summaryrefslogtreecommitdiffstats
path: root/patches/source/xorg-server/patch/xorg-server.patch
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2023-03-29 20:56:21 +0000
committer Eric Hameleers <alien@slackware.com>2023-03-30 13:30:41 +0200
commit5b606a9169015941ec3d0dfb0bf99299cf435240 (patch)
treeaf399e50cb4b650a300e1e8c13104d5558cff646 /patches/source/xorg-server/patch/xorg-server.patch
parent694953a02401ef2e4b4ee493a3ad3a1cc50e32bb (diff)
downloadcurrent-2b205d6339971d8b1c014bb20c63cfb8de507367.tar.gz
current-2b205d6339971d8b1c014bb20c63cfb8de507367.tar.xz
Wed Mar 29 20:56:21 UTC 202320230329205621_15.0
patches/packages/glibc-zoneinfo-2023c-noarch-1_slack15.0.txz: Upgraded. This package provides the latest timezone updates. patches/packages/mozilla-thunderbird-102.9.1-x86_64-1_slack15.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.9.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-12/ https://www.cve.org/CVERecord?id=CVE-2023-28427 (* Security fix *) patches/packages/xorg-server-1.20.14-x86_64-8_slack15.0.txz: Rebuilt. [PATCH] composite: Fix use-after-free of the COW. Fix use-after-free that can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. For more information, see: https://lists.x.org/archives/xorg-announce/2023-March/003374.html https://www.cve.org/CVERecord?id=CVE-2023-1393 (* Security fix *) patches/packages/xorg-server-xephyr-1.20.14-x86_64-8_slack15.0.txz: Rebuilt. patches/packages/xorg-server-xnest-1.20.14-x86_64-8_slack15.0.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.20.14-x86_64-8_slack15.0.txz: Rebuilt. patches/packages/xorg-server-xwayland-21.1.4-x86_64-7_slack15.0.txz: Rebuilt. [PATCH] composite: Fix use-after-free of the COW. Fix use-after-free that can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. For more information, see: https://lists.x.org/archives/xorg-announce/2023-March/003374.html https://www.cve.org/CVERecord?id=CVE-2023-1393 (* Security fix *)
Diffstat (limited to 'patches/source/xorg-server/patch/xorg-server.patch')
-rw-r--r--patches/source/xorg-server/patch/xorg-server.patch3
1 files changed, 3 insertions, 0 deletions
diff --git a/patches/source/xorg-server/patch/xorg-server.patch b/patches/source/xorg-server/patch/xorg-server.patch
index c0a9b1426..e95f8b86f 100644
--- a/patches/source/xorg-server/patch/xorg-server.patch
+++ b/patches/source/xorg-server/patch/xorg-server.patch
@@ -56,3 +56,6 @@ zcat $CWD/patch/xorg-server/CVE-2023-0494.patch.gz | patch -p1 --verbose || { to
# [PATCH] present: Check for NULL to prevent crash.
# This prevents a crash with recent NVIDIA drivers.
zcat $CWD/patch/xorg-server/857.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
+
+# Patch another security issue:
+zcat $CWD/patch/xorg-server/CVE-2023-1393.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }