mirror of
git://slackware.nl/current.git
synced 2024-12-27 09:59:16 +01:00
Fri Apr 5 20:11:23 UTC 2024
extra/tigervnc/tigervnc-1.12.0-x86_64-6_slack15.0.txz: Rebuilt. Recompiled against xorg-server-1.20.14, including the latest patches for several security issues: Heap buffer overread/data leakage in ProcXIGetSelectedEvents. Heap buffer overread/data leakage in ProcXIPassiveGrabDevice. Heap buffer overread/data leakage in ProcAppleDRICreatePixmap. Use-after-free in ProcRenderAddGlyphs. For more information, see: https://lists.x.org/archives/xorg-announce/2024-April/003497.html https://www.cve.org/CVERecord?id=CVE-2024-31080 https://www.cve.org/CVERecord?id=CVE-2024-31081 https://www.cve.org/CVERecord?id=CVE-2024-31082 https://www.cve.org/CVERecord?id=CVE-2024-31083 (* Security fix *)
This commit is contained in:
parent
1e2fa38645
commit
d5ca6849f8
9 changed files with 351 additions and 51 deletions
|
@ -11,9 +11,33 @@
|
|||
<description>Tracking Slackware development in git.</description>
|
||||
<language>en-us</language>
|
||||
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
|
||||
<pubDate>Thu, 4 Apr 2024 20:49:23 GMT</pubDate>
|
||||
<lastBuildDate>Fri, 5 Apr 2024 11:30:43 GMT</lastBuildDate>
|
||||
<pubDate>Fri, 5 Apr 2024 20:11:23 GMT</pubDate>
|
||||
<lastBuildDate>Sat, 6 Apr 2024 11:30:32 GMT</lastBuildDate>
|
||||
<generator>maintain_current_git.sh v 1.17</generator>
|
||||
<item>
|
||||
<title>Fri, 5 Apr 2024 20:11:23 GMT</title>
|
||||
<pubDate>Fri, 5 Apr 2024 20:11:23 GMT</pubDate>
|
||||
<link>https://git.slackware.nl/current/tag/?h=20240405201123</link>
|
||||
<guid isPermaLink="false">20240405201123</guid>
|
||||
<description>
|
||||
<![CDATA[<pre>
|
||||
extra/tigervnc/tigervnc-1.12.0-x86_64-6_slack15.0.txz: Rebuilt.
|
||||
Recompiled against xorg-server-1.20.14, including the latest patches for
|
||||
several security issues:
|
||||
Heap buffer overread/data leakage in ProcXIGetSelectedEvents.
|
||||
Heap buffer overread/data leakage in ProcXIPassiveGrabDevice.
|
||||
Heap buffer overread/data leakage in ProcAppleDRICreatePixmap.
|
||||
Use-after-free in ProcRenderAddGlyphs.
|
||||
For more information, see:
|
||||
https://lists.x.org/archives/xorg-announce/2024-April/003497.html
|
||||
https://www.cve.org/CVERecord?id=CVE-2024-31080
|
||||
https://www.cve.org/CVERecord?id=CVE-2024-31081
|
||||
https://www.cve.org/CVERecord?id=CVE-2024-31082
|
||||
https://www.cve.org/CVERecord?id=CVE-2024-31083
|
||||
(* Security fix *)
|
||||
</pre>]]>
|
||||
</description>
|
||||
</item>
|
||||
<item>
|
||||
<title>Thu, 4 Apr 2024 20:49:23 GMT</title>
|
||||
<pubDate>Thu, 4 Apr 2024 20:49:23 GMT</pubDate>
|
||||
|
|
|
@ -1,3 +1,19 @@
|
|||
Fri Apr 5 20:11:23 UTC 2024
|
||||
extra/tigervnc/tigervnc-1.12.0-x86_64-6_slack15.0.txz: Rebuilt.
|
||||
Recompiled against xorg-server-1.20.14, including the latest patches for
|
||||
several security issues:
|
||||
Heap buffer overread/data leakage in ProcXIGetSelectedEvents.
|
||||
Heap buffer overread/data leakage in ProcXIPassiveGrabDevice.
|
||||
Heap buffer overread/data leakage in ProcAppleDRICreatePixmap.
|
||||
Use-after-free in ProcRenderAddGlyphs.
|
||||
For more information, see:
|
||||
https://lists.x.org/archives/xorg-announce/2024-April/003497.html
|
||||
https://www.cve.org/CVERecord?id=CVE-2024-31080
|
||||
https://www.cve.org/CVERecord?id=CVE-2024-31081
|
||||
https://www.cve.org/CVERecord?id=CVE-2024-31082
|
||||
https://www.cve.org/CVERecord?id=CVE-2024-31083
|
||||
(* Security fix *)
|
||||
+--------------------------+
|
||||
Thu Apr 4 20:49:23 UTC 2024
|
||||
patches/packages/httpd-2.4.59-x86_64-1_slack15.0.txz: Upgraded.
|
||||
This update fixes security issues:
|
||||
|
|
98
FILELIST.TXT
98
FILELIST.TXT
|
@ -1,20 +1,20 @@
|
|||
Thu Apr 4 20:51:47 UTC 2024
|
||||
Fri Apr 5 20:12:06 UTC 2024
|
||||
|
||||
Here is the file list for this directory. If you are using a
|
||||
mirror site and find missing or extra files in the disk
|
||||
subdirectories, please have the archive administrator refresh
|
||||
the mirror.
|
||||
|
||||
drwxr-xr-x 12 root root 4096 2024-04-04 20:49 .
|
||||
drwxr-xr-x 12 root root 4096 2024-04-05 20:11 .
