From 61c8c898a8436669b6097c597b659179846435fd Mon Sep 17 00:00:00 2001 From: Patrick J Volkerding Date: Thu, 26 Oct 2023 19:55:16 +0000 Subject: Thu Oct 26 19:55:16 UTC 2023 patches/packages/mozilla-thunderbird-115.4.1-x86_64-1_slack15.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.4.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-47/ https://www.cve.org/CVERecord?id=CVE-2023-5721 https://www.cve.org/CVERecord?id=CVE-2023-5732 https://www.cve.org/CVERecord?id=CVE-2023-5724 https://www.cve.org/CVERecord?id=CVE-2023-5725 https://www.cve.org/CVERecord?id=CVE-2023-5726 https://www.cve.org/CVERecord?id=CVE-2023-5727 https://www.cve.org/CVERecord?id=CVE-2023-5728 https://www.cve.org/CVERecord?id=CVE-2023-5730 (* Security fix *) patches/packages/xorg-server-1.20.14-x86_64-9_slack15.0.txz: Rebuilt. This update fixes security issues: OOB write in XIChangeDeviceProperty/RRChangeOutputProperty. Use-after-free bug in DestroyWindow. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003430.html https://www.cve.org/CVERecord?id=CVE-2023-5367 https://www.cve.org/CVERecord?id=CVE-2023-5380 (* Security fix *) patches/packages/xorg-server-xephyr-1.20.14-x86_64-9_slack15.0.txz: Rebuilt. patches/packages/xorg-server-xnest-1.20.14-x86_64-9_slack15.0.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.20.14-x86_64-9_slack15.0.txz: Rebuilt. patches/packages/xorg-server-xwayland-21.1.4-x86_64-8_slack15.0.txz: Rebuilt. This update fixes a security issue: OOB write in XIChangeDeviceProperty/RRChangeOutputProperty. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003430.html https://www.cve.org/CVERecord?id=CVE-2023-5367 (* Security fix *) --- recompress.sh | 3 +++ 1 file changed, 3 insertions(+) (limited to 'recompress.sh') diff --git a/recompress.sh b/recompress.sh index 4ce190d7b..e810e0a25 100755 --- a/recompress.sh +++ b/recompress.sh @@ -1198,6 +1198,7 @@ gzip ./patches/source/xorg-server-xwayland/CVE-2022-46341.patch gzip ./patches/source/xorg-server-xwayland/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch gzip ./patches/source/xorg-server-xwayland/CVE-2022-3550.patch gzip ./patches/source/xorg-server-xwayland/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch +gzip ./patches/source/xorg-server-xwayland/CVE-2023-5367.patch gzip ./patches/source/seamonkey/autoconf/autoconf-2.13-consolidated_fixes-1.patch gzip ./patches/source/seamonkey/doinst.sh gzip ./patches/source/seamonkey/double_t.x86.diff @@ -1240,6 +1241,7 @@ gzip ./patches/source/sdl/libsdl-1.2.15-resizing.patch gzip ./patches/source/emacs/d48bb4874bc6cd3e69c7a15fc3c91cc141025c51.patch gzip ./patches/source/emacs/doinst.sh gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46342.patch +gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2023-5380.patch gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46343.patch gzip ./patches/source/xorg-server/patch/xorg-server/xorg-server.combo.mouse.keyboard.layout.patch gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3553.patch @@ -1263,6 +1265,7 @@ gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3550.patch gzip ./patches/source/xorg-server/patch/xorg-server/06_use-intel-only-on-pre-gen4.diff gzip ./patches/source/xorg-server/patch/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch gzip ./patches/source/xorg-server/patch/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch +gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2023-5367.patch gzip ./patches/source/zstd/zstd.dont.link.pzstd.to.static.libzstd.a.diff gzip ./patches/source/ksh93/doinst.sh gzip ./patches/source/xscreensaver/setuid.c -- cgit v1.2.3-65-gdbad