~discoverygarden-inc/ubuntu/+source/imagemagick:require-openjpeg

Last commit made on 2019-04-02
Get this branch:
git clone -b require-openjpeg https://git.launchpad.net/~discoverygarden-inc/ubuntu/+source/imagemagick
Members of discoverygarden inc. can upload to this branch. Log in for directions.

Branch merges

Branch information

Name:
require-openjpeg
Repository:
lp:~discoverygarden-inc/ubuntu/+source/imagemagick

Recent commits

31b11e5... by Adam Vessey <email address hidden>

Attempt to require libopenjp2.

b073c8f... by Steve Beattie

Import patches-unapplied version 8:6.9.7.4+dfsg-16ubuntu6.4 to ubuntu/bionic-security

Imported using git-ubuntu import.

Changelog parent: b1a6a4c5f8810ca8816eef694d86e5129a2d86b3

New changelog entries:
  * SECURITY UPDATE: code execution vulnerabilities in ghostscript as
    invoked by imagemagick
    - debian/patches/200-disable-ghostscript-formats.patch: disable
      ghostscript handled types by default in policy.xml
  * SECURITY UPDATE: information leak in ReadXBMImage
    - debian/patches/CVE-2018-16323.patch: don't leave data
      uninitialized with negative pixels
    - CVE-2018-16323
  * SECURITY UPDATE: uninitialized variable usage in ReadMATImageV4
    - debian/patches/CVE-2018-14551.patch: initialize variable
    - CVE-2018-14551
  * SECURITY UPDATE: memory leak of colormap in WriteMPCImage
    - debian/patches/CVE-2018-14434.patch: free colormap on bad
      color depth
    - CVE-2018-14434
  * SECURITY UPDATE: memory leak in DecodeImage
    - debian/patches/CVE-2018-14435.patch: free memory when given a
      bad plane
    - CVE-2018-14435
  * SECURITY UPDATE: memory leak in ReadMIFFImage
    - debian/patches/CVE-2018-14436.patch: free memory when given a
      bad depth
    - CVE-2018-14436
  * SECURITY UPDATE: memory leak in parse8BIM
    - debian/patches/CVE-2018-14437.patch: free strings in error
      conditions
    - CVE-2018-14437
  * SECURITY UPDATE: memory leak in ReadOneJNGImage
    - debian/patches/CVE-2018-16640.patch: free memory on error
    - CVE-2018-16640
  * SECURITY UPDATE: denial of service due to out-of-bounds write
    in InsertRow
    - debian/patches/CVE-2018-16642.patch: improve checking for errors
    - CVE-2018-16642
  * SECURITY UPDATE: denial of service due to missing fputc checks
    - debian/patches/CVE-2018-16643.patch: check fputc calls for error
    - CVE-2018-16643
  * SECURITY UPDATE: denial of service in ReadDCMImage and
    ReadPICTImage
    - debian/patches/CVE-2018-16644-prereq-1.patch: define
      ThrowPICTException() macro and use it
    - debian/patches/CVE-2018-16644-1.patch,
      debian/patches/CVE-2018-16644-2.patch: check for invalid length
    - CVE-2018-16644
  * SECURITY UPDATE: excessive memory allocation issue in ReadBMPImage
    - debian/patches/CVE-2018-16645.patch: ensure number_colors is
      not too large
    - CVE-2018-16645
  * SECURITY UPDATE: denial of service in ReadOneJNGImage
    - debian/patches/CVE-2018-16749.patch; check for NULL color_image
    - CVE-2018-16749
  * SECURITY UPDATE: memory leak in formatIPTCfromBuffer
    - debian/patches/CVE-2018-16750.patch: free memory on error
    - CVE-2018-16750

b1a6a4c... by Marc Deslauriers

Import patches-unapplied version 8:6.9.7.4+dfsg-16ubuntu6.3 to ubuntu/bionic-security

Imported using git-ubuntu import.

