMagick can now be built with libpng-1.5.
  * Respect the -density option when rendering a Postscript or PDF image.
  * Distort barrel no longer complains when 3 arguments are given (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=15883).
  * Support -direction left-to-right option for rendering text
  * coders/png.c: Eliminated support of libpng versions older than 1.0.12.
  * Relocated the new, misplaced png_get_rowbytes() call.
  * Updated setjmp/longjmp/jmpbuf usage to work with libpng-1.5.
  * Add support for monochrome PSD images.
  * VignetteImage() no longer crashes when x and y arguments are both greater
    than half the width (x) and height (y) of the image.
  * Eliminated some of the deprecated direct references to members of
    the png_info structure.  This must be finished before we can build
    with libpng-1.5.
  * The animate program no longer loops twice when -loop 1 is specified.
  * The caption format would sometimes hang when the text was not UTF-8.
  * Don't gamma correct log to linear color conversion unless the -gamma is
    specified (reference 
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=1&t=15799).
  * Detect CMYKProcessColor AI tag.
  * Delete image from command line cache for -write option.
  * Add support for the Adobe Large Document format.
  * Recognize -remap option for the mogrify utility.
  * The default Helvetica font is not always available, check for
    Century Schoolbook too (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=15780).


-------------------------------------------------------------------
Mon Mar 15 14:10:18 CET 2010 - pgajdos@suse.cz

- updated to version 6.6.0-5:
  * Permit user to get virtual pixels with a region width of 0.
  * Reformulate the jinc() functio  so that the main peak is of amplitude of 1.
  * Resampling filter must respect the image virtual pixel method.
  * The -evaluate-sequence option behaves like -evaluate except it operates
    on a sequence of images.
  * Add support for the Adobe Large Document format.
  * Add support for the -maximum and -minimum options.
  * Check to see if ICON image width /height exceeds that of the image canvas.
  * Set the DPX descriptor to Luma only if the image type is not TrueColor.
  * Add support for -fx airy(), j0(), j1(), jinc(), and sinc() (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=2&t=15685).
  * Don't embed an XMP profile in an EPS image for now.
  * Insufficient image data in EPT is a warning rather than an error.
  * Respect -type TrueColor when writing gray DPX images.
  * Fix problem reading 10-bit grayscale DPX images when scanline length is
    not a multiple of 3.
  * BMP has an alpha channel, it was treated as an opacity channel.
  * Write 10-bit grayscale DPX images properly.
  * Detect PDF ICCBased colorspace.
  * Finalized -set option:convolve:scale  kernel normalize/scale option
  * TransformImage() resets the image blob when called in the PICT decoder;
    use SetImageExtent() instead.
  * Support PSD RLE compression.
  * The jpeg:extent define sometimes exceeded the specified limit.
  * Resolve "too many open files"  (reference
    http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=15546).
  * Added Correlate method which does a Convolve without reflecting the kernel.
  * Initialize grayscale colormap for PSD images.
  * Addition Third-level Subtractive Morphology Methods:
    EdgeIn, EdgeOut, Edge, TopHat, BottomHat
  * Ensuring original kernels passed to morphology are cloned before being
    modifified for use by specific methods (EG: convolve scale/normalize)
  * display -immutable to display transparent image without a checkboard.
  * Make -define png:color-type less persnickity about what it will accept.
  * added use of -precision in 'showkernel' output of -morphology
  * correct use of a 'reflected kernel' for 'Convolve' 'Dilate' and
    'Distance' Morphology primatives. This does not have a performance hit,
    though is only truely applicable when the kernel is asymmetric.  Note that
    'Erode' does not use a 'reflected' kernel, so that 'Open' and 'Close'
    operations work properly.  This 'reflected usage is defined by online
    morphology lecture notes (Google for "EECE Binary Morphology")
  * Added convolve kernel scaling setting "-set option:convolve:scale N"
    If undefined morphology convolve does not do any scaling or normalization
    of the convolution kernel.  A value of 0.0 causes normalization for both
    zero and non-zero (added weights) kernel types.
  * Speed up reading the PSD image format.
  * Add the -precision option.  Use it to set the maximum number of significant
    digits to be printed.
  * Add -features option to the identify program to display channel features.
  * Add -unique option to the identify program to display channel features.
  * Add support for compact floating point (i.e. -depth 16 -define
    quantum:format=floating-point).
  * Transparent images no longer flicker on certain system when using the
    display program.
  * Permit interactive resizing with the display program.
  * Support heterogeneous distributed processing, see
    http://www.imagemagick.org/script/architecture.php#distributed.
  * Fix semaphore assertion when reading a corrupt image with Magick++.
  * Add support for -brightness-contrast option.
  * Add support for the BGRA raw image format.
  * Added Kernel Generator to generate kernels from user strings, which
    allows the generation in many built in kernels for both Convolution
    and other Morphological methods.  New Kernels currently include..
      Convolution: Gaussian, Blur, Comet
      Morphological: Rectangle, Square, Diamond, Disk, Plus
      Distance: Chebyshev, Manhatten, Knight, Euclidean
    And both old and new (rectangular) user defined kernel specifications
    including the use of 'nan' to represent elements which are not part
    of the kernel definition.  List built-in kernel types use "-list kernel"
  * Added -morphology {method}[:{iteration}] {kernel_string}
    Initial methods includes no only the basic morphology methods: Dilate,
    Erode, Open, Close; and a pixel color preserving 'Intensity' version, but
    also the special methods: Convolve, and Distance.  Of course the
    appropriate kernel should be provided for each specific method.
  * Add OpenCL-enabled filter (e.g.  convert image.png -process
    "convolve '-1, -1, -1, -1, 9, -1, -1, -1, -1'" image.jpg).
  * Added StringTo...() processing functions