|
||||
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
|
||||
-rw-r--r-- 1 root root 16609 2022-03-30 19:03 ./CHANGES_AND_HINTS.TXT
|
||||
-rw-r--r-- 1 root root 1229887 2024-04-04 19:11 ./CHECKSUMS.md5
|
||||
-rw-r--r-- 1 root root 195 2024-04-04 19:11 ./CHECKSUMS.md5.asc
|
||||
-rw-r--r-- 1 root root 408 2024-04-05 20:10 ./CHECKSUMS.md5
|
||||
-rw-r--r-- 1 root root 195 2024-04-05 20:10 ./CHECKSUMS.md5.asc
|
||||
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
|
||||
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
|
||||
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
|
||||
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
|
||||
-rw-r--r-- 1 root root 2108035 2024-04-04 20:49 ./ChangeLog.txt
|
||||
-rw-r--r-- 1 root root 2108822 2024-04-05 20:11 ./ChangeLog.txt
|
||||
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
|
||||
drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
|
||||
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
|
||||
|
@ -25,7 +25,7 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
|
|||
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
|
||||
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
|
||||
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
|
||||
-rw-r--r-- 1 root root 1606587 2024-04-04 19:11 ./FILELIST.TXT
|
||||
-rw-r--r-- 1 root root 1607058 2024-04-05 20:10 ./FILELIST.TXT
|
||||
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
|
||||
-rw-r--r-- 1 root root 864745 2022-02-02 08:25 ./PACKAGES.TXT
|
||||
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
|
||||
|
@ -39,12 +39,12 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
|
|||
-rw-r--r-- 1 root root 17294 2008-12-08 18:13 ./SPEAK_INSTALL.TXT
|
||||
-rw-r--r-- 1 root root 57187 2022-02-01 19:37 ./Slackware-HOWTO
|
||||
-rw-r--r-- 1 root root 8700 2022-01-26 05:44 ./UPGRADE.TXT
|
||||
drwxr-xr-x 19 root root 4096 2024-02-18 21:11 ./extra
|
||||
-rw-r--r-- 1 root root 55959 2024-02-18 21:11 ./extra/CHECKSUMS.md5
|
||||
-rw-r--r-- 1 root root 163 2024-02-18 21:11 ./extra/CHECKSUMS.md5.asc
|
||||
-rw-r--r-- 1 root root 70281 2024-02-18 21:11 ./extra/FILE_LIST
|
||||
-rw-r--r-- 1 root root 3054490 2024-02-18 21:11 ./extra/MANIFEST.bz2
|
||||
-rw-r--r-- 1 root root 37488 2024-02-18 21:11 ./extra/PACKAGES.TXT
|
||||
drwxr-xr-x 19 root root 4096 2024-04-05 20:10 ./extra
|
||||
-rw-r--r-- 1 root root 56343 2024-04-05 20:10 ./extra/CHECKSUMS.md5
|
||||
-rw-r--r-- 1 root root 195 2024-04-05 20:10 ./extra/CHECKSUMS.md5.asc
|
||||
-rw-r--r-- 1 root root 70733 2024-04-05 20:10 ./extra/FILE_LIST
|
||||
-rw-r--r-- 1 root root 3051527 2024-04-05 20:10 ./extra/MANIFEST.bz2
|
||||
-rw-r--r-- 1 root root 37488 2024-04-05 20:10 ./extra/PACKAGES.TXT
|
||||
-rw-r--r-- 1 root root 149 2002-02-09 00:18 ./extra/README.TXT
|
||||
drwxr-xr-x 2 root root 20480 2020-05-26 20:38 ./extra/aspell-word-lists
|
||||
-rw-r--r-- 1 root root 171 2016-06-06 20:10 ./extra/aspell-word-lists/aspell-af-0.50_0-x86_64-5.txt
|
||||
|
@ -375,7 +375,7 @@ drwxr-xr-x 2 root root 4096 2024-01-31 21:21 ./extra/sendmail
|
|||
-rw-r--r-- 1 root root 586 2024-01-31 20:58 ./extra/sendmail/sendmail-cf-8.18.1-noarch-1_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 119356 2024-01-31 20:58 ./extra/sendmail/sendmail-cf-8.18.1-noarch-1_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 163 2024-01-31 20:58 ./extra/sendmail/sendmail-cf-8.18.1-noarch-1_slack15.0.txz.asc
|
||||
drwxr-xr-x 19 root root 4096 2024-02-18 21:02 ./extra/source
|
||||
drwxr-xr-x 19 root root 4096 2024-04-05 17:19 ./extra/source
|
||||
lrwxrwxrwx 1 root root 21 2021-04-29 18:18 ./extra/source/alpine -> ../../source/n/alpine
|
||||
drwxr-xr-x 4 root root 4096 2018-11-09 05:59 ./extra/source/aspell-word-lists
|
||||
-rwxr-xr-x 1 root root 3531 2020-05-26 20:06 ./extra/source/aspell-word-lists/aspell-dict.SlackBuild
|
||||
|
@ -662,7 +662,7 @@ drwxr-xr-x 3 root root 4096 2021-11-22 19:23 ./extra/source/tigervnc/patc
|
|||
-rw-r--r-- 1 root root 405 2019-11-18 19:15 ./extra/source/tigervnc/patches/force_protocol_3.3_for_UVNCSC.patch.gz
|
||||
-rw-r--r-- 1 root root 299 2021-11-23 19:22 ./extra/source/tigervnc/patches/tigervnc.pam.d.diff.gz
|
||||
-rw-r--r-- 1 root root 279 2021-11-22 19:23 ./extra/source/tigervnc/patches/vncserver.xinitrc.diff.gz
|
||||
drwxr-xr-x 2 root root 4096 2024-01-21 20:19 ./extra/source/tigervnc/patches/xorg-server
|
||||
drwxr-xr-x 2 root root 4096 2024-04-05 17:12 ./extra/source/tigervnc/patches/xorg-server
|
||||