Changelog parent: 23e16410b3c02d450f73597466455fcdb107c29c

New changelog entries:
  * SECURITY UPDATE: out-of-bounds write in ReadBMPImage and WriteBMPImage
    - debian/patches/CVE-2018-12599.patch: use proper lengths in
      coders/bmp.c.
    - CVE-2018-12599
  * SECURITY UPDATE: out-of-bounds write in ReadDIBImage and WriteDIBImage
    - debian/patches/CVE-2018-12600.patch: use proper lengths in
      coders/dib.c.
    - CVE-2018-12600
  * SECURITY UPDATE: memory leak in XMagickCommand
    - debian/patches/CVE-2018-13153.patch: free memory in magick/animate.c.
    - CVE-2018-13153

23e1641... by Marc Deslauriers

Import patches-unapplied version 8:6.9.7.4+dfsg-16ubuntu6.2 to ubuntu/bionic-security

Imported using git-ubuntu import.

Changelog parent: 3958469bd3ed0c87c5b7de9518fc971eb39604be

New changelog entries:
  * SECURITY UPDATE: Multiple security issues
    - debian/patches/CVE-201[78]*.patch: backport large number of upstream
      security patches.
    - CVE-2017-12140, CVE-2017-12418, CVE-2017-12433, CVE-2017-12644,
      CVE-2017-12674, CVE-2017-12691, CVE-2017-12692, CVE-2017-12693,
      CVE-2017-12875, CVE-2017-12877, CVE-2017-12983, CVE-2017-13058,
      CVE-2017-13059, CVE-2017-13060, CVE-2017-13061, CVE-2017-13062,
      CVE-2017-13131, CVE-2017-13134, CVE-2017-13758, CVE-2017-13768,
      CVE-2017-13769, CVE-2017-14060, CVE-2017-14172, CVE-2017-14173,
      CVE-2017-14174, CVE-2017-14175, CVE-2017-14224, CVE-2017-14249,
      CVE-2017-14325, CVE-2017-14326, CVE-2017-14341, CVE-2017-14342,
      CVE-2017-14343, CVE-2017-14400, CVE-2017-14505, CVE-2017-14531,
      CVE-2017-14532, CVE-2017-14533, CVE-2017-14607, CVE-2017-14624,
      CVE-2017-14625, CVE-2017-14626, CVE-2017-14682, CVE-2017-14684,
      CVE-2017-14739, CVE-2017-14741, CVE-2017-14989, CVE-2017-15015,
      CVE-2017-15016, CVE-2017-15017, CVE-2017-15032, CVE-2017-15033,
      CVE-2017-15217, CVE-2017-15218, CVE-2017-15277, CVE-2017-15281,
      CVE-2017-16546, CVE-2017-17499, CVE-2017-17504, CVE-2017-17680,
      CVE-2017-17681, CVE-2017-17682, CVE-2017-17879, CVE-2017-17881,
      CVE-2017-17882, CVE-2017-17884, CVE-2017-17885, CVE-2017-17886,
      CVE-2017-17887, CVE-2017-17914, CVE-2017-17934, CVE-2017-18008,
      CVE-2017-18022, CVE-2017-18027, CVE-2017-18028, CVE-2017-18029,
      CVE-2017-18209, CVE-2017-18211, CVE-2017-18251, CVE-2017-18252,
      CVE-2017-18254, CVE-2017-18271, CVE-2017-18273, CVE-2017-1000445,
      CVE-2017-1000476, CVE-2018-5246, CVE-2018-5247, CVE-2018-5248,
      CVE-2018-5357, CVE-2018-5358, CVE-2018-6405, CVE-2018-7443,
      CVE-2018-8804, CVE-2018-8960, CVE-2018-9133, CVE-2018-10177,
      CVE-2018-10804, CVE-2018-10805, CVE-2018-11251, CVE-2018-11625,
      CVE-2018-11655, CVE-2018-11656

