Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libopenjp2-7-x86-64-v3-2.5.2-1.1 RPM for x86_64

From OpenSuSE Tumbleweed for x86_64

Name: libopenjp2-7-x86-64-v3 Distribution: openSUSE Tumbleweed
Version: 2.5.2 Vendor: openSUSE
Release: 1.1 Build date: Tue Mar 5 19:01:22 2024
Group: System/Libraries Build host: i03-ch1b
Size: 387131 Source RPM: openjpeg2-2.5.2-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://www.openjpeg.org/
Summary: Opensource JPEG 2000 Codec Implementation
The OpenJPEG library is an open-source JPEG 2000 codec written in C language.
It has been developed in order to promote the use of JPEG 2000, the new
still-image compression standard from the Joint Photographic Experts Group
(JPEG).

Provides

Requires

License

BSD-2-Clause

Changelog

* Wed Feb 28 2024 Michael Vetter <mvetter@suse.com>
  - Update to 2.5.2:
    * Make sure openjpeg.h includes opj_config.h #1514
* Tue Feb 27 2024 Michael Vetter <mvetter@suse.com>
  - Update to 2.5.1:
    * CMake: drop support for cmake < 3.5
    * Several bugfixes, including #1509 for CVE-2021-3575 (bsc#1187048)
    * Significant speed-up rate allocation by rate/distoratio ratio #1440
  - Set devel-doc subpackage to noarch
  - Change cmake parameters (see c7bccf)
* Wed Mar 08 2023 Martin Pluskal <mpluskal@suse.com>
  - Build AVX2 enabled hwcaps library for x86_64-v3
* Fri Jun 03 2022 Timothy Brown <stimut@gmail.com>
  - update to 2.5.0:
    * Encoder: add support for generation of TLM markers
    * Decoder: add support for high throughput (HTJ2K) decoding
    * Decoder: add support for partial bitstream decoding
    * Bug fixes (including security fixes)
    * Fix CVE-2018-16376 (bsc#1106881)
    * Fix CVE-2021-29338 (bsc#1184774)
    * Fix CVE-2022-1122 (bsc#1197738)
* Mon Jan 18 2021 Dirk Müller <dmueller@suse.com>
  - update to 2.4.0:
    * Encoder: add support for multithreading #1248
    * Encoder: add support for generation of PLT markers #1246
    * Encoder: single-threaded performance improvements in forward DWT for 5-3 and 9-7 (and other improvements) #1253
    * Encoder: support IMF profiles #1235
    * Many bug fixes (including security fixes)
    * Fix CVE-2020-27814 (bsc#1179594)
    * Fix CVE-2020-27824 (bsc#1179821)
    * Fix CVE-2020-27841 (bsc#1180042)
    * Fix CVE-2020-27842 (bsc#1180043)
    * Fix CVE-2020-27843 (bsc#1180044)
    * Fix CVE-2020-27845 (bsc#1180046)
    * Fix CVE-2020-15389 (bsc#1173578)
    * Fix CVE-2020-27823 (bsc#1180457)
  - drop 024b8407392cb0b8.patch, 05f9b91e60debda0.patch,
    21399f6b7d318fcd.patch, 3aef207f90e937d4.patch,
    4cb1f663049aab96.patch: upstream
* Fri Jan 31 2020 Stefan Brüns <stefan.bruens@rwth-aachen.de>
  - Fix several security relevant bugs:
    * 21399f6b7d318fcd.patch (like CVE-2018-6616, but rle4 instead
      of rle8, bsc#1079845)
    * 3aef207f90e937d4.patch (CVE-2019-12973, bsc#1140359)
    * 4cb1f663049aab96.patch (OSS-fuzz,
      https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18979)
    * 024b8407392cb0b8.patch (CVE-2020-6851, bsc#1160782)
    * 05f9b91e60debda0.patch (CVE-2020-8112, bsc#1162090)
  - Use upstream pkgconfig file
  - Move API documentation from devel package to devel-doc
* Tue Apr 02 2019 mvetter@suse.com
  - Update to version 2.3.1:
    * Fix CVE-2018-6616 (bsr#1079845)
    * Fix CVE-2018-5785 (bsc#1076967)
    * Fix CVE-2018-18088 (bsc#1111638)
    * Fix CVE-2018-16375 (bsc#1106882)
    * Fix CVE-2018-14423 (bsc#1102016)
    * Fix CVE-2018-7648 (bsc#1083901)
    * Fix CVE-2018-5727 (bsc#1076314)
    * Fix CVE-2018-20846 (bsc#1140205)
    * Fix CVE-2018-21010 (bsc#1149789)
    * Fix CVE-2018-20845 (bsc#1140130)
    * For full list see ChangeLog file
  - Remove install-fix.patch: upstreamed
* Thu Feb 14 2019 bjorn.lie@gmail.com
  - Change openjpeg2 Recommends in the devel package to Requires (bsc#1201799)
* Mon Oct 23 2017 idonmez@suse.com
  - Update to version 2.3.0
  - Drop upstream patches:
    * 0018-tcd_get_decoded_tile_size.patch
    * openjpeg2-CVE-2016-10504.patch
    * openjpeg2-CVE-2016-10505.patch
    * openjpeg2-CVE-2016-10506.patch
    * openjpeg2-CVE-2017-12982.patch
    * openjpeg2-CVE-2017-14039.patch
    * openjpeg2-CVE-2017-14040.patch
    * openjpeg2-CVE-2017-14041.patch
    * openjpeg2-CVE-2017-14151.patch
    * openjpeg2-CVE-2017-14152.patch
  - Add install-fix.patch from upstream to fix library installation.
* Tue Sep 12 2017 hpj@suse.com
  - Add security fixes:
    openjpeg2-CVE-2016-10504.patch (CVE-2016-10504, bsc#1056351),
    openjpeg2-CVE-2016-10505.patch (CVE-2016-10505, bsc#1056363),
    openjpeg2-CVE-2016-10506.patch (CVE-2016-10506, bsc#1056396),
    openjpeg2-CVE-2017-12982.patch (CVE-2017-12982, bsc#1054696),
    openjpeg2-CVE-2017-14039.patch (CVE-2017-14039, CVE-2017-14164,
    bsc#1056622, bsc#1057511),
    openjpeg2-CVE-2017-14040.patch (CVE-2017-14040, bsc#1056621),
    openjpeg2-CVE-2017-14041.patch (CVE-2017-14041, bsc#1056562),
    openjpeg2-CVE-2017-14151.patch (CVE-2017-14151, bsc#1057336),
    openjpeg2-CVE-2017-14152.patch (CVE-2017-14152, bsc#1057335),
    most of which are critical, including heap and stack overwrites,
    over-reads and division by zero errors.

Files

/usr/lib64/glibc-hwcaps/x86-64-v3/libopenjp2.so.2.5.2
/usr/lib64/glibc-hwcaps/x86-64-v3/libopenjp2.so.7


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 30 23:52:28 2024