-------------------------------------------------------------------
Mon Feb 15 09:39:38 CET 2010 - pgajdos@suse.cz

- don't remove *.la files, see [bnc#579798]

-------------------------------------------------------------------
Tue Feb  9 15:03:34 UTC 2010 - prusnak@suse.cz

- build -doc subpackage as noarch
- spec cleanup

-------------------------------------------------------------------
Mon Jan 11 15:13:29 CET 2010 - pgajdos@suse.cz

- updated to 6.5.8-9, which fixes [bnc#565014]

-------------------------------------------------------------------
Wed Jan  6 01:23:21 CET 2010 - jengelh@medozas.de

- package baselibs.conf

-------------------------------------------------------------------
Mon Nov 23 15:49:23 CET 2009 - pgajdos@suse.cz

- updated to 6.5.7-9 (See ChangeLog)

-------------------------------------------------------------------
Tue Nov  3 19:09:20 UTC 2009 - coolo@novell.com

- updated patches to apply with fuzz=0

-------------------------------------------------------------------
Mon Aug 24 12:25:34 CEST 2009 - pgajdos@suse.cz

- splitted out doc package, see [bnc#533439]

-------------------------------------------------------------------
Tue Aug  4 18:57:12 CEST 2009 - pgajdos@suse.cz

- updated to version 6.5.4-8 (See ChangeLog)

-------------------------------------------------------------------
Thu Jul 30 16:57:13 CEST 2009 - ro@suse.de

- update baselibs.conf to complete previous change 

-------------------------------------------------------------------
Fri Jun  5 15:55:27 CEST 2009 - nadvornik@suse.cz

- updated to 6.5.3-2:
  * shared library version increased from 1 to 2
  * subpackages renamed accordingly
  * includes a fix for bnc#507728

-------------------------------------------------------------------
Fri Jan 23 16:49:09 CET 2009 - nadvornik@suse.cz

- backported fix for race condition [bnc#465967]

-------------------------------------------------------------------
Fri Dec  5 11:21:47 CET 2008 - nadvornik@suse.cz

- fixed fontconfig detection [bnc#441874]

