17269 Commits

Author SHA1 Message Date
Hitendra Prajapati
01358b6d70 wireshark: fix CVE-2023-6175
Upstream-Status: Backport from 3be1c99180

Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-04-25 08:27:27 -04:00
Ashish Sharma
6e702707c3 wireshark: Backport fix for CVE-2024-2955
Upstream-Status: Backport [6fd3af5e99]

Signed-off-by: Ashish Sharma <asharma@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-04-25 08:27:27 -04:00
Vijay Anusuri
850da18f9c wireshark: Fix for CVE-2023-4511
Upstream-Status: Backport from ef9c79ae81

Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-04-25 08:27:27 -04:00
Ashish Sharma
bf0da59a92 c-ares: Backport fix for CVE-2024-25629
Upstream-Status: Backport [a804c04ddc]

References:
https://nvd.nist.gov/vuln/detail/CVE-2024-25629
https://github.com/c-ares/c-ares/security/advisories/GHSA-mg26-v6qh-x48q
https://security-tracker.debian.org/tracker/CVE-2024-25629

Signed-off-by: Ashish Sharma <asharma@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-04-02 08:12:59 -04:00
Hitendra Prajapati
830419a2d9 python3-cryptography: fix CVE-2024-26130 NULL pointer dereference
Upstream-Status: Backport from 97d2316727

Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-04-02 08:12:59 -04:00
Matthias Schmitz
96e447ff91 postgresql: Update to 12.18
Minor security and bugfix release. Fixes

CVE-2024-0985: PostgreSQL non-owner REFRESH MATERIALIZED VIEW
               CONCURRENTLY executes arbitrary SQL

Additional information is available in the release notes:
https://www.postgresql.org/docs/release/12.18/

Signed-off-by: Matthias Schmitz <matthias.schmitz@port4949.net>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-04-02 08:12:59 -04:00
Vijay Anusuri
c74ebbddfd python3-pillow: Fix for CVE-2023-50447
Upstream-Status: Backport
[45c726fd4d
&
0ca3c33c59
&
557ba59d13]

Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Hugo SIMELIERE
3c1bd6e007 libuv: fix CVE-2024-24806
Upstream-Status: Backport[0f2d7e784a]
Upstream-Status: Backport[3530bcc303]>

Signed-off-by: Hugo SIMELIERE <hsimeliere.opensource@witekio.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Vijay Anusuri
e30e0c3094 squid: Backport fix for CVE-2023-50269
import patch from ubuntu to fix
 CVE-2023-50269

Upstream-Status: Backport [import from ubuntu https://git.launchpad.net/ubuntu/+source/squid/tree/debian/patches?h=ubuntu/focal-security&id=9ccd217ca9428c9a6597e9310a99552026b245fa
Upstream commit
9f7136105b]

Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
virendra thakur
de497fb409 nodejs: Set CVE_PRODUCT to "node.js"
Set CVE_PRODUCT to 'node.js' for nodjs recipe

Signed-off-by: virendra thakur <virendrak@kpit.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Vijay Anusuri
9939cf1b69 squid: Fix for CVE-2023-49285 and CVE-2023-49286
Upstream-Status: Backport
[77b3fb4df0
&
6014c6648a]

Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Vijay Anusuri
724f1e1a28 squid: backport Debian patch for CVE-2023-46728 and CVE-2023-46846
import patches from ubuntu to fix
 CVE-2023-46728
 CVE-2023-46846

Upstream-Status: Backport [import from ubuntu https://git.launchpad.net/ubuntu/+source/squid/tree/debian/patches?h=ubuntu/focal-security&id=9ccd217ca9428c9a6597e9310a99552026b245fa
Upstream commit
6ea12e8fb5
&
417da4006c
&
05f6af2f4c]

Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Changqing Li
45ea2ed759 linuxptp: fix do_compile error
with make 4.4, linuxptp do_compile will failed with error:
In file included from clock.c:35:
missing.h:61:9: error: redeclaration of enumerator 'HWTSTAMP_TX_ONESTEP_P2P'
   61 |         HWTSTAMP_TX_ONESTEP_P2P = 3,
      |         ^~~~~~~~~~~~~~~~~~~~~~~
In file included from clock.c:21:
/buildarea2/WRLCD_Regression/Rerun/build_dir/11201532-build_scp_world_Feature_Test/qemux86-64-standard-std-OE/build/tmp-glibc/work/core2-64-wrs-linux/linuxptp/3.1.1-r0/recipe-sysroot/usr/include/linux/net_tstamp.h:128:9: note: previous definition of 'HWTSTAMP_TX_ONESTEP_P2P' with type 'enum hwtstamp_tx_types'
  128 |         HWTSTAMP_TX_ONESTEP_P2P,
      |

Following change of make 4.4 changes behavior of shell function:
* WARNING: Backward-incompatibility!
  Previously makefile variables marked as export were not exported to commands
  started by the $(shell ...) function.  Now, all exported variables are
  exported to $(shell ...).

Signed-off-by: Changqing Li <changqing.li@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>

Backport of commit 05c1003c4 ("linuxptp: fix do_compile error").
This is present in dunfell/kirkstone as well. If net_tstamp.h of the
build host disagrees with net_tstamp.h of the OE kernel or I remove
the build host's net_tstamp.h do_compile fails.

Changed Upstream Status to Backport with the git sha as the commit is
now applied upstream.

Signed-off-by: Max Krummenacher <max.krummenacher@toradex.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Khem Raj
47bf3be043 gdm: Add polkit to required distro features
it depends on accountservice package which already needs this
DISTRO_FEATURE

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Cc: Andreas Müller <schnitzeltony@gmail.com>
Signed-off-by: Joao Marcos Costa <joaomarcos.costa@bootlin.com>

Backported from Honister
(cherry-picked from commit e7251cf6ba5a61e09a02e4c7f5774498ef6c0916)

Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Wang Mingyu
38acd3f483 openwsman: Change download branch from master to main.
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Joao Marcos Costa <joaomarcos.costa@bootlin.com>

Backported from Kirkstone
(cherry-picked from commit 84425db660a30570044e334509e174e5c92173ed)

Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Ashish Sharma
2071373cce wireshark: Backport fix for CVE-2023-1992
RPCoRDMA: Frame end cleanup for global write offsets

Upstream-Status: Backport from [3c8be14c82]
Signed-off-by: Ashish Sharma <asharma@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Hitendra Prajapati
84a84000f7 wireshark: fix CVE-2024-0208 GVCP dissector crash
Upstream-Status: Backport from a8586fde3a

Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Hitendra Prajapati
10d8982782 apache2: upgrade 2.4.57 -> 2.4.58
This upgrade incorporates the CVE-2023-31122, CVE-2023-43622 &
CVE-2023-45802 fixes and other bugfixes.

The "0011-modules-mappers-config9.m4-Add-server-directory-to-i.patch"
and "CVE-2023-45802.patch" is no longer needed as it's included in this upgrade.

Changelog:
https://downloads.apache.org/httpd/CHANGES_2.4.58

References:
https://httpd.apache.org/security/vulnerabilities_24.html
https://security-tracker.debian.org/tracker/CVE-2023-31122
https://security-tracker.debian.org/tracker/CVE-2023-43622
https://security-tracker.debian.org/tracker/CVE-2023-45802

Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-03-03 16:38:27 -05:00
Robert Joslyn
daa4619fe3 postgresql: Update to 12.17
Minor security and bugfix release. Addresses the following CVEs:

CVE-2023-5868: Memory disclosure in aggregate function calls
CVE-2023-5869: Buffer overrun from integer overflow in array modification
CVE-2023-5870: Role pg_signal_backend can signal certain superuser processes

Additional information is available in the release notes:
https://www.postgresql.org/docs/release/12.17/

Signed-off-by: Robert Joslyn <robert.joslyn@redrectangle.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-01-16 07:31:14 -05:00
Hitendra Prajapati
e4af0cd491 proftpd: Fix CVE-2023-51713 Out-of-bounds buffer read
Upstream-Status: Backport from 97bbe68363

Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-01-16 07:31:14 -05:00
virendra thakur
60569e5c89 opensc: Fix CVE-2023-40661
Upstream-Status: Backport[8026fb4ca0]

Signed-off-by: virendra thakur <virendrak@kpit.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-01-16 07:31:14 -05:00
virendra thakur
23ca2973ff opensc: Fix CVE-2023-40660
Upstream-Status: Backport [940e8bc764]

Signed-off-by: virendra thakur <virendrak@kpit.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-01-16 07:31:14 -05:00
Vijay Anusuri
474cea683e strongswan: Backport fix for CVE-2023-41913
Upstream-Status: Backport [https://download.strongswan.org/security/CVE-2023-41913/strongswan-5.3.0-5.9.6_charon_tkm_dh_len.patch]

Reference: https://www.strongswan.org/blog/2023/11/20/strongswan-vulnerability-(cve-2023-41913).html

Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2024-01-16 07:31:14 -05:00
vkumbhar
fc632d5bb0 wireshark: fix CVE-2022-4345 multiple (BPv6, OpenFlow, and Kafka protocol) dissector infinite loops
Upstream-Status: Backport from 39db474f80

Signed-off-by: Vivek Kumbhar <vkumbhar@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:42 -05:00
vkumbhar
3bcc5bb4de squid: fix CVE-2023-46847 Denial of Service in HTTP Digest Authentication
Upstream-Status: Backport from 052cf082b0

