libopenjpeg1-32bit-1.5.2-150000.4.15.1<>,\h/(p9|>nuW@ r# =1 ݷjZFY?Xي)dF:H1׊SiV*$*{<5>8~ᦃԗzNb<%)ӨqϷ}\SwY[ӂSԡ<+63)3# `1_-\ELشJM`o7{>FR["|Dnz0.iT,X d-vc_YPt_<~0>>?d ) H$(48Qr     6 LT^h   (8 9H : >GHIXY\]^&b0cdienfqlsuvw$x,y4TX^Clibopenjpeg1-32bit1.5.2150000.4.15.1An open-source JPEG 2000 codecOpenJPEG library is an open-source JPEG 2000 codec written in C. It has been developed in order to promote the use of JPEG 2000, the new still-image compression standard from the Joint Photographic Experts Group (JPEG).h/(h01-ch3bSUSE Linux Enterprise 15SUSE LLC BSD-2-Clausehttps://www.suse.com/System/Librarieshttp://www.openjpeg.org/linuxx86_64/sbin/ldconfigh/(h/(41d8c11c1086ffa2be15f6b5babf8a7edec3756ddca06fe06246ede00c4c1e23libopenjpeg.so.1.5.2rootrootrootrootopenjpeg-1.5.2-150000.4.15.1.src.rpmlibopenjpeg.so.1libopenjpeg1-32bitlibopenjpeg1-32bit(x86-32)@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libm.so.6libm.so.6(GLIBC_2.15)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1hj@hcV~@bF@YX@XpTPSRb@Rpgajdos@suse.compgajdos@suse.comhpj@suse.comhpj@suse.comtchvatal@suse.comasterios.dramis@gmail.commpluskal@suse.comasterios.dramis@gmail.comasterios.dramis@gmail.comvpereira@novell.com- security update - added patches CVE-2023-39327 [bsc#1227410], malicious files can cause a large loop that continuously prints warning messages on the terminal * openjpeg-CVE-2023-39327.patch- ensure no bundled libraries are used [bsc#1250467]- Add security fixes: openjpeg-CVE-2018-20846.patch (CVE-2018-20846, bsc#1140205), openjpeg-CVE-2018-21010.patch (CVE-2018-21010, bsc#1149789), openjpeg-CVE-2020-27824.patch (CVE-2020-27824, bsc#1179821), openjpeg-CVE-2020-27842.patch (CVE-2020-27842, bsc#1180043), openjpeg-CVE-2020-27843.patch (CVE-2020-27843, bsc#1180044), openjpeg-CVE-2020-27845.patch (CVE-2020-27845, bsc#1180046).- Add security fixes: openjpeg-CVE-2018-14423.patch (CVE-2018-14423, bsc#1102016), openjpeg-CVE-2018-16376.patch (CVE-2018-16376, bsc#1106881), openjpeg-CVE-2020-8112.patch (CVE-2020-8112, bsc#1162090), openjpeg-CVE-2020-15389.patch (CVE-2020-15389, bsc#1173578), openjpeg-CVE-2020-27823.patch (CVE-2020-27823, bsc#1180457), openjpeg-CVE-2021-29338.patch (CVE-2021-29338, bsc#1184774).- Convert to pkgconfig - Remove fedora conditionals as nothing in opensuse actually builds against it - Add patch to fix ffast-math issue bsc#1029609 bsc#1059440: * openjpeg-fast-math.patch- Add openjpeg-bsc999817-cve2016-7445-null-deref.patch to fix null pointer dereference in convert.c (bsc#999817, CVE-2016-7445).- Use cmake macros for building - Small spec file cleanups, use pkgconfig style dependencies- Update to version 1.5.2: Security: * Fixes: CVE-2013-4289 CVE-2013-4290 * Fixes: CVE-2013-1447 CVE-2013-6045 CVE-2013-6052 CVE-2013-6054 CVE-2013-6053 CVE-2013-6887 New Features: * Compile Java with source/target specific java version * Do not set SONAME for Java module, fix linking (missing math lib) * Support some BMP/RGB8 files * Fix compilation on ARM Misc: * Remove BSD-4 license from getopt copy, since upstream switched to BSD-3 * Support compilation against system installed getopt * Fix Big Endian checking (autotools) * Huge amount of bug fixes. See CHANGES for details. - Removed the following patches (fixed upstream): * openjpeg-1.5-r2029.patch * openjpeg-1.5-r2032.patch * openjpeg-1.5-r2033.patch * openjpeg-1.5.1-cve-2013-6045-1.patch * openjpeg-1.5.1-cve-2013-6045-2.patch * CVE-2013-6052.patch * CVE-2013-6053.patch * CVE-2013-1447.patch * CVE-2013-6887.patch- Added the following security patches (based also on Redhat/Fedora patches): * openjpeg-1.5-r2029.patch From upstream. Fix issue 155, jp2_read_boxhdr() can trigger random pointer memory access * openjpeg-1.5-r2032.patch From upstream. Fix issue 169, division by zero in j2k_read_siz * openjpeg-1.5-r2033.patch From upstream. Fix issue 166, missing range check in j2k_read_coc et al * CVE-2013-1447.patch Fix multiple denial of service flaws, CVE-2013-1447, bnc#853834 * CVE-2013-6052.patch Fix heap OOB reads, information leaks, CVE-2013-6052, bnc#853644 * CVE-2013-6053.patch Fix heap OOB reads, information leaks, CVE-2013-6053, bnc#853644 * CVE-2013-6887.patch Fix multiple denial of service flaws, CVE-2013-6887, bnc#853644 - Removed part of openjpeg-1.5.1-cve-2013-6045-1.patch that is already upstream, included in openjpeg-1.5-r2033.patch (slightly modified).