Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

SDL2_image-devel-2.8.2-bp156.1.1 RPM for aarch64

From OpenSuSE Leap 15.6 for aarch64

Name: SDL2_image-devel Distribution: SUSE Linux Enterprise 15 SP6
Version: 2.8.2 Vendor: openSUSE
Release: bp156.1.1 Build date: Mon Mar 25 05:51:31 2024
Group: Development/Libraries/X11 Build host: i01-armsrv1
Size: 84915 Source RPM: SDL2_image-2.8.2-bp156.1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://libsdl.org/projects/SDL_image/
Summary: Development files for the SDL2 image loader library
This is a simple library to load images of various formats as SDL
surfaces. This library supports the BMP, PPM, PCX, GIF, JPEG, PNG,
TIFF and WEBP formats.

Provides

Requires

License

Zlib

Changelog

* Mon Jan 01 2024 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.8.2
    * Fixed crash loading LBM images
    * Automatically set the colorkey for indexed PNG images with
      transparency
* Wed Dec 13 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.8.1
    * Indexed PNG images with alpha have blending automatically enabled
    * Fixed a crash in the 32-bit webp DLLs on Windows
* Tue Dec 05 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.8.0
    * Updated image decoding libraries
    * Added support for loading WEBP animations
    * PNG images with a palette are loaded as SDL surfaces with a
      palette
* Tue Feb 07 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.6.3
    * Fixed loading of 4-bit .ico files
* Mon Sep 05 2022 Dominique Leuenberger <dimstar@opensuse.org>
  - Add back Provides: SDL2_image = %version-%release to the library
    package: the python deps somewhat depend on that to not have to
    know about all soversion changes.
* Sat Aug 20 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.6.2
    * Build updates for non-Linux platforms
  - Enable AVIF, JXL
* Mon Aug 01 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.6.1
    * Fixing grayscale image loading using the built-in stb_image
      (openSUSE uses libjpg/libpng, not stb)
* Fri Jul 08 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.6.0
    * Added stb_image as the default backend for JPG and PNG images loading.
      To use libpng and libjpg instead, configure using --disable-stb-image
    * Added IMG_LoadSizedSVG_RW()
    * Added support for AVIF images (https://github.com/AOMediaCodec/libavif [github.com])
    * Added IMG_ReadXPMFromArrayToRGB888()
    * Added support for JXL images (https://jpegxl.info/ [jpegxl.info])
    * Added support for QOI images (https://qoiformat.org/ [qoiformat.org])
    * Fixed XCF regression introduced in 2.0.5
    * Added support for loading animated GIFs
    * LoadBMP() now loads files using SDL2
    * Allow using libwebpdecoder instead libwebp
  - Remove CVE-2019-13616.patch (merged)
  - Rename -devel subpackage based on SRPM name
  - Drop baselibs.conf (no SDL2_ttf-dependent Tumbleweed packages
    themselves have baselibs).
* Fri Aug 23 2019 Michael Gorse <mgorse@suse.com>
  - Add CVE-2019-13616.patch: fix heap buffer overflow when reading
    a crafted bmp file (boo#1141844 CVE-2019-13616).
* Fri Aug 23 2019 Jan Engelhardt <jengelh@inai.de>
  - Update to new upstream release 2.0.5
    * Fixed TALOS-2019-0820 CVE-2019-5051
    * Fixed TALOS-2019-0821 CVE-2019-5052
    * Fixed TALOS-2019-0841 CVE-2019-5057 boo#1143763
    * Fixed TALOS-2019-0842 CVE-2019-5058 boo#1143764
    * Fixed TALOS-2019-0843 CVE-2019-5059 boo#1143766
    * Fixed TALOS-2019-0844 CVE-2019-5060 boo#1143768
  - Not mentioned by upstream, but issues seemingly further fixed:
    * Fixed CVE-2019-12218 boo#1135789
    * Fixed CVE-2019-12217 boo#1135787
    * Fixed CVE-2019-12220 boo#1135806
    * Fixed CVE-2019-12221 boo#1135796
    * Fixed CVE-2019-12222 boo#1136101
* Wed Nov 07 2018 Jan Engelhardt <jengelh@inai.de>
  - Update to new upstream release 2.0.4
    * Fixed memory issues in the XCF loader:
    * CVE-2018-3839 boo#1089087 TALOS-2018-0521
    * CVE-2018-3977 boo#1114519 TALOS-2018-0645
* Thu Mar 08 2018 jengelh@inai.de
  - Update to new upstream release 2.0.3
    * Fixed a number of security issues:
    * TALOS-2017-0488/CVE-2017-12122/boo#1084256:
      IMG_LoadLBM_RW code execution vulnerability
    * TALOS-2017-0489/CVE-2017-14440/boo#1084257:
      ILBM CMAP parsing code execution vulnerability
    * TALOS-2017-0490/CVE-2017-14441/boo#1084282:
      ICO pitch handling code execution vulnerability
    * TALOS-2017-0491/CVE-2017-14442/boo#1084304:
      Image palette population code execution vulnerability
    * TALOS-2017-0497/CVE-2017-14448/boo#1084303:
      load_xcf_tile_rle decompression code execution
    * TALOS-2017-0498/CVE-2017-14449/boo#1084297:
      do_layer_surface double free vulnerability
    * TALOS-2017-0499/CVE-2017-14450/boo#1084288:
      LWZ decompression buffer overflow vulnerability
* Tue Feb 13 2018 jengelh@inai.de
  - Update BuildRequires
* Fri Feb 09 2018 jengelh@inai.de
  - Update to new upstream release 2.0.2
    * Added simple SVG image support based on Nano SVG
    * Fixed security vulnerability in XCF image loader
      [boo#1062777, CVE-2017-2887]
    * Added optional support for loading images using Windows
      Imaging Component
    * Added libpng save support for much smaller 8-bit images
    * Added JPG save support: IMG_SaveJPG() and IMG_SaveJPG_RW()
* Sun Jan 10 2016 mailaender@opensuse.org
  - Update to version 2.0.1
    * Fixed support for transparency in XPM files
    * Fixed memory leak in webp image loading
    * Fixed loading BMP files with large BITMAPINFOHEADER structures
    * Fixed building with libpng 1.4
  - Removed bigendian_undefined_s.patch
* Thu Jan 08 2015 jengelh@inai.de
  - Improve package summary and description. Drop --with-pic which
    is enabled implicitly anyway, remove redundant Requires.

Files

/usr/include/SDL2
/usr/include/SDL2/SDL_image.h
/usr/lib64/cmake
/usr/lib64/cmake/SDL2_image
/usr/lib64/cmake/SDL2_image/sdl2_image-config-version.cmake
/usr/lib64/cmake/SDL2_image/sdl2_image-config.cmake
/usr/lib64/libSDL2_image.so
/usr/lib64/pkgconfig/SDL2_image.pc
/usr/share/doc/packages/SDL2_image-devel
/usr/share/doc/packages/SDL2_image-devel/CHANGES.txt
/usr/share/doc/packages/SDL2_image-devel/README.txt


Generated by rpm2html 1.8.1

Fabrice Bellet, Fri Apr 26 23:47:58 2024