-rw-r--r-- 1 root root 623 2018-07-15 18:32 ./extra/source/tigervnc/patches/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch.gz
|
||||
-rw-r--r-- 1 root root 3846 2018-07-15 18:32 ./extra/source/tigervnc/patches/xorg-server/0001-autobind-GPUs-to-the-screen.patch.gz
|
||||
-rw-r--r-- 1 root root 1175 2022-07-12 17:02 ./extra/source/tigervnc/patches/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch.gz
|
||||
|
@ -696,6 +696,10 @@ drwxr-xr-x 2 root root 4096 2024-01-21 20:19 ./extra/source/tigervnc/patc
|
|||
-rw-r--r-- 1 root root 1351 2024-01-16 19:45 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-21885.patch.gz
|
||||
-rw-r--r-- 1 root root 1124 2024-01-16 19:45 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-21886.01.patch.gz
|
||||
-rw-r--r-- 1 root root 859 2024-01-16 19:46 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-21886.02.patch.gz
|
||||
-rw-r--r-- 1 root root 801 2024-04-03 21:41 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31080.patch.gz
|
||||
-rw-r--r-- 1 root root 751 2024-04-03 21:43 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31081.patch.gz
|
||||
-rw-r--r-- 1 root root 803 2024-04-03 21:43 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31082.patch.gz
|
||||
-rw-r--r-- 1 root root 1600 2024-04-03 22:11 ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31083.patch.gz
|
||||
-rw-r--r-- 1 root root 298 2018-05-30 05:02 ./extra/source/tigervnc/patches/xorg-server/fix-nouveau-segfault.diff.gz
|
||||
-rw-r--r-- 1 root root 357 2020-09-11 18:38 ./extra/source/tigervnc/patches/xorg-server/fix-pci-segfault.diff.gz
|
||||
-rw-r--r-- 1 root root 340 2012-04-14 03:01 ./extra/source/tigervnc/patches/xorg-server/x11.startwithblackscreen.diff.gz
|
||||
|
@ -703,7 +707,7 @@ drwxr-xr-x 2 root root 4096 2024-01-21 20:19 ./extra/source/tigervnc/patc
|
|||
-rw-r--r-- 1 root root 1437 2018-05-15 07:55 ./extra/source/tigervnc/patches/xserver120.patch.gz
|
||||
-rw-r--r-- 1 root root 930 2018-07-26 17:46 ./extra/source/tigervnc/slack-desc
|
||||
-rw-r--r-- 1 root root 1094249 2021-11-09 07:51 ./extra/source/tigervnc/tigervnc-1.12.0.tar.lz
|
||||
-rwxr-xr-- 1 root root 11494 2024-01-21 20:25 ./extra/source/tigervnc/tigervnc.SlackBuild
|
||||
-rwxr-xr-- 1 root root 11852 2024-04-05 17:13 ./extra/source/tigervnc/tigervnc.SlackBuild
|
||||
-rw-r--r-- 1 root root 5178288 2021-12-15 19:04 ./extra/source/tigervnc/xorg-server-1.20.14.tar.xz
|
||||
drwxr-xr-x 2 root root 4096 2019-09-29 23:48 ./extra/source/xf86-video-fbdev
|
||||
-rw-r--r-- 1 root root 875 2018-02-27 06:13 ./extra/source/xf86-video-fbdev/slack-desc
|
||||
|
@ -728,11 +732,11 @@ drwxr-xr-x 2 root root 4096 2018-04-23 17:20 ./extra/source/xv
|
|||
-rw-r--r-- 1 root root 229 2010-02-19 19:27 ./extra/source/xv/xv.jasper.diff.gz
|
||||
-rw-r--r-- 1 root root 317 2010-02-19 19:15 ./extra/source/xv/xv.prefix.diff.gz
|
||||
-rw-r--r-- 1 root root 282 2010-02-19 19:16 ./extra/source/xv/xv.prefix_x86_64.diff.gz
|
||||
drwxr-xr-x 2 root root 4096 2024-01-21 20:52 ./extra/tigervnc
|
||||
drwxr-xr-x 2 root root 4096 2024-04-05 20:10 ./extra/tigervnc
|
||||
-rw-r--r-- 1 root root 0 2015-12-15 08:03 ./extra/tigervnc/the_fltk_package_must_also_be_installed
|
||||
-rw-r--r-- 1 root root 474 2024-01-21 20:28 ./extra/tigervnc/tigervnc-1.12.0-x86_64-5_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 1453480 2024-01-21 20:28 ./extra/tigervnc/tigervnc-1.12.0-x86_64-5_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 163 2024-01-21 20:28 ./extra/tigervnc/tigervnc-1.12.0-x86_64-5_slack15.0.txz.asc
|
||||
-rw-r--r-- 1 root root 474 2024-04-05 17:18 ./extra/tigervnc/tigervnc-1.12.0-x86_64-6_slack15.0.txt
|
||||
-rw-r--r-- 1 root root 1452448 2024-04-05 17:18 ./extra/tigervnc/tigervnc-1.12.0-x86_64-6_slack15.0.txz
|
||||
-rw-r--r-- 1 root root 195 2024-04-05 17:18 ./extra/tigervnc/tigervnc-1.12.0-x86_64-6_slack15.0.txz.asc
|
||||
drwxr-xr-x 2 root root 4096 2018-06-01 21:55 ./extra/xf86-video-fbdev
|
||||
-rw-r--r-- 1 root root 411 2018-06-01 05:21 ./extra/xf86-video-fbdev/xf86-video-fbdev-0.5.0-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 10936 2018-06-01 05:21 ./extra/xf86-video-fbdev/xf86-video-fbdev-0.5.0-x86_64-1.txz
|
||||
|
@ -2637,12 +2641,12 @@ drwxr-xr-x 2 root root 20480 2022-02-02 08:24 ./slackware64/a
|
|||
