Sat Nov 18 19:26:33 UTC 2023 patches/packages/ca-certificates-20231117-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed Nov 8 22:04:25 UTC 2023 patches/packages/sudo-1.9.15p1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release: Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based sudoers from being able to read the ldap.conf file. +--------------------------+ Tue Nov 7 19:57:12 UTC 2023 patches/packages/sudo-1.9.15-i586-1_slack14.2.txz: Upgraded. The sudoers plugin has been modified to make it more resilient to ROWHAMMER attacks on authentication and policy matching. The sudoers plugin now constructs the user time stamp file path name using the user-ID instead of the user name. This avoids a potential problem with user names that contain a path separator ('/') being interpreted as part of the path name. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-42465 https://www.cve.org/CVERecord?id=CVE-2023-42456 (* Security fix *) +--------------------------+ Thu Oct 19 19:14:05 UTC 2023 patches/packages/httpd-2.4.58-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues: moderate: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST. low: mod_macro buffer over-read. low: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.58 https://www.cve.org/CVERecord?id=CVE-2023-45802 https://www.cve.org/CVERecord?id=CVE-2023-31122 https://www.cve.org/CVERecord?id=CVE-2023-43622 (* Security fix *) +--------------------------+ Wed Oct 11 06:37:21 UTC 2023 patches/packages/curl-8.4.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Cookie injection with none file. SOCKS5 heap buffer overflow. For more information, see: https://curl.se/docs/CVE-2023-38546.html https://curl.se/docs/CVE-2023-38545.html https://www.cve.org/CVERecord?id=CVE-2023-38546 https://www.cve.org/CVERecord?id=CVE-2023-38545 (* Security fix *) +--------------------------+ Mon Oct 9 18:10:01 UTC 2023 #################################################################### # NOTICE OF INPENDING EOL (END OF LIFE) FOR OLD SLACKWARE VERSIONS # # # # Effective January 1, 2024, security patches will no longer be # # provided for the following versions of Slackware (which will all # # be more than 7 years old at that time): # # Slackware 14.0, Slackware 14.1, Slackware 14.2. # # If you are still running these versions you should consider # # migrating to a newer version (preferably as recent as possible). # # Alternately, you may make arrangements to handle your own # # security patches. # #################################################################### +--------------------------+ Tue Oct 3 22:19:10 UTC 2023 patches/packages/libX11-1.8.7-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: libX11: out-of-bounds memory access in _XkbReadKeySyms(). libX11: stack exhaustion from infinite recursion in PutSubImage(). libX11: integer overflow in XCreateImage() leading to a heap overflow. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003424.html https://www.cve.org/CVERecord?id=CVE-2023-43785 https://www.cve.org/CVERecord?id=CVE-2023-43786 https://www.cve.org/CVERecord?id=CVE-2023-43787 (* Security fix *) patches/packages/libXpm-3.5.17-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: libXpm: out of bounds read in XpmCreateXpmImageFromBuffer(). libXpm: out of bounds read on XPM with corrupted colormap. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003424.html https://www.cve.org/CVERecord?id=CVE-2023-43788 https://www.cve.org/CVERecord?id=CVE-2023-43789 (* Security fix *) +--------------------------+ Thu Sep 21 19:32:42 UTC 2023 patches/packages/cups-2.1.4-i586-5_slack14.2.txz: Rebuilt. This update fixes bugs and a security issue: Fixed Heap-based buffer overflow when reading Postscript in PPD files. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-4504 (* Security fix *) +--------------------------+ Mon Sep 18 18:40:04 UTC 2023 patches/packages/netatalk-3.1.17-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and a security issue: Validate data type in dalloc_value_for_key(). This flaw could allow a malicious actor to cause Netatalk's afpd daemon to crash, or possibly to execute arbitrary code. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-42464 (* Security fix *) +--------------------------+ Thu Sep 14 02:38:14 UTC 2023 patches/packages/curl-8.3.0-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: HTTP headers eat all memory. https://curl.se/docs/CVE-2023-38039.html https://www.cve.org/CVERecord?id=CVE-2023-38039 (* Security fix *) patches/packages/libarchive-3.7.2-i586-1_slack14.2.txz: Upgraded. This update fixes multiple security vulnerabilities in the PAX writer: Heap overflow in url_encode() in archive_write_set_format_pax.c. NULL dereference in archive_write_pax_header_xattrs(). Another NULL dereference in archive_write_pax_header_xattrs(). NULL dereference in archive_write_pax_header_xattr(). (* Security fix *) patches/packages/netatalk-3.1.16-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. Shared library .so-version bump. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-23121 https://www.cve.org/CVERecord?id=CVE-2022-23123 (* Security fix *) +--------------------------+ Wed Jul 26 19:26:39 UTC 2023 patches/packages/curl-8.2.1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue Jul 25 19:45:27 UTC 2023 patches/packages/kernel-firmware-20230725_b6ea35f-noarch-1.txz: Upgraded. Restored license files and other documentation. Thanks to drumz. +--------------------------+ Mon Jul 24 22:07:56 UTC 2023 patches/packages/kernel-firmware-20230724_59fbffa-noarch-1.txz: Upgraded. AMD microcode updated to fix a use-after-free in AMD Zen2 processors. From Tavis Ormandy's annoucement of the issue: "The practical result here is that you can spy on the registers of other processes. No system calls or privileges are required. It works across virtual machines and affects all operating systems. I have written a poc for this issue that's fast enough to reconstruct keys and passwords as users log in." For more information, see: https://seclists.org/oss-sec/2023/q3/59 https://www.cve.org/CVERecord?id=CVE-2023-20593 (* Security fix *) +--------------------------+ Mon Jul 24 00:17:18 UTC 2023 patches/packages/whois-5.5.18-i586-1_slack14.2.txz: Upgraded. Updated the .ga TLD server. Added new recovered IPv4 allocations. Removed the delegation of 43.0.0.0/8 to JPNIC. Removed 12 new gTLDs which are no longer active. Improved the man page source, courtesy of Bjarni Ingi Gislason. Added the .edu.za SLD server. Updated the .alt.za SLD server. Added the -ru and -su NIC handles servers. +--------------------------+ Fri Jul 21 19:35:45 UTC 2023 patches/packages/ca-certificates-20230721-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed Jul 19 20:36:46 UTC 2023 patches/packages/curl-8.2.0-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: fopen race condition. For more information, see: https://curl.se/docs/CVE-2023-32001.html https://www.cve.org/CVERecord?id=CVE-2023-32001 (* Security fix *) +--------------------------+ Mon Jul 17 19:17:19 UTC 2023 patches/packages/sudo-1.9.14p2-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Wed Jul 12 20:41:16 UTC 2023 patches/packages/sudo-1.9.14p1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Thu Jun 22 19:07:50 UTC 2023 patches/packages/cups-2.1.4-i586-4_slack14.2.txz: Rebuilt. Fixed use-after-free when logging warnings in case of failures in cupsdAcceptClient(). For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-34241 (* Security fix *) +--------------------------+ Thu Jun 15 18:59:33 UTC 2023 patches/packages/libX11-1.8.6-i586-1_slack14.2.txz: Upgraded. This update fixes buffer overflows in InitExt.c that could at least cause the client to crash due to memory corruption. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-3138 (* Security fix *) +--------------------------+ Tue Jun 6 20:26:59 UTC 2023 patches/packages/ntp-4.2.8p17-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Fri Jun 2 20:56:35 UTC 2023 patches/packages/cups-2.1.4-i586-3_slack14.2.txz: Rebuilt. Fixed a heap buffer overflow in _cups_strlcpy(), when the configuration file cupsd.conf sets the value of loglevel to DEBUG, that could allow a remote attacker to launch a denial of service (DoS) attack, or possibly execute arbirary code. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-32324 (* Security fix *) patches/packages/ntp-4.2.8p16-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-26551 https://www.cve.org/CVERecord?id=CVE-2023-26552 https://www.cve.org/CVERecord?id=CVE-2023-26553 https://www.cve.org/CVERecord?id=CVE-2023-26554 https://www.cve.org/CVERecord?id=CVE-2023-26555 (* Security fix *) +--------------------------+ Wed May 31 01:29:12 UTC 2023 patches/packages/curl-8.1.2-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Thu May 25 19:04:56 UTC 2023 patches/packages/ntfs-3g-2022.10.3-i586-1_slack14.2.txz: Upgraded. Fixed vulnerabilities that may allow an attacker using a maliciously crafted NTFS-formatted image file or external storage to potentially execute arbitrary privileged code or cause a denial of service. Thanks to opty. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40284 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30789 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30788 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30787 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30786 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30785 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30783 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46790 (* Security fix *) +--------------------------+ Thu May 25 00:24:33 UTC 2023 patches/packages/curl-8.1.1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Wed May 17 20:59:51 UTC 2023 patches/packages/curl-8.1.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: more POST-after-PUT confusion. IDN wildcard match. siglongjmp race condition. UAF in SSH sha256 fingerprint check. For more information, see: https://curl.se/docs/CVE-2023-28322.html https://curl.se/docs/CVE-2023-28321.html https://curl.se/docs/CVE-2023-28320.html https://curl.se/docs/CVE-2023-28319.html https://www.cve.org/CVERecord?id=CVE-2023-28322 https://www.cve.org/CVERecord?id=CVE-2023-28321 https://www.cve.org/CVERecord?id=CVE-2023-28320 https://www.cve.org/CVERecord?id=CVE-2023-28319 (* Security fix *) +--------------------------+ Sat May 6 19:01:04 UTC 2023 patches/packages/ca-certificates-20230506-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Thu May 4 19:02:58 UTC 2023 patches/packages/libssh-0.10.5-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: A NULL dereference during rekeying with algorithm guessing. A possible authorization bypass in pki_verify_data_signature under low-memory conditions. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-1667 https://www.cve.org/CVERecord?id=CVE-2023-2283 (* Security fix *) +--------------------------+ Wed May 3 19:33:18 UTC 2023 patches/packages/whois-5.5.17-i586-1_slack14.2.txz: Upgraded. Added the .cd TLD server. Updated the -kg NIC handles server name. Removed 2 new gTLDs which are no longer active. +--------------------------+ Mon May 1 20:22:43 UTC 2023 patches/packages/netatalk-3.1.15-i586-1_slack14.2.txz: Upgraded. This update fixes security issues, including a critical vulnerability that allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-43634 https://www.cve.org/CVERecord?id=CVE-2022-45188 (* Security fix *) +--------------------------+ Tue Apr 25 21:20:19 UTC 2023 patches/packages/git-2.30.9-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: By feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (corresponding to the rejected hunk(s) from the given patch). When Git is compiled with runtime prefix support and runs without translated messages, it still used the gettext machinery to display messages, which subsequently potentially looked for translated messages in unexpected places. This allowed for malicious placement of crafted messages. When renaming or deleting a section from a configuration file, certain malicious configuration values may be misinterpreted as the beginning of a new configuration section, leading to arbitrary configuration injection. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-25652 https://www.cve.org/CVERecord?id=CVE-2023-25815 https://www.cve.org/CVERecord?id=CVE-2023-29007 (* Security fix *) +--------------------------+ Fri Apr 7 18:53:33 UTC 2023 patches/packages/httpd-2.4.57-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.57 +--------------------------+ Sun Apr 2 18:33:01 UTC 2023 patches/packages/irssi-1.4.4-i586-1_slack14.2.txz: Upgraded. Do not crash Irssi when one line is printed as the result of another line being printed. Also solve a memory leak while printing unformatted lines. (* Security fix *) +--------------------------+ Wed Mar 29 20:56:21 UTC 2023 patches/packages/glibc-zoneinfo-2023c-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Mar 24 19:42:46 UTC 2023 patches/packages/glibc-zoneinfo-2023b-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. patches/packages/tar-1.29-i586-2_slack14.2.txz: Rebuilt. GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-48303 (* Security fix *) +--------------------------+ Mon Mar 20 18:26:23 UTC 2023 patches/packages/curl-8.0.1-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: SSH connection too eager reuse still. HSTS double-free. GSS delegation too eager connection re-use. FTP too eager connection reuse. SFTP path ~ resolving discrepancy. TELNET option IAC injection. For more information, see: https://curl.se/docs/CVE-2023-27538.html https://curl.se/docs/CVE-2023-27537.html https://curl.se/docs/CVE-2023-27536.html https://curl.se/docs/CVE-2023-27535.html https://curl.se/docs/CVE-2023-27534.html https://curl.se/docs/CVE-2023-27533.html https://www.cve.org/CVERecord?id=CVE-2023-27538 https://www.cve.org/CVERecord?id=CVE-2023-27537 https://www.cve.org/CVERecord?id=CVE-2023-27536 https://www.cve.org/CVERecord?id=CVE-2023-27535 https://www.cve.org/CVERecord?id=CVE-2023-27534 https://www.cve.org/CVERecord?id=CVE-2023-27533 (* Security fix *) +--------------------------+ Wed Mar 8 20:26:54 UTC 2023 patches/packages/httpd-2.4.56-i586-1_slack14.2.txz: Upgraded. This update fixes two security issues: HTTP Response Smuggling vulnerability via mod_proxy_uwsgi. HTTP Request Smuggling attack via mod_rewrite and mod_proxy. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.56 https://www.cve.org/CVERecord?id=CVE-2023-27522 https://www.cve.org/CVERecord?id=CVE-2023-25690 (* Security fix *) +--------------------------+ Mon Mar 6 20:18:10 UTC 2023 patches/packages/sudo-1.9.13p3-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue Feb 28 21:33:32 UTC 2023 patches/packages/whois-5.5.16-i586-1_slack14.2.txz: Upgraded. Add bash completion support, courtesy of Ville Skytta. Updated the .tr TLD server. Removed support for -metu NIC handles. +--------------------------+ Mon Feb 20 19:41:06 UTC 2023 patches/packages/curl-7.88.1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Wed Feb 15 19:48:10 UTC 2023 patches/packages/curl-7.88.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: HTTP multi-header compression denial of service. HSTS amnesia with --parallel. HSTS ignored on multiple requests. For more information, see: https://curl.se/docs/CVE-2023-23916.html https://curl.se/docs/CVE-2023-23915.html https://curl.se/docs/CVE-2023-23914.html https://www.cve.org/CVERecord?id=CVE-2023-23916 https://www.cve.org/CVERecord?id=CVE-2023-23915 https://www.cve.org/CVERecord?id=CVE-2023-23914 (* Security fix *) patches/packages/git-2.30.8-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Using a specially-crafted repository, Git can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source $GIT_DIR/objects directory contains symbolic links (c.f., CVE-2022-39253), the objects directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim's filesystem within the malicious repository's working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253. By feeding a crafted input to "git apply", a path outside the working tree can be overwritten as the user who is running "git apply". For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-22490 https://www.cve.org/CVERecord?id=CVE-2023-23946 (* Security fix *) +--------------------------+ Thu Jan 19 00:40:12 UTC 2023 patches/packages/sudo-1.9.12p2-i586-1_slack14.2.txz: Upgraded. This update fixes a flaw in sudo's -e option (aka sudoedit) that could allow a malicious user with sudoedit privileges to edit arbitrary files. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-22809 (* Security fix *) +--------------------------+ Wed Jan 18 06:11:54 UTC 2023 patches/packages/git-2.30.7-i586-1_slack14.2.txz: Upgraded. This release fixes two security issues: * CVE-2022-41903: git log has the ability to display commits using an arbitrary format with its --format specifiers. This functionality is also exposed to git archive via the export-subst gitattribute. When processing the padding operators (e.g., %<(, %<|(, %>(, %>>(, or %><( ), an integer overflow can occur in pretty.c::format_and_pad_commit() where a size_t is improperly stored as an int, and then added as an offset to a subsequent memcpy() call. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., git log --format=...). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in remote code execution. * CVE-2022-23521: gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-41903 https://www.cve.org/CVERecord?id=CVE-2022-23521 (* Security fix *) patches/packages/httpd-2.4.55-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and the following security issues: mod_proxy allows a backend to trigger HTTP response splitting. mod_proxy_ajp possible request smuggling. mod_dav out of bounds read, or write of zero byte. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.55 https://www.cve.org/CVERecord?id=CVE-2022-37436 https://www.cve.org/CVERecord?id=CVE-2022-36760 https://www.cve.org/CVERecord?id=CVE-2006-20001 (* Security fix *) patches/packages/libXpm-3.5.15-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Infinite loop on unclosed comments. Runaway loop with width of 0 and enormous height. Compression commands depend on $PATH. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-46285 https://www.cve.org/CVERecord?id=CVE-2022-44617 https://www.cve.org/CVERecord?id=CVE-2022-4883 (* Security fix *) +--------------------------+ Fri Jan 13 20:29:55 UTC 2023 patches/packages/netatalk-3.1.14-i586-1_slack14.2.txz: Upgraded. Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-45188 (* Security fix *) +--------------------------+ Tue Jan 10 21:32:00 UTC 2023 patches/packages/ca-certificates-20221205-noarch-2_slack14.2.txz: Rebuilt. Make sure that if we're installing this package on another partition (such as when using installpkg with a --root parameter) that the updates are done on that partition. Thanks to fulalas. +--------------------------+ Wed Jan 4 02:18:08 UTC 2023 patches/packages/libtiff-4.4.0-i586-1_slack14.2.txz: Upgraded. Patched various security bugs. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-2056 https://www.cve.org/CVERecord?id=CVE-2022-2057 https://www.cve.org/CVERecord?id=CVE-2022-2058 https://www.cve.org/CVERecord?id=CVE-2022-3970 https://www.cve.org/CVERecord?id=CVE-2022-34526 (* Security fix *) patches/packages/whois-5.5.15-i586-1_slack14.2.txz: Upgraded. Updated the .bd, .nz and .tv TLD servers. Added the .llyw.cymru, .gov.scot and .gov.wales SLD servers. Updated the .ac.uk and .gov.uk SLD servers. Recursion has been enabled for whois.nic.tv. Updated the list of new gTLDs with four generic TLDs assigned in October 2013 which were missing due to a bug. Removed 4 new gTLDs which are no longer active. Added the Georgian translation, contributed by Temuri Doghonadze. Updated the Finnish translation, contributed by Lauri Nurmi. +--------------------------+ Thu Dec 22 03:40:55 UTC 2022 patches/packages/curl-7.87.0-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue Dec 20 20:40:18 UTC 2022 patches/packages/libksba-1.6.3-i586-1_slack14.2.txz: Upgraded. Fix another integer overflow in the CRL's signature parser. (* Security fix *) patches/packages/sdl-1.2.15-i586-6_slack14.2.txz: Rebuilt. This update fixes a heap overflow problem in video/SDL_pixels.c in SDL. By crafting a malicious .BMP file, an attacker can cause the application using this library to crash, denial of service, or code execution. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2021-33657 (* Security fix *) +--------------------------+ Sun Dec 18 20:28:03 UTC 2022 patches/packages/libarchive-3.6.2-i586-2_slack14.2.txz: Rebuilt. This update fixes a regression causing a failure to compile against libarchive: don't include iconv in libarchive.pc. +--------------------------+ Fri Dec 9 19:43:46 UTC 2022 patches/packages/libarchive-3.6.2-i586-1_slack14.2.txz: Upgraded. This is a bugfix and security release. Relevant bugfixes: rar5 reader: fix possible garbled output with bsdtar -O (#1745) mtree reader: support reading mtree files with tabs (#1783) Security fixes: various small fixes for issues found by CodeQL (* Security fix *) +--------------------------+ Mon Dec 5 21:00:46 UTC 2022 patches/packages/ca-certificates-20221205-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/glibc-zoneinfo-2022g-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Nov 9 22:16:30 UTC 2022 patches/packages/sysstat-12.7.1-i586-1_slack14.2.txz: Upgraded. On 32 bit systems, in versions 9.1.16 and newer but prior to 12.7.1, allocate_structures contains a size_t overflow in sa_common.c. The allocate_structures function insufficiently checks bounds before arithmetic multiplication, allowing for an overflow in the size allocated for the buffer representing system activities. This issue may lead to Remote Code Execution (RCE). For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-39377 (* Security fix *) +--------------------------+ Tue Nov 8 22:21:43 UTC 2022 patches/packages/glibc-zoneinfo-2022f-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Nov 5 19:18:19 UTC 2022 patches/packages/sudo-1.9.12p1-i586-1_slack14.2.txz: Upgraded. Fixed a potential out-of-bounds write for passwords smaller than 8 characters when passwd authentication is enabled. This does not affect configurations that use other authentication methods such as PAM, AIX authentication or BSD authentication. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-43995 (* Security fix *) +--------------------------+ Thu Oct 27 02:30:15 UTC 2022 patches/packages/curl-7.86.