-------------------------------------------------------------------
Mon Dec  1 12:43:56 CET 2008 - ro@suse.de

- add libMagicWand1 to baselibs.conf (for libxine1) 

-------------------------------------------------------------------
Tue Oct  7 15:09:28 CEST 2008 - thoenig@suse.de

- add baselibs.conf (libMagickCore1) required by libfprint0-32bit

-------------------------------------------------------------------
Wed Sep 10 15:22:36 CEST 2008 - nadvornik@suse.cz

- update to 6.4.3-6, see ChangeLog for details

-------------------------------------------------------------------
Wed Apr  9 13:40:11 CEST 2008 - nadvornik@suse.cz

- update to 6.4.0-4, see ChangeLog for details
  * mostly bugfixes

-------------------------------------------------------------------
Mon Apr  7 17:11:59 CEST 2008 - schwab@suse.de

- Fix PRNG.

-------------------------------------------------------------------
Sat Mar 29 07:40:43 CET 2008 - coolo@suse.de

- fix requires

-------------------------------------------------------------------
Wed Mar 26 13:57:14 CET 2008 - nadvornik@suse.cz

- updated to 6.3.9-7, see ChangeLog for details
  * renamed shared library subpackages:
    libMagick10 -> libMagickCore1
    libWand10 -> libMagickWand1
    libMagick++10 -> libMagick++1
  * read EXIF data in TIFF images
  * add -encipher / -decipher options to the command-line utilities
  * many bugfixes and improvements
  
-------------------------------------------------------------------
Mon Dec  3 17:39:00 CET 2007 - nadvornik@suse.cz

- fixed BuildRequires

-------------------------------------------------------------------
Fri Nov 30 16:50:35 CET 2007 - nadvornik@suse.cz

- updated to 6.3.7-2, see ChangeLog for details
  * fixes conflicts in header files [#340485]

-------------------------------------------------------------------
Mon Oct  8 14:20:12 CEST 2007 - pth@suse.de

- Add libMagick10 to Requires of perl-PerlMagick (#331611)

-------------------------------------------------------------------
Tue Sep 25 11:54:58 CEST 2007 - nadvornik@suse.cz

- updated to 6.3.5-10: fixes CVE-2007-4985, CVE-2007-4986, 
  CVE-2007-4987, CVE-2007-4988 [#327021]

-------------------------------------------------------------------
Fri Aug  3 14:13:24 CEST 2007 - coolo@suse.de

- fix provides for ImageMagick-Magick++ (#293401)

-------------------------------------------------------------------
Sat Jul 28 21:18:41 CEST 2007 - coolo@suse.de

- remove requires on ImageMagick-Magick++

-------------------------------------------------------------------
Wed Jul 25 17:31:33 CEST 2007 - nadvornik@suse.cz

- updated to 6.3.5-3, see ChangeLog for details
- reduced the requrements of the main package, 
  created ImageMagick-extra with full set of requirements
- adjusted to Shared Library Policy:
  * created libMagick10 and libWand10
  * renamed ImageMagick-Magick++ -> libMagick++10
  * renamed ImageMagick-Magick++-devel -> libMagick++-devel

-------------------------------------------------------------------
Thu Apr 19 13:53:08 CEST 2007 - nadvornik@suse.cz

- updated to 6.3.3-8, see ChangeLog for details
- fixed various crashes on malformed input, including
  CVE-2007-1797 and CVE-2007-1667 [#258253]
- do not build static libs
- adjusted BuildRequires for libjasper-devel

-------------------------------------------------------------------
Tue Feb 27 22:53:46 CET 2007 - dmueller@suse.de

- adjust BuildRequires: libexif -> libexif-devel

-------------------------------------------------------------------
Mon Feb 19 17:06:22 CET 2007 - mvaner@suse.cz

- Array boundaries fix in bezier path (#243280)
  - bezier-array.patch

-------------------------------------------------------------------
Mon Oct 30 17:29:59 CET 2006 - nadvornik@suse.cz

