Change logs for libx11 source package in Xenial

  • libx11 (2:1.6.3-1ubuntu2.2) xenial-security; urgency=medium
    
      * SECURITY UPDATE: integer overflow and heap overflow in XIM client
        - debian/patches/CVE-2020-14344-1.patch: fix signed length values in
          modules/im/ximcp/imRmAttr.c.
        - debian/patches/CVE-2020-14344-2.patch: fix integer overflows in
          modules/im/ximcp/imRmAttr.c.
        - debian/patches/CVE-2020-14344-3.patch: fix more unchecked lengths in
          modules/im/ximcp/imRmAttr.c.
        - debian/patches/CVE-2020-14344-4.patch: zero out buffers in functions
          in modules/im/ximcp/imDefIc.c, modules/im/ximcp/imDefIm.c.
        - debian/patches/CVE-2020-14344-5.patch: change the data_len parameter
          to CARD16 in modules/im/ximcp/imRmAttr.c.
        - debian/patches/CVE-2020-14344-6.patch: fix size calculation in
          modules/im/ximcp/imRmAttr.c.
        - debian/patches/CVE-2020-14344-7.patch: fix input clients connecting
          to server in modules/im/ximcp/imRmAttr.c.
        - CVE-2020-14344
      * SECURITY UPDATE: integer overflow and double free in locale handling
        - debian/patches/CVE-2020-14363.patch: fix an integer overflow in
          modules/om/generic/omGeneric.c.
        - CVE-2020-14363
    
     -- Marc Deslauriers <email address hidden>  Mon, 31 Aug 2020 12:11:23 -0400
  • libx11 (2:1.6.3-1ubuntu2.1) xenial-security; urgency=medium
    
      * SECURITY UPDATE: Out-of-bounds read
        - debian/patches/CVE-2016-7942.patch: fix in src/GetImage.c.
        - CVE-2016-7942
      * SECURITY UPDATE: Out-of-bounds read
        - debian/patches/CVE-2016-7943.patch: fix in src/FontNames.c,
          src/ListExt.c, src/ModMap.c.
        - CVE-2016-7943
      * SECURITY UPDATE: Denial of service
        - debian/patches/CVE-2018-14598.patch: fix in src/GetFPath.c,
          src/ListExt.c.
        - CVE-2018-14598
      * SECURITY UPDATE: Denial of service
        - debian/patches/CVE-2018-14599.patch: fix in src/FontNames.c,
          src/GetFPath.c, src/ListExt.c.
        - CVE-2018-14599
      * SECURITY UPDATE: Denial of service
        - debian/patches/CVE-2018-14600.patch: fix in src/GetFPath.
        - CVE-2018-14600
    
     -- <email address hidden> (Leonidas S. Barbosa)  Wed, 29 Aug 2018 17:04:57 -0300
  • libx11 (2:1.6.3-1ubuntu2) wily; urgency=medium
    
      * debian/patches/016_add_pt_PT.UTF-8_Compose.diff:
        - Add compose file for pt_PT.UTF-8 equivalent to pt_BR.UTF-8
          (LP: #518056).
    
     -- Gunnar Hjalmarsson <email address hidden>  Fri, 18 Sep 2015 13:45:21 +0200