summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--ChangeLog.rss55
-rw-r--r--ChangeLog.txt35
-rw-r--r--FILELIST.TXT195
-rw-r--r--patches/packages/whois-5.5.22-x86_64-1_slack15.0.txt (renamed from patches/packages/whois-5.5.21-x86_64-1_slack15.0.txt)0
-rw-r--r--patches/packages/xorg-server-1.20.14-x86_64-12_slack15.0.txt (renamed from patches/packages/xorg-server-1.20.14-x86_64-11_slack15.0.txt)0
-rw-r--r--patches/packages/xorg-server-xephyr-1.20.14-x86_64-12_slack15.0.txt (renamed from patches/packages/xorg-server-xephyr-1.20.14-x86_64-11_slack15.0.txt)0
-rw-r--r--patches/packages/xorg-server-xnest-1.20.14-x86_64-12_slack15.0.txt (renamed from patches/packages/xorg-server-xnest-1.20.14-x86_64-11_slack15.0.txt)0
-rw-r--r--patches/packages/xorg-server-xvfb-1.20.14-x86_64-12_slack15.0.txt (renamed from patches/packages/xorg-server-xvfb-1.20.14-x86_64-11_slack15.0.txt)0
-rw-r--r--patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txt (renamed from patches/packages/xorg-server-xwayland-21.1.4-x86_64-10_slack15.0.txt)0
-rw-r--r--patches/source/xorg-server-xwayland/CVE-2024-31080.patch45
-rw-r--r--patches/source/xorg-server-xwayland/CVE-2024-31081.patch43
-rw-r--r--patches/source/xorg-server-xwayland/CVE-2024-31083.patch113
-rwxr-xr-xpatches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild7
-rw-r--r--patches/source/xorg-server/build/xorg-server2
-rw-r--r--patches/source/xorg-server/patch/xorg-server.patch6
-rw-r--r--patches/source/xorg-server/patch/xorg-server/CVE-2024-31080.patch45
-rw-r--r--patches/source/xorg-server/patch/xorg-server/CVE-2024-31081.patch43
-rw-r--r--patches/source/xorg-server/patch/xorg-server/CVE-2024-31082.patch47
-rw-r--r--patches/source/xorg-server/patch/xorg-server/CVE-2024-31083.patch113
-rwxr-xr-xrecompress.sh7
20 files changed, 658 insertions, 98 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 99346763d..eff6ef6ce 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,61 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Fri, 29 Mar 2024 02:25:21 GMT</pubDate>
- <lastBuildDate>Fri, 29 Mar 2024 12:30:28 GMT</lastBuildDate>
+ <pubDate>Wed, 3 Apr 2024 22:22:06 GMT</pubDate>
+ <lastBuildDate>Thu, 4 Apr 2024 11:30:27 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Wed, 3 Apr 2024 22:22:06 GMT</title>
+ <pubDate>Wed, 3 Apr 2024 22:22:06 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20240403222206</link>
+ <guid isPermaLink="false">20240403222206</guid>
+ <description>
+ <![CDATA[<pre>
+patches/packages/xorg-server-1.20.14-x86_64-12_slack15.0.txz: Rebuilt.
+ This update fixes security issues:
+ Heap buffer overread/data leakage in ProcXIGetSelectedEvents.
+ Heap buffer overread/data leakage in ProcXIPassiveGrabDevice.
+ Heap buffer overread/data leakage in ProcAppleDRICreatePixmap.
+ Use-after-free in ProcRenderAddGlyphs.
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2024-April/003497.html
+ https://www.cve.org/CVERecord?id=CVE-2024-31080
+ https://www.cve.org/CVERecord?id=CVE-2024-31081
+ https://www.cve.org/CVERecord?id=CVE-2024-31082
+ https://www.cve.org/CVERecord?id=CVE-2024-31083
+ (* Security fix *)
+patches/packages/xorg-server-xephyr-1.20.14-x86_64-12_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xnest-1.20.14-x86_64-12_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xvfb-1.20.14-x86_64-12_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txz: Rebuilt.
+ This update fixes security issues:
+ Heap buffer overread/data leakage in ProcXIGetSelectedEvents.
+ Heap buffer overread/data leakage in ProcXIPassiveGrabDevice.
+ Use-after-free in ProcRenderAddGlyphs.
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2024-April/003497.html
+ https://www.cve.org/CVERecord?id=CVE-2024-31080
+ https://www.cve.org/CVERecord?id=CVE-2024-31081
+ https://www.cve.org/CVERecord?id=CVE-2024-31083
+ (* Security fix *)
+ </pre>]]>
+ </description>
+ </item>
+ <item>
+ <title>Wed, 3 Apr 2024 19:58:56 GMT</title>
+ <pubDate>Wed, 3 Apr 2024 19:58:56 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20240403195856</link>
+ <guid isPermaLink="false">20240403195856</guid>
+ <description>
+ <![CDATA[<pre>
+patches/packages/whois-5.5.22-x86_64-1_slack15.0.txz: Upgraded.
+ Fixed a segmentation fault with --no-recursion.
+ Updated the .bm and .vi TLD servers.
+ Removed 4 new gTLDs which are no longer active.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Fri, 29 Mar 2024 02:25:21 GMT</title>
<pubDate>Fri, 29 Mar 2024 02:25:21 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20240329022521</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index e2125cd47..b4c8ee052 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,38 @@
+Wed Apr 3 22:22:06 UTC 2024
+patches/packages/xorg-server-1.20.14-x86_64-12_slack15.0.txz: Rebuilt.
+ This update fixes security issues:
+ Heap buffer overread/data leakage in ProcXIGetSelectedEvents.
+ Heap buffer overread/data leakage in ProcXIPassiveGrabDevice.
+ Heap buffer overread/data leakage in ProcAppleDRICreatePixmap.
+ Use-after-free in ProcRenderAddGlyphs.
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2024-April/003497.html
+ https://www.cve.org/CVERecord?id=CVE-2024-31080
+ https://www.cve.org/CVERecord?id=CVE-2024-31081
+ https://www.cve.org/CVERecord?id=CVE-2024-31082
+ https://www.cve.org/CVERecord?id=CVE-2024-31083
+ (* Security fix *)
+patches/packages/xorg-server-xephyr-1.20.14-x86_64-12_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xnest-1.20.14-x86_64-12_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xvfb-1.20.14-x86_64-12_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txz: Rebuilt.
+ This update fixes security issues:
+ Heap buffer overread/data leakage in ProcXIGetSelectedEvents.
+ Heap buffer overread/data leakage in ProcXIPassiveGrabDevice.
+ Use-after-free in ProcRenderAddGlyphs.
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2024-April/003497.html
+ https://www.cve.org/CVERecord?id=CVE-2024-31080
+ https://www.cve.org/CVERecord?id=CVE-2024-31081
+ https://www.cve.org/CVERecord?id=CVE-2024-31083
+ (* Security fix *)
++--------------------------+
+Wed Apr 3 19:58:56 UTC 2024
+patches/packages/whois-5.5.22-x86_64-1_slack15.0.txz: Upgraded.
+ Fixed a segmentation fault with --no-recursion.
+ Updated the .bm and .vi TLD servers.
+ Removed 4 new gTLDs which are no longer active.
++--------------------------+
Fri Mar 29 02:25:21 UTC 2024
patches/packages/coreutils-9.5-x86_64-1_slack15.0.txz: Upgraded.
chmod -R now avoids a race where an attacker may replace a traversed file
diff --git a/FILELIST.TXT b/FILELIST.TXT
index 7fbf8e4dd..75809da58 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Fri Mar 29 02:28:08 UTC 2024
+Wed Apr 3 22:24:45 UTC 2024
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2024-03-29 02:25 .
