xwayland (2:23.2.6-1) unstable; urgency=medium * New upstream release. - CVE-2024-31080 - CVE-2024-31081 - CVE-2024-31083 * control: Add libtirpc-dev to build-depends. (Closes: #1065184) -- Timo Aaltonen Sat, 13 Apr 2024 16:58:45 +0300 xwayland (2:23.2.4-1) unstable; urgency=medium * New upstream release - CVE-2023-6816 - CVE-2024-0229 - CVE-2024-21885 - CVE-2024-21886 - CVE-2024-0408 - CVE-2024-0409 -- Julien Cristau Wed, 17 Jan 2024 11:20:05 +0100 xwayland (2:23.2.3-1) unstable; urgency=medium * New upstream release. - CVE-2023-6377 - CVE-2023-6478 -- Timo Aaltonen Wed, 13 Dec 2023 10:35:39 +0200 xwayland (2:23.2.2-1) unstable; urgency=medium * New upstream release. - CVE-2023-5367 - CVE-2023-5380 - CVE-2023-5574 * control: Add libdecor-0-dev to build-depends. (Closes: #1054529) -- Timo Aaltonen Wed, 25 Oct 2023 10:51:36 +0300 xwayland (2:23.2.1-1) unstable; urgency=medium * New upstream release. -- Timo Aaltonen Wed, 20 Sep 2023 16:09:23 +0300 xwayland (2:23.2.0-1) unstable; urgency=medium * New upstream release. * patches: Refreshed. * control: Bump x11proto-dev depends. -- Timo Aaltonen Wed, 16 Aug 2023 15:27:59 +0300 xwayland (2:23.1.1-1) experimental; urgency=medium * New upstream release. * control: Fix cross-building, add libwayland-dev:native to build- depends. (Closes: #1002515) -- Timo Aaltonen Thu, 11 May 2023 13:10:04 +0300 xwayland (2:23.1.0-1) experimental; urgency=medium * New upstream release. * patches: Refreshed. * install: Add desktop file. -- Timo Aaltonen Fri, 24 Mar 2023 11:26:25 +0200 xwayland (2:22.1.8-1) unstable; urgency=medium * New upstream release. - CVE-2023-0494 -- Timo Aaltonen Tue, 07 Feb 2023 15:14:38 +0200 xwayland (2:22.1.7-1) unstable; urgency=medium * New upstream release. * rules, install: Ship the .pc file. (Closes: #1025742) * rules: Enable full hardening flags. (Closes: #1026168) -- Timo Aaltonen Tue, 24 Jan 2023 09:37:32 +0200 xwayland (2:22.1.6-1) unstable; urgency=medium * New upstream release. - CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344, CVE-2022-4283 * Add signing-key from Peter Hutterer. -- Timo Aaltonen Wed, 14 Dec 2022 16:26:30 +0200 xwayland (2:22.1.5-1) unstable; urgency=medium * New upstream release. -- Timo Aaltonen Thu, 03 Nov 2022 15:38:36 +0100 xwayland (2:22.1.3-2) unstable; urgency=medium [ Daniel van Vugt ] * Add xwayland-Detect-gbm_bo_get_fd_for_plane-at-runtime.patch -- Timo Aaltonen Thu, 25 Aug 2022 13:03:43 +0300 xwayland (2:22.1.3-1) unstable; urgency=medium * New upstream release. - CVE-2022-2319, CVE-2022-2320 -- Timo Aaltonen Tue, 26 Jul 2022 14:39:48 +0300 xwayland (2:22.1.2-1) unstable; urgency=medium * New upstream release. -- Timo Aaltonen Thu, 02 Jun 2022 15:16:00 +0300 xwayland (2:22.1.1-1) unstable; urgency=medium * New upstream release. -- Timo Aaltonen Fri, 01 Apr 2022 09:40:47 +0300 xwayland (2:22.1.0-1) unstable; urgency=medium * New upstream release. * control: Bump policy to 4.6.0. -- Timo Aaltonen Wed, 16 Feb 2022 20:20:06 +0200 xwayland (2:22.0.99.902-1) unstable; urgency=medium * New upstream release candidate. * control: Add libxcvt-dev to build-depends. -- Timo Aaltonen Thu, 03 Feb 2022 12:56:33 +0200 xwayland (2:21.1.4-1) unstable; urgency=medium * New upstream release. * render: Fix out of bounds access in SProcRenderCompositeGlyphs() [CVE-2021-4008] * xfixes: Fix out of bounds access in *ProcXFixesCreatePointerBarrier() [CVE-2021-4009] * Xext: Fix out of bounds access in SProcScreenSaverSuspend() [CVE-2021-4010] * record: Fix out of bounds access in SwapCreateRegister() [CVE-2021-4011] -- Timo Aaltonen Tue, 14 Dec 2021 16:19:18 +0200 xwayland (2:21.1.3-1) unstable; urgency=medium * Initial release. (Closes: #981841, #992146) -- Timo Aaltonen Mon, 08 Nov 2021 16:39:28 +0200