- fixed overflows in dcm and palm codecs CVE-2006-5456 [#215685]

-------------------------------------------------------------------
Wed Oct 18 15:52:37 CEST 2006 - postadal@suse.cz

- disabled -fstack-protector for %suse_version <= 1000

-------------------------------------------------------------------
Tue Oct 17 17:43:59 CEST 2006 - nadvornik@suse.cz

- updated to 1.3.0-0
  * enhanced -fx
  * many bugfixes, see ChangeLog

-------------------------------------------------------------------
Thu Jul 13 10:42:24 CEST 2006 - nadvornik@suse.cz

- updated to 1.2.8-1
  * security fixes merged upstream
  * fixed compilation with new libpng
  * many other fixes

-------------------------------------------------------------------
Wed Mar 15 11:02:41 CET 2006 - nadvornik@suse.cz

- fixed rpath in perl module

-------------------------------------------------------------------
Fri Feb  3 17:13:20 CET 2006 - nadvornik@suse.cz

- better fix for format string vulnerability 
  CVE-2006-0082 [#141390]
- fixed shell metacharacters in file names passed into delegates
  CVE-2005-4601 [#141999]
- added version numbers to devel subpackage requirements
    
-------------------------------------------------------------------
Wed Jan 25 21:32:48 CET 2006 - mls@suse.de

- converted neededforbuild to BuildRequires

-------------------------------------------------------------------
Mon Jan 16 18:08:04 CET 2006 - meissner@suse.de

- Use -fstack-protector.

-------------------------------------------------------------------
Tue Dec 20 18:39:12 CET 2005 - nadvornik@suse.cz

- updated to 6.2.5

-------------------------------------------------------------------
Wed Sep 21 18:08:42 CEST 2005 - nadvornik@suse.cz

- updated to 6.2.4

-------------------------------------------------------------------
Sun Sep 18 00:47:48 CEST 2005 - postadal@suse.cz

- parallelize build 

-------------------------------------------------------------------
Wed Sep  7 15:47:40 CEST 2005 - nadvornik@suse.cz

- fixed URL in man pages [#115568]

-------------------------------------------------------------------
Thu Jul 21 10:47:30 CEST 2005 - nadvornik@suse.cz

- moved .la files back to main package, they are needed for runtime

-------------------------------------------------------------------
Fri Jul 15 14:57:43 CEST 2005 - nadvornik@suse.cz

- updated to 6.2.3
- fixed incorrect char type usage [#95086]

-------------------------------------------------------------------
Tue May  3 14:01:49 CEST 2005 - nadvornik@suse.cz

- updated to 6.2.2, fixes crash in PNM reader [#80428]

-------------------------------------------------------------------
Wed Mar  9 12:04:14 CET 2005 - nadvornik@suse.cz

- fixed format string vulnerability [#67273]

-------------------------------------------------------------------
Wed Mar 02 14:43:29 CET 2005 - nadvornik@suse.cz

- linked PerlMagick correcly
- added xorg-x11-devel to requires of devel subpackage

-------------------------------------------------------------------
Sat Jan 22 11:17:44 CET 2005 - ro@suse.de

- fix libltdl removal on lib64 

-------------------------------------------------------------------
Tue Jan 18 14:38:36 CET 2005 - nadvornik@suse.cz

- updated to 6.1.8 
  * fixed .psd file read overflow (CAN-2005-0005) [#49839]

-------------------------------------------------------------------
Mon Nov 01 15:44:49 CET 2004 - nadvornik@suse.cz

- fixed integer overflow in EXIF handling [#47745]

-------------------------------------------------------------------
Tue Sep 14 18:46:03 CEST 2004 - nadvornik@suse.cz

- branched new subpackage ImageMagick-Magick++-devel [#45245]

-------------------------------------------------------------------
Tue Sep 14 14:48:53 CEST 2004 - nadvornik@suse.cz

- removed Requires: ImageMagick-devel from ImageMagick-Magick++ [#45245]

