libSDL2_image-devel-2.0.5-bp153.1.68 >  A `Bj!M@eee^@p|V)c8&QBu@p`7hUY j߽Uexg9Ǜ4@7Ur>{N+POz;g4Z ҩ9.x4S96 j_Qeޢ0p1nj?Lv1Pb10F+}+ DnHf T0}"?-tKm' i Nb1933523ffec7aa6564f78ad03fee8898d2724242737179d5e3fda8241cd2d7a3a75d56ef1f106047ba24d6409ccd1666eb3d750-0`Bj!M@eeep>?d ' [%.3 Mg     4Wz0(8 9$ : F6GHHdIXY\]^Kbczdefluv wdxyzClibSDL2_image-devel2.0.5bp153.1.68Development files for the SDL2 image loader libraryThis is a simple library to load images of various formats as SDL surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG, TIFF and WEBP formats.`BYlamb10<#SUSE Linux Enterprise 15 SP3openSUSEZlibhttps://bugs.opensuse.orgDevelopment/Libraries/X11https://libsdl.org/projects/SDL_image/linuxx86_64A큤A큤`BY`BY`BY`BY`BY`BO`BO180792a5b429f891d7af256c526edf4a4e82118bc778ddeff9dbc93485028009d134a402d72bb1126ba62cfd382c86e6d3adb9989d85dbe79962c4211f51e9f5064fd47abae22e7aef299e7abcc9cf73b95f3034a53016b34dd734f53e2e6768f61ae5ef00dcd189c818b112165a3f33554df8f418a93abbb8bddf7a7cc5a4delibSDL2_image-2.0.so.0.2.3rootrootrootrootrootrootrootrootrootrootrootrootrootrootSDL2_image-2.0.5-bp153.1.68.src.rpmSDL2_image-devellibSDL2_image-devellibSDL2_image-devel(x86-64)pkgconfig(SDL2_image)@@     /usr/bin/pkg-configlibSDL2_image-2_0-0pkgconfig(sdl2)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.0.52.0.83.0.4-14.6.0-14.0-15.2-14.14.1]_@]_@[Z%Z@Z}@VGTq@R1R Michael Gorse Jan Engelhardt Jan Engelhardt jengelh@inai.dejengelh@inai.dejengelh@inai.demailaender@opensuse.orgjengelh@inai.dedvaleev@suse.comjengelh@inai.de- Add CVE-2019-13616.patch: fix heap buffer overflow when reading a crafted bmp file (boo#1141844 CVE-2019-13616).- Update to new upstream release 2.0.5 * Fixed TALOS-2019-0820 CVE-2019-5051 * Fixed TALOS-2019-0821 CVE-2019-5052 * Fixed TALOS-2019-0841 CVE-2019-5057 boo#1143763 * Fixed TALOS-2019-0842 CVE-2019-5058 boo#1143764 * Fixed TALOS-2019-0843 CVE-2019-5059 boo#1143766 * Fixed TALOS-2019-0844 CVE-2019-5060 boo#1143768 - Not mentioned by upstream, but issues seemingly further fixed: * Fixed CVE-2019-12218 boo#1135789 * Fixed CVE-2019-12217 boo#1135787 * Fixed CVE-2019-12220 boo#1135806 * Fixed CVE-2019-12221 boo#1135796 * Fixed CVE-2019-12222 boo#1136101- Update to new upstream release 2.0.4 * Fixed memory issues in the XCF loader: * CVE-2018-3839 boo#1089087 TALOS-2018-0521 * CVE-2018-3977 boo#1114519 TALOS-2018-0645- Update to new upstream release 2.0.3 * Fixed a number of security issues: * TALOS-2017-0488/CVE-2017-12122/boo#1084256: IMG_LoadLBM_RW code execution vulnerability * TALOS-2017-0489/CVE-2017-14440/boo#1084257: ILBM CMAP parsing code execution vulnerability * TALOS-2017-0490/CVE-2017-14441/boo#1084282: ICO pitch handling code execution vulnerability * TALOS-2017-0491/CVE-2017-14442/boo#1084304: Image palette population code execution vulnerability * TALOS-2017-0497/CVE-2017-14448/boo#1084303: load_xcf_tile_rle decompression code execution * TALOS-2017-0498/CVE-2017-14449/boo#1084297: do_layer_surface double free vulnerability * TALOS-2017-0499/CVE-2017-14450/boo#1084288: LWZ decompression buffer overflow vulnerability- Update BuildRequires- Update to new upstream release 2.0.2 * Added simple SVG image support based on Nano SVG * Fixed security vulnerability in XCF image loader [boo#1062777, CVE-2017-2887] * Added optional support for loading images using Windows Imaging Component * Added libpng save support for much smaller 8-bit images * Added JPG save support: IMG_SaveJPG() and IMG_SaveJPG_RW()- Update to version 2.0.1 * Fixed support for transparency in XPM files * Fixed memory leak in webp image loading * Fixed loading BMP files with large BITMAPINFOHEADER structures * Fixed building with libpng 1.4 - Removed bigendian_undefined_s.patch- Improve package summary and description. Drop --with-pic which is enabled implicitly anyway, remove redundant Requires.- Fix undefined s on BigEndian platforms (bigendian_undefined_s.patch)- Some metadata spruce-up: add current URLs, softer wildcarding in the files list, more robust make install calllamb10 16149837692.0.5-bp153.1.682.0.5-bp153.1.682.0.5-bp153.1.682.0.5SDL2SDL_image.hlibSDL2_image.soSDL2_image.pclibSDL2_image-develCHANGES.txtREADME.txt/usr/include//usr/include/SDL2//usr/lib64//usr/lib64/pkgconfig//usr/share/doc/packages//usr/share/doc/packages/libSDL2_image-devel/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Backports:SLE-15-SP3/standard/367cbeb17ec3d3e508990385b14d6037-SDL2_imagecpioxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig fileUTF-8 Unicode textPRRD 5sɭCn utf-8fe00b488778fdbef6f1a552e2d1363644a085b3513354b0604ae64fd68e4c0ae? 7zXZ !t/@] crt:bLL*ccL9j;V{դoB'Lɼ7ԏgʖ!G"8u<U4ǂ8>)6tAxnė(? ^lL I~& 5Y.gg(M9D?>f ĉ;ґHqטa$lT]dhC'jUH8ٿA Vpeā-x[1?N%{%߼9.9}* / }g\u(}Dz1/w*h/xZ){|sXOi[ٙQE:ǞMB @iqQk)˷Y 2Dˉ"~}-|w?SQ§a㕃F~zX >Kց#w\@zTV$eme~8NU l*-Zqj Q5/)0(]ln@t2S8 MV'knP!˙7p̨;6RӣeɫwVg]GriZm选k7<Iv# A%)\T~_p2'=)*+-m^]pnҭ1yC!=ݦ;IUKH/ņ>^| P -=+UXK"x9=)fy{LK?B ٓP^N 4 Uo/.ٌNܡ$_YJ u*r}AT &4*At(c,VK#x,îUo-NuY֩ -+awgyi7=ڲF9vZvgM qeap>Wst Ƅ*e(T&$mAH?k}b7XGd(M(r߂Q5|6Q?6qrRv˜>]l3QFD3)lȡo#PX2 ?yZ>y!O8A)RG0-#Ӑh*q\5eT9$JkDql-o@bcAaz8ٵ+Ni2}H ^Ӷ*|<45'>xFdfu66"-PjB|)ު8n)CNφ̚΍*sǀnk"% ExeTlgӖ͊݅8Bd'={j/B; %J U؁pb.Ǫo)՝\Sn_OM􀄔G3u,M+TF~- hTT38zw!lpyѐ[ =ȕFD;{iChiTկ w=weDFDXR)ocYx՘M׬ω|_&ɺaURb2]ؿ-ь?\u+ 2!X鼨2|~y0uJTskE $95" ):K0o7*hXxO 5Bih%Ӷ .Cr?36@%9]H<69ˌu-20 _V&7{H0+cσ IpL_,Li.V,~f% ӖXJ(Zb L@_7K}eg2EG<š Z_'I?voc1vN)@j¢ymؕvwfn> %y_c ̋seNC-s|Qjିu Mဏ)x֊u⛴0{cL%G=xҰcQnz A5U@c) !-Y-Ɩ뽸!]2+ fv+M-jsp,!r9 :/ yz_d`Y<.J{j{ڊSքQx0)C}LS@O' ̪|tA=-_^ŷ]>jI֎"*#)?jJ!@o 4)і-Y6>x^r1j-ߥ6Vxno&yǦ*H:BێӁ2!e 0{a s{T4'GH'd%w:qCknu=Lޞ6P$%_Ό +:=F0-WՉڒ2cѡbS=9fD(3k\UkuKr՗!Y6G0ym:m;X>m2(._l1r+; P餱1|+SL!EXW~b$rn:@P4/]n|y5r;Gy^gEԇwLd.+!VZRPw -WDb4EUeNkH Rr ?9ҁtf&[Y+ϪؐGf1lUlO!L;B}fʥV3@{bֿ?kv-jaXF]Z@ϊD>&"ǽ|Z7z$ٜ0HWM݈A}h/AK 2Bk\NJ|KL eAadu4)#6ɍ~  o:Q/i$-rƕh6᠑LdS8Rꅊ&4_*ˣA9D0᝸Dw>jaŔ49DUhlcԖLM3R t#M^/PΪP Ĕ#3g