+drwxr-xr-x 12 root root 4096 2024-04-03 22:22 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16609 2022-03-30 19:03 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1228001 2024-03-28 21:43 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 195 2024-03-28 21:43 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1229179 2024-04-03 20:02 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 195 2024-04-03 20:02 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 2105025 2024-03-29 02:25 ./ChangeLog.txt
+-rw-r--r-- 1 root root 2106812 2024-04-03 22:22 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
@@ -25,7 +25,7 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1604286 2024-03-28 21:43 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1605769 2024-04-03 20:02 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
-rw-r--r-- 1 root root 864745 2022-02-02 08:25 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
@@ -828,13 +828,13 @@ drwxr-xr-x 2 root root 4096 2022-12-17 19:52 ./pasture/source/samba
-rw-r--r-- 1 root root 7921 2018-04-29 17:31 ./pasture/source/samba/smb.conf.default
-rw-r--r-- 1 root root 7933 2018-01-14 20:41 ./pasture/source/samba/smb.conf.default.orig
-rw-r--r-- 1 root root 536 2017-03-23 19:18 ./pasture/source/samba/smb.conf.diff.gz
-drwxr-xr-x 4 root root 4096 2024-03-29 02:28 ./patches
--rw-r--r-- 1 root root 111162 2024-03-29 02:28 ./patches/CHECKSUMS.md5
--rw-r--r-- 1 root root 195 2024-03-29 02:28 ./patches/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 151709 2024-03-29 02:28 ./patches/FILE_LIST
--rw-r--r-- 1 root root 15353912 2024-03-29 02:28 ./patches/MANIFEST.bz2
--rw-r--r-- 1 root root 78327 2024-03-29 02:28 ./patches/PACKAGES.TXT
-drwxr-xr-x 5 root root 32768 2024-03-29 02:27 ./patches/packages
+drwxr-xr-x 4 root root 4096 2024-04-03 22:24 ./patches
+-rw-r--r-- 1 root root 111814 2024-04-03 22:24 ./patches/CHECKSUMS.md5
+-rw-r--r-- 1 root root 195 2024-04-03 22:24 ./patches/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 152487 2024-04-03 22:24 ./patches/FILE_LIST
+-rw-r--r-- 1 root root 15370039 2024-04-03 22:24 ./patches/MANIFEST.bz2
+-rw-r--r-- 1 root root 78327 2024-04-03 22:24 ./patches/PACKAGES.TXT
+drwxr-xr-x 5 root root 32768 2024-04-03 22:24 ./patches/packages
-rw-r--r-- 1 root root 360 2023-09-26 19:28 ./patches/packages/Cython-0.29.36-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 2389564 2023-09-26 19:28 ./patches/packages/Cython-0.29.36-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2023-09-26 19:28 ./patches/packages/Cython-0.29.36-x86_64-1_slack15.0.txz.asc
@@ -1171,9 +1171,9 @@ drwxr-xr-x 2 root root 4096 2023-11-21 21:09 ./patches/packages/old-linux
-rw-r--r-- 1 root root 551 2023-10-09 17:34 ./patches/packages/wayland-1.22.0-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 132588 2023-10-09 17:34 ./patches/packages/wayland-1.22.0-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2023-10-09 17:34 ./patches/packages/wayland-1.22.0-x86_64-1_slack15.0.txz.asc
--rw-r--r-- 1 root root 367 2024-02-25 18:50 ./patches/packages/whois-5.5.21-x86_64-1_slack15.0.txt
--rw-r--r-- 1 root root 64492 2024-02-25 18:50 ./patches/packages/whois-5.5.21-x86_64-1_slack15.0.txz
--rw-r--r-- 1 root root 163 2024-02-25 18:50 ./patches/packages/whois-5.5.21-x86_64-1_slack15.0.txz.asc
+-rw-r--r-- 1 root root 367 2024-04-01 22:29 ./patches/packages/whois-5.5.22-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 64476 2024-04-01 22:29 ./patches/packages/whois-5.5.22-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-04-01 22:29 ./patches/packages/whois-5.5.22-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 600 2024-02-28 18:13 ./patches/packages/wpa_supplicant-2.10-x86_64-2_slack15.0.txt
-rw-r--r-- 1 root root 1330792 2024-02-28 18:13 ./patches/packages/wpa_supplicant-2.10-x86_64-2_slack15.0.txz
-rw-r--r-- 1 root root 163 2024-02-28 18:13 ./patches/packages/wpa_supplicant-2.10-x86_64-2_slack15.0.txz.asc
@@ -1183,21 +1183,21 @@ drwxr-xr-x 2 root root 4096 2023-11-21 21:09 ./patches/packages/old-linux
-rw-r--r-- 1 root root 369 2024-03-08 19:13 ./patches/packages/xfce4-weather-plugin-0.11.2-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 2420928 2024-03-08 19:13 ./patches/packages/xfce4-weather-plugin-0.11.2-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 195 2024-03-08 19:13 ./patches/packages/xfce4-weather-plugin-0.11.2-x86_64-1_slack15.0.txz.asc
--rw-r--r-- 1 root root 670 2024-01-16 19:51 ./patches/packages/xorg-server-1.20.14-x86_64-11_slack15.0.txt
--rw-r--r-- 1 root root 1779656 2024-01-16 19:51 ./patches/packages/xorg-server-1.20.14-x86_64-11_slack15.0.txz
--rw-r--r-- 1 root root 163 2024-01-16 19:51 ./patches/packages/xorg-server-1.20.14-x86_64-11_slack15.0.txz.asc
--rw-r--r-- 1 root root 370 2024-01-16 19:51 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-11_slack15.0.txt
--rw-r--r-- 1 root root 868556 2024-01-16 19:51 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-11_slack15.0.txz
--rw-r--r-- 1 root root 163 2024-01-16 19:51 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-11_slack15.0.txz.asc
--rw-r--r-- 1 root root 592 2024-01-16 19:51 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-11_slack15.0.txt
--rw-r--r-- 1 root root 604924 2024-01-16 19:51 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-11_slack15.0.txz
--rw-r--r-- 1 root root 163 2024-01-16 19:51 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-11_slack15.0.txz.asc
--rw-r--r-- 1 root root 689 2024-01-16 19:51 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-11_slack15.0.txt
--rw-r--r-- 1 root root 730724 2024-01-16 19:51 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-11_slack15.0.txz
--rw-r--r-- 1 root root 163 2024-01-16 19:51 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-11_slack15.0.txz.asc
--rw-r--r-- 1 root root 816 2024-01-16 20:01 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-10_slack15.0.txt
--rw-r--r-- 1 root root 816672 2024-01-16 20:01 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-10_slack15.0.txz
--rw-r--r-- 1 root root 163 2024-01-16 20:01 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-10_slack15.0.txz.asc
+-rw-r--r-- 1 root root 670 2024-04-03 22:20 ./patches/packages/xorg-server-1.20.14-x86_64-12_slack15.0.txt
+-rw-r--r-- 1 root root 1779672 2024-04-03 22:20 ./patches/packages/xorg-server-1.20.14-x86_64-12_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-04-03 22:20 ./patches/packages/xorg-server-1.20.14-x86_64-12_slack15.0.txz.asc
+-rw-r--r-- 1 root root 370 2024-04-03 22:20 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-12_slack15.0.txt
+-rw-r--r-- 1 root root 868576 2024-04-03 22:20 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-12_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-04-03 22:20 ./patches/packages/xorg-server-xephyr-1.20.14-x86_64-12_slack15.0.txz.asc
+-rw-r--r-- 1 root root 592 2024-04-03 22:20 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-12_slack15.0.txt
+-rw-r--r-- 1 root root 605012 2024-04-03 22:20 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-12_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-04-03 22:20 ./patches/packages/xorg-server-xnest-1.20.14-x86_64-12_slack15.0.txz.asc
+-rw-r--r-- 1 root root 689 2024-04-03 22:20 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-12_slack15.0.txt
+-rw-r--r-- 1 root root 731004 2024-04-03 22:20 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-12_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-04-03 22:20 ./patches/packages/xorg-server-xvfb-1.20.14-x86_64-12_slack15.0.txz.asc
+-rw-r--r-- 1 root root 816 2024-04-03 22:18 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txt
+-rw-r--r-- 1 root root 816760 2024-04-03 22:18 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txz
