libSDL2_image-devel-2.0.5-lp152.1.5 >  A ^4/=„G"S~!+@%+ iS|:[UpEH=ib"`=Q0ѿ>PB)Ҕ,Q(֌ ڛ_Շl] JչJr=䞸> o +/h}Z`L$v,s. ;!i)>٠ wϺ.jAn#.RY==|:d7C62# JRkZ_)O؏+m-P7*X6,1 3N5f35f565c86250f79adb6861de006102db3301fe34bb9542232c6bd37abc75a7ad43d90cb0becb191654ed3016500667bf047f3e- ^4/=„j%؈4Uz+F׼ڞ2űo:hċqoF Mp2so|q=WuBZ_ ˻7uYQ[([ZOդ/ 2~v[d~tl_BuՅP(Q,-GB)9^4#d9E6aC>Fjuݢ,B5rDt&2Wh>>sT./ ˪_+✽lb`pe}޴q`I܇};`21߿}2@>p>?d & Z$) C]     ,Or ((8 9 : F.G@H\IxXY\]^?bcqdefluv wPxlyzClibSDL2_image-devel2.0.5lp152.1.5Development files for the SDL2 image loader libraryThis is a simple library to load images of various formats as SDL surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG, TIFF and WEBP formats.^4 lamb71<#openSUSE Leap 15.2openSUSEZlibhttps://bugs.opensuse.orgDevelopment/Libraries/X11https://libsdl.org/projects/SDL_image/linuxx86_64A큤A큤^4^4^4^4^4 ^3^3180792a5b429f891d7af256c526edf4a4e82118bc778ddeff9dbc93485028009d134a402d72bb1126ba62cfd382c86e6d3adb9989d85dbe79962c4211f51e9f5064fd47abae22e7aef299e7abcc9cf73b95f3034a53016b34dd734f53e2e6768f61ae5ef00dcd189c818b112165a3f33554df8f418a93abbb8bddf7a7cc5a4delibSDL2_image-2.0.so.0.2.3rootrootrootrootrootrootrootrootrootrootrootrootrootrootSDL2_image-2.0.5-lp152.1.5.src.rpmSDL2_image-devellibSDL2_image-devellibSDL2_image-devel(x86-64)pkgconfig(SDL2_image)@@     /usr/bin/pkg-configlibSDL2_image-2_0-0pkgconfig(sdl2)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.0.52.0.83.0.4-14.6.0-14.0-15.2-14.14.1]_@]_@[Z%Z@Z}@VGTq@R1R Michael Gorse Jan Engelhardt Jan Engelhardt jengelh@inai.dejengelh@inai.dejengelh@inai.demailaender@opensuse.orgjengelh@inai.dedvaleev@suse.comjengelh@inai.de- Add CVE-2019-13616.patch: fix heap buffer overflow when reading a crafted bmp file (boo#1141844 CVE-2019-13616).- Update to new upstream release 2.0.5 * Fixed TALOS-2019-0820 CVE-2019-5051 * Fixed TALOS-2019-0821 CVE-2019-5052 * Fixed TALOS-2019-0841 CVE-2019-5057 boo#1143763 * Fixed TALOS-2019-0842 CVE-2019-5058 boo#1143764 * Fixed TALOS-2019-0843 CVE-2019-5059 boo#1143766 * Fixed TALOS-2019-0844 CVE-2019-5060 boo#1143768 - Not mentioned by upstream, but issues seemingly further fixed: * Fixed CVE-2019-12218 boo#1135789 * Fixed CVE-2019-12217 boo#1135787 * Fixed CVE-2019-12220 boo#1135806 * Fixed CVE-2019-12221 boo#1135796 * Fixed CVE-2019-12222 boo#1136101- Update to new upstream release 2.0.4 * Fixed memory issues in the XCF loader: * CVE-2018-3839 boo#1089087 TALOS-2018-0521 * CVE-2018-3977 boo#1114519 TALOS-2018-0645- Update to new upstream release 2.0.3 * Fixed a number of security issues: * TALOS-2017-0488/CVE-2017-12122/boo#1084256: IMG_LoadLBM_RW code execution vulnerability * TALOS-2017-0489/CVE-2017-14440/boo#1084257: ILBM CMAP parsing code execution vulnerability * TALOS-2017-0490/CVE-2017-14441/boo#1084282: ICO pitch handling code execution vulnerability * TALOS-2017-0491/CVE-2017-14442/boo#1084304: Image palette population code execution vulnerability * TALOS-2017-0497/CVE-2017-14448/boo#1084303: load_xcf_tile_rle decompression code execution * TALOS-2017-0498/CVE-2017-14449/boo#1084297: do_layer_surface double