-------------------------------------------------------------------
Tue Sep 07 17:01:00 CEST 2004 - nadvornik@suse.cz

- updated to 6.0.7
  * fixed possible miscompilation of included headers
  * fixed PerlMagick's Profile crash [#44710]
  * other bugfixes

-------------------------------------------------------------------
Tue Aug 31 15:51:19 CEST 2004 - nadvornik@suse.cz

- updated to 6.0.6-2:
  * fixed decoding runlength-encoded BMP [#44081]
  * enabled LZW compression

-------------------------------------------------------------------
Mon Aug  9 18:56:19 CEST 2004 - ro@suse.de

- fix build with current automake

-------------------------------------------------------------------
Mon Jun 28 16:20:33 CEST 2004 - nadvornik@suse.cz

- updated to 6.0.2

-------------------------------------------------------------------
Fri Mar 26 17:59:34 CET 2004 - nadvornik@suse.cz

- adjusted default fonts

-------------------------------------------------------------------
Fri Feb 06 15:44:35 CET 2004 - nadvornik@suse.cz

- update to 5.5.7-16
- added run_ldconfig macro
- build as user

-------------------------------------------------------------------
Tue Sep 09 15:34:52 CEST 2003 - nadvornik@suse.cz

- fixed annotate function [29748]

-------------------------------------------------------------------
Mon Sep 08 17:34:35 CEST 2003 - nadvornik@suse.cz

- fixed reading of tiff images [#25552]

-------------------------------------------------------------------
Thu Aug 28 18:15:55 CEST 2003 - nadvornik@suse.cz

- fixed output from Magick++-config --version
- compiled with -fno-strict-aliasing

-------------------------------------------------------------------
Wed Aug 20 17:04:55 CEST 2003 - mjancar@suse.cz

- require the perl version we build with

-------------------------------------------------------------------
Tue Jul 29 12:15:32 CEST 2003 - nadvornik@suse.cz

- lib64 fixed
- filelist fixed

-------------------------------------------------------------------
Fri Jul 25 11:23:44 CEST 2003 - nadvornik@suse.cz

- updated to 5.5.7-10
- used perl_process_packlist

-------------------------------------------------------------------
Mon Feb 10 18:44:41 CET 2003 - nadvornik@suse.cz

- updated to 5.5.4-4:
  - fixed bug [#23111]
- copied ltdl sources from libtool package

-------------------------------------------------------------------
Thu Dec 19 13:59:00 CET 2002 - adrian@suse.de

- add liblcms-devel to #neededforbuild

-------------------------------------------------------------------
Thu Nov 21 19:14:43 CET 2002 - nadvornik@suse.cz

- updated to 5.5.1

-------------------------------------------------------------------
Wed Nov 20 01:48:48 CET 2002 - ro@suse.de

- fix build with latest automake 

-------------------------------------------------------------------
Fri Nov 01 11:48:35 CET 2002 - nadvornik@suse.cz

- fixed detection of lpr [#21187]
- fixed to compile with new libjasper

-------------------------------------------------------------------
Tue Sep 03 10:59:13 CEST 2002 - nadvornik@suse.cz

- do not try to detect supported ghostscript devices [#18424] 

-------------------------------------------------------------------
Thu Aug 29 19:12:23 CEST 2002 - nadvornik@suse.cz

- fixed typo in delegates.mgk

-------------------------------------------------------------------
Sat Aug 10 17:30:02 CEST 2002 - kukuk@suse.de

- Fix filelist for threaded perl

-------------------------------------------------------------------
Fri Jul 26 21:45:42 CEST 2002 - adrian@suse.de

- fix neededforbuild

-------------------------------------------------------------------
Fri Jul 26 10:59:04 CEST 2002 - nadvornik@suse.cz

- update to 5.4.7-4

-------------------------------------------------------------------
Tue Jul  2 13:41:13 CEST 2002 - nadvornik@suse.cz