-rw-r--r-- 1 root root 399 2021-02-13 11:08 ./slackware64/a/lhasa-0.3.1-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 37036 2021-02-13 11:08 ./slackware64/a/lhasa-0.3.1-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-02-13 11:08 ./slackware64/a/lhasa-0.3.1-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 307 2021-11-03 00:55 ./slackware64/a/libblockdev-2.26-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 308988 2021-11-03 00:55 ./slackware64/a/libblockdev-2.26-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 00:55 ./slackware64/a/libblockdev-2.26-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 342 2021-11-03 00:55 ./slackware64/a/libbytesize-2.6-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 42996 2021-11-03 00:55 ./slackware64/a/libbytesize-2.6-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 00:55 ./slackware64/a/libbytesize-2.6-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 307 2021-11-03 00:55 ./slackware64/a/libblockdev-2.26-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 308988 2021-11-03 00:55 ./slackware64/a/libblockdev-2.26-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 00:55 ./slackware64/a/libblockdev-2.26-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 342 2021-11-03 00:55 ./slackware64/a/libbytesize-2.6-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 42996 2021-11-03 00:55 ./slackware64/a/libbytesize-2.6-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 00:55 ./slackware64/a/libbytesize-2.6-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 594 2021-08-02 17:39 ./slackware64/a/libcgroup-0.41-x86_64-10.txt
|
||||
-rw-r--r-- 1 root root 121656 2021-08-02 17:39 ./slackware64/a/libcgroup-0.41-x86_64-10.txz
|
||||
-rw-r--r-- 1 root root 163 2021-08-02 17:39 ./slackware64/a/libcgroup-0.41-x86_64-10.txz.asc
|
||||
|
@ -5393,11 +5397,11 @@ drwxr-xr-x 2 root root 69632 2022-02-02 04:20 ./slackware64/l
|
|||
-rw-r--r-- 1 root root 537 2021-11-03 00:42 ./slackware64/l/python-idna-3.3-x86_64-2.txt
|
||||
-rw-r--r-- 1 root root 65452 2021-11-03 00:42 ./slackware64/l/python-idna-3.3-x86_64-2.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 00:42 ./slackware64/l/python-idna-3.3-x86_64-2.txz.asc
|
||||
-rw-r--r-- 1 root root 584 2021-11-03 00:42 ./slackware64/l/python-markdown-3.3.4-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 118876 2021-11-03 00:42 ./slackware64/l/python-markdown-3.3.4-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 00:42 ./slackware64/l/python-markdown-3.3.4-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 502 2021-11-03 00:42 ./slackware64/l/python-notify2-0.3.1-x86_64-10.txt
|
||||
-rw-r--r-- 1 root root 9160 2021-11-03 00:42 ./slackware64/l/python-notify2-0.3.1-x86_64-10.txz
|
||||
-rw-r--r-- 1 root root 584 2021-11-03 00:42 ./slackware64/l/python-markdown-3.3.4-x86_64-3.txt
|
||||
-rw-r--r-- 1 root root 118876 2021-11-03 00:42 ./slackware64/l/python-markdown-3.3.4-x86_64-3.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 00:42 ./slackware64/l/python-markdown-3.3.4-x86_64-3.txz.asc
|
||||
-rw-r--r-- 1 root root 502 2021-11-03 00:42 ./slackware64/l/python-notify2-0.3.1-x86_64-10.txt
|
||||
-rw-r--r-- 1 root root 9160 2021-11-03 00:42 ./slackware64/l/python-notify2-0.3.1-x86_64-10.txz
|
||||
-rw-r--r-- 1 root root 163 2021-11-03 00:42 ./slackware64/l/python-notify2-0.3.1-x86_64-10.txz.asc
|
||||
-rw-r--r-- 1 root root 333 2021-11-21 19:52 ./slackware64/l/python-packaging-21.3-x86_64-1.txt
|
||||
-rw-r--r-- 1 root root 54448 2021-11-21 19:52 ./slackware64/l/python-packaging-21.3-x86_64-1.txz
|
||||
|
@ -8340,13 +8344,13 @@ drwxr-xr-x 2 root root 4096 2021-08-07 18:05 ./source/a/usbutils
|
|||
drwxr-xr-x 2 root root 4096 2021-02-13 05:31 ./source/a/utempter
|
||||
-rw-r--r-- 1 root root 230 2006-12-12 23:47 ./source/a/utempter/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 17353 2020-05-05 08:00 ./source/a/utempter/libutempter-1.2.0.tar.gz
|
||||
-rw-r--r-- 1 root root 801 2020-05-05 08:00 ./source/a/utempter/libutempter-1.2.0.tar.gz.asc
|
||||
-rw-r--r-- 1 root root 856 2020-05-16 19:11 ./source/a/utempter/slack-desc
|
||||
-rwxr-xr-x 1 root root 4158 2021-02-13 05:31 ./source/a/utempter/utempter.SlackBuild
|
||||
-rw-r--r-- 1 root root 87 2020-05-16 19:10 ./source/a/utempter/utempter.url
|
||||
drwxr-xr-x 4 root root 4096 2022-01-24 18:02 ./source/a/util-linux
|
||||
-rw-r--r-- 1 root root 53236 2011-07-12 20:47 ./source/a/util-linux/adjtimex_1.29-2.2.diff.gz
|
||||
-rw-r--r-- 1 root root 85551 2010-04-17 03:32 ./source/a/util-linux/adjtimex_1.29.orig.tar.gz
|
||||
-rw-r--r-- 1 root root 801 2020-05-05 08:00 ./source/a/utempter/libutempter-1.2.0.tar.gz.asc
|
||||
-rw-r--r-- 1 root root 856 2020-05-16 19:11 ./source/a/utempter/slack-desc
|
||||
-rwxr-xr-x 1 root root 4158 2021-02-13 05:31 ./source/a/utempter/utempter.SlackBuild
|
||||