free vulnerability * TALOS-2017-0499/CVE-2017-14450/boo#1084288: LWZ decompression buffer overflow vulnerability- Update BuildRequires- Update to new upstream release 2.0.2 * Added simple SVG image support based on Nano SVG * Fixed security vulnerability in XCF image loader [boo#1062777, CVE-2017-2887] * Added optional support for loading images using Windows Imaging Component * Added libpng save support for much smaller 8-bit images * Added JPG save support: IMG_SaveJPG() and IMG_SaveJPG_RW()- Update to version 2.0.1 * Fixed support for transparency in XPM files * Fixed memory leak in webp image loading * Fixed loading BMP files with large BITMAPINFOHEADER structures * Fixed building with libpng 1.4 - Removed bigendian_undefined_s.patch- Improve package summary and description. Drop --with-pic which is enabled implicitly anyway, remove redundant Requires.- Fix undefined s on BigEndian platforms (bigendian_undefined_s.patch)- Some metadata spruce-up: add current URLs, softer wildcarding in the files list, more robust make install calllamb71 15896545372.0.5-lp152.1.52.0.5-lp152.1.52.0.5-lp152.1.52.0.5SDL2SDL_image.hlibSDL2_image.soSDL2_image.pclibSDL2_image-develCHANGES.txtREADME.txt/usr/include//usr/include/SDL2//usr/lib64//usr/lib64/pkgconfig//usr/share/doc/packages//usr/share/doc/packages/libSDL2_image-devel/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.2/standard/367cbeb17ec3d3e508990385b14d6037-SDL2_imagecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig fileUTF-8 Unicode textPRRkB\wutf-83a058d71c31f2f576fccdd5332fbb51103459a595e950e36d12573b00d63da15? 7zXZ !t/@] crt:bLL gMYWjg;;g,G0\xvaГw[~mux;PY)bȹ~ f.(e+Re3GE/]>e4ȼ,{^H>huUttC->&D:Kbk7= }r+(Ek@g87'E=#r7~!M׻xev|~~w~,(Oy&#YTXfAArٍߗ@tŶw4|5ifm(+4'M8fM5,sަQӭkkļH9 $Sڬ4@u1/u`Xl!= /qe?moY:;w0ę:!(Y´zbխ)¥54@9>Z2j+I Fw-@l?Z]ϒHzBdի[X1Nj|{6ly1׬tr9}3$^&?ԫ?E#%[JKC-H":7-ܔI襐~:d䏁|ʿ>iMϡ]g>!h b 95V8鮹!w8av9"_4:@nbBI л\&@i?łčhJ xWkSw3L,CUYU~Zfmf*WJߝ3T--0$ʶf1T;ox{`"n/.OZ 3A\?p!#^F٘ $ .g& Y7ن6LM¼R+^P k`=k4j+fav(Pk\|0{4/=."YJ?v4.#<9/O'1 Y+^⍖y .|44( j5W;؛} !ScC~660g_JED4B A($`CO*FQ1t^e6(}Wf O5v;pNk4mײ0<3ѓ]Mf"]|5:lX { MoJ(xꃾ‚<5mp=0PNHWP0HH*2KH5"h ~|~џ0vx!*Fǫz]݌Ek}F6 g J{"gW@^vfc Q,CZew>pܺ}pr^WҶpŴ069r+DP N߰g#/>\PŊ1/ 3wʵLWtv~ n*~BT~p)#S?<dxrbRMkt M7Hh^5Y|ScЍ5gJI0_b) oG*x9M_2w:a?z M\ @9E䷅HuwS.>#A"IpG]~ih7`lM.VޭYWtH{oF 17biy* i.lyUU;6XZbT7VoRܖÓT .7׃̽I>ۧ@ZU' %"xY"uQ$}"D`mK !;ˮ®-U:8bwL$"ب|v"}A=gJ hȥYܒxCx.G &׀c@W`rG27ERs˰Xe !2c'~4`}/K?!\dc2,Uyf+$?*%HͰf5NYhsǍ7v(@=Ɨf#oX_{Gfkv~j"YShR(n;I-ϖQ}FjajfIjǣʄ*pd," (&h-u\zք$1]Df35ÚWJ;Z30nx|NI&gt`l*43.KAPw[2:siʉI}%Wlm4:P]e|sD֔&$X#{i[h x#1~{GHKMxdEը}sϫM/w1uѯe"*<\(DY.|S1ދ/+jX!VAWw@΁m:ai^h4$GFj"H$og\FPByى$r_,֋J>Z*2qeْ ) " Ma%T @p$}乻X B^?(Ȋ]K?(~9jwmqWI . Nk*Ʈ6 GWGY<twKo:qA{C2R`7fjvbmϷUvo"'ɹ:IBbqHR<3&;Dj*L[m4Oy.YH|"Z=(MO+x2Β͞r2Y0Wu,{M )%0Yt➁C#- 2NֶV(ijCb*zB; Z`0x4bgNT O/i5&<ULyքL_2Rih# < `R5ps*bCIOHaƅ5Q4^b ͉]2N?Y }уFpVD@Rz4uD no٬|{gi0$K:!"K6]1lT7 IY':Fr:w) %Z(`C~;Q`'ܠY(@cL8I`wNˌG?~O[(QwƢF̸S8>@8;`ғ0.L(DLJ}ِ-2C״cΉBpMZcJڼ6B8G?_0sC yƴl?*b5<e7QaWs9?u7l6Btf:@.o [}/FYHػEs?T)hIn)?=UU:a0ĥ&d?q?:wg|LKwE;M=ebC7`W9:V,{ +.@iLP*jUȶԃ /-ߤyߕ0Y^Fꂩ5;b)FZ`◣[=x%|k׷*@]%#8+r7u"^2dS3%*g) YZ