+-rw-r--r-- 1 root root 195 2024-04-03 22:18 ./patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txz.asc
-rw-r--r-- 1 root root 570 2024-01-10 20:20 ./patches/packages/xorriso-1.5.6.pl02-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 1041872 2024-01-10 20:20 ./patches/packages/xorriso-1.5.6.pl02-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2024-01-10 20:20 ./patches/packages/xorriso-1.5.6.pl02-x86_64-1_slack15.0.txz.asc
@@ -1216,7 +1216,7 @@ drwxr-xr-x 2 root root 4096 2023-11-21 21:09 ./patches/packages/old-linux
-rw-r--r-- 1 root root 463 2023-04-05 18:16 ./patches/packages/zstd-1.5.5-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 459652 2023-04-05 18:16 ./patches/packages/zstd-1.5.5-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2023-04-05 18:16 ./patches/packages/zstd-1.5.5-x86_64-1_slack15.0.txz.asc
-drwxr-xr-x 111 root root 4096 2024-03-29 02:25 ./patches/source
+drwxr-xr-x 111 root root 4096 2024-04-03 22:20 ./patches/source
drwxr-xr-x 2 root root 4096 2023-09-26 19:22 ./patches/source/Cython
-rw-r--r-- 1 root root 1623580 2023-07-04 19:24 ./patches/source/Cython/Cython-0.29.36.tar.lz
-rwxr-xr-x 1 root root 3041 2023-09-26 19:23 ./patches/source/Cython/Cython.SlackBuild
@@ -2240,9 +2240,9 @@ drwxr-xr-x 2 root root 4096 2023-04-04 19:07 ./patches/source/wayland
-rw-r--r-- 1 root root 566 2023-04-04 08:07 ./patches/source/wayland/wayland-1.22.0.tar.xz.sig
-rwxr-xr-x 1 root root 4066 2023-10-07 19:48 ./patches/source/wayland/wayland.SlackBuild
-rw-r--r-- 1 root root 46 2020-02-19 19:41 ./patches/source/wayland/wayland.url
-drwxr-xr-x 2 root root 4096 2024-02-25 18:50 ./patches/source/whois
+drwxr-xr-x 2 root root 4096 2024-04-01 22:28 ./patches/source/whois
-rw-r--r-- 1 root root 820 2019-03-28 19:25 ./patches/source/whois/slack-desc
--rw-r--r-- 1 root root 90290 2024-02-24 18:16 ./patches/source/whois/whois-5.5.21.tar.lz
+-rw-r--r-- 1 root root 90303 2024-04-01 18:15 ./patches/source/whois/whois-5.5.22.tar.lz
-rwxr-xr-x 1 root root 3056 2023-02-28 19:25 ./patches/source/whois/whois.SlackBuild
-rw-r--r-- 1 root root 33 2019-07-24 18:55 ./patches/source/whois/whois.url
drwxr-xr-x 4 root root 4096 2023-03-07 21:39 ./patches/source/wpa_supplicant
@@ -2276,7 +2276,7 @@ drwxr-xr-x 2 root root 4096 2024-03-08 19:10 ./patches/source/xfce4-weath
-rwxr-xr-x 1 root root 3731 2024-03-08 19:12 ./patches/source/xfce4-weather-plugin/xfce4-weather-plugin.SlackBuild
-rw-r--r-- 1 root root 65 2018-09-22 21:37 ./patches/source/xfce4-weather-plugin/xfce4-weather-plugin.url
drwxr-xr-x 10 root root 4096 2022-07-12 20:19 ./patches/source/xorg-server
-drwxr-xr-x 2 root root 4096 2024-01-16 19:52 ./patches/source/xorg-server-xwayland
+drwxr-xr-x 2 root root 4096 2024-04-03 22:15 ./patches/source/xorg-server-xwayland
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./patches/source/xorg-server-xwayland/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
-rw-r--r-- 1 root root 2243 2022-07-12 17:03 ./patches/source/xorg-server-xwayland/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch.gz
-rw-r--r-- 1 root root 1923 2022-07-12 17:03 ./patches/source/xorg-server-xwayland/0003-6907b6ea2b4ce949cb07271f5b678d5966d9df42.patch.gz
@@ -2304,13 +2304,16 @@ drwxr-xr-x 2 root root 4096 2024-01-16 19:52 ./patches/source/xorg-server
-rw-r--r-- 1 root root 1351 2024-01-16 19:45 ./patches/source/xorg-server-xwayland/CVE-2024-21885.patch.gz
-rw-r--r-- 1 root root 1124 2024-01-16 19:45 ./patches/source/xorg-server-xwayland/CVE-2024-21886.01.patch.gz
-rw-r--r-- 1 root root 859 2024-01-16 19:46 ./patches/source/xorg-server-xwayland/CVE-2024-21886.02.patch.gz
+-rw-r--r-- 1 root root 801 2024-04-03 21:41 ./patches/source/xorg-server-xwayland/CVE-2024-31080.patch.gz
+-rw-r--r-- 1 root root 751 2024-04-03 21:43 ./patches/source/xorg-server-xwayland/CVE-2024-31081.patch.gz
+-rw-r--r-- 1 root root 1600 2024-04-03 22:11 ./patches/source/xorg-server-xwayland/CVE-2024-31083.patch.gz
-rw-r--r-- 1 root root 1287 2021-04-18 18:21 ./patches/source/xorg-server-xwayland/slack-desc
--rwxr-xr-x 1 root root 7440 2024-01-16 20:00 ./patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
+-rwxr-xr-x 1 root root 7669 2024-04-03 21:58 ./patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
-rw-r--r-- 1 root root 1261712 2021-12-14 14:01 ./patches/source/xorg-server-xwayland/xwayland-21.1.4.tar.xz
-rw-r--r-- 1 root root 95 2021-12-14 14:01 ./patches/source/xorg-server-xwayland/xwayland-21.1.4.tar.xz.sig
-rw-r--r-- 1 root root 376 2021-01-16 18:58 ./patches/source/xorg-server/arch.use.flags
drwxr-xr-x 2 root root 4096 2013-04-18 22:42 ./patches/source/xorg-server/build
--rw-r--r-- 1 root root 13 2024-01-16 19:48 ./patches/source/xorg-server/build/xorg-server
+-rw-r--r-- 1 root root 13 2024-04-03 21:40 ./patches/source/xorg-server/build/xorg-server
drwxr-xr-x 2 root root 4096 2022-07-12 19:51 ./patches/source/xorg-server/configure
-rw-r--r-- 1 root root 3140 2021-12-26 22:45 ./patches/source/xorg-server/configure/xorg-server
drwxr-xr-x 2 root root 4096 2013-04-18 22:43 ./patches/source/xorg-server/doinst.sh
@@ -2320,8 +2323,8 @@ drwxr-xr-x 2 root root 4096 2022-07-12 19:52 ./patches/source/xorg-server
-rw-r--r-- 1 root root 1189 2018-05-03 12:16 ./patches/source/xorg-server/noarch
-rw-r--r-- 1 root root 833 2019-12-09 18:56 ./patches/source/xorg-server/package-blacklist
drwxr-xr-x 3 root root 4096 2023-02-07 20:15 ./patches/source/xorg-server/patch
-drwxr-xr-x 2 root root 4096 2024-01-16 19:48 ./patches/source/xorg-server/patch/xorg-server
--rw-r--r-- 1 root root 6790 2024-01-16 19:49 ./patches/source/xorg-server/patch/xorg-server.patch
+drwxr-xr-x 2 root root 4096 2024-04-03 21:45 ./patches/source/xorg-server/patch/xorg-server
+-rw-r--r-- 1 root root 7377 2024-04-03 21:45 ./patches/source/xorg-server/patch/xorg-server.patch
-rw-r--r-- 1 root root 623 2018-07-15 18:32 ./patches/source/xorg-server/patch/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch.gz
-rw-r--r-- 1 root root 3846 2018-07-15 18:32 ./patches/source/xorg-server/patch/xorg-server/0001-autobind-GPUs-to-the-screen.patch.gz
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./patches/source/xorg-server/patch/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
@@ -2355,6 +2358,10 @@ drwxr-xr-x 2 root root 4096 2024-01-16 19:48 ./patches/source/xorg-server
-rw-r--r-- 1 root root 1351 2024-01-16 19:45 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-21885.patch.gz
-rw-r--r-- 1 root root 1124 2024-01-16 19:45 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-21886.01.patch.gz
-rw-r--r-- 1 root root 859 2024-01-16 19:46 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-21886.02.patch.gz
+-rw-r--r-- 1 root root 801 2024-04-03 21:41 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31080.patch.gz
+-rw-r--r-- 1 root root 751 2024-04-03 21:43 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31081.patch.gz
+-rw-r--r-- 1 root root 803 2024-04-03 21:43 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31082.patch.gz
+-rw-r--r-- 1 root root 1600 2024-04-03 22:11 ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31083.patch.gz
-rw-r--r-- 1 root root 298 2018-05-30 05:02 ./patches/source/xorg-server/patch/xorg-server/fix-nouveau-segfault.diff.gz
-rw-r--r-- 1 root root 357 2020-09-11 18:38 ./patches/source/xorg-server/patch/xorg-server/fix-pci-segfault.diff.gz
-rw-r--r-- 1 root root 340 2012-04-14 03:01 ./patches/source/xorg-server/patch/xorg-server/x11.startwithblackscreen.diff.gz
@@ -2636,17 +2643,17 @@ drwxr-xr-x 2 root root 20480 2022-02-02 08:24 ./slackware64/a
-rw-r--r-- 1 root root 342 2021-11-03 00:55 ./slackware64/a/libbytesize-2.6-x86_64-3.txt
-rw-r--r-- 1 root root 42996 2021-11-03 00:55 ./slackware64/a/libbytesize-2.6-x86_64-3.txz