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: HSTS bypass via IDN. HTTP proxy double-free. .netrc parser out-of-bounds access. POST following PUT confusion. For more information, see: https://curl.se/docs/CVE-2022-42916.html https://curl.se/docs/CVE-2022-42915.html https://curl.se/docs/CVE-2022-35260.html https://curl.se/docs/CVE-2022-32221.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42916 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42915 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35260 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221 (* Security fix *) +--------------------------+ Tue Oct 25 18:38:58 UTC 2022 patches/packages/expat-2.4.3-i586-8_slack14.2.txz: Rebuilt. This update fixes a security issue: Fix heap use-after-free after overeager destruction of a shared DTD in function XML_ExternalEntityParserCreate in out-of-memory situations. Expected impact is denial of service or potentially arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680 (* Security fix *) patches/packages/rsync-3.2.7-i586-2_slack14.2.txz: Rebuilt. This is a bugfix release, fixing the list of supported auth checksums when rsync is built against 1.0.x. Thanks to niksoggia. +--------------------------+ Fri Oct 21 18:19:00 UTC 2022 patches/packages/rsync-3.2.7-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. Notably, this addresses some regressions caused by the file-list validation fix in rsync-3.2.5. Thanks to llgar. +--------------------------+ Thu Oct 20 18:39:03 UTC 2022 patches/packages/whois-5.5.14-i586-1_slack14.2.txz: Upgraded. This update adds the .bf and .sd TLD servers, removes the .gu TLD server, updates the .dm, .fj, .mt and .pk TLD servers, updates the charset for whois.nic.tr, updates the list of new gTLDs, removes whois.nic.fr from the list of RIPE-like servers (because it is not one anymore), renames whois.arnes.si to whois.register.si in the list of RIPE-like servers, and adds the hiding string for whois.auda.org.au. +--------------------------+ Tue Oct 18 20:29:54 UTC 2022 patches/packages/git-2.30.6-i586-1_slack14.2.txz: Upgraded. This release fixes two security issues: * CVE-2022-39253: When relying on the `--local` clone optimization, Git dereferences symbolic links in the source repository before creating hardlinks (or copies) of the dereferenced link in the destination repository. This can lead to surprising behavior where arbitrary files are present in a repository's `$GIT_DIR` when cloning from a malicious repository. Git will no longer dereference symbolic links via the `--local` clone mechanism, and will instead refuse to clone repositories that have symbolic links present in the `$GIT_DIR/objects` directory. Additionally, the value of `protocol.file.allow` is changed to be "user" by default. * CVE-2022-39260: An overly-long command string given to `git shell` can result in overflow in `split_cmdline()`, leading to arbitrary heap writes and remote code execution when `git shell` is exposed and the directory `$HOME/git-shell-commands` exists. `git shell` is taught to refuse interactive commands that are longer than 4MiB in size. `split_cmdline()` is hardened to reject inputs larger than 2GiB. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260 (* Security fix *) +--------------------------+ Mon Oct 17 00:42:43 UTC 2022 patches/packages/glibc-zoneinfo-2022e-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Oct 15 20:28:34 UTC 2022 patches/packages/zlib-1.2.13-i586-1_slack14.2.txz: Upgraded. Fixed a bug when getting a gzip header extra field with inflateGetHeader(). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434 (* Security fix *) +--------------------------+ Sat Oct 8 19:23:31 UTC 2022 patches/packages/libksba-1.6.2-i586-1_slack14.2.txz: Upgraded. Detect a possible overflow directly in the TLV parser. This patch detects possible integer overflows immmediately when creating the TI object. Reported-by: ZDI-CAN-18927, ZDI-CAN-18928, ZDI-CAN-18929 (* Security fix *) +--------------------------+ Wed Oct 5 18:55:36 UTC 2022 patches/packages/dhcp-4.4.3_P1-i586-1_slack14.2.txz: Upgraded. This update fixes two security issues: Corrected a reference count leak that occurs when the server builds responses to leasequery packets. Corrected a memory leak that occurs when unpacking a packet that has an FQDN option (81) that contains a label with length greater than 63 bytes. Thanks to VictorV of Cyber Kunlun Lab for reporting these issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2929 (* Security fix *) +--------------------------+ Sat Oct 1 18:38:27 UTC 2022 patches/packages/glibc-zoneinfo-2022d-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Sep 26 19:43:54 UTC 2022 patches/packages/dnsmasq-2.87-i586-1_slack14.2.txz: Upgraded. Fix write-after-free error in DHCPv6 server code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0934 (* Security fix *) +--------------------------+ Thu Sep 22 19:50:20 UTC 2022 patches/packages/ca-certificates-20220922-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Tue Sep 20 22:50:28 UTC 2022 patches/packages/expat-2.4.3-i586-7_slack14.2.txz: Rebuilt. This update fixes a security issue: Heap use-after-free vulnerability in function doContent. Expected impact is denial of service or potentially arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674 (* Security fix *) +--------------------------+ Thu Sep 1 03:08:39 UTC 2022 patches/packages/curl-7.85.0-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: control code in cookie denial of service. For more information, see: https://curl.se/docs/CVE-2022-35252.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35252 (* Security fix *) +--------------------------+ Thu Aug 18 23:19:52 UTC 2022 patches/packages/glibc-zoneinfo-2022c-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Aug 15 20:23:47 UTC 2022 patches/packages/rsync-3.2.5-i586-1_slack14.2.txz: Upgraded. Added some file-list safety checking that helps to ensure that a rogue sending rsync can't add unrequested top-level names and/or include recursive names that should have been excluded by the sender. These extra safety checks only require the receiver rsync to be updated. When dealing with an untrusted sending host, it is safest to copy into a dedicated destination directory for the remote content (i.e. don't copy into a destination directory that contains files that aren't from the remote host unless you trust the remote host). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29154 (* Security fix *) +--------------------------+ Sat Aug 13 19:12:40 UTC 2022 patches/packages/glibc-zoneinfo-2022b-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Tue Aug 9 19:25:22 UTC 2022 patches/packages/zlib-1.2.12-i586-2_slack14.2.txz: Rebuilt. This is a bugfix update. Applied an upstream patch to restore the handling of CRC inputs to be the same as in previous releases of zlib. This fixes an issue with OpenJDK. Thanks to alienBOB. +--------------------------+ Sun Jul 10 18:49:34 UTC 2022 patches/packages/wavpack-5.5.0-i586-1_slack14.2.txz: Upgraded. WavPack 5.5.0 contains a fix for CVE-2021-44269 wherein encoding a specially crafted DSD file causes an out-of-bounds read exception. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44269 (* Security fix *) +--------------------------+ Tue Jun 28 19:16:08 UTC 2022 patches/packages/curl-7.84.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Set-Cookie denial of service. HTTP compression denial of service. Unpreserved file permissions. FTP-KRB bad message verification. For more information, see: https://curl.se/docs/CVE-2022-32205.html https://curl.se/docs/CVE-2022-32206.html https://curl.se/docs/CVE-2022-32207.html https://curl.se/docs/CVE-2022-32208.