-rw-r--r-- 1 root root 87 2020-05-16 19:10 ./source/a/utempter/utempter.url
|
||||
drwxr-xr-x 4 root root 4096 2022-01-24 18:02 ./source/a/util-linux
|
||||
-rw-r--r-- 1 root root 53236 2011-07-12 20:47 ./source/a/util-linux/adjtimex_1.29-2.2.diff.gz
|
||||
-rw-r--r-- 1 root root 85551 2010-04-17 03:32 ./source/a/util-linux/adjtimex_1.29.orig.tar.gz
|
||||
-rw-r--r-- 1 root root 434 2014-10-30 15:31 ./source/a/util-linux/bsdstrings-util-linux_overflow.diff.gz
|
||||
-rw-r--r-- 1 root root 4513 2009-05-30 01:25 ./source/a/util-linux/bsdstrings.tar.gz
|
||||
-rw-r--r-- 1 root root 3054 2015-02-10 20:38 ./source/a/util-linux/ddate.1
|
||||
|
@ -11364,10 +11368,10 @@ drwxr-xr-x 2 root root 4096 2022-01-25 19:26 ./source/kde/kde/src/plasma-e
|
|||
-rw-r--r-- 1 root root 833 2022-01-04 10:01 ./source/kde/kde/src/plasma/milou-5.23.5.tar.xz.sig
|
||||
-rw-r--r-- 1 root root 4609300 2022-01-04 10:02 ./source/kde/kde/src/plasma/oxygen-5.23.5.tar.xz
|
||||
-rw-r--r-- 1 root root 833 2022-01-04 10:02 ./source/kde/kde/src/plasma/oxygen-5.23.5.tar.xz.sig
|
||||
-rw-r--r-- 1 root root 219624 2022-01-04 10:02 ./source/kde/kde/src/plasma/plasma-browser-integration-5.23.5.tar.xz
|
||||
-rw-r--r-- 1 root root 833 2022-01-04 10:02 ./source/kde/kde/src/plasma/plasma-browser-integration-5.23.5.tar.xz.sig
|
||||
-rw-r--r-- 1 root root 15794548 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-desktop-5.23.5.tar.xz
|
||||
-rw-r--r-- 1 root root 833 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-desktop-5.23.5.tar.xz.sig
|
||||
-rw-r--r-- 1 root root 219624 2022-01-04 10:02 ./source/kde/kde/src/plasma/plasma-browser-integration-5.23.5.tar.xz
|
||||
-rw-r--r-- 1 root root 833 2022-01-04 10:02 ./source/kde/kde/src/plasma/plasma-browser-integration-5.23.5.tar.xz.sig
|
||||
-rw-r--r-- 1 root root 15794548 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-desktop-5.23.5.tar.xz
|
||||
-rw-r--r-- 1 root root 833 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-desktop-5.23.5.tar.xz.sig
|
||||
-rw-r--r-- 1 root root 87068 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-disks-5.23.5.tar.xz
|
||||
-rw-r--r-- 1 root root 833 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-disks-5.23.5.tar.xz.sig
|
||||
-rw-r--r-- 1 root root 344132 2022-01-04 10:04 ./source/kde/kde/src/plasma/plasma-firewall-5.23.5.tar.xz
|
||||
|
@ -14840,12 +14844,12 @@ drwxr-xr-x 2 root root 4096 2021-02-13 05:32 ./source/x/ibus-kkc
|
|||
-rw-r--r-- 1 root root 740 2020-12-11 19:55 ./source/x/ibus-kkc/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-11-02 19:02 ./source/x/ibus-libpinyin
|
||||
-rw-r--r-- 1 root root 112 2017-03-18 17:08 ./source/x/ibus-libpinyin/doinst.sh.gz
|
||||
-rw-r--r-- 1 root root 798028 2021-09-16 05:14 ./source/x/ibus-libpinyin/ibus-libpinyin-1.12.1.tar.lz
|
||||
-rwxr-xr-x 1 root root 3721 2021-11-02 19:02 ./source/x/ibus-libpinyin/ibus-libpinyin.SlackBuild
|
||||
-rw-r--r-- 1 root root 888 2017-03-26 10:01 ./source/x/ibus-libpinyin/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2022-01-21 02:36 ./source/x/ibus-m17n
|
||||
-rw-r--r-- 1 root root 39897 2022-01-18 08:13 ./source/x/ibus-m17n/ibus-m17n-1.4.9.tar.lz
|
||||
-rwxr-xr-x 1 root root 3611 2021-04-07 19:46 ./source/x/ibus-m17n/ibus-m17n.SlackBuild
|
||||
-rw-r--r-- 1 root root 798028 2021-09-16 05:14 ./source/x/ibus-libpinyin/ibus-libpinyin-1.12.1.tar.lz
|
||||
-rwxr-xr-x 1 root root 3721 2021-11-02 19:02 ./source/x/ibus-libpinyin/ibus-libpinyin.SlackBuild
|
||||
-rw-r--r-- 1 root root 888 2017-03-26 10:01 ./source/x/ibus-libpinyin/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2022-01-21 02:36 ./source/x/ibus-m17n
|
||||
-rw-r--r-- 1 root root 39897 2022-01-18 08:13 ./source/x/ibus-m17n/ibus-m17n-1.4.9.tar.lz
|
||||
-rwxr-xr-x 1 root root 3611 2021-04-07 19:46 ./source/x/ibus-m17n/ibus-m17n.SlackBuild
|
||||
-rw-r--r-- 1 root root 710 2017-03-22 21:41 ./source/x/ibus-m17n/slack-desc
|
||||
drwxr-xr-x 2 root root 4096 2021-11-02 19:02 ./source/x/ibus-table
|
||||
-rw-r--r-- 1 root root 112 2017-03-18 17:08 ./source/x/ibus-table/doinst.sh.gz
|
||||
|
|
|
@ -0,0 +1,45 @@
|
|||
From 96798fc1967491c80a4d0c8d9e0a80586cb2152b Mon Sep 17 00:00:00 2001
|
||||
From: Alan Coopersmith <alan.coopersmith@oracle.com>
|
||||
Date: Fri, 22 Mar 2024 18:51:45 -0700
|
||||
Subject: [PATCH] Xi: ProcXIGetSelectedEvents needs to use unswapped length to
|
||||
send reply
|
||||
|
||||
CVE-2024-31080
|
||||
|
||||
Reported-by: https://debbugs.gnu.org/cgi/bugreport.cgi?bug=69762
|
||||
Fixes: 53e821ab4 ("Xi: add request processing for XIGetSelectedEvents.")
