libSDL_image-devel-32bit-1.2.12+hg695-bp154.1.171 >  A b|a@!M@eee6A&-7{*bKDwZ&q^ ӘGD쇾BS 봉iZ'&OuSH7l{Rp}99?H1{ͻ0P<+&2nW/є%߽lCK##("@!#\{;0WEpZ6e2 ǿDz#+3H ~7 wl\zP*T XAq>uDm dP$f!G!RN +`1Gd\hL^ ^e]`*Z|"6=)yii6́>p<X?Hd( 4 s =FX r    * HPZd(8 9( : G H I X Y \ <] D^ ab c =d e f l u v w x y   DClibSDL_image-devel-32bit1.2.12+hg695bp154.1.171Libraries, includes and more to develop SDL_image applicationsThis is a simple library to load images of various formats as SDL surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG, TIFF and WEBP formats.b|a?sheep87SUSE Linux Enterprise 15 SP4openSUSELGPL-2.1-or-laterhttps://bugs.opensuse.orgDevelopment/Libraries/X11https://libsdl.org/projects/SDL_image/release-1.2.htmllinuxx86_64b|a?b|a?fda40f3f1789f9736236040178c4ebf31d564422c6acf9c5a5dfbe90bdda5c08libSDL_image-1.2.so.0.8.5rootrootrootrootSDL_image-1.2.12+hg695-bp154.1.171.src.rpmlibSDL_image-devel-32bitlibSDL_image-devel-32bit(x86-32)pkgconfig(SDL_image)@@     /usr/bin/pkg-configlibSDL_image-1_2-0-32bitlibSDL_image-develpkgconfig(sdl)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2.12+hg6951.2.12+hg6951.2.103.0.4-14.6.0-14.0-15.2-14.14.3]_@]^Tq@R PrP>@NtN6@N@K/c@Jan Engelhardt Michael Gorse jengelh@inai.dejengelh@inai.decrrodriguez@opensuse.orgpgajdos@suse.comjengelh@medozas.dejengelh@medozas.dejengelh@medozas.deprusnak@suse.cz- Update to new snapshot 1.2.12+hg695 * Fixed TALOS-2019-0821 CVE-2019-5052 * Fixed TALOS-2019-0841 CVE-2019-5057 boo#1143763 * Fixed TALOS-2019-0842 CVE-2019-5058 boo#1143764 * Fixed TALOS-2019-0843 CVE-2019-5059 boo#1143766 * Fixed TALOS-2019-0844 CVE-2019-5060 boo#1143768 * Fixed CVE-2019-7635 * Fixed CVE-2019-13616 boo#1141844 - Drop CVE-2019-13616.patch (merged)- Add CVE-2019-13616.patch: fix heap buffer overflow when reading a crafted bmp file (boo#1141844 CVE-2019-13616).- Improve package summary and description. Drop --with-pic which is enabled implicitly anyway, remove redundant Requires.- Some metadata spruce-up: add current URLs, softer wildcarding in the files list - Enable WEBP support- Disable dynamic loading of common libraries, this is a bad idea to beging with. - Cleanup buildRequires. metpackage xorg-x11-devel is not required- updated to 1.2.12: * Fixed regression in 1.2.11 loading 8-bit PNG images with libpng * Fixed loading 8-bit PNG images on Mac OS X * SDL_image is now under the zlib license * Added WEBP image support * Fixed compiling with libpng 1.4 * Added Android.mk to build on the Android platform * Fixed loading HAM6 images with stencil mask * Fixed bug loading 15 and 16 bit BMP images- Remove redundant tags/sections from specfile- Update baselibs.conf to also ship libSDL_image-devel-32bit- Use %_smp_mflags for parallel building - Strip %clean section (not needed on BS)- updated to 1.2.10 * Fixed bug loading multiple images * Fixed checking for IMG_Init() return value in image loaders * Added support for uncompressed PCX files * Added IMG_Init()/IMG_Quit() to prevent constantly loading and unloading DLLs * Added support for ICO and CUR image files1.2.12+hg695-bp154.1.1711.2.12+hg695-bp154.1.1711.2.13libSDL_image.soSDL_image.pc/usr/lib//usr/lib/pkgconfig/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Backports:SLE-15-SP4/standard/4d4e0be7d9b6b1bd3e1ee82272724990-SDL_imagecpioxz5x86_64-suse-linuxpkgconfig filePRRutf-8b017f28b089feaf44d05b52a9041591a91e698ac957150725149ee554841101a?@7zXZ !t/!] cr$x#F;ؖ}QdxqVTƣ* P4/ғ0A ocp]G?Ǜt![1:窭2UR@T#CK>&^$I]\N~R~w*Ejz"mHgoڼxDr>Gg'iLtHq)Ӑ .g8Oz(rfƶF$?hJ -]~.=nB<@8)F@ObBmGß,w:uI.6:GΗwn YZ