~alfonsosanchezbeato/snappy-hwe-snaps/+git/bluez:update-to-5.48

Last commit made on 2020-05-21
Get this branch:
git clone -b update-to-5.48 https://git.launchpad.net/~alfonsosanchezbeato/snappy-hwe-snaps/+git/bluez
Only Alfonso Sanchez-Beato can upload to this branch. If you are Alfonso Sanchez-Beato please log in for upload directions.

Branch merges

Branch information

Name:
update-to-5.48
Repository:
lp:~alfonsosanchezbeato/snappy-hwe-snaps/+git/bluez

Recent commits

ea3c94d... by Alfonso Sanchez-Beato

Update to 5.48 upstream

939849a... by System Enablement CI Bot <email address hidden>

Open development for 5.47-5-dev

e7d69b4... by System Enablement CI Bot <email address hidden>

Bump version to 5.47-4

08ed737... by System Enablement CI Bot <email address hidden>

Update manifests to 5.47-4

f788e75... by System Enablement CI Bot <email address hidden>

Update ChangeLog for 5.47-4

094bfe8... by Alfonso Sanchez-Beato

Revert "snap: enable bluez 5.49"

We go back to version 5.47, as apparently 5.49 had some breaking changes
for some of the supported devices.
This reverts commit 5105efcc3b0b0449472cb6852f0f6952a4316bf8.

ccd5a02... by System Enablement CI Bot <email address hidden>

Merge remote tracking branch cve-fix

Merge-Proposal: https://code.launchpad.net/~alfonsosanchezbeato/snappy-hwe-snaps/+git/bluez/+merge/381570

Author: Alfonso Sanchez-Beato <email address hidden>

Security update to bluez/5.47 branch
Security update taken from Ubuntu package (https://usn.ubuntu.com/4311-1/).
Patches included:

bluez (5.48-0ubuntu3.4) bionic-security; urgency=medium

  * SECURITY UPDATE: privilege escalation via improper access control
    - debian/patches/CVE-2020-0556-1.patch: HOGP must only accept data from
      bonded devices in profiles/input/hog.c.
    - debian/patches/CVE-2020-0556-2.patch: HID accepts bonded device
      connections only in profiles/input/device.c, profiles/input/device.h,
      profiles/input/input.conf, profiles/input/manager.c.
    - debian/patches/CVE-2020-0556-3.patch: attempt to set security level
      if not bonded in profiles/input/hog.c.
    - debian/patches/CVE-2020-0556-4.patch: add LEAutoSecurity setting to
      input.conf in profiles/input/device.h, profiles/input/hog.c,
      profiles/input/input.conf, profiles/input/manager.c.
    - CVE-2020-0556

aef8c36... by Alfonso Sanchez-Beato

Security update to bluez/5.47 branch

Security update taken from Ubuntu
package (https://usn.ubuntu.com/4311-1/).
Patches included:

bluez (5.48-0ubuntu3.4) bionic-security; urgency=medium

  * SECURITY UPDATE: privilege escalation via improper access control
    - debian/patches/CVE-2020-0556-1.patch: HOGP must only accept data from
      bonded devices in profiles/input/hog.c.
    - debian/patches/CVE-2020-0556-2.patch: HID accepts bonded device
      connections only in profiles/input/device.c, profiles/input/device.h,
      profiles/input/input.conf, profiles/input/manager.c.
    - debian/patches/CVE-2020-0556-3.patch: attempt to set security level
      if not bonded in profiles/input/hog.c.
    - debian/patches/CVE-2020-0556-4.patch: add LEAutoSecurity setting to
      input.conf in profiles/input/device.h, profiles/input/hog.c,
      profiles/input/input.conf, profiles/input/manager.c.
    - CVE-2020-0556

a294fc8... by System Enablement CI Bot <email address hidden>

Merge remote tracking branch add-changelog

Merge-Proposal: https://code.launchpad.net/~alfonsosanchezbeato/snappy-hwe-snaps/+git/bluez/+merge/372528

Author: Alfonso Sanchez-Beato <email address hidden>

snap: copy changelog to package

a65da63... by Alfonso Sanchez-Beato

Adapt to latest snapcraft