|
||||
Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com>
|
||||
Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
|
||||
---
|
||||
Xi/xiselectev.c | 5 ++++-
|
||||
1 file changed, 4 insertions(+), 1 deletion(-)
|
||||
|
||||
diff --git a/Xi/xiselectev.c b/Xi/xiselectev.c
|
||||
index edcb8a0d36..ac14949871 100644
|
||||
--- a/Xi/xiselectev.c
|
||||
+++ b/Xi/xiselectev.c
|
||||
@@ -349,6 +349,7 @@ ProcXIGetSelectedEvents(ClientPtr client)
|
||||
InputClientsPtr others = NULL;
|
||||
xXIEventMask *evmask = NULL;
|
||||
DeviceIntPtr dev;
|
||||
+ uint32_t length;
|
||||
|
||||
REQUEST(xXIGetSelectedEventsReq);
|
||||
REQUEST_SIZE_MATCH(xXIGetSelectedEventsReq);
|
||||
@@ -418,10 +419,12 @@ ProcXIGetSelectedEvents(ClientPtr client)
|
||||
}
|
||||
}
|
||||
|
||||
+ /* save the value before SRepXIGetSelectedEvents swaps it */
|
||||
+ length = reply.length;
|
||||
WriteReplyToClient(client, sizeof(xXIGetSelectedEventsReply), &reply);
|
||||
|
||||
if (reply.num_masks)
|
||||
- WriteToClient(client, reply.length * 4, buffer);
|
||||
+ WriteToClient(client, length * 4, buffer);
|
||||
|
||||
free(buffer);
|
||||
return Success;
|
||||
--
|
||||
GitLab
|
||||
|
|
@ -0,0 +1,43 @@
|
|||
From 3e77295f888c67fc7645db5d0c00926a29ffecee Mon Sep 17 00:00:00 2001
|
||||
From: Alan Coopersmith <alan.coopersmith@oracle.com>
|
||||
Date: Fri, 22 Mar 2024 18:56:27 -0700
|
||||
Subject: [PATCH] Xi: ProcXIPassiveGrabDevice needs to use unswapped length to
|
||||
send reply
|
||||
|
||||
CVE-2024-31081
|
||||
|
||||
Fixes: d220d6907 ("Xi: add GrabButton and GrabKeysym code.")
|
||||
Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com>
|
||||
Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
|
||||
---
|
||||
Xi/xipassivegrab.c | 5 ++++-
|
||||
1 file changed, 4 insertions(+), 1 deletion(-)
|
||||
|
||||
diff --git a/Xi/xipassivegrab.c b/Xi/xipassivegrab.c
|
||||
index c9ac2f8553..896233bec2 100644
|
||||
--- a/Xi/xipassivegrab.c
|
||||
+++ b/Xi/xipassivegrab.c
|
||||
@@ -93,6 +93,7 @@ ProcXIPassiveGrabDevice(ClientPtr client)
|
||||
GrabParameters param;
|
||||
void *tmp;
|
||||
int mask_len;
|
||||
+ uint32_t length;
|
||||
|
||||
REQUEST(xXIPassiveGrabDeviceReq);
|
||||
REQUEST_FIXED_SIZE(xXIPassiveGrabDeviceReq,
|
||||
@@ -247,9 +248,11 @@ ProcXIPassiveGrabDevice(ClientPtr client)
|
||||
}
|
||||
}
|
||||
|
||||
+ /* save the value before SRepXIPassiveGrabDevice swaps it */
|
||||
+ length = rep.length;
|
||||
WriteReplyToClient(client, sizeof(rep), &rep);
|
||||
if (rep.num_modifiers)
|
||||
- WriteToClient(client, rep.length * 4, modifiers_failed);
|
||||
+ WriteToClient(client, length * 4, modifiers_failed);
|
||||
|
||||
out:
|
||||
free(modifiers_failed);
|
||||
--
|
||||
GitLab
|
||||
|
|
@ -0,0 +1,47 @@
|
|||
From 6c684d035c06fd41c727f0ef0744517580864cef Mon Sep 17 00:00:00 2001
|
||||
From: Alan Coopersmith <alan.coopersmith@oracle.com>
|
||||
Date: Fri, 22 Mar 2024 19:07:34 -0700
|
||||
Subject: [PATCH] Xquartz: ProcAppleDRICreatePixmap needs to use unswapped
|
||||
length to send reply
|
||||
|
||||
CVE-2024-31082
|
||||
|
||||
Fixes: 14205ade0 ("XQuartz: appledri: Fix byte swapping in replies")
|
||||
Signed-off-by: Alan Coopersmith <alan.coopersmith@oracle.com>
|
||||
Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
|
||||
---
|
||||
hw/xquartz/xpr/appledri.c | 4 +++-
|
||||
1 file changed, 3 insertions(+), 1 deletion(-)
|
||||
|
||||
diff --git a/hw/xquartz/xpr/appledri.c b/hw/xquartz/xpr/appledri.c
|
||||
index 77574655b2..40422b61a9 100644
|
||||
--- a/hw/xquartz/xpr/appledri.c
|
||||
+++ b/hw/xquartz/xpr/appledri.c
|
||||
@@ -272,6 +272,7 @@ ProcAppleDRICreatePixmap(ClientPtr client)
|
||||
xAppleDRICreatePixmapReply rep;
|
||||
int width, height, pitch, bpp;
|
||||
void *ptr;
|
||||
+ CARD32 stringLength;
|
||||
|
||||
REQUEST_SIZE_MATCH(xAppleDRICreatePixmapReq);
|
||||
|
||||
@@ -307,6 +308,7 @@ ProcAppleDRICreatePixmap(ClientPtr client)
|
||||
if (sizeof(rep) != sz_xAppleDRICreatePixmapReply)
|
||||