-rw-r--r-- 1 root root 163 2021-11-03 00:55 ./slackware64/a/libbytesize-2.6-x86_64-3.txz.asc
--rw-r--r-- 1 root root 594 2021-08-02 17:39 ./slackware64/a/libcgroup-0.41-x86_64-10.txt
--rw-r--r-- 1 root root 121656 2021-08-02 17:39 ./slackware64/a/libcgroup-0.41-x86_64-10.txz
--rw-r--r-- 1 root root 163 2021-08-02 17:39 ./slackware64/a/libcgroup-0.41-x86_64-10.txz.asc
--rw-r--r-- 1 root root 332 2021-08-15 17:48 ./slackware64/a/libgudev-237-x86_64-1.txt
--rw-r--r-- 1 root root 32996 2021-08-15 17:48 ./slackware64/a/libgudev-237-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-08-15 17:48 ./slackware64/a/libgudev-237-x86_64-1.txz.asc
--rw-r--r-- 1 root root 494 2021-11-03 00:56 ./slackware64/a/libpwquality-1.4.4-x86_64-6.txt
--rw-r--r-- 1 root root 84264 2021-11-03 00:56 ./slackware64/a/libpwquality-1.4.4-x86_64-6.txz
--rw-r--r-- 1 root root 163 2021-11-03 00:56 ./slackware64/a/libpwquality-1.4.4-x86_64-6.txz.asc
--rw-r--r-- 1 root root 591 2021-02-13 11:09 ./slackware64/a/lilo-24.2-x86_64-12.txt
--rw-r--r-- 1 root root 431340 2021-02-13 11:09 ./slackware64/a/lilo-24.2-x86_64-12.txz
+-rw-r--r-- 1 root root 594 2021-08-02 17:39 ./slackware64/a/libcgroup-0.41-x86_64-10.txt
+-rw-r--r-- 1 root root 121656 2021-08-02 17:39 ./slackware64/a/libcgroup-0.41-x86_64-10.txz
+-rw-r--r-- 1 root root 163 2021-08-02 17:39 ./slackware64/a/libcgroup-0.41-x86_64-10.txz.asc
+-rw-r--r-- 1 root root 332 2021-08-15 17:48 ./slackware64/a/libgudev-237-x86_64-1.txt
+-rw-r--r-- 1 root root 32996 2021-08-15 17:48 ./slackware64/a/libgudev-237-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-08-15 17:48 ./slackware64/a/libgudev-237-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 494 2021-11-03 00:56 ./slackware64/a/libpwquality-1.4.4-x86_64-6.txt
+-rw-r--r-- 1 root root 84264 2021-11-03 00:56 ./slackware64/a/libpwquality-1.4.4-x86_64-6.txz
+-rw-r--r-- 1 root root 163 2021-11-03 00:56 ./slackware64/a/libpwquality-1.4.4-x86_64-6.txz.asc
+-rw-r--r-- 1 root root 591 2021-02-13 11:09 ./slackware64/a/lilo-24.2-x86_64-12.txt
+-rw-r--r-- 1 root root 431340 2021-02-13 11:09 ./slackware64/a/lilo-24.2-x86_64-12.txz
-rw-r--r-- 1 root root 163 2021-02-13 11:09 ./slackware64/a/lilo-24.2-x86_64-12.txz.asc
-rw-r--r-- 1 root root 580 2021-05-21 18:56 ./slackware64/a/logrotate-3.18.1-x86_64-1.txt
-rw-r--r-- 1 root root 58984 2021-05-21 18:56 ./slackware64/a/logrotate-3.18.1-x86_64-1.txz
@@ -5391,16 +5398,16 @@ drwxr-xr-x 2 root root 69632 2022-02-02 04:20 ./slackware64/l
-rw-r--r-- 1 root root 163 2021-11-03 00:42 ./slackware64/l/python-markdown-3.3.4-x86_64-3.txz.asc
-rw-r--r-- 1 root root 502 2021-11-03 00:42 ./slackware64/l/python-notify2-0.3.1-x86_64-10.txt
-rw-r--r-- 1 root root 9160 2021-11-03 00:42 ./slackware64/l/python-notify2-0.3.1-x86_64-10.txz
--rw-r--r-- 1 root root 163 2021-11-03 00:42 ./slackware64/l/python-notify2-0.3.1-x86_64-10.txz.asc
--rw-r--r-- 1 root root 333 2021-11-21 19:52 ./slackware64/l/python-packaging-21.3-x86_64-1.txt
--rw-r--r-- 1 root root 54448 2021-11-21 19:52 ./slackware64/l/python-packaging-21.3-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-11-21 19:52 ./slackware64/l/python-packaging-21.3-x86_64-1.txz.asc
--rw-r--r-- 1 root root 321 2021-11-22 19:01 ./slackware64/l/python-pbr-5.8.0-x86_64-1.txt
--rw-r--r-- 1 root root 117992 2021-11-22 19:01 ./slackware64/l/python-pbr-5.8.0-x86_64-1.txz
--rw-r--r-- 1 root root 163 2021-11-22 19:01 ./slackware64/l/python-pbr-5.8.0-x86_64-1.txz.asc
--rw-r--r-- 1 root root 526 2021-11-03 00:43 ./slackware64/l/python-pillow-8.4.0-x86_64-2.txt
--rw-r--r-- 1 root root 679164 2021-11-03 00:43 ./slackware64/l/python-pillow-8.4.0-x86_64-2.txz
--rw-r--r-- 1 root root 163 2021-11-03 00:43 ./slackware64/l/python-pillow-8.4.0-x86_64-2.txz.asc
+-rw-r--r-- 1 root root 163 2021-11-03 00:42 ./slackware64/l/python-notify2-0.3.1-x86_64-10.txz.asc
+-rw-r--r-- 1 root root 333 2021-11-21 19:52 ./slackware64/l/python-packaging-21.3-x86_64-1.txt
+-rw-r--r-- 1 root root 54448 2021-11-21 19:52 ./slackware64/l/python-packaging-21.3-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-11-21 19:52 ./slackware64/l/python-packaging-21.3-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 321 2021-11-22 19:01 ./slackware64/l/python-pbr-5.8.0-x86_64-1.txt
+-rw-r--r-- 1 root root 117992 2021-11-22 19:01 ./slackware64/l/python-pbr-5.8.0-x86_64-1.txz
+-rw-r--r-- 1 root root 163 2021-11-22 19:01 ./slackware64/l/python-pbr-5.8.0-x86_64-1.txz.asc
+-rw-r--r-- 1 root root 526 2021-11-03 00:43 ./slackware64/l/python-pillow-8.4.0-x86_64-2.txt
+-rw-r--r-- 1 root root 679164 2021-11-03 00:43 ./slackware64/l/python-pillow-8.4.0-x86_64-2.txz
+-rw-r--r-- 1 root root 163 2021-11-03 00:43 ./slackware64/l/python-pillow-8.4.0-x86_64-2.txz.asc
-rw-r--r-- 1 root root 280 2021-11-03 00:43 ./slackware64/l/python-ply-3.11-x86_64-8.txt
-rw-r--r-- 1 root root 71828 2021-11-03 00:43 ./slackware64/l/python-ply-3.11-x86_64-8.txz
-rw-r--r-- 1 root root 163 2021-11-03 00:43 ./slackware64/l/python-ply-3.11-x86_64-8.txz.asc
@@ -8340,20 +8347,20 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/a/utempter
drwxr-xr-x 4 root root 4096 2022-01-24 18:02 ./source/a/util-linux
-rw-r--r-- 1 root root 53236 2011-07-12 20:47 ./source/a/util-linux/adjtimex_1.29-2.2.diff.gz
-rw-r--r-- 1 root root 85551 2010-04-17 03:32 ./source/a/util-linux/adjtimex_1.29.orig.tar.gz
--rw-r--r-- 1 root root 434 2014-10-30 15:31 ./source/a/util-linux/bsdstrings-util-linux_overflow.diff.gz
--rw-r--r-- 1 root root 4513 2009-05-30 01:25 ./source/a/util-linux/bsdstrings.tar.gz
--rw-r--r-- 1 root root 3054 2015-02-10 20:38 ./source/a/util-linux/ddate.1
--rw-r--r-- 1 root root 10917 2015-02-10 20:38 ./source/a/util-linux/ddate.c
--rw-r--r-- 1 root root 427 2020-02-14 20:29 ./source/a/util-linux/doinst.sh.gz
-drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./source/a/util-linux/pam.d
-drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./source/a/util-linux/pam.d-su
--rw-r--r-- 1 root root 545 2020-02-19 19:26 ./source/a/util-linux/pam.d-su/su
--rw-r--r-- 1 root root 210 2020-02-19 19:26 ./source/a/util-linux/pam.d-su/su-l
--rw-r--r-- 1 root root 192 2020-02-14 20:24 ./source/a/util-linux/pam.d/chfn
--rw-r--r-- 1 root root 192 2020-02-14 20:24 ./source/a/util-linux/pam.d/chsh
--rw-r--r-- 1 root root 1014 2020-06-18 21:01 ./source/a/util-linux/pam.d/login
--rw-r--r-- 1 root root 200 2020-02-19 19:26 ./source/a/util-linux/pam.d/runuser
--rw-r--r-- 1 root root 150 2020-02-19 19:26 ./source/a/util-linux/pam.d/runuser-l
+-rw-r--r-- 1 root root 434 2014-10-30 15:31 ./source/a/util-linux/bsdstrings-util-linux_overflow.diff.gz
+-rw-r--r-- 1 root root 4513 2009-05-30 01:25 ./source/a/util-linux/bsdstrings.tar.gz
+-rw-r--r-- 1 root root 3054 2015-02-10 20:38 ./source/a/util-linux/ddate.1
+-rw-r--r-- 1 root root 10917 2015-02-10 20:38 ./source/a/util-linux/ddate.c
+-rw-r--r-- 1 root root 427 2020-02-14 20:29 ./source/a/util-linux/doinst.sh.gz
+drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./source/a/util-linux/pam.d
+drwxr-xr-x 2 root root 4096 2020-05-08 19:39 ./source/a/util-linux/pam.d-su
+-rw-r--r-- 1 root root 545 2020-02-19 19:26 ./source/a/util-linux/pam.d-su/su
+-rw-r--r-- 1 root root 210 2020-02-19 19:26 ./source/a/util-linux/pam.d-su/su-l
+-rw-r--r-- 1 root root 192 2020-02-14 20:24 ./source/a/util-linux/pam.d/chfn
+-rw-r--r-- 1 root root 192 2020-02-14 20:24 ./source/a/util-linux/pam.d/chsh
+-rw-r--r-- 1 root root 1014 2020-06-18 21:01 ./source/a/util-linux/pam.d/login
+-rw-r--r-- 1 root root 200 2020-02-19 19:26 ./source/a/util-linux/pam.d/runuser
+-rw-r--r-- 1 root root 150 2020-02-19 19:26 ./source/a/util-linux/pam.d/runuser-l
-rw-r--r-- 1 root root 483 2019-01-08 18:50 ./source/a/util-linux/rc.setterm