- Security: * Patches openjpeg-1.5.1-cve-2013-6045-1.patch and openjpeg-1.5.1-cve-2013-6045-2.patch fix heap overflow described in CVE-2013-6045, bnc#853838./bin/sh1.5.2-150000.4.15.11.5.2-150000.4.15.1libopenjpeg.so.1libopenjpeg.so.1.5.2/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:41294/SUSE_SLE-15_Update/bb74375eca6a332f385902fd5f90feb9-openjpeg.SUSE_SLE-15_Updatedrpmxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=517118f2c873b422129ebb979d5f7fbc4d31d57e, strippedPRRRRRRRutf-8247c826ac7e4892e08f71e9844b86556f4a83a1b39843734bf64a835c09bae42? 7zXZ !t/l>B]"k%ʽdRa<:]#|ylI>}_/dV7$ _B@fׁG pn0{;T]IUAN= ^Y,{VđNDuy .\G.q&vpo%]mW(s&~^їmUO Cj|d4gq)qLʊ͔iEyIEBmӖD\ .㫟 we@]o)upzH,e'7"iI6ם9mg3A -xSJbZ\DyB?50ޱW]# ]V'J=KG8t{ -ERLޒ$ 74_2W84bBrSO3qt7r C\t1V_ V匿 1p9)2ERBlV] ˆJyt( @#nY}DspȦ6 M {L\LJ9+~NAъՒ'q0T5"lw01I%Fq +֠wz]BDgnSW(tĄMLaHEucKγ]njЎB!::ka@yr$¶, 4Ⲉ΀|[Y1r7-.@`%7[nXK2V{St!_eG3wKcq5WNK~c!Hك@nGρ/u#ya uuFj6O3fS8.AS$xyV2ഔ Sh8`q3/:`3`HgCMw|/Eڐ'3*hREY47ZEA[aڬmշT ˄BCcX]G|-; +Wو`GAJk)rD>.ѷ[G}8~l.ʃ}Ȥ'؞fUx^1FyFiPGL_L\;y@Ν(I(Grzn@LHLe~ ERHqkVxz]q/5a\zs@~ \zzWl3 2Zsnbpi{KU!e6Ñ6}Ir=3gV٘mWs@~qMѓ5K;0T,E͠HUAl ŭI0$ *v e[p73^^ N\C+4)5Lnv 7 7mRJ !rOULԶ$"Mɢ!@yWPɗxȤ(G`>CwP\|dXTM`҈ o zOu,˓BKa^~gLuBxMB3VR? 1"n p7tAnG:EڋKD- {H~Hp'65Ѳ--qckr*yanX?gGx{5*K}J7b|`7Y7Խ _?fTgc i&,Hp $pu`>"f)ˠQABxǃɃ_Fj_9p  ѫND(T{Ꝭpلv]@s5t?Sn|PȓÝ^E)."V2[G@$֮QrZTU;s3F;;@/j@$(] 7$dAi $!aˮAY^-k $F+E\Lw~#N34 j{XО.ag зXsdj/_\ad\ji͉aVП.8?:T(a7Q(T{7uLtc/\Ky. 4aݡW>L2;{/PhBVPBY$48JxNCAoZOb,{8GQOi,Ē`EʣO/8E\2l=g<6[fM.<젙]J m4w= ֈpY΋k6ª~1=L{ЦPD<otr~ *Ӡ:2!6_rL e>j8ۧ^5i}޷V/A5q.kһ.qDDe1BBㅙ WP̬*x13g{eL&|0Nyf\N/j#*c):h2jp[!24Le;[r9cAH* _%GPS$cBS;hTnR:nܲR7<͈?u+*\Ϡg%?J_cu/efg+hqP+fLCf qʳ)%;ޑ)]y]%&R }w&A֘_cY"v-HFզgtJHQ直/*_z7oC@f.U]Eð8 s T'v.'3^vިZ)V$6 a- TwheZy0}eu<8f4rf}$<1!G@ g\Ԃ\5&bL}U". EPLv 4w!pP&DPmO+b4 2 鳵 h/ta/<*tl, CdolX 5SIl*c`pW]&eaǢ}T"8ie)'+魑ڒ?G@$ڎoQe@$s(3%&%2zV>{xP-`(oq_o] $>MBg'~82iT9!D|Rԁ.ZMEGݙ:l7=o^'Rצyz272]M s /j| %A2n-2F,SP8Cp)Iki@;&W+ kCN3ā5) oށ)ÄNL?|(xRn"[P57p7z>p=iGʺǣb7P10Kj>]sWn ~S DX$uv@:}D]eBV <1F.C `Sq [Zk*f}jLBŨnAg5'ƀ=l6/iy4|Ͻ)sDP V!kw25eo;F[kGS(x,垬)2' !%CnTRHvZ"8$> Jo }孝?/>cZ 8כSҝVlvIб*K\ 6䄟֟ GHت]ȯ;X.p.)t$p,ChH6u6ć_ysfK]l#lA7OßB͕'l XdhUUP-4Z/-`?vPcYrP&fQ/ :=Ĩia..fR 'DN%/e쁁" 7#]u64w(78.? &~{.'Ԝ9kW"NF}|h<]>""kqEʉӖ =pXe?"I+Hdzx-7xW5JfI=Rm}PIAwre^ҰcJY $$KMSubV\04p hVqU"Œ(,!JIrej8HEA(&Y[9sQA `9P.`(p2wGI۾s0LrKzWq#i%ku DaܩIq(dwSC#>ʑ2!uo3(K=pmK!ɞ w<,(ۃ+5 )NډI-lT_{칔(hVݢ}`źZ'_iK" ;P %eMClqStGxϟq=Zjຕ#!|f(P`v_z}+fV,Y\uߚ@u|j!A}DT5Zb¶~4RrbSr,Ғ숾 Fϴj5]\S lbz2D 6A]N* X$>^?qd=S5~8r@6&'詒ƅ cy{w3lRA-<}SKFEB[ԁ3CmYApq1wWbt j ew0Wktv@u/mNWC0z:&:F'r2omӔ\2خ1g0 ;:6rf5]W @՝!4={ ލH0tpqC>GS:H)ηu?oϑN}bdr-gT40 W;8xi/*J7Av+ ʯX9ײ9EM/b.