ErrorF("error sizeof(rep) is %zu\n", sizeof(rep));
|
||||
|
||||
+ stringLength = rep.stringLength; /* save unswapped value */
|
||||
if (client->swapped) {
|
||||
swaps(&rep.sequenceNumber);
|
||||
swapl(&rep.length);
|
||||
@@ -319,7 +321,7 @@ ProcAppleDRICreatePixmap(ClientPtr client)
|
||||
}
|
||||
|
||||
WriteToClient(client, sizeof(rep), &rep);
|
||||
- WriteToClient(client, rep.stringLength, path);
|
||||
+ WriteToClient(client, stringLength, path);
|
||||
|
||||
return Success;
|
||||
}
|
||||
--
|
||||
GitLab
|
||||
|
113
extra/source/tigervnc/patches/xorg-server/CVE-2024-31083.patch
Normal file
113
extra/source/tigervnc/patches/xorg-server/CVE-2024-31083.patch
Normal file
|
@ -0,0 +1,113 @@
|
|||
From 1173156404be826f50f453ca11bda28ccb5a5268 Mon Sep 17 00:00:00 2001
|
||||
From: Peter Hutterer <peter.hutterer@who-t.net>
|
||||
Date: Tue, 30 Jan 2024 13:13:35 +1000
|
||||
Subject: [PATCH] render: fix refcounting of glyphs during ProcRenderAddGlyphs
|
||||
|
||||
Previously, AllocateGlyph would return a new glyph with refcount=0 and a
|
||||
re-used glyph would end up not changing the refcount at all. The
|
||||
resulting glyph_new array would thus have multiple entries pointing to
|
||||
the same non-refcounted glyphs.
|
||||
|
||||
AddGlyph may free a glyph, resulting in a UAF when the same glyph
|
||||
pointer is then later used.
|
||||
|
||||
Fix this by returning a refcount of 1 for a new glyph and always
|
||||
incrementing the refcount for a re-used glyph, followed by dropping that
|
||||
refcount back down again when we're done with it.
|
||||
|
||||
CVE-2024-31083, ZDI-CAN-22880
|
||||
|
||||
This vulnerability was discovered by:
|
||||
Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
|
||||
|
||||
Part-of: <https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/1463>
|
||||
(cherry picked from commit bdca6c3d1f5057eeb31609b1280fc93237b00c77)
|
||||
---
|
||||
render/glyph.c | 5 +++--
|
||||
render/glyphstr.h | 2 ++
|
||||
render/render.c | 15 +++++++++++----
|
||||
3 files changed, 16 insertions(+), 6 deletions(-)
|
||||
|
||||
diff --git a/render/glyph.c b/render/glyph.c
|
||||
index f3ed9cf4c1..d5fc5f3c91 100644
|
||||
--- a/render/glyph.c
|
||||
+++ b/render/glyph.c
|
||||
@@ -245,10 +245,11 @@ FreeGlyphPicture(GlyphPtr glyph)
|
||||
}
|
||||
}
|
||||
|
||||
-static void
|
||||
+void
|
||||
FreeGlyph(GlyphPtr glyph, int format)
|
||||
{
|
||||
CheckDuplicates(&globalGlyphs[format], "FreeGlyph");
|
||||
+ BUG_RETURN(glyph->refcnt == 0);
|
||||
if (--glyph->refcnt == 0) {
|
||||
GlyphRefPtr gr;
|
||||
int i;
|
||||
@@ -354,7 +355,7 @@ AllocateGlyph(xGlyphInfo * gi, int fdepth)
|
||||
glyph = (GlyphPtr) malloc(size);
|
||||
if (!glyph)
|
||||
return 0;
|
||||
- glyph->refcnt = 0;
|
||||
+ glyph->refcnt = 1;
|
||||
glyph->size = size + sizeof(xGlyphInfo);
|
||||
glyph->info = *gi;
|
||||
dixInitPrivates(glyph, (char *) glyph + head_size, PRIVATE_GLYPH);
|
||||
diff --git a/render/glyphstr.h b/render/glyphstr.h
|
||||
index 2f51bd244a..e8034556d7 100644
|
||||
--- a/render/glyphstr.h
|
||||
+++ b/render/glyphstr.h
|
||||
@@ -109,6 +109,8 @@ extern GlyphPtr FindGlyph(GlyphSetPtr glyphSet, Glyph id);
|
||||
|
||||
extern GlyphPtr AllocateGlyph(xGlyphInfo * gi, int format);
|
||||
|
||||
+extern void FreeGlyph(GlyphPtr glyph, int format);
|
||||
+
|
||||
extern Bool
|
||||
ResizeGlyphSet(GlyphSetPtr glyphSet, CARD32 change);
|
||||
|
||||
diff --git a/render/render.c b/render/render.c
|
||||
index 456f156d43..5bc2a204b7 100644
|
||||
--- a/render/render.c
|
||||
+++ b/render/render.c
|
||||
@@ -1076,6 +1076,7 @@ ProcRenderAddGlyphs(ClientPtr client)
|
||||
|
||||
if (glyph_new->glyph && glyph_new->glyph != DeletedGlyph) {
|
||||
glyph_new->found = TRUE;
|
||||
+ ++glyph_new->glyph->refcnt;
|
||||
}
|
||||
else {
|
||||
GlyphPtr glyph;
|
||||
@@ -1168,8 +1169,10 @@ ProcRenderAddGlyphs(ClientPtr client)
|
||||
err = BadAlloc;
|
||||
goto bail;
|
||||
}
|
||||
- for (i = 0; i < nglyphs; i++)
|
||||
+ for (i = 0; i < nglyphs; i++) {
|
||||