-rw-r--r-- 1 root root 1266 2009-05-30 01:25 ./source/a/util-linux/scsi_ioctl.h
-rw-r--r-- 1 root root 52437 2009-05-30 01:25 ./source/a/util-linux/setserial-2.17.tar.gz
@@ -11361,14 +11368,14 @@ drwxr-xr-x 2 root root 4096 2022-01-25 19:26 ./source/kde/kde/src/plasma-e
-rw-r--r-- 1 root root 833 2022-01-04 10:02 ./source/kde/kde/src/plasma/plasma-browser-integration-5.23.5.tar.xz.sig
-rw-r--r-- 1 root root 15794548 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-desktop-5.23.5.tar.xz
-rw-r--r-- 1 root root 833 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-desktop-5.23.5.tar.xz.sig
--rw-r--r-- 1 root root 87068 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-disks-5.23.5.tar.xz
--rw-r--r-- 1 root root 833 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-disks-5.23.5.tar.xz.sig
--rw-r--r-- 1 root root 344132 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-firewall-5.23.5.tar.xz
--rw-r--r-- 1 root root 833 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-firewall-5.23.5.tar.xz.sig
--rw-r--r-- 1 root root 83100 2022-01-04 10:05 ./source/kde/kde/src/plasma/plasma-integration-5.23.5.tar.xz
--rw-r--r-- 1 root root 833 2022-01-04 10:05 ./source/kde/kde/src/plasma/plasma-integration-5.23.5.tar.xz.sig
--rw-r--r-- 1 root root 65640 2022-01-04 10:05 ./source/kde/kde/src/plasma/plasma-nano-5.23.5.tar.xz
--rw-r--r-- 1 root root 833 2022-01-04 10:05 ./source/kde/kde/src/plasma/plasma-nano-5.23.5.tar.xz.sig
+-rw-r--r-- 1 root root 87068 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-disks-5.23.5.tar.xz
+-rw-r--r-- 1 root root 833 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-disks-5.23.5.tar.xz.sig
+-rw-r--r-- 1 root root 344132 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-firewall-5.23.5.tar.xz
+-rw-r--r-- 1 root root 833 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-firewall-5.23.5.tar.xz.sig
+-rw-r--r-- 1 root root 83100 2022-01-04 10:05 ./source/kde/kde/src/plasma/plasma-integration-5.23.5.tar.xz
+-rw-r--r-- 1 root root 833 2022-01-04 10:05 ./source/kde/kde/src/plasma/plasma-integration-5.23.5.tar.xz.sig
+-rw-r--r-- 1 root root 65640 2022-01-04 10:05 ./source/kde/kde/src/plasma/plasma-nano-5.23.5.tar.xz
+-rw-r--r-- 1 root root 833 2022-01-04 10:05 ./source/kde/kde/src/plasma/plasma-nano-5.23.5.tar.xz.sig
-rw-r--r-- 1 root root 924156 2022-01-04 10:06 ./source/kde/kde/src/plasma/plasma-nm-5.23.5.tar.xz
-rw-r--r-- 1 root root 833 2022-01-04 10:06 ./source/kde/kde/src/plasma/plasma-nm-5.23.5.tar.xz.sig
-rw-r--r-- 1 root root 130888 2022-01-04 10:06 ./source/kde/kde/src/plasma/plasma-pa-5.23.5.tar.xz
@@ -14839,18 +14846,18 @@ drwxr-xr-x 2 root root 4096 2021-11-02 19:02 ./source/x/ibus-libpinyin
drwxr-xr-x 2 root root 4096 2022-01-21 02:36 ./source/x/ibus-m17n
-rw-r--r-- 1 root root 39897 2022-01-18 08:13 ./source/x/ibus-m17n/ibus-m17n-1.4.9.tar.lz
-rwxr-xr-x 1 root root 3611 2021-04-07 19:46 ./source/x/ibus-m17n/ibus-m17n.SlackBuild
--rw-r--r-- 1 root root 710 2017-03-22 21:41 ./source/x/ibus-m17n/slack-desc
-drwxr-xr-x 2 root root 4096 2021-11-02 19:02 ./source/x/ibus-table
--rw-r--r-- 1 root root 112 2017-03-18 17:08 ./source/x/ibus-table/doinst.sh.gz
--rw-r--r-- 1 root root 1186828 2021-08-25 11:15 ./source/x/ibus-table/ibus-table-1.14.1.tar.lz
--rwxr-xr-x 1 root root 3669 2021-11-02 19:02 ./source/x/ibus-table/ibus-table.SlackBuild
--rw-r--r-- 1 root root 882 2020-11-22 20:12 ./source/x/ibus-table/slack-desc
-drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/x/ibus-unikey
--rw-r--r-- 1 root root 3636 2017-09-27 18:33 ./source/x/ibus-unikey/gcc-6.diff.gz
--rw-r--r-- 1 root root 77832 2017-03-26 10:30 ./source/x/ibus-unikey/ibus-unikey-0.6.1.tar.xz
--rwxr-xr-x 1 root root 3717 2021-02-13 05:32 ./source/x/ibus-unikey/ibus-unikey.SlackBuild
--rw-r--r-- 1 root root 784 2020-11-22 20:12 ./source/x/ibus-unikey/slack-desc
--rw-r--r-- 1 root root 561 2021-11-18 17:59 ./source/x/ibus/571e3b6e4f386abf12d3db70b9468e092c8d72bd.patch.gz
+-rw-r--r-- 1 root root 710 2017-03-22 21:41 ./source/x/ibus-m17n/slack-desc
+drwxr-xr-x 2 root root 4096 2021-11-02 19:02 ./source/x/ibus-table
+-rw-r--r-- 1 root root 112 2017-03-18 17:08 ./source/x/ibus-table/doinst.sh.gz
+-rw-r--r-- 1 root root 1186828 2021-08-25 11:15 ./source/x/ibus-table/ibus-table-1.14.1.tar.lz
+-rwxr-xr-x 1 root root 3669 2021-11-02 19:02 ./source/x/ibus-table/ibus-table.SlackBuild
+-rw-r--r-- 1 root root 882 2020-11-22 20:12 ./source/x/ibus-table/slack-desc
+drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/x/ibus-unikey
+-rw-r--r-- 1 root root 3636 2017-09-27 18:33 ./source/x/ibus-unikey/gcc-6.diff.gz
+-rw-r--r-- 1 root root 77832 2017-03-26 10:30 ./source/x/ibus-unikey/ibus-unikey-0.6.1.tar.xz
+-rwxr-xr-x 1 root root 3717 2021-02-13 05:32 ./source/x/ibus-unikey/ibus-unikey.SlackBuild
+-rw-r--r-- 1 root root 784 2020-11-22 20:12 ./source/x/ibus-unikey/slack-desc
+-rw-r--r-- 1 root root 561 2021-11-18 17:59 ./source/x/ibus/571e3b6e4f386abf12d3db70b9468e092c8d72bd.patch.gz
-rw-r--r-- 1 root root 4318 2019-07-10 18:25 ./source/x/ibus/Blocks.txt.gz
-rw-r--r-- 1 root root 370924 2020-02-24 21:51 ./source/x/ibus/NamesList.txt.gz
-rw-r--r-- 1 root root 191 2017-03-18 18:15 ./source/x/ibus/doinst.sh.gz
diff --git a/patches/packages/whois-5.5.21-x86_64-1_slack15.0.txt b/patches/packages/whois-5.5.22-x86_64-1_slack15.0.txt
index d86108703..d86108703 100644
--- a/patches/packages/whois-5.5.21-x86_64-1_slack15.0.txt
+++ b/patches/packages/whois-5.5.22-x86_64-1_slack15.0.txt
diff --git a/patches/packages/xorg-server-1.20.14-x86_64-11_slack15.0.txt b/patches/packages/xorg-server-1.20.14-x86_64-12_slack15.0.txt
index ec0248ea9..ec0248ea9 100644
--- a/patches/packages/xorg-server-1.20.14-x86_64-11_slack15.0.txt
+++ b/patches/packages/xorg-server-1.20.14-x86_64-12_slack15.0.txt
diff --git a/patches/packages/xorg-server-xephyr-1.20.14-x86_64-11_slack15.0.txt b/patches/packages/xorg-server-xephyr-1.20.14-x86_64-12_slack15.0.txt
index 2ffb35f60..2ffb35f60 100644
--- a/patches/packages/xorg-server-xephyr-1.20.14-x86_64-11_slack15.0.txt
+++ b/patches/packages/xorg-server-xephyr-1.20.14-x86_64-12_slack15.0.txt
diff --git a/patches/packages/xorg-server-xnest-1.20.14-x86_64-11_slack15.0.txt b/patches/packages/xorg-server-xnest-1.20.14-x86_64-12_slack15.0.txt
index 9c7075278..9c7075278 100644
--- a/patches/packages/xorg-server-xnest-1.20.14-x86_64-11_slack15.0.txt
+++ b/patches/packages/xorg-server-xnest-1.20.14-x86_64-12_slack15.0.txt
diff --git a/patches/packages/xorg-server-xvfb-1.20.14-x86_64-11_slack15.0.txt b/patches/packages/xorg-server-xvfb-1.20.14-x86_64-12_slack15.0.txt
index 675c628db..675c628db 100644
--- a/patches/packages/xorg-server-xvfb-1.20.14-x86_64-11_slack15.0.txt
+++ b/patches/packages/xorg-server-xvfb-1.20.14-x86_64-12_slack15.0.txt
diff --git a/patches/packages/xorg-server-xwayland-21.1.4-x86_64-10_slack15.0.txt b/patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txt
index 44e18f2cf..44e18f2cf 100644
--- a/patches/packages/xorg-server-xwayland-21.1.4-x86_64-10_slack15.0.txt
+++ b/patches/packages/xorg-server-xwayland-21.1.4-x86_64-11_slack15.0.txt
diff --git a/patches/source/xorg-server-xwayland/CVE-2024-31080.patch b/patches/source/xorg-server-xwayland/CVE-2024-31080.patch
new file mode 100644
index 000000000..f26fd8b20
--- /dev/null
+++ b/patches/source/xorg-server-xwayland/CVE-2024-31080.patch
@@ -0,0 +1,45 @@
+From 96798fc1967491c80a4d0c8d9e0a80586cb2152b Mon Sep 17 00:00:00 2001
+From: Alan Coopersmith <alan.coopersmith@oracle.com>
+Date: Fri, 22 Mar 2024 18:51:45 -0700
+Subject: [PATCH] Xi: ProcXIGetSelectedEvents needs to use unswapped length to
+ send reply
+
+CVE-2024-31080
+
+Reported-by: https://debbugs.gnu.org/cgi/bugreport.cgi?bug=69762
+Fixes: 53e821ab4 ("Xi: add request processing for XIGetSelectedEvents.")
+Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com>
+Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
+---
+ Xi/xiselectev.c | 5 ++++-
+ 1 file changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/Xi/xiselectev.c b/Xi/xiselectev.c
+index edcb8a0d36..ac14949871 100644
+--- a/Xi/xiselectev.c
++++ b/Xi/xiselectev.c
+@@ -349,6 +349,7 @@ ProcXIGetSelectedEvents(ClientPtr client)
+ InputClientsPtr others = NULL;
+ xXIEventMask *evmask = NULL;
+ DeviceIntPtr dev;
++ uint32_t length;
+
+ REQUEST(xXIGetSelectedEventsReq);
+ REQUEST_SIZE_MATCH(xXIGetSelectedEventsReq);
+@@ -418,10 +419,12 @@ ProcXIGetSelectedEvents(ClientPtr client)
+ }
+ }
+
++ /* save the value before SRepXIGetSelectedEvents swaps it */
++ length = reply.length;
+ WriteReplyToClient(client, sizeof(xXIGetSelectedEventsReply), &reply);
+
+ if (reply.num_masks)
+- WriteToClient(client, reply.length * 4, buffer);
++ WriteToClient(client, length * 4, buffer);
+
+ free(buffer);
+ return Success;
+--
+GitLab
+
diff --git a/patches/source/xorg-server-xwayland/CVE-2024-31081.patch b/patches/source/xorg-server-xwayland/CVE-2024-31081.patch
new file mode 100644
index 000000000..8db19cd90
--- /dev/null
+++ b/patches/source/xorg-server-xwayland/CVE-2024-31081.patch
@@ -0,0 +1,43 @@
+From 3e77295f888c67fc7645db5d0c00926a29ffecee Mon Sep 17 00:00:00 2001
+From: Alan Coopersmith <alan.coopersmith@oracle.com>
+Date: Fri, 22 Mar 2024 18:56:27 -0700
+Subject: [PATCH] Xi: ProcXIPassiveGrabDevice needs to use unswapped length to
+ send reply
+
+CVE-2024-31081
+
+Fixes: d220d6907 ("Xi: add GrabButton and GrabKeysym code.")
+Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com>
+Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
+---
+ Xi/xipassivegrab.c | 5 ++++-
+ 1 file changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/Xi/xipassivegrab.c b/Xi/xipassivegrab.c
+index c9ac2f8553..896233bec2 100644
+--- a/Xi/xipassivegrab.c
++++ b/Xi/xipassivegrab.c
+@@ -93,6 +93,7 @@ ProcXIPassiveGrabDevice(ClientPtr client)
+ GrabParameters param;
+ void *tmp;
+ int mask_len;
++ uint32_t length;
+
+ REQUEST(xXIPassiveGrabDeviceReq);
+ REQUEST_FIXED_SIZE(xXIPassiveGrabDeviceReq,
+@@ -247,9 +248,11 @@ ProcXIPassiveGrabDevice(ClientPtr client)
+ }
+ }
+
++ /* save the value before SRepXIPassiveGrabDevice swaps it */
++ length = rep.length;
+ WriteReplyToClient(client, sizeof(rep), &rep);
+ if (rep.num_modifiers)
+- WriteToClient(client, rep.length * 4, modifiers_failed);
++ WriteToClient(client, length * 4, modifiers_failed);
+
+ out:
+ free(modifiers_failed);
+--
+GitLab
+
diff --git a/patches/source/xorg-server-xwayland/CVE-2024-31083.patch b/patches/source/xorg-server-xwayland/CVE-2024-31083.patch
new file mode 100644
index 000000000..be2ad0d7c
--- /dev/null
+++ b/patches/source/xorg-server-xwayland/CVE-2024-31083.patch
@@ -0,0 +1,113 @@
+From 1173156404be826f50f453ca11bda28ccb5a5268 Mon Sep 17 00:00:00 2001
+From: Peter Hutterer <peter.hutterer@who-t.net>
+Date: Tue, 30 Jan 2024 13:13:35 +1000
+Subject: [PATCH] render: fix refcounting of glyphs during ProcRenderAddGlyphs
+
+Previously, AllocateGlyph would return a new glyph with refcount=0 and a
+re-used glyph would end up not changing the refcount at all. The
+resulting glyph_new array would thus have multiple entries pointing to
+the same non-refcounted glyphs.
+
+AddGlyph may free a glyph, resulting in a UAF when the same glyph
+pointer is then later used.
+
+Fix this by returning a refcount of 1 for a new glyph and always
+incrementing the refcount for a re-used glyph, followed by dropping that
+refcount back down again when we're done with it.