՞(@Ds"gx z8A!gB|V~@=~YRODuOEik(8VC]RA7~ojzR-oi'8`xcʈf @hT=>(yLsw8K$>k\eBhӲ&؋RWrTc#-zBW5QW, .9#ta1*%R"9K:̨B1$1;LpN|8d?Rz &"fQ.%)g 8B4ư z鿊zL OB%Msғ]DD p'23E<(0hQuSODyD蓿8ƞ$b9BE >R| 2}{7];CdlZ>&`0~ 7.RX7%hN29^PŹo>[ri_3-ej8+w2iR.py]΋ŝ(I]ڦ͗T͗XrQ[ U\ݥ&E X8 _t G9 'G|tX4Qx2N w2Hz! xJ,Nz_gW@9: EjѺ>ӻ CseѻQJ͢ZnfmW% /)VeD6 c.n[=5 ̾K'uÜcvUejU:$y~$ԻzD>hEX1Z;$۾"jb?zѵ^QqL, E 4Rns{kO:r;Jt)-5Ҽ,$ -0R X4vꏌ1?ksџ_ z`xc;Lxs(Sc\?ceāR4+̨k3X(z+~}RSU?vbХQ^myJע(Ǹ3͵ևKR1eݾh/u'@ itJ<+|a[-t!-? cZ` 堤IH|d^Myض9~!7/ilbg`'p^)?X~d!v`@J81_9޼8_jWk/ybc[Q*8]!'M}1֤A_h^1Ao`xB i|_}JLk7 H0OK#s/&`2]E4!@>@]ˮ;]vA fUƁЅc^I2W=^ԑk)C^JlgZTdBIɚKXVM4]Lp"pֈo⦔*w#ev%s SF'85-!n: v t`g(o7l4XpKdaIl[-h;*067*~E7= ZڋkP|%F3GY+= "9'8‰^ v`ǐ\qop+CoQʠJ8euō>"f\2fG^Je^&ClK"\ls0"+]d$}5~prf\f.Zý9Xi h)Ͱ5"{`j V\=gjOND bz./QƲ\}A8deM1CNE|,:)d> {h`([< Yd_ ?e!\)>wZP C6>汲/!+?VZӥF9B6;nֿYC8xOT`i;Z'U*@'0-E7msV !y/Z[EKe͂́LbVeV7BUNkt dt h)ݘJÌLIv\^g$F$˶|2^$9:B,.:7A++o^݇Q_G& JMPÇ%yp5cV^ Υ^nB`Z׈8PKhR,kj{~s?we|}h8egjt^`NI !ӨWDƒB!'7&O'M3vFK=D1M ,^uQrD_"猅 [-ƀ*.ӔFʲv@ڞBۊEO-1JuIMi֏%Vr/Z6U|cQc,7O^N X;*5MP+H"S~G~hV'O%p& 6D!CXx#m=[Q], 4pe._b9쐙6qI7{)Oh#GpL Zc'&ѣyxȔ{1\uShMܝΗU\貍R=c*n ۛ"ntez$-p+\2>Z5+(<<iB})ĮJd< V.Ylya208-̕7[0qS~ .v LBMje68M 5S/px4K$+39YzȆ :%}w,4ƍ@S5" :Q %)1O{ UX0Zrތ;]7 Q'aq-ᘅ`xiELV-@{aWL45'yY.l^'HpL. `hqMfǬÈ+c)xG5\nGP@'N i}7:NpӲf1"JluMW䲦̿x 7* >Z&Xy琤74|e&/Y"7] ۮ燮rAza41[* k]Rݗtg\h7*mRNL9mRZ'-քO^͒_\8lmTk 7\V( rĚOG, ̻7I3d?,J7#aE+\UR&'c4?FVL%$`obWD #5s'G0s[qٞ~{x'/go0@ cm`1j\qԐCԳ5}z-fYuX'V|ujbUHCУ>X ˠvT!7 j\'`Z bqPT~ĘUr{(5\.I&OHyU=&oCj)(vWYyvpj{ u/;`ExB43E_käv4@eXz$U+'$!c/ImB=it8gJټzf07븋6҉]/ Z>tI=ǗkD˃KfPKfC&,Dtwz~-*+0mv8'>d/A_v߾uCX~!xgү>K)daU⚡=\\'R4"pɶ1nѹhW>4h!0sx?\Ѿeiƞ9 &^0x&R@TPX83݀, @ێOs{{>Zή&q;lx(D߫^xtAߓJYj}N$Y'ߍ y,`OoQGb1eJ R}za?LЌR+iP뼾Ʌ$`J}_ߠr~j0a'A5Jig^3g%mov<0-+q%Ƕ 1gcq'uЬ4*Eb=ɍԳf jo>OiE +6CV*k9#h_MuI4P[롍`HT)]4@I#[KL.m9$ƣ Y*8 V! yup{nȫ5zBێ{ru -V[N|)fiG\WiÝmelf1T{i\:T6'&7. iH5߫tP\ӊWҐCJwr.ETw}6~ʫq0 Y>F`ِ϶]S|GTb`}[2H\oVPQ^Os^Et/`%:F$>{P9eRnFN lKkeKf$P wH2;4lf꽸ȼ×.^Ī+ i|rbrSv,1uBF35K_/]tpeHt!rPad^g,*5B]":xy8"QuG|Co$d0Ua$4V{E \抗%"8%nz_R|{ڧU&v& Ϣj9pxxbu*֬f&Ұ0u+8av=܋|$t#МHj'%]{E-Y cL{먙ryY ZNE5 mApj /jn;_w'y#'=YmO}J6a*wȵخʽzɱ5^عgu*S_d-%̴L'Nt$B6DUb=T]b 3C:،M1tsOL/žw7XUAG}K1B'BEA=˕ _UXdBFB̘fyY: MZ;TPl'?|Ħ']ˉ?iyi͡Z^3Fb e)ݭKZ.[H=YQXv$/^e.yh'jd ;K ! 9(W@m\SķJ=^-8`eB̯U?y.};!d9b3+tNTRf.LkuTHEwYXEt蝶O)A+pxv+ۯezCP9tsOHEꢽ ]sH!$