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208 (* Security fix *) patches/packages/openssl-1.0.2u-i586-4_slack14.2.txz: Rebuilt. We're sending out the Slackware 14.2 updates again because the package build number wasn't incremented which caused slackpkg to not pick up the updates. It's been bumped and the packages rebuilt - otherwise there are no new changes. Thanks to John Jenkins for the report. For reference, here's the information from the previous advisory: In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. For more information, see: https://www.openssl.org/news/secadv/20220621.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068 (* Security fix *) patches/packages/openssl-solibs-1.0.2u-i586-4_slack14.2.txz: Rebuilt. +--------------------------+ Thu Jun 23 05:30:51 UTC 2022 patches/packages/ca-certificates-20220622-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/openssl-1.0.2u-i586-3_slack14.2.txz: Rebuilt. In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. For more information, see: https://www.openssl.org/news/secadv/20220621.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068 (* Security fix *) patches/packages/openssl-solibs-1.0.2u-i586-3_slack14.2.txz: Rebuilt. +--------------------------+ Wed Jun 8 19:15:34 UTC 2022 patches/packages/httpd-2.4.54-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and the following security issues: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism. Information Disclosure in mod_lua with websockets. mod_sed denial of service. Denial of service in mod_lua r:parsebody. Read beyond bounds in ap_strcmp_match(). Read beyond bounds via ap_rwrite(). Read beyond bounds in mod_isapi. mod_proxy_ajp: Possible request smuggling. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.54 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31813 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30556 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30522 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28615 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28330 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26377 (* Security fix *) +--------------------------+ Thu May 26 18:27:32 UTC 2022 patches/packages/cups-2.1.4-i586-2_slack14.2.txz: Rebuilt. Fixed certificate strings comparison for Local authorization. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26691 (* Security fix *) +--------------------------+ Wed May 11 19:01:59 UTC 2022 patches/packages/curl-7.83.1-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: HSTS bypass via trailing dot. TLS and SSH connection too eager reuse. CERTINFO never-ending busy-loop. percent-encoded path separator in URL host. cookie for trailing dot TLD. curl removes wrong file on error. For more information, see: https://curl.se/docs/CVE-2022-30115.html https://curl.se/docs/CVE-2022-27782.html https://curl.se/docs/CVE-2022-27781.html https://curl.se/docs/CVE-2022-27780.html https://curl.se/docs/CVE-2022-27779.html https://curl.se/docs/CVE-2022-27778.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27780 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27778 (* Security fix *) +--------------------------+ Wed May 4 21:24:57 UTC 2022 patches/packages/openssl-1.0.2u-i586-3_slack14.2.txz: Rebuilt. Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292 (* Security fix *) patches/packages/openssl-solibs-1.0.2u-i586-3_slack14.2.txz: Rebuilt. +--------------------------+ Mon May 2 20:02:49 UTC 2022 patches/packages/libxml2-2.9.14-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and the following security issues: Fix integer overflow in xmlBuf and xmlBuffer. Fix potential double-free in xmlXPtrStringRangeFunction. Fix memory leak in xmlFindCharEncodingHandler. Normalize XPath strings in-place. Prevent integer-overflow in htmlSkipBlankChars() and xmlSkipBlankChars(). Fix leak of xmlElementContent. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824 (* Security fix *) +--------------------------+ Sat Apr 30 21:18:47 UTC 2022 patches/packages/pidgin-2.12.0-i586-2_slack14.2.txz: Rebuilt. Mitigate the potential for a man in the middle attack via DNS spoofing by removing the code that supported the _xmppconnect DNS TXT record. For more information, see: https://www.pidgin.im/about/security/advisories/cve-2022-26491/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26491 (* Security fix *) patches/packages/xz-5.2.5-i586-2_slack14.2.txz: Rebuilt. This update fixes a regression with the previous package leading to compile failures due to a missing liblzma.la. Thanks to csking. +--------------------------+ Wed Apr 27 21:43:51 UTC 2022 patches/packages/curl-7.83.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: OAUTH2 bearer bypass in connection re-use. Credential leak on redirect. Bad local IPv6 connection reuse. Auth/cookie leak on redirect. For more information, see: https://curl.se/docs/CVE-2022-22576.html https://curl.se/docs/CVE-2022-27774.html https://curl.se/docs/CVE-2022-27775.html https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 (* Security fix *) +--------------------------+ Thu Apr 14 21:14:21 UTC 2022 patches/packages/git-2.30.4-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue where a Git worktree created by another user might be able to execute arbitrary code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765 (* Security fix *) patches/packages/gzip-1.12-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: zgrep applied to a crafted file name with two or more newlines can no longer overwrite an arbitrary, attacker-selected file. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 (* Security fix *) patches/packages/xz-5.2.5-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: xzgrep applied to a crafted file name with two or more newlines can no longer overwrite an arbitrary, attacker-selected file. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 (* Security fix *) +--------------------------+ Tue Apr 12 21:56:14 UTC 2022 patches/packages/whois-5.5.13-i586-1_slack14.2.txz: Upgraded. This update adds the .sd TLD server, updates the list of new gTLDs, and adds a Turkish translation. +--------------------------+ Fri Apr 8 20:03:36 UTC 2022 patches/packages/libarchive-3.6.1-i586-1_slack14.2.txz: Upgraded. This is a bugfix and security release. Security fixes: 7zip reader: fix PPMD read beyond boundary. ZIP reader: fix possible out of bounds read. ISO reader: fix possible heap buffer overflow in read_children(). RARv4 redaer: fix multiple issues in RARv4 filter code (introduced in libarchive 3.6.0). Fix heap use after free in archive_read_format_rar_read_data(). Fix null dereference in read_data_compressed(). Fix heap user after free in run_filters(). (* Security fix *) +--------------------------+ Sun Apr 3 19:57:16 UTC 2022 patches/packages/ca-certificates-20220403-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Mon Mar 28 19:33:46 UTC 2022 patches/packages/whois-5.5.12-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. Thanks to Nobby6. patches/packages/zlib-1.2.12-i586-1_slack14.2.txz: Upgraded. This update fixes memory corruption when deflating (i.e., when compressing) if the input has many distant matches. Thanks to marav. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032 (* Security fix *) +--------------------------+ Sat Mar 19 20:28:16 UTC 2022 patches/packages/glibc-zoneinfo-2022a-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Mar 17 19:46:28 UTC 2022 patches/packages/bind-9.11.37-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and the following security issue: The rules for acceptance of records into the cache have been tightened to prevent the possibility of poisoning if forwarders send records outside the configured bailiwick. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220 (* Security fix *) patches/packages/openssl-1.0.2u-i586-2_slack14.2.txz: Rebuilt. This update fixes a high severity security issue: The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. For more information, see: https://www.openssl.org/news/secadv/20220315.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778 (* Security fix *) patches/packages/openssl-solibs-1.0.2u-i586-2_slack14.2.txz: Rebuilt. +--------------------------+ Tue Mar 15 00:13:59 UTC 2022 patches/packages/httpd-2.4.53-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and the following security issues: mod_sed: Read/write beyond bounds core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody HTTP request smuggling vulnerability mod_lua: Use of uninitialized value in r:parsebody For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.53 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22721 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22720 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22719 (* Security fix *) +--------------------------+ Thu Mar 10 02:30:54 UTC 2022 patches/packages/ca-certificates-20220309-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Sat Mar 5 19:56:26 UTC 2022 patches/packages/expat-2.4.3-i586-6_slack14.2.txz: Rebuilt. This is a bugfix release: Relax fix to CVE-2022-25236 (introduced with release 2.4.5) with regard to all valid URI characters (RFC 3986). +--------------------------+ Tue Mar 1 05:05:48 UTC 2022 patches/packages/libxml2-2.9.13-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and the following security issues: Use-after-free of ID and IDREF attributes (Thanks to Shinji Sato for the report) Use-after-free in xmlXIncludeCopyRange (David Kilzer) Fix Null-deref-in-xmlSchemaGetComponentTargetNs (huangduirong) Fix memory leak in xmlXPathCompNodeTest Fix null pointer deref in xmlStringGetNodeList Fix several memory leaks found by Coverity (David King) For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308 (* Security fix *) patches/packages/libxslt-1.1.35-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and the following security issues: Fix use-after-free in xsltApplyTemplates Fix memory leak in xsltDocumentElem (David King) Fix memory leak in xsltCompileIdKeyPattern (David King) Fix double-free with stylesheets containing entity nodes For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30560 (* Security fix *) +--------------------------+ Fri Feb 25 00:03:28 UTC 2022 patches/packages/cyrus-sasl-2.1.28-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 (* Security fix *) +--------------------------+ Mon Feb 21 20:21:38 UTC 2022 patches/packages/expat-2.4.3-i586-5_slack14.2.txz: Rebuilt. Fixed a regression introduced by the fix for CVE-2022-25313 that affects applications that (1) call function XML_SetElementDeclHandler and (2) are parsing XML that contains nested element declarations: (e.g. ""). patches/packages/flac-1.3.4-i586-1_slack14.2.txz: Upgraded. This update fixes overflow issues with encoding and decoding. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0561 (* Security fix *) +--------------------------+ Sun Feb 20 05:13:20 UTC 2022 patches/packages/expat-2.4.3-i586-4_slack14.2.txz: Rebuilt. Fixed security issues that could lead to denial of service or potentially arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315 (* Security fix *) +--------------------------+ Tue Feb 1 04:37:04 UTC 2022 patches/packages/kernel-firmware-20220124_eb8ea1b-noarch-1.txz: Upgraded. patches/packages/linux-4.4.301/*: Upgraded. These updates fix various bugs and security issues, including the recently announced i915 issue that could lead to user-space gaining access to random memory pages (CVE-2022-0330). Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://seclists.org/oss-sec/2022/q1/81 Fixed in 4.4.277: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576 Fixed in 4.4.278: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21781 Fixed in 4.4.281: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732 Fixed in 4.4.282: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008 Fixed in 4.4.283: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753 Fixed in 4.4.284: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702 Fixed in 4.4.285: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20320 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655 Fixed in 4.4.288: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4203 Fixed in 4.4.289: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29374 Fixed in 4.4.290: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20321 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389 Fixed in 4.4.291: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772 Fixed in 4.4.292: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159 Fixed in 4.4.293: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640 Fixed in 4.4.294: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4002 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083 Fixed in 4.4.295: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685 Fixed in 4.4.296: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28715 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28713 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28712 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28711 Fixed in 4.4.299: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45095 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4155 Fixed in 4.4.300: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43976 Fixed in 4.4.301: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330 (* Security fix *) +--------------------------+ Thu Jan 27 22:54:57 UTC 2022 patches/packages/expat-2.4.3-i586-3_slack14.2.txz: Rebuilt. Prevent integer overflow in doProlog. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 (* Security fix *) +--------------------------+ Wed Jan 26 04:37:35 UTC 2022 patches/packages/polkit-0.113-i586-4_slack14.2.txz: Rebuilt. [PATCH] pkexec: local privilege escalation. Thanks to Qualys Research Labs for reporting this issue. For more information, see: https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034 (* Security fix *) +--------------------------+ Tue Jan 25 06:16:36 UTC 2022 patches/packages/expat-2.4.3-i586-2_slack14.2.txz: Rebuilt. Fix signed integer overflow in function XML_GetBuffer for when XML_CONTEXT_BYTES is defined to >0 (which is both common and default). Impact is denial of service or other undefined behavior. While we're here, also patch a memory leak on output file opening error. Thanks to marav. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 (* Security fix *) +--------------------------+ Wed Jan 19 18:18:02 UTC 2022 patches/packages/wpa_supplicant-2.9-i586-2_slack14.2.txz: Rebuilt. This update contains patches for these security issues: The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23304 (* Security fix *) +--------------------------+ Sun Jan 16 21:33:27 UTC 2022 patches/packages/expat-2.4.3-i586-1_slack14.2.txz: Upgraded. Fix issues with left shifts by >=29 places resulting in: a) realloc acting as free b) realloc allocating too few bytes c) undefined behavior Fix integer overflow on variable m_groupSize in function doProlog leading to realloc acting as free. Impact is denial of service or other undefined behavior. Prevent integer overflows near memory allocation at multiple places. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 (* Security fix *) +--------------------------+ Wed Dec 29 02:42:32 UTC 2021 patches/packages/wpa_supplicant-2.9-i586-1_slack14.2.txz: Upgraded. This update fixes the following security issues: AP mode PMF disconnection protection bypass. UPnP SUBSCRIBE misbehavior in hostapd WPS AP. P2P group information processing vulnerability. P2P provision discovery processing vulnerability. ASN.1: Validate DigestAlgorithmIdentifier parameters. Flush pending control interface message for an interface to be removed. These issues could result in a denial-of-service, privilege escalation, arbitrary code execution, or other unexpected behavior. Thanks to nobodino for pointing out the patches. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0326 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12695 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30004 (* Security fix *) +--------------------------+ Mon Dec 20 19:41:32 UTC 2021 patches/packages/httpd-2.4.52-i586-1_slack14.2.txz: Upgraded. SECURITY: CVE-2021-44790: Possible buffer overflow when parsing multipart content in mod_lua of Apache HTTP Server 2.4.51 and earlier (cve.mitre.org) A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier. Credits: Chamal SECURITY: CVE-2021-44224: Possible NULL dereference or SSRF in forward proxy configurations in Apache HTTP Server 2.4.51 and earlier (cve.mitre.org) A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery). This issue affects Apache HTTP Server 2.4.7 up to 2.4.51 (included). Credits: ae 1/4*a-o(R)e 1/4 TengMA(@Te3t123) For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224 (* Security fix *) +--------------------------+ Fri Dec 17 20:47:13 UTC 2021 patches/packages/ca-certificates-20211216-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Thu Dec 16 21:19:56 UTC 2021 patches/packages/xorg-server-1.18.3-i586-6_slack14.2.txz: Rebuilt. Fixes for multiple input validation failures in X server extensions: render: Fix out of bounds access in SProcRenderCompositeGlyphs() xfixes: Fix out of bounds access in *ProcXFixesCreatePointerBarrier() For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009 (* Security fix *) patches/packages/xorg-server-xephyr-1.18.3-i586-6_slack14.2.txz: Rebuilt. patches/packages/xorg-server-xnest-1.18.3-i586-6_slack14.2.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.18.3-i586-6_slack14.2.txz: Rebuilt. +--------------------------+ Fri Dec 3 20:07:20 UTC 2021 patches/packages/mozilla-nss-3.40.1-i586-2_slack14.2.txz: Rebuilt. This update fixes a critical security issue: NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. Note: This vulnerability does NOT impact Mozilla Firefox. However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. Thanks to Tavis Ormandy of Google Project Zero. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43527 (* Security fix *) +--------------------------+ Thu Dec 2 19:14:20 UTC 2021 patches/packages/mailx-12.5-i586-3_slack14.2.txz: Rebuilt. Patched a bug where Heirloom mailx produces a "Date:" header that is incorrect when the system is in the Europe/Dublin timezone (email appears to have been sent 2 hours earlier). Thanks to Andrea Biardi. +--------------------------+ Thu Oct 28 01:11:07 UTC 2021 patches/packages/bind-9.11.36-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and the following security issue: The "lame-ttl" option is now forcibly set to 0. This effectively disables the lame server cache, as it could previously be abused by an attacker to significantly degrade resolver performance. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25219 (* Security fix *) +--------------------------+ Sat Oct 23 18:57:30 UTC 2021 patches/packages/glibc-zoneinfo-2021e-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sun Oct 17 18:52:33 UTC 2021 patches/packages/glibc-zoneinfo-2021d-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Oct 8 03:23:28 UTC 2021 patches/packages/httpd-2.4.51-i586-1_slack14.2.txz: Upgraded. SECURITY: CVE-2021-42013: Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773) (cve.mitre.org) It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions. Credits: Reported by Juan Escobar from Dreamlab Technologies, Fernando MuA+-oz from NULL Life CTF Team, and Shungo Kumasaka For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42013 (* Security fix *) +--------------------------+ Wed Oct 6 01:11:07 UTC 2021 patches/packages/httpd-2.4.50-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. Fixed null pointer dereference in h2 fuzzing. Fixed path traversal and file disclosure vulnerability. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41524 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41773 (* Security fix *) +--------------------------+ Wed Oct 6 00:02:15 UTC 2021 patches/packages/ca-certificates-20211005-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. Don't install /etc/ca-certificates.conf as a .new file - it's an auto- generated list that will just end up suffering a mismatch with the files included in the package. Thanks to Weber Kai. patches/packages/glibc-zoneinfo-2021c-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Sep 25 01:05:55 UTC 2021 patches/packages/ca-certificates-20210924-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. Removed DST_Root_CA_X3.crt. +--------------------------+ Wed Sep 22 18:45:12 UTC 2021 patches/packages/ca-certificates-20210922-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Tue Sep 21 18:03:27 UTC 2021 patches/packages/alpine-2.25-i586-1_slack14.2.txz: Upgraded. Fixed a denial-of-service security issue where untagged responses from an IMAP server are accepted before STARTTLS. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38370 (* Security fix *) +--------------------------+ Fri Sep 17 04:17:57 UTC 2021 patches/packages/httpd-2.4.49-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. mod_proxy: Server Side Request Forgery (SSRF) vulnerabilty [Yann Ylavic] core: ap_escape_quotes buffer overflow mod_proxy_uwsgi: Out of bound read vulnerability [Yann Ylavic] core: null pointer dereference on malformed request mod_http2: Request splitting vulnerability with mod_proxy [Stefan Eissing] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193 (* Security fix *) +--------------------------+ Thu Sep 16 02:52:54 UTC 2021 patches/packages/curl-7.79.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: clear the leftovers pointer when sending succeeds. do not ignore --ssl-reqd. reject STARTTLS server response pipelining. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 (* Security fix *) +--------------------------+ Tue Aug 31 20:58:13 UTC 2021 patches/packages/ntfs-3g-2021.8.22-i586-1_slack14.2.txz: Upgraded. Shared library .so-version bump. Fixed vulnerabilities that may allow an attacker using a maliciously crafted NTFS-formatted image file or external storage to potentially execute arbitrary privileged code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33285 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35269 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35268 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33289 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33286 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35266 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33287 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35267 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39251 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39252 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39253 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39254 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39255 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39256 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39257 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39258 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39259 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39260 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39261 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39262 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39263 (* Security fix *) +--------------------------+ Wed Jul 21 18:16:58 UTC 2021 patches/packages/curl-7.78.