Signed-off-by: Vivek Kumbhar <vkumbhar@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:42 -05:00
Hitendra Prajapati
ed41cf1357 samba: fix CVE-2023-42669 denial of service
Upstream-Status: Backport from https://www.samba.org/samba/ftp/patches/security/samba-4.17.12-security-2023-10-10.patch

Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:42 -05:00
Ashish Sharma
cbf044b8a4 apache2: Backport fix for CVE-2023-45802
Upstream-Status: Backport from [decce82a70]
CVE: CVE-2023-45802

Signed-off-by: Ashish Sharma <asharma@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:42 -05:00
Jasper Orschulko
a1c4d361ed nginx: Mitigate HTTP/2 Stream Resets Flood impact
Reduces the impact of HTTP/2 Stream Reset flooding in the nginx product
(CVE-2023-44487).

See: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/

This patch only reduces the impact and does not completely mitigate the CVE
in question, the latter being due to a design flaw in the HTTP/2 protocol
itself. For transparancy reasons I therefore opted to not mark the
CVE as resolved, so that integrators can decide for themselves, wheither to
enable HTTP/2 support or allow HTTP/1.1 connections only.

Signed-off-by: Jasper Orschulko <jasper@fancydomain.eu>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:42 -05:00
Frieder Schrempf
a005377cdf spirv-tools: Use main branch for all repos
The master branch has been removed in all of the repos used
in SRC_URI. Switch to the main branch instead.

Signed-off-by: Frieder Schrempf <frieder.schrempf@kontron.de>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:42 -05:00
Hitendra Prajapati
db0a8862fc php: CVE-2022-4900 fix potential buffer overflow
Upstream-Status: Backport from 789a37f144

Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:42 -05:00
Vijay Anusuri
57e58dc62f traceroute: upgrade 2.1.0 -> 2.1.3
This upgrade incorporates the CVE-2023-46316 fix and other bug fixes.

Changelog:
----------
- Interpret ipv4-mapped ipv6 addresses (::ffff:A.B.C.D) as true ipv4.
- Return back more robast poll(2) loop handling.
- Fix unprivileged ICMP tracerouting with Linux kernel >= 6.1 (Eric Dumazet, SF bug #14)
- Fix command line parsing in wrappers.

References:
https://security-tracker.debian.org/tracker/CVE-2023-46316
https://sourceforge.net/projects/traceroute/files/traceroute/traceroute-2.1.3/

Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:42 -05:00
Richard Purdie
91a1284a8c meta-python: Drop broken BBCLASSEXTEND variants
The command "bitbake universe -c fetch" currently throws a ton of warnings
as there are many 'impossible' dependencies.

In some cases these variants may never have worked and were just added by copy
and paste of recipes. In some cases they once clearly did work but became
broken somewhere along the way. Users may also be carrying local bbappend files
which add further BBCLASSEXTEND.

Having universe fetch work without warnings is desireable so clean up the broken
variants. Anyone actually needing something dropped here can propose adding it
and the correct functional dependencies back quite easily. This also then
ensures we're not carrying or fixing things nobody uses.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit d4aa17dc436beb96a804860bc6d18cf72283709e)
Backport:
* Adapted paths to follow PV changes
* Adapted modified recipes to the ones generating warnings
Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:42 -05:00
Khem Raj
a7ead38b9c meta-python-image,meta-python-ptest-image: Use python3 packagegroups
Signed-off-by: Khem Raj <raj.khem@gmail.com>
Acked-by: Trevor Gamblin <trevor.gamblin@windriver.com>
(cherry picked from commit e43a9898fc536d1d3bc726180d5c2afd15db0b19)
Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:42 -05:00
Bartosz Golaszewski
0fb64aff05 python3-cson: fix run-time dependencies
Add the missing run-time dependency on python3-json. As a result we no
longer need to pull python3 native and can drop other *DEPENDS.

Signed-off-by: Bartosz Golaszewski <bartosz.golaszewski@linaro.org>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 40b4cf5a83098a5f1be873be5c29f26380bc7993)
Backported: adapted to old override syntax
Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:41 -05:00
Richard Purdie
fbf0b80ad2 meta-perl: Drop broken BBCLASSEXTEND variants
The command "bitbake universe -c fetch" currently throws a ton of warnings
as there are many 'impossible' dependencies.

In some cases these variants may never have worked and were just added by copy
and paste of recipes. In some cases they once clearly did work but became
broken somewhere along the way. Users may also be carrying local bbappend files
which add further BBCLASSEXTEND.