- update to 5.4.7

-------------------------------------------------------------------
Fri May  3 12:13:01 CEST 2002 - meissner@suse.de

- %_lib fixes

-------------------------------------------------------------------
Wed Mar  6 11:09:45 CET 2002 - nadvornik@suse.cz

- added symlink index.html->ImageMagick.html in doc directory

-------------------------------------------------------------------
Mon Feb  4 10:45:44 CET 2002 - nadvornik@suse.cz

- update to 5.4.2-3, xtp updated to 5.4.3

-------------------------------------------------------------------
Fri Feb  1 00:26:08 CET 2002 - ro@suse.de

- changed neededforbuild <libpng> to <libpng-devel-packages>

-------------------------------------------------------------------
Thu Jan 17 10:34:38 CET 2002 - nadvornik@suse.cz

- html files installed correctly

-------------------------------------------------------------------
Tue Jan 15 14:31:52 CET 2002 - nadvornik@suse.cz

- update to 5.4.2:
    - new scripting language utility, conjure

-------------------------------------------------------------------
Mon Dec  3 14:28:28 CET 2001 - nadvornik@suse.cz

- update to 5.4.1:
    - better SVG support
    - changed default background color to none
    - eliminated the libMagick.so dependancy on libtiff, libpng, libjpeg
    - coders/wmf.c updated for libwmf 0.2

-------------------------------------------------------------------
Thu Oct 18 09:33:39 CEST 2001 - nadvornik@suse.cz

- update to 5.4.0:
    - Text drawing now handles UTF8-encoding
    - Added a MATLAB encoder
    - Uses SHA instead of MD5 for image signatures

-------------------------------------------------------------------
Fri Aug 24 15:56:13 CEST 2001 - nadvornik@suse.cz

- update to 5.3.8:
    - Added a new method SetImageClipMask().                                
    - Added @ to the image geometry specification. Use it to specify        
      the square-root of the maximum area in pixels of an image
    - many bugfixes

-------------------------------------------------------------------
Tue Aug 21 12:19:07 CEST 2001 - nadvornik@suse.cz

- removed wv-devel from neededforbuild, it is no longer needed
- fixed segfault in svg converting
- fixed doc installation

-------------------------------------------------------------------
Wed Aug 15 10:14:51 CEST 2001 - nadvornik@suse.cz

- compiled with libjasper

-------------------------------------------------------------------
Tue Jul 24 13:43:46 CEST 2001 - nadvornik@suse.cz

- update to 5.3.7

-------------------------------------------------------------------
Fri Jul 20 12:06:42 CEST 2001 - kukuk@suse.de

- changed neededforbuild <gs_fonto> to <ghostscript-fonts-other>
- changed neededforbuild <gs_fonts> to <ghostscript-fonts-std>
- changed neededforbuild <gs_lib> to <ghostscript-library>
- changed neededforbuild <gs_serv> to <ghostscript-serv>

-------------------------------------------------------------------
Wed Jun 27 14:09:22 CEST 2001 - nadvornik@suse.cz

- update to 5.3.6
- dropped ImageMagick-pictures subpackage

-------------------------------------------------------------------
Tue Jun 12 10:52:58 CEST 2001 - nadvornik@suse.cz

- update to 5.3.5
- fixed to compile with new autoconf

-------------------------------------------------------------------
Tue Apr 17 16:27:01 CEST 2001 - kukuk@suse.de

- Remove magickcpp_version macro

-------------------------------------------------------------------
Thu Apr  5 08:47:01 CEST 2001 - nadvornik@suse.cz

- updated to 5.3.1

-------------------------------------------------------------------
Tue Mar 27 14:29:57 CEST 2001 - ro@suse.de

- libtoolize main dir as well 

-------------------------------------------------------------------
Tue Mar 27 00:49:07 CEST 2001 - ro@suse.de

- libtoolize 

-------------------------------------------------------------------
Fri Mar  9 10:26:04 CET 2001 - nadvornik@suse.cz