+
+CVE-2024-31083, ZDI-CAN-22880
+
+This vulnerability was discovered by:
+Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+
+Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
+(cherry picked from commit bdca6c3d1f5057eeb31609b1280fc93237b00c77)
+---
+ render/glyph.c | 5 +++--
+ render/glyphstr.h | 2 ++
+ render/render.c | 15 +++++++++++----
+ 3 files changed, 16 insertions(+), 6 deletions(-)
+
+diff --git a/render/glyph.c b/render/glyph.c
+index f3ed9cf4c1..d5fc5f3c91 100644
+--- a/render/glyph.c
++++ b/render/glyph.c
+@@ -245,10 +245,11 @@ FreeGlyphPicture(GlyphPtr glyph)
+ }
+ }
+
+-static void
++void
+ FreeGlyph(GlyphPtr glyph, int format)
+ {
+ CheckDuplicates(&globalGlyphs[format], "FreeGlyph");
++ BUG_RETURN(glyph->refcnt == 0);
+ if (--glyph->refcnt == 0) {
+ GlyphRefPtr gr;
+ int i;
+@@ -354,7 +355,7 @@ AllocateGlyph(xGlyphInfo * gi, int fdepth)
+ glyph = (GlyphPtr) malloc(size);
+ if (!glyph)
+ return 0;
+- glyph->refcnt = 0;
++ glyph->refcnt = 1;
+ glyph->size = size + sizeof(xGlyphInfo);
+ glyph->info = *gi;
+ dixInitPrivates(glyph, (char *) glyph + head_size, PRIVATE_GLYPH);
+diff --git a/render/glyphstr.h b/render/glyphstr.h
+index 2f51bd244a..e8034556d7 100644
+--- a/render/glyphstr.h
++++ b/render/glyphstr.h
+@@ -109,6 +109,8 @@ extern GlyphPtr FindGlyph(GlyphSetPtr glyphSet, Glyph id);
+
+ extern GlyphPtr AllocateGlyph(xGlyphInfo * gi, int format);
+
++extern void FreeGlyph(GlyphPtr glyph, int format);
++
+ extern Bool
+ ResizeGlyphSet(GlyphSetPtr glyphSet, CARD32 change);
+
+diff --git a/render/render.c b/render/render.c
+index 456f156d43..5bc2a204b7 100644
+--- a/render/render.c
++++ b/render/render.c
+@@ -1076,6 +1076,7 @@ ProcRenderAddGlyphs(ClientPtr client)
+
+ if (glyph_new->glyph && glyph_new->glyph != DeletedGlyph) {
+ glyph_new->found = TRUE;
++ ++glyph_new->glyph->refcnt;
+ }
+ else {
+ GlyphPtr glyph;
+@@ -1168,8 +1169,10 @@ ProcRenderAddGlyphs(ClientPtr client)
+ err = BadAlloc;
+ goto bail;
+ }
+- for (i = 0; i < nglyphs; i++)
++ for (i = 0; i < nglyphs; i++) {
+ AddGlyph(glyphSet, glyphs[i].glyph, glyphs[i].id);
++ FreeGlyph(glyphs[i].glyph, glyphSet->fdepth);
++ }
+
+ if (glyphsBase != glyphsLocal)
+ free(glyphsBase);
+@@ -1179,9 +1182,13 @@ ProcRenderAddGlyphs(ClientPtr client)
+ FreePicture((void *) pSrc, 0);
+ if (pSrcPix)
+ FreeScratchPixmapHeader(pSrcPix);
+- for (i = 0; i < nglyphs; i++)
+- if (glyphs[i].glyph && !glyphs[i].found)
+- free(glyphs[i].glyph);
++ for (i = 0; i < nglyphs; i++) {
++ if (glyphs[i].glyph) {
++ --glyphs[i].glyph->refcnt;
++ if (!glyphs[i].found)
++ free(glyphs[i].glyph);
++ }
++ }
+ if (glyphsBase != glyphsLocal)
+ free(glyphsBase);
+ return err;
+--
+GitLab
+
diff --git a/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild b/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
index 1a0b78aaf..dd3ad8ecc 100755
--- a/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
+++ b/patches/source/xorg-server-xwayland/xorg-server-xwayland.SlackBuild
@@ -25,7 +25,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=xorg-server-xwayland
SRCNAM=xwayland
VERSION=${VERSION:-$(echo $SRCNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-10_slack15.0}
+BUILD=${BUILD:-11_slack15.0}
# Default font paths to be used by the X server:
DEF_FONTPATH="/usr/share/fonts/misc,/usr/share/fonts/local,/usr/share/fonts/TTF,/usr/share/fonts/OTF,/usr/share/fonts/Type1,/usr/share/fonts/CID,/usr/share/fonts/75dpi/:unscaled,/usr/share/fonts/100dpi/:unscaled,/usr/share/fonts/75dpi,/usr/share/fonts/100dpi,/usr/share/fonts/cyrillic"
@@ -130,6 +130,11 @@ zcat $CWD/CVE-2024-21885.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2024-21886.01.patch.gz | patch -p1 --verbose || exit 1
zcat $CWD/CVE-2024-21886.02.patch.gz | patch -p1 --verbose || exit 1
+# Patch more security issues:
+zcat $CWD/CVE-2024-31080.patch.gz | patch -p1 --verbose || exit 1
+zcat $CWD/CVE-2024-31081.patch.gz | patch -p1 --verbose || exit 1
+zcat $CWD/CVE-2024-31083.patch.gz | patch -p1 --verbose || exit 1
+
# Configure, build, and install:
export CFLAGS="$SLKCFLAGS"
export CXXFLAGS="$SLKCFLAGS"
diff --git a/patches/source/xorg-server/build/xorg-server b/patches/source/xorg-server/build/xorg-server
index 7db570d8b..edd88ed2f 100644
--- a/patches/source/xorg-server/build/xorg-server
+++ b/patches/source/xorg-server/build/xorg-server
@@ -1 +1 @@
-11_slack15.0
+12_slack15.0
diff --git a/patches/source/xorg-server/patch/xorg-server.patch b/patches/source/xorg-server/patch/xorg-server.patch
index 8226fa1b7..a4ffc2395 100644
--- a/patches/source/xorg-server/patch/xorg-server.patch
+++ b/patches/source/xorg-server/patch/xorg-server.patch
@@ -78,3 +78,9 @@ zcat $CWD/patch/xorg-server/CVE-2024-0409.patch.gz | patch -p1 --verbose || { to
zcat $CWD/patch/xorg-server/CVE-2024-21885.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2024-21886.01.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
zcat $CWD/patch/xorg-server/CVE-2024-21886.02.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
+
+# Patch more security issues:
+zcat $CWD/patch/xorg-server/CVE-2024-31080.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
+zcat $CWD/patch/xorg-server/CVE-2024-31081.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
+zcat $CWD/patch/xorg-server/CVE-2024-31082.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
+zcat $CWD/patch/xorg-server/CVE-2024-31083.patch.gz | patch -p1 --verbose || { touch ${SLACK_X_BUILD_DIR}/${PKGNAME}.failed ; continue ; }
diff --git a/patches/source/xorg-server/patch/xorg-server/CVE-2024-31080.patch b/patches/source/xorg-server/patch/xorg-server/CVE-2024-31080.patch
new file mode 100644
index 000000000..f26fd8b20
--- /dev/null
+++ b/patches/source/xorg-server/patch/xorg-server/CVE-2024-31080.patch
@@ -0,0 +1,45 @@
+From 96798fc1967491c80a4d0c8d9e0a80586cb2152b Mon Sep 17 00:00:00 2001
+From: Alan Coopersmith <alan.coopersmith@oracle.com>
+Date: Fri, 22 Mar 2024 18:51:45 -0700
+Subject: [PATCH] Xi: ProcXIGetSelectedEvents needs to use unswapped length to
+ send reply
+
+CVE-2024-31080
+
+Reported-by: https://debbugs.gnu.org/cgi/bugreport.cgi?bug=69762
+Fixes: 53e821ab4 ("Xi: add request processing for XIGetSelectedEvents.")
+Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com>
+Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
+---
+ Xi/xiselectev.c | 5 ++++-
+ 1 file changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/Xi/xiselectev.c b/Xi/xiselectev.c
+index edcb8a0d36..ac14949871 100644
+--- a/Xi/xiselectev.c
++++ b/Xi/xiselectev.c
+@@ -349,6 +349,7 @@ ProcXIGetSelectedEvents(ClientPtr client)
+ InputClientsPtr others = NULL;
+ xXIEventMask *evmask = NULL;
+ DeviceIntPtr dev;
++ uint32_t length;
+
+ REQUEST(xXIGetSelectedEventsReq);
+ REQUEST_SIZE_MATCH(xXIGetSelectedEventsReq);
+@@ -418,10 +419,12 @@ ProcXIGetSelectedEvents(ClientPtr client)
+ }
+ }
+
++ /* save the value before SRepXIGetSelectedEvents swaps it */
++ length = reply.length;
+ WriteReplyToClient(client, sizeof(xXIGetSelectedEventsReply), &reply);
+
+ if (reply.num_masks)
+- WriteToClient(client, reply.length * 4, buffer);
++ WriteToClient(client, length * 4, buffer);
+
+ free(buffer);
+ return Success;
+--
+GitLab
+
diff --git a/patches/source/xorg-server/patch/xorg-server/CVE-2024-31081.patch b/patches/source/xorg-server/patch/xorg-server/CVE-2024-31081.patch
new file mode 100644
index 000000000..8db19cd90
--- /dev/null
+++ b/patches/source/xorg-server/patch/xorg-server/CVE-2024-31081.patch
@@ -0,0 +1,43 @@
+From 3e77295f888c67fc7645db5d0c00926a29ffecee Mon Sep 17 00:00:00 2001
+From: Alan Coopersmith <alan.coopersmith@oracle.com>
+Date: Fri, 22 Mar 2024 18:56:27 -0700
+Subject: [PATCH] Xi: ProcXIPassiveGrabDevice needs to use unswapped length to
+ send reply
+
+CVE-2024-31081
+
+Fixes: d220d6907 ("Xi: add GrabButton and GrabKeysym code.")
+Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com>
+Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
+---
+ Xi/xipassivegrab.c | 5 ++++-
+ 1 file changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/Xi/xipassivegrab.c b/Xi/xipassivegrab.c
+index c9ac2f8553..896233bec2 100644
+--- a/Xi/xipassivegrab.c
++++ b/Xi/xipassivegrab.c
+@@ -93,6 +93,7 @@ ProcXIPassiveGrabDevice(ClientPtr client)
+ GrabParameters param;
+ void *tmp;
+ int mask_len;
++ uint32_t length;
+
+ REQUEST(xXIPassiveGrabDeviceReq);
+ REQUEST_FIXED_SIZE(xXIPassiveGrabDeviceReq,
+@@ -247,9 +248,11 @@ ProcXIPassiveGrabDevice(ClientPtr client)
+ }
+ }
+
++ /* save the value before SRepXIPassiveGrabDevice swaps it */
++ length = rep.length;
+ WriteReplyToClient(client, sizeof(rep), &rep);
+ if (rep.num_modifiers)
+- WriteToClient(client, rep.length * 4, modifiers_failed);
++ WriteToClient(client, length * 4, modifiers_failed);
+
+ out:
+ free(modifiers_failed);
+--
+GitLab
+
diff --git a/patches/source/xorg-server/patch/xorg-server/CVE-2024-31082.patch b/patches/source/xorg-server/patch/xorg-server/CVE-2024-31082.patch
new file mode 100644
index 000000000..346f969ba
--- /dev/null
+++ b/patches/source/xorg-server/patch/xorg-server/CVE-2024-31082.patch
@@ -0,0 +1,47 @@
+From 6c684d035c06fd41c727f0ef0744517580864cef Mon Sep 17 00:00:00 2001
+From: Alan Coopersmith <alan.coopersmith@oracle.com>
+Date: Fri, 22 Mar 2024 19:07:34 -0700
+Subject: [PATCH] Xquartz: ProcAppleDRICreatePixmap needs to use unswapped
+ length to send reply
+
+CVE-2024-31082
+
+Fixes: 14205ade0 ("XQuartz: appledri: Fix byte swapping in replies")
+Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com>
+Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
+---
+ hw/xquartz/xpr/appledri.c | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/hw/xquartz/xpr/appledri.c b/hw/xquartz/xpr/appledri.c
+index 77574655b2..40422b61a9 100644
+--- a/hw/xquartz/xpr/appledri.c
++++ b/hw/xquartz/xpr/appledri.c
+@@ -272,6 +272,7 @@ ProcAppleDRICreatePixmap(ClientPtr client)
+ xAppleDRICreatePixmapReply rep;
+ int width, height, pitch, bpp;
+ void *ptr;
++ CARD32 stringLength;
+
+ REQUEST_SIZE_MATCH(xAppleDRICreatePixmapReq);
+
+@@ -307,6 +308,7 @@ ProcAppleDRICreatePixmap(ClientPtr client)
+ if (sizeof(rep) != sz_xAppleDRICreatePixmapReply)
+ ErrorF("error sizeof(rep) is %zu\n", sizeof(rep));
+
++ stringLength = rep.stringLength; /* save unswapped value */
+ if (client->swapped) {
+ swaps(&rep.sequenceNumber);
+ swapl(&rep.length);
+@@ -319,7 +321,7 @@ ProcAppleDRICreatePixmap(ClientPtr client)
+ }
+
+ WriteToClient(client, sizeof(rep), &rep);
+- WriteToClient(client, rep.stringLength, path);
++ WriteToClient(client, stringLength, path);
+
+ return Success;
+ }
+--
+GitLab
+
diff --git a/patches/source/xorg-server/patch/xorg-server/CVE-2024-31083.patch b/patches/source/xorg-server/patch/xorg-server/CVE-2024-31083.patch
new file mode 100644
index 000000000..be2ad0d7c
--- /dev/null
+++ b/patches/source/xorg-server/patch/xorg-server/CVE-2024-31083.patch
@@ -0,0 +1,113 @@
+From 1173156404be826f50f453ca11bda28ccb5a5268 Mon Sep 17 00:00:00 2001
+From: Peter Hutterer <peter.hutterer@who-t.net>
+Date: Tue, 30 Jan 2024 13:13:35 +1000
+Subject: [PATCH] render: fix refcounting of glyphs during ProcRenderAddGlyphs
+
+Previously, AllocateGlyph would return a new glyph with refcount=0 and a
+re-used glyph would end up not changing the refcount at all. The
+resulting glyph_new array would thus have multiple entries pointing to
+the same non-refcounted glyphs.
+
+AddGlyph may free a glyph, resulting in a UAF when the same glyph
+pointer is then later used.
+
+Fix this by returning a refcount of 1 for a new glyph and always
+incrementing the refcount for a re-used glyph, followed by dropping that
+refcount back down again when we're done with it.
+
+CVE-2024-31083, ZDI-CAN-22880
+
+This vulnerability was discovered by:
+Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
+
+Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
+(cherry picked from commit bdca6c3d1f5057eeb31609b1280fc93237b00c77)
+---
+ render/glyph.c | 5 +++--
+ render/glyphstr.h | 2 ++
+ render/render.c | 15 +++++++++++----
+ 3 files changed, 16 insertions(+), 6 deletions(-)
+
+diff --git a/render/glyph.c b/render/glyph.c
+index f3ed9cf4c1..d5fc5f3c91 100644
+--- a/render/glyph.c
++++ b/render/glyph.c
+@@ -245,10 +245,11 @@ FreeGlyphPicture(GlyphPtr glyph)
+ }
+ }
+
+-static void
++void
+ FreeGlyph(GlyphPtr glyph, int format)
+ {
+ CheckDuplicates(&globalGlyphs[format], "FreeGlyph");
++ BUG_RETURN(glyph->refcnt == 0);
+ if (--glyph->refcnt == 0) {
+ GlyphRefPtr gr;
+ int i;
+@@ -354,7 +355,7 @@ AllocateGlyph(xGlyphInfo * gi, int fdepth)
+ glyph = (GlyphPtr) malloc(size);
+ if (!glyph)
+ return 0;
+- glyph->refcnt = 0;
++ glyph->refcnt = 1;
+ glyph->size = size + sizeof(xGlyphInfo);
+ glyph->info = *gi;
+ dixInitPrivates(glyph, (char *) glyph + head_size, PRIVATE_GLYPH);
+diff --git a/render/glyphstr.h b/render/glyphstr.h
+index 2f51bd244a..e8034556d7 100644
+--- a/render/glyphstr.h
++++ b/render/glyphstr.h
+@@ -109,6 +109,8 @@ extern GlyphPtr FindGlyph(GlyphSetPtr glyphSet, Glyph id);
+
+ extern GlyphPtr AllocateGlyph(xGlyphInfo * gi, int format);
+
++extern void FreeGlyph(GlyphPtr glyph, int format);
++
+ extern Bool
+ ResizeGlyphSet(GlyphSetPtr glyphSet, CARD32 change);
+
+diff --git a/render/render.c b/render/render.c
+index 456f156d43..5bc2a204b7 100644
+--- a/render/render.c
++++ b/render/render.c
+@@ -1076,6 +1076,7 @@ ProcRenderAddGlyphs(ClientPtr client)
+
+ if (glyph_new->glyph && glyph_new->glyph != DeletedGlyph) {
+ glyph_new->found = TRUE;
++ ++glyph_new->glyph->refcnt;
+ }
+ else {
+ GlyphPtr glyph;
+@@ -1168,8 +1169,10 @@ ProcRenderAddGlyphs(ClientPtr client)
+ err = BadAlloc;
+ goto bail;
+ }
+- for (i = 0; i < nglyphs; i++)
++ for (i = 0; i < nglyphs; i++) {
+ AddGlyph(glyphSet, glyphs[i].glyph, glyphs[i].id);
++ FreeGlyph(glyphs[i].glyph, glyphSet->fdepth);
++ }
+
+ if (glyphsBase != glyphsLocal)
+ free(glyphsBase);
+@@ -1179,9 +1182,13 @@ ProcRenderAddGlyphs(ClientPtr client)
+ FreePicture((void *) pSrc, 0);
+ if (pSrcPix)
+ FreeScratchPixmapHeader(pSrcPix);
+- for (i = 0; i < nglyphs; i++)
+- if (glyphs[i].glyph && !glyphs[i].found)
+- free(glyphs[i].glyph);
++ for (i = 0; i < nglyphs; i++) {
++ if (glyphs[i].glyph) {
++ --glyphs[i].glyph->refcnt;
++ if (!glyphs[i].found)
++ free(glyphs[i].glyph);
++ }
++ }
+ if (glyphsBase != glyphsLocal)
+ free(glyphsBase);
+ return err;
+--
+GitLab
+
diff --git a/recompress.sh b/recompress.sh
index b8fa8de9d..86f6ac352 100755
--- a/recompress.sh
+++ b/recompress.sh
@@ -1240,6 +1240,8 @@ gzip ./patches/source/xorg-server-xwayland/CVE-2023-6377.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2023-6478.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2024-0408.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2024-0229.03.patch
+gzip ./patches/source/xorg-server-xwayland/CVE-2024-31083.patch
+gzip ./patches/source/xorg-server-xwayland/CVE-2024-31081.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-46340.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2023-0494.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2024-21886.02.patch
@@ -1257,6 +1259,7 @@ gzip ./patches/source/xorg-server-xwayland/CVE-2022-46341.patch
gzip ./patches/source/xorg-server-xwayland/0002-dd8caf39e9e15d8f302e54045dd08d8ebf1025dc.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2022-3550.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2024-0409.patch
+gzip ./patches/source/xorg-server-xwayland/CVE-2024-31080.patch
gzip ./patches/source/xorg-server-xwayland/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch
gzip ./patches/source/xorg-server-xwayland/CVE-2023-5367.patch
gzip ./patches/source/seamonkey/autoconf/autoconf-2.13-consolidated_fixes-1.patch
@@ -1320,8 +1323,11 @@ gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2023-6377.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2023-6478.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-0408.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-0229.03.patch
+gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31083.patch
gzip ./patches/source/xorg-server/patch/xorg-server/xorg-server.combo.mouse.keyboard.layout.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3553.patch
+gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31082.patch
+gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31081.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-46340.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2023-0494.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-21886.02.patch
@@ -1345,6 +1351,7 @@ gzip ./patches/source/xorg-server/patch/xorg-server/0002-dd8caf39e9e15d8f302e540
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2022-3550.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-0409.patch
gzip ./patches/source/xorg-server/patch/xorg-server/06_use-intel-only-on-pre-gen4.diff
+gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2024-31080.patch
gzip ./patches/source/xorg-server/patch/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch
gzip ./patches/source/xorg-server/patch/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch
gzip ./patches/source/xorg-server/patch/xorg-server/CVE-2023-5367.patch