3958469... by Jeremy BĂ­cha

Import patches-unapplied version 8:6.9.7.4+dfsg-16ubuntu6 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: c64faf52cdf947d5c293a479f9383b09f4be6c4f

New changelog entries:
  * Stop installing the Debian-specific .desktop for the display program.
    (LP: #1740741, LP: #1740743, LP: #1717951, LP: #1615435,
    Closes: #675617, #677318)

c64faf5... by Matthias Klose

Import patches-unapplied version 8:6.9.7.4+dfsg-16ubuntu5 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: 9af6974c68895d117203ba7e54ef96b87e7a4b47

New changelog entries:
  * libmagickcore-6.q16-dev, libmagickcore-6.q16hdri-dev: Remove dependency on
    libgraphviz-dev, was already removed as a build dependency.

9af6974... by Steve Langasek

Import patches-unapplied version 8:6.9.7.4+dfsg-16ubuntu3 to ubuntu/bionic-proposed

Imported using git-ubuntu import.

Changelog parent: 1acc3491e85b63af144c2457c01868f780a400f4

New changelog entries:
  * No-change rebuild against perlapi-5.26.1

1acc349... by Matthias Klose

Import patches-unapplied version 8:6.9.7.4+dfsg-16ubuntu2 to ubuntu/artful-proposed

Imported using git-ubuntu import.

Changelog parent: 83c7c22767916b07f104640772523127fd5bcd96

New changelog entries:
  * No-change rebuild for GCC 7 abi mangling change.

83c7c22... by Gianfranco Costamagna

Import patches-unapplied version 8:6.9.7.4+dfsg-16ubuntu1 to ubuntu/artful-proposed

Imported using git-ubuntu import.

Changelog parent: f7b0475488000559bfad5a247a70fd068be00315

New changelog entries:
  * Merge from Debian unstable. Remaining changes:
    - Drop dependency on libopenjp2-7-dev, which is needed for JPEG2000
      but is not in main.
    - demote libmagickcore-6.q16hdri-3-extra and libmagickcore-6.q16-3-extra
      Recommends on libjxr-tools to Suggests, as it is in universe.

f7b0475... by broucaries

Import patches-unapplied version 8:6.9.7.4+dfsg-16 to debian/sid

Imported using git-ubuntu import.

Changelog parent: 7fc1055273973371984a63d178cec9c6f8e3a4e5

New changelog entries:
  * Security fix release
  * Fix a memory exhaustion in ReadPSDImage
    (Closes: #870530)
  * Fix a memory-Leak in ReadPWPImage()
    (Closes: #870527)
  * Avoid unbounded loop in pwp coder
    (Closes: #870526)
  * Fix a memory leaks in WriteMSLImage
    (Closes: #870525)
  * Fix another memory leak in WriteMSLImage
    (Closes: #870524)
  * Fix a memory exhaustion bug in ReadSUNImage
    (Closes: #870504)
  * Fix a memory leak in ReadSVGImage
    (Closes: #870503)
  * Fix a memory leak in WriteMAPImage
    (Closes: #870483)
  * Fix a memory leak in ReadPICTImage
    (Closes: #870502)
  * Fix a memory leak in WritePICTImage
    (Closes: #870501)
  * Fix a memory leak in pdf coder
    (Closes: #870492)
  * Fix a memory leak in PCX coder
    (Closes: #870489)
  * Memory exhaustion in PCX coder
    (Closes: #870491)
  * Memory leak in WriteINLINEImage
    (Closes: #870482)
  * CVE-2017-11752
    The ReadMAGICKImage function in coders/magick.c
    allows remote attackers to cause a denial of
    service (memory leak) via a crafted file.
    (Closes: #870481)
  * CVE-2017-11751
    The WritePICONImage function in coders/xpm.c
    allows remote attackers to cause a denial of
    service (memory leak) via a crafted file.
    (Closes: #870481)
  * CVE-2017-11750
    Fix improper use of NULL in the JNG decoder
    (Closes: #870478)
  * memory leak in WriteCALSImage
    (Closes: #870475)