- updated to 5.3.0
- fixed neededforbuild

-------------------------------------------------------------------
Mon Feb 19 13:53:09 CET 2001 - nadvornik@suse.cz

- fixed filelist

-------------------------------------------------------------------
Tue Feb 13 10:35:43 CET 2001 - nadvornik@suse.cz

- update to 5.2.9

-------------------------------------------------------------------
Tue Dec 12 11:31:17 CET 2000 - nadvornik@suse.cz

- compiled with option --with-threads

-------------------------------------------------------------------
Tue Dec  5 12:38:47 CET 2000 - nadvornik@suse.cz

- update to 5.2.6
- now uses freetype2

-------------------------------------------------------------------
Thu Nov 16 16:23:27 CET 2000 - nadvornik@suse.cz

- update to 5.2.5

-------------------------------------------------------------------
Tue Nov 14 10:10:35 CET 2000 - nadvornik@suse.cz

- fixed writing transparent xpm files 

-------------------------------------------------------------------
Wed Nov  8 11:05:39 CET 2000 - nadvornik@suse.cz

- changed to long names
-    imagemag -> ImageMagick
-    magickd  -> ImageMagick-devel
-    magickpp -> ImageMagick-Magick++
-    plmagick -> perl-PerlMagick
-    impict   -> ImageMagick-pictures

-------------------------------------------------------------------
Wed Oct 18 14:30:55 CEST 2000 - nadvornik@suse.cz

- update to 5.2.4
- compiled with --with-modules

-------------------------------------------------------------------
Mon Sep 18 10:15:50 CEST 2000 - nadvornik@suse.cz

- fixed usage of suse_update_config

-------------------------------------------------------------------
Thu Sep 14 18:21:45 CEST 2000 - nadvornik@suse.cz

- drop subpackage imfilm, removed povray from neededforbuild
- povray scripts are now in /usr/share/doc/imagemag/scenes

-------------------------------------------------------------------
Thu Sep 14 14:35:20 CEST 2000 - nadvornik@suse.cz

- update to 5.2.3
- new subpackage magickd for includes and static libs
- changed prefix to /usr
- removed --without-largefiles 

-------------------------------------------------------------------
Wed Aug 23 00:05:39 CEST 2000 - ro@suse.de

- fixed perl path 

-------------------------------------------------------------------
Thu Jun  8 08:29:04 CEST 2000 - nadvornik@suse.cz

- update to latest source from ftp
- added source url

-------------------------------------------------------------------
Tue Jun  6 09:28:47 CEST 2000 - nadvornik@suse.cz

- images, scenes -> /usr/share/ImageMagick
- doc -> %{_defaultdocdir}/imagemag

-------------------------------------------------------------------
Mon Jun  5 11:49:23 CEST 2000 - nadvornik@suse.cz

- used --without-largefiles

-------------------------------------------------------------------
Thu Jun  1 09:33:32 CEST 2000 - nadvornik@suse.cz

- xtp updated to 5.2.0

-------------------------------------------------------------------
Mon May 29 08:13:38 CEST 2000 - nadvornik@suse.cz

- updated to 5.2.0

-------------------------------------------------------------------
Fri May 19 11:23:14 CEST 2000 - nadvornik@suse.cz

- used %{_defaultdocdir}
- changed group

-------------------------------------------------------------------
Fri Apr 28 11:04:11 MEST 2000 - nadvornik@suse.cz

- fixed to compile with xf86-4.0

-------------------------------------------------------------------
Mon Apr 10 16:18:44 CEST 2000 - nadvornik@suse.cz

- added URL

-------------------------------------------------------------------
Fri Apr  7 17:51:07 CEST 2000 - bk@suse.de

- added suse config update macro

-------------------------------------------------------------------
Thu Apr  6 15:39:12 CEST 2000 - nadvornik@suse.cz

- update to 5.1.1
- added BuildRoot

-------------------------------------------------------------------
Wed Jan 19 15:35:24 CET 2000 - ro@suse.de

- fixed specfile 

-------------------------------------------------------------------
Mon Jan  3 01:50:26 CET 2000 - ro@suse.de

- update to 5.1.0 

-------------------------------------------------------------------
Mon Sep 27 16:31:01 CEST 1999 - bs@suse.de

- fixed requirements for sub packages

-------------------------------------------------------------------
Mon Sep 13 17:23:57 CEST 1999 - bs@suse.de

- ran old prepare_spec on spec file to switch to new prepare_spec.

-------------------------------------------------------------------
Thu Sep  2 01:34:11 CEST 1999 - ro@suse.de

- update to 4.2.9 

-------------------------------------------------------------------
Mon Jun 28 19:25:23 MEST 1999 - ro@suse.de

- update to 4.2.7 

-------------------------------------------------------------------
Wed May 19 13:25:48 MEST 1999 - ro@suse.de

- fixed path in specfile

-------------------------------------------------------------------
Wed May 19 10:05:36 MEST 1999 - ro@suse.de

- fixed specfile 

-------------------------------------------------------------------
Wed May 19 01:06:01 MEST 1999 - ro@suse.de

- update to 4.2.5
- new subpackage: magickpp (aka Magick++) a C++-API for libmagick

-------------------------------------------------------------------
Fri Feb 19 12:29:08 MET 1999 - ro@suse.de

- update to 4.2.0

-------------------------------------------------------------------
Mon Jan 18 17:41:46 MET 1999 - bs@suse.de

- set libraries to 755

-------------------------------------------------------------------
Wed Jan 13 16:46:00 MET 1999 - ro@suse.de

- update to 4.1.7 / PerlMagick 1.58

-------------------------------------------------------------------
Mon Dec 14 09:27:13 MET 1998 - ro@suse.de

- update to 4.1.6
- disabled unix98/ptys in configure.in

-------------------------------------------------------------------
Tue Dec  1 11:05:32 MET 1998 - ro@suse.de

- update to 4.1.5 / PerlMagick 1.53

-------------------------------------------------------------------
Tue Nov 17 11:52:34 MET 1998 - ro@suse.de

- update to 4.1.4
- switched to use configure instead of imake

-------------------------------------------------------------------
Mon Aug 17 22:23:59 MEST 1998 - ro@suse.de

- update to 4.0.9

-------------------------------------------------------------------
Fri Aug 14 16:02:00 MEST 1998 - ro@suse.de

- fixed online documentation
  /usr/doc/packages/ImageMagick/ImageMagick.html is start page
- added new subpackage PerlMagick "plmagick"

-------------------------------------------------------------------
Thu Aug 13 17:47:24 MEST 1998 - ro@suse.de

- update to 4.0.8
  fixed default for printCommand in Display with a app-defaults file

-------------------------------------------------------------------
Mon Jun 29 09:09:33 MEST 1998 - ro@suse.de

- update to version 4.0.7
  needs libpng-1.0.1 (and povray built with that version)

-------------------------------------------------------------------
Tue Apr  7 17:39:35 MEST 1998 - ro@suse.de

- update to version 4.0.4
  added freetype support
  needs libpng-1.0.1 (and povray built with that version)

-------------------------------------------------------------------
Sun Mar  1 12:19:28 MET 1998 - ro@suse.de

- update to version 4.0.1

-------------------------------------------------------------------
Sun Nov 16 13:36:57 MET 1997 - ro@suse.de

- fixed Symlink /usr/doc/packages/ImageMagick

-------------------------------------------------------------------
Fri Nov 14 14:05:34 MET 1997 - ro@suse.de

- new version 3.9.2

-------------------------------------------------------------------
Tue Nov 11 16:08:36 MET 1997 - ro@suse.de

- imfilm and impict are built from same specfile

-------------------------------------------------------------------
Mon Nov  3 17:49:58 MET 1997 - ro@suse.de

- ready for autobuild

openSUSE Build Service is sponsored by