AddGlyph(glyphSet, glyphs[i].glyph, glyphs[i].id);
|
||||
+ FreeGlyph(glyphs[i].glyph, glyphSet->fdepth);
|
||||
+ }
|
||||
|
||||
if (glyphsBase != glyphsLocal)
|
||||
free(glyphsBase);
|
||||
@@ -1179,9 +1182,13 @@ ProcRenderAddGlyphs(ClientPtr client)
|
||||
FreePicture((void *) pSrc, 0);
|
||||
if (pSrcPix)
|
||||
FreeScratchPixmapHeader(pSrcPix);
|
||||
- for (i = 0; i < nglyphs; i++)
|
||||
- if (glyphs[i].glyph && !glyphs[i].found)
|
||||
- free(glyphs[i].glyph);
|
||||
+ for (i = 0; i < nglyphs; i++) {
|
||||
+ if (glyphs[i].glyph) {
|
||||
+ --glyphs[i].glyph->refcnt;
|
||||
+ if (!glyphs[i].found)
|
||||
+ free(glyphs[i].glyph);
|
||||
+ }
|
||||
+ }
|
||||
if (glyphsBase != glyphsLocal)
|
||||
free(glyphsBase);
|
||||
return err;
|
||||
--
|
||||
GitLab
|
||||
|
|
@ -1,7 +1,7 @@
|
|||
#!/bin/bash
|
||||
|
||||
# Copyright 2010, 2011, 2012, 2013, 2014, 2015 Eric Hameleers, Eindhoven. NL
|
||||
# Copyright 2015, 2016, 2020, 2021, 2023 Patrick J. Volkerding, Sebeka, MN, USA
|
||||
# Copyright 2015, 2016, 2020, 2021, 2023, 2024 Patrick J. Volkerding, Sebeka, MN, USA
|
||||
# All rights reserved.
|
||||
#
|
||||
# Redistribution and use of this script, with or without modification, is
|
||||
|
@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
|
|||
PKGNAM=tigervnc
|
||||
VERSION=${VERSION:-$(echo $PKGNAM-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
|
||||
XORGVER=${XORGVER:-$(echo xorg-server-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
|
||||
BUILD=${BUILD:-5_slack15.0}
|
||||
BUILD=${BUILD:-6_slack15.0}
|
||||
|
||||
# Do we build the java applet (needs jdk)?
|
||||
JAVA_APPLET=${JAVA_APPLET:-"OFF"}
|
||||
|
@ -126,6 +126,10 @@ tar xvf $CWD/xorg-server-$XORGVER.tar.?z --strip-components=1 -C unix/xserver ||
|
|||
zcat $CWD/patches/xorg-server/CVE-2024-21885.patch.gz | patch -p1 --verbose || exit 1
|
||||
zcat $CWD/patches/xorg-server/CVE-2024-21886.01.patch.gz | patch -p1 --verbose || exit 1
|
||||
zcat $CWD/patches/xorg-server/CVE-2024-21886.02.patch.gz | patch -p1 --verbose || exit 1
|
||||
zcat $CWD/patches/xorg-server/CVE-2024-31080.patch.gz | patch -p1 --verbose || exit 1
|
||||
zcat $CWD/patches/xorg-server/CVE-2024-31081.patch.gz | patch -p1 --verbose || exit 1
|
||||
zcat $CWD/patches/xorg-server/CVE-2024-31082.patch.gz | patch -p1 --verbose || exit 1
|
||||
zcat $CWD/patches/xorg-server/CVE-2024-31083.patch.gz | patch -p1 --verbose || exit 1
|
||||
autoreconf -vif || exit 1
|
||||
) || exit 1
|
||||
|
||||
|
|
|
@ -31,8 +31,11 @@ gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2023-6377.patch
|
|||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2023-6478.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-0408.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-0229.03.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31083.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/xorg-server.combo.mouse.keyboard.layout.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2022-3553.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31082.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31081.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2022-46340.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2023-0494.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-21886.02.patch
|
||||
|
@ -56,6 +59,7 @@ gzip ./extra/source/tigervnc/patches/xorg-server/0002-dd8caf39e9e15d8f302e54045d
|
|||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2022-3550.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-0409.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/06_use-intel-only-on-pre-gen4.diff
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2024-31080.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/0001-Always-install-vbe-and-int10-sdk-headers.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/0001-f1070c01d616c5f21f939d5ebc533738779451ac.patch
|
||||
gzip ./extra/source/tigervnc/patches/xorg-server/CVE-2023-5367.patch
|
||||
|
|
Loading…
Reference in a new issue