Having universe fetch work without warnings is desireable so clean up the broken
variants. Anyone actually needing something dropped here can propose adding it
and the correct functional dependencies back quite easily. This also then
ensures we're not carrying or fixing things nobody uses.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 79e0a9d237343ad0af0a40128494155ccaa131ec)
Backported:
* Adapted paths to follow PV changes
* Adapted modified recipes to the ones generating warnings
Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:41 -05:00
Richard Purdie
bc22fe3465 meta-oe: Drop broken BBCLASSEXTEND variants
The command "bitbake universe -c fetch" currently throws a ton of warnings
as there are many 'impossible' dependencies.

In some cases these variants may never have worked and were just added by copy
and paste of recipes. In some cases they once clearly did work but became
broken somewhere along the way. Users may also be carrying local bbappend files
which add further BBCLASSEXTEND.

Having universe fetch work without warnings is desireable so clean up the broken
variants. Anyone actually needing something dropped here can propose adding it
and the correct functional dependencies back quite easily. This also then
ensures we're not carrying or fixing things nobody uses.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 9962d57f7c235873de0a0bb192b5f56747762fc7)
Backport:
* Updated paths to follow PV changes
* Adapted modified recipes to the ones generating warnings
* NB: cups-filter needs poppler-native but its not available. To fix
  this, 5fa0188b8c could be backported.
Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:41 -05:00
Davide Gardenal
0689773963 openflow: ignore CVE-2018-1078
CVE-2018-1078 is not for openflow but in the NVD database the
CVE is for a specific implementation that we don't have so we
can ignore it.

Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
(cherry picked from commit c1e7b0b993c294d52737e8e631badb5aaaefd2e3)
Backported: Changed CVE_CHECK_IGNORE to CVE_CHECK_WHITELIST
Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:41 -05:00
Davide Gardenal
85d87a62df usrsctp: add CVE_VERSION to correctly check for CVEs
The current version of usrsctp is not a release so cve-check
is not able to find the product version. CVE_VERSION is now set
to 0.9.3.0  that is the nearest version in the past starting from
the revision we have.
This is done because we don't have the complete 0.9.4.0 release.

Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 279fce2c87c990c942bcb2b72ea83a67e0d74170)
Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:41 -05:00
Yoann Congal
8c13e8dc28 libusbmuxd: Add PV
This is 1.0.10 release with few more commits on top.

Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:41 -05:00
Yoann Congal
b9c0cacc11 emlog: ignore inapplicable CVEs
The CVEs:
 * CVE-2019-16868
 * CVE-2019-17073
 * CVE-2021-44584
 * CVE-2022-1526
 * CVE-2022-3968
 * CVE-2023-43291
... apply to the other "emlog" and can be safely ignored.

Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:41 -05:00
Khem Raj
77a7a2881d emlog: Add PV
This is 0.70 release with few more commits on top.

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 08edc0b6ace0d04688a5617cf05546a7b8ba6cca)
Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:41 -05:00
Hitendra Prajapati
d9ba954b6a wireshark: Fix CVE-2022-0585-CVE-2023-2879
Upstream-Status: Backport from 8d3c217779 && 118815ca7c

Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-12-17 15:36:41 -05:00
Martin Jansa
9135c7ea73 glmark2: fix compatibility with python-3.11
Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-11-12 10:42:03 -05:00
Hitendra Prajapati
026fcadc2e wireshark: Fix CVE-2023-3649
Upstream-Status: Backport from 75e0ffcb42

Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-11-12 10:41:59 -05:00
Martin Jansa
7c74ee839d libiio: use main branch instead of master
* the branch was renamed upstream

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-11-12 10:41:03 -05:00
Richard Purdie
415b791459 grubby: Update branchname to match upstream
meta-oe master already made this change along with others. Update the branchname
to match upstream repository changes to allow fetching to continue to work.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-11-12 10:41:00 -05:00
Khem Raj
c319930fbf ibus: Swith to use main branch instead of master
Upstream has switched to using main for tip of trunk, therefore follow
it here in SRC_URI as well.

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Suggested-by: Fabio Estevam <festevam@gmail.com>
Reported-by: Markus Volk <f_l_k@t-online.de>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-11-12 10:40:57 -05:00
Vijay Anusuri
300be97535 libssh2: Backport fix for CVE-2020-22218
Bug: https://github.com/libssh2/libssh2/pull/476

Upstream-Status: Backport [642eec48ff
&
0b44e558f3]

Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-10-21 16:31:35 -04:00
Siddharth Doshi
0f10a0d394 php: Fix CVE-2023-3824
Upstream-Status: Backport from [80316123f3]
CVE: CVE-2023-3824
Signed-off-by: Siddharth Doshi <sdoshi@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-09-30 08:55:03 -04:00
Priyal Doshi
2f4f70a703 open-vm-tools: Security fix for CVE-2023-20900
Backport-from: 74b6d0d900

Signed-off-by: Priyal Doshi <pdoshi@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2023-09-30 08:54:36 -04:00