libSDL2_image-devel-2.0.5-1.60 >  A `Cxp9|yT`Mi6j!>{&tΥz Ǒqc$Eǟ!x,u~VKmF 'M?_3GH[q&4G&=t.D {w}k>"`! G:mRp@Ԫw%?Z͏A׿ ?M#d;yD=L/:A3X e.Zɢ`<%ᾜ-ȷuɄ'C$V>whťs oz33TFҗ+J8fd36031bbda87f444e3f19c9f9939322ef3860ffecbfe1519da83393698658e143194f9dd9e444ce5dfd689baadc8d9fc5bc828,`Cxp9|y]z>{ -9PL:[db-nqԾ@`Wm7,{r_$!e2PrYW{ӫ?<9$h9KGc7c{D)~60@ X0w{"8w#ZЎt)kX1#]ZGaMzmk i͕Niu(e11)s?+Q!k\ )C7 tLkgH/A%:U@>p>?d ! U!BG ]w     (Dg <(8 90 : FG(HDI`XhYx\]^bcIdefluvw$x@y\zhx|ClibSDL2_image-devel2.0.51.60Development files for the SDL2 image loader libraryThis is a simple library to load images of various formats as SDL surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG, TIFF and WEBP formats.`Cxgibs-arm-2<#SUSE Linux Enterprise 15SUSE LLC Zlibhttps://www.suse.com/Development/Libraries/X11https://libsdl.org/projects/SDL_image/linuxaarch64A큤A큤`Cxf`Cxf`Cxf`Cxf`Cxg`CxO`CxO180792a5b429f891d7af256c526edf4a4e82118bc778ddeff9dbc93485028009d134a402d72bb1126ba62cfd382c86e6d3adb9989d85dbe79962c4211f51e9f5064fd47abae22e7aef299e7abcc9cf73b95f3034a53016b34dd734f53e2e6768f61ae5ef00dcd189c818b112165a3f33554df8f418a93abbb8bddf7a7cc5a4delibSDL2_image-2.0.so.0.2.3rootrootrootrootrootrootrootrootrootrootrootrootrootrootSDL2_image-2.0.5-1.60.src.rpmSDL2_image-devellibSDL2_image-devellibSDL2_image-devel(aarch-64)pkgconfig(SDL2_image)@@     /usr/bin/pkg-configlibSDL2_image-2_0-0pkgconfig(sdl2)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.0.52.0.83.0.4-14.6.0-14.0-15.2-14.14.1]_@]_@[Z%Z@Z}@VGTq@R1R mgorse@suse.comjengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.demailaender@opensuse.orgjengelh@inai.dedvaleev@suse.comjengelh@inai.de- Add CVE-2019-13616.patch: fix heap buffer overflow when reading a crafted bmp file (boo#1141844 CVE-2019-13616).- Update to new upstream release 2.0.5 * Fixed TALOS-2019-0820 CVE-2019-5051 * Fixed TALOS-2019-0821 CVE-2019-5052 * Fixed TALOS-2019-0841 CVE-2019-5057 boo#1143763 * Fixed TALOS-2019-0842 CVE-2019-5058 boo#1143764 * Fixed TALOS-2019-0843 CVE-2019-5059 boo#1143766 * Fixed TALOS-2019-0844 CVE-2019-5060 boo#1143768 - Not mentioned by upstream, but issues seemingly further fixed: * Fixed CVE-2019-12218 boo#1135789 * Fixed CVE-2019-12217 boo#1135787 * Fixed CVE-2019-12220 boo#1135806 * Fixed CVE-2019-12221 boo#1135796 * Fixed CVE-2019-12222 boo#1136101- Update to new upstream release 2.0.4 * Fixed memory issues in the XCF loader: * CVE-2018-3839 boo#1089087 TALOS-2018-0521 * CVE-2018-3977 boo#1114519 TALOS-2018-0645- Update to new upstream release 2.0.3 * Fixed a number of security issues: * TALOS-2017-0488/CVE-2017-12122/boo#1084256: IMG_LoadLBM_RW code execution vulnerability * TALOS-2017-0489/CVE-2017-14440/boo#1084257: ILBM CMAP parsing code execution vulnerability * TALOS-2017-0490/CVE-2017-14441/boo#1084282: ICO pitch handling code execution vulnerability * TALOS-2017-0491/CVE-2017-14442/boo#1084304: Image palette population code execution vulnerability * TALOS-2017-0497/CVE-2017-14448/boo#1084303: load_xcf_tile_rle decompression code execution * TALOS-2017-0498/CVE-2017-14449/boo#1084297: do_layer_surface double free vulnerability * TALOS-2017-0499/CVE-2017-14450/boo#1084288: LWZ decompression buffer overflow vulnerability- Update BuildRequires- Update to new upstream release 2.0.2 * Added simple SVG image support based on Nano SVG * Fixed security vulnerability in XCF image loader [boo#1062777, CVE-2017-2887] * Added optional support for loading images using Windows Imaging Component * Added libpng save support for much smaller 8-bit images * Added JPG save support: IMG_SaveJPG() and IMG_SaveJPG_RW()- Update to version 2.0.1 * Fixed support for transparency in XPM files * Fixed memory leak in webp image loading * Fixed loading BMP files with large BITMAPINFOHEADER structures * Fixed building with libpng 1.4 - Removed bigendian_undefined_s.patch- Improve package summary and description. Drop --with-pic which is enabled implicitly anyway, remove redundant Requires.- Fix undefined s on BigEndian platforms (bigendian_undefined_s.patch)- Some metadata spruce-up: add current URLs, softer wildcarding in the files list, more robust make install callibs-arm-2 16150344712.0.5-1.602.0.5-1.602.0.5-1.602.0.5SDL2SDL_image.hlibSDL2_image.soSDL2_image.pclibSDL2_image-develCHANGES.txtREADME.txt/usr/include//usr/include/SDL2//usr/lib64//usr/lib64/pkgconfig//usr/share/doc/packages//usr/share/doc/packages/libSDL2_image-devel/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP3:GA/standard/367cbeb17ec3d3e508990385b14d6037-SDL2_imagecpioxz5aarch64-suse-linuxdirectoryC source, ASCII textpkgconfig fileUTF-8 Unicode textPRR2K\MtjXutf-8510de292efcd47390fbce0db9af8997d0432fa66a54d26a9f8f00e34b2ac50ce? 7zXZ !t/@] crt:bLL.ah||TuW /.OD@bpyFFe1b4bL4EtWx`ݬ9=2&-h-q,OҜ9Ǹσm AxȿȄz\bq7ʦOX08{C`~`Նq-nKIn 7هًL8C0+f-U:]mܚzj3㕐S};`Ds6HH3 _G %`Ɓ/[MT"#Η۴w<艽?,c<e);Ow|Vqd5Ñz,9S9Rlpn/hcD{\aTs$=C>WB!;>.r TM‰YQYOS8rfkQearD4dJi%t_jNLѲ۱#~'>kT>.PڽyzjNfa$A?}'OrԔKm^+ӨYfZ-L~;l*|\6.02u3k[*HΩgna 2Et=o'6OH6mN%/}C8+i}!5]T8$KpiD"h$KcTI ΛnUX&Y^<G"xYm3*Ko0G=d9AoG\^C`)7g4Ni2D#fqTYhAj⪡u+I.|Zh g( F,#,Myًc@2b-:tC 8לpa!@>.Iґ[l[CZm{2G;N|ᙵA%CզïoǥM+Rk=<٫h.ϗ9QbBԪ '6txP]q|W3[PPc7G9$K9VuԹ-3 ؿpj=䆠W* /8PPs|9_+qu bz~*&*n7C-j1k~Vy$lQ 1mx]CVH*`fAx5XIq+ԝUGW%~ͰqҪ$ b=LAOvQ5Jݿh] a@i/KwgkU9>9*DC#)ꏮg4IcWFy Ҭ_tkoo i2_vjzt KNFUR 3֎>Q/wy&~f~@Z(dV8:b@ 6,Ľ,Y[DqW`%i0>gg65rp%,'UKd4FU7)$b]Հj@%>by%ʕlc9P /u#S +}gaj*`Gz`+fG03Uķ_T{3_V<(}8W O,",t,0D~, IjzՁ}ݲO1'w*&&Fo'AR!P<@lTŁF N=ZnxJoylG{v(`6}l>REo}i3M)ݚw `Y;%֙8frI#^V ,:`NWg?ʀqVxhoQP3 6ҳ[-@#4 S 4nbsn[#@83pQNBc_XKQ:RMhWXc| A)=w˲WحvG6Q쮍@copN2x3A`k B\J|a|Bu,fcE=}ӍE K?؟pW{h#ZGjeeEbK] iw+3/N0x#HlBYK]H b}b֪,&uAɔ׺q3ˋ#c{mn&ɚ6A%} ]%:)D$Bw"a=FGoNN;F ͵4:B]>{+k)Y7TQ:-XWz2~fi)y~7G8Cb[ <à#ܕڈ)aЀDz7*+3`TĢ\=BNl(2uRuXo+pZU^kaov`y3f