Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

pngcheck-3.0.0-bp154.1.19 RPM for aarch64

From OpenSuSE Leap 15.4 for aarch64

Name: pngcheck Distribution: SUSE Linux Enterprise 15 SP4
Version: 3.0.0 Vendor: openSUSE
Release: bp154.1.19 Build date: Mon May 9 12:22:58 2022
Group: Productivity/Graphics/Other Build host: obs-arm-10
Size: 308472 Source RPM: pngcheck-3.0.0-bp154.1.19.src.rpm
Packager: https://bugs.opensuse.org
Url: http://www.libpng.org/pub/png/apps/pngcheck.html
Summary: PNG file format checker
pngcheck verifies the integrity of PNG, JNG and MNG files (by checking the
internal 32-bit CRCs or checksums) and optionally dumps almost all of the
chunk-level information in the image in human-readable form. For example, it
can be used to print the basic stats about an image (dimensions, bit depth,
etc.); to list the color and transparency info in its palette; or to extract
the embedded text annotations. All PNG and JNG chunks are supported, plus
almost all MNG chunks (everything but PAST, DISC, tERm, DROP, DBYK, and
ORDR). This is a command-line program with batch capabilities (e.g.,
``pngcheck *.png'').

Provides

Requires

License

HPND AND GPL-2.0-or-later

Changelog

* Mon Dec 28 2020 pgajdos@suse.com
  - version update to 3.0.0
    * 20070709 GRR: tweaked color definitions slightly to work better on terminals
    * with white/light backgrounds
    * 20070712 GRR: added Makefile.mingw32
    * 20100504 GRR: fixed DHDR (pre-MNG-1.0) bug identified by Winfried <szukw000@arcor.de>
    * 20170713 GRP: added eXIf support (GRR: added check for II/MM/unknown format)
    * 20201012 BB:  converted static const help/usage-related strings to macros so
    * -Werror=format-security doesn't trigger (Ben Beasley)
    * 20201015 BB:  added (help2man-generated) man pages for all three utils
    * 20201017 GRR: added top-level LICENSE file; fixed various compiler warnings
    * 20201031 GRR: replaced gpl/COPYING (outdated address, references to Library
    * GPL) with https://www.gnu.org/licenses/old-licenses/gpl-2.0.txt
    * (thanks to Ben Beasley for catching that)
    * 20201113 BB:  fixed buffer-overflow vulnerability discovered by "giantbranch
    * of NSFOCUS Security Team"
    * https://bugzilla.redhat.com/show_bug.cgi?id=1897485
    * 20201128 BB:  found and fixed four additional vulnerabilities (null-pointer
    * dereference and three buffer overruns)
    * 20201209 LP:  fixed an off-by-one bug in check_magic() (Lucy Phipps)
    * 20201209 LL:  converted two zlib-version warnings/errors to go to stderr
    * (Lemures Lemniscati, actually from 20180318; forwarded by LP)
    * 20201210 BB:  fixed another buffer-overflow vulnerability discovered by
    * "giantbranch of NSFOCUS Security Team"
    * https://bugzilla.redhat.com/show_bug.cgi?id=1905775
    * 20201212 GRR: removed -f ("force") option due to multiple security issues
  - modified patches
    % fixbuild.diff (refreshed)
  - deleted patches
    - pngcheck-CVE-2020-27818.patch (upstreamed)
* Thu Dec 03 2020 pgajdos@suse.com
  - security update
  - added patches
    fix CVE-2020-27818 [bsc#1179528], global buffer overflow was discovered in check_chunk_name function via crafted pngfile
    + pngcheck-CVE-2020-27818.patch
* Sun Aug 02 2015 mpluskal@suse.com
  - Use url for source
  - Cleanup spec file with spec-cleaner
* Fri Aug 09 2013 pgajdos@suse.com
  - micro spec file cleanup, created *.changes
* Sun Aug 30 2009 opensuse@dstoecker.de
  - created 2.3.0

Files

/usr/bin/png-fix-IDAT-windowsize
/usr/bin/pngcheck
/usr/bin/pngsplit
/usr/share/doc/packages/pngcheck
/usr/share/doc/packages/pngcheck/CHANGELOG
/usr/share/doc/packages/pngcheck/COPYING
/usr/share/doc/packages/pngcheck/README
/usr/share/man/man1/pngcheck.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 17:20:47 2024