libSDL2_image-devel-32bit-2.0.4-lp151.1.2 >  A \ 踋/=„9QխʊU"مƦV%t,\)z]Cq{Fx趭j}3''$C}#eWw'-IIO5Sw[p)u nI2J AIfŪy闅)qㄒt6oUf[P+K"tLϚ&:~aʧ޴ &߿2?f.mC]Aguv_S(1d:ދ=Bq$>p9 ? d" , ` (- Ga     0H(8 9, : G H I X Y \ ] ^ b c d e f l u ,v 0 4 8 > ClibSDL2_image-devel-32bit2.0.4lp151.1.2Development files for the SDL2 image loader libraryThis is a simple library to load images of various formats as SDL surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG, TIFF and WEBP formats.\ build78openSUSE Leap 15.1openSUSEZlibhttps://bugs.opensuse.orgDevelopment/Libraries/X11http://libsdl.org/projects/SDL_image/linuxx86_64\ libSDL2_image-2.0.so.0.2.2rootrootSDL2_image-2.0.4-lp151.1.2.src.rpmlibSDL2_image-devel-32bitlibSDL2_image-devel-32bit(x86-32)    libSDL2_image-2_0-0-32bitlibSDL2_image-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.0.42.0.43.0.4-14.6.0-14.0-15.2-14.14.1[Z%Z@Z}@VGTq@R1R R Jan Engelhardt jengelh@inai.dejengelh@inai.dejengelh@inai.demailaender@opensuse.orgjengelh@inai.dedvaleev@suse.comjengelh@inai.deprusnak@opensuse.org- Update to new upstream release 2.0.4 * Fixed memory issues in the XCF loader: * CVE-2018-3839 boo#1089087 TALOS-2018-0521 * CVE-2018-3977 boo#1114519 TALOS-2018-0645- Update to new upstream release 2.0.3 * Fixed a number of security issues: * TALOS-2017-0488/CVE-2017-12122/boo#1084256: IMG_LoadLBM_RW code execution vulnerability * TALOS-2017-0489/CVE-2017-14440/boo#1084257: ILBM CMAP parsing code execution vulnerability * TALOS-2017-0490/CVE-2017-14441/boo#1084282: ICO pitch handling code execution vulnerability * TALOS-2017-0491/CVE-2017-14442/boo#1084304: Image palette population code execution vulnerability * TALOS-2017-0497/CVE-2017-14448/boo#1084303: load_xcf_tile_rle decompression code execution * TALOS-2017-0498/CVE-2017-14449/boo#1084297: do_layer_surface double free vulnerability * TALOS-2017-0499/CVE-2017-14450/boo#1084288: LWZ decompression buffer overflow vulnerability- Update BuildRequires- Update to new upstream release 2.0.2 * Added simple SVG image support based on Nano SVG * Fixed security vulnerability in XCF image loader [boo#1062777, CVE-2017-2887] * Added optional support for loading images using Windows Imaging Component * Added libpng save support for much smaller 8-bit images * Added JPG save support: IMG_SaveJPG() and IMG_SaveJPG_RW()- Update to version 2.0.1 * Fixed support for transparency in XPM files * Fixed memory leak in webp image loading * Fixed loading BMP files with large BITMAPINFOHEADER structures * Fixed building with libpng 1.4 - Removed bigendian_undefined_s.patch- Improve package summary and description. Drop --with-pic which is enabled implicitly anyway, remove redundant Requires.- Fix undefined s on BigEndian platforms (bigendian_undefined_s.patch)- Some metadata spruce-up: add current URLs, softer wildcarding in the files list, more robust make install call- created package (version 2.0.0) - based on SDL_image package2.0.4-lp151.1.22.0.4-lp151.1.2libSDL2_image.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.1/standard/b0e5c875d9d06d754ba62a8a3f951e18-SDL2_imagecpioxz5x86_64-suse-linuxutf-8a504b6412628f6d1ffdf0002e3017c701e7f5cc8db588a15335a6400ee0a7404?p7zXZ !t/#c] cr$x#r^F[Y3 ,YR,^{4Qm]]J/|`|Rձ:1Jxk&K]QL@ksm Mmds pԏ? YZ