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: CURLOPT_SSLCERT mixup with Secure Transport TELNET stack contents disclosure again Bad connection reuse due to flawed path name checks Metalink download sends credentials Wrong content via metalink not discarded For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22926 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22923 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22922 (* Security fix *) +--------------------------+ Wed Jul 21 05:30:44 UTC 2021 patches/packages/linux-4.4.276/*: Upgraded. These updates fix various bugs and security issues, including the recently announced local privilege escalation vulnerability in the filesystem layer (CVE-2021-33909). Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt Fixed in 4.4.262: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19060 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19061 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28660 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20261 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29265 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232 Fixed in 4.4.263: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28964 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28972 Fixed in 4.4.264: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28688 Fixed in 4.4.265: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3483 Fixed in 4.4.266: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29154 Fixed in 4.4.267: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22555 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25672 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25673 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25670 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25671 Fixed in 4.4.269: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33034 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0605 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31916 Fixed in 4.4.270: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129 Fixed in 4.4.271: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24587 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24586 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24588 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26139 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26147 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29650 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32399 Fixed in 4.4.272: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3564 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3573 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3587 Fixed in 4.4.274: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34693 Fixed in 4.4.276: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909 (* Security fix *) +--------------------------+ Mon Jun 7 18:53:49 UTC 2021 patches/packages/httpd-2.4.48-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. mod_http2: Fix a potential NULL pointer dereference. Unexpected section matching with 'MergeSlashes OFF'. mod_auth_digest: possible stack overflow by one nul byte while validating the Digest nonce. mod_session: Fix possible crash due to NULL pointer dereference, which could be used to cause a Denial of Service with a malicious backend server and SessionHeader. mod_session: Fix possible crash due to NULL pointer dereference, which could be used to cause a Denial of Service. mod_proxy_http: Fix possible crash due to NULL pointer dereference, which could be used to cause a Denial of Service. mod_proxy_wstunnel, mod_proxy_http: Handle Upgradable protocols end-to-end negotiation. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13950 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567 (* Security fix *) patches/packages/libX11-1.7.2-i586-1_slack14.2.txz: Upgraded. This is a bug fix release, correcting a regression introduced by and improving the checks from the fix for CVE-2021-31535. patches/packages/polkit-0.113-i586-3_slack14.2.txz: Rebuilt. This update includes a mitigation for local privilege escalation using polkit_system_bus_name_get_creds_sync(). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3560 (* Security fix *) +--------------------------+ Sat May 29 17:36:51 UTC 2021 patches/packages/dhcp-4.4.2_P1-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Corrected a buffer overwrite possible when parsing hexadecimal literals with more than 1024 octets. Reported by Jon Franklin from Dell, and also by Pawel Wieczorkiewicz from Amazon Web Services. [Gitlab #182] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25217 (* Security fix *) +--------------------------+ Wed May 26 20:00:32 UTC 2021 patches/packages/ca-certificates-20210526-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/curl-7.77.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: schannel cipher selection surprise TELNET stack contents disclosure TLS session caching disaster For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22297 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22298 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901 (* Security fix *) +--------------------------+ Tue May 25 18:01:05 UTC 2021 patches/packages/gnutls-3.6.16-i586-1_slack14.2.txz: Upgraded. Fixed potential miscalculation of ECDSA/EdDSA code backported from Nettle. In GnuTLS, as long as it is built and linked against the fixed version of Nettle, this only affects GOST curves. [CVE-2021-20305] Fixed potential use-after-free in sending "key_share" and "pre_shared_key" extensions. When sending those extensions, the client may dereference a pointer no longer valid after realloc. This happens only when the client sends a large Client Hello message, e.g., when HRR is sent in a resumed session previously negotiated large FFDHE parameters, because the initial allocation of the buffer is large enough without having to call realloc (#1151). [GNUTLS-SA-2021-03-10, CVSS: low] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 (* Security fix *) +--------------------------+ Sun May 23 19:31:03 UTC 2021 patches/packages/expat-2.4.1-i586-1_slack14.2.txz: Upgraded. This update provides new mitigations against the "billion laughs" denial of service attack. For more information, see: https://github.com/libexpat/libexpat/blob/R_2_4_1/expat/Changes https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0340 (* Security fix *) +--------------------------+ Wed May 19 21:05:00 UTC 2021 patches/packages/libX11-1.7.1-i586-1_slack14.2.txz: Upgraded. This update fixes missing request length checks in libX11 that can lead to the emission of extra X protocol requests to the X server. For more information, see: https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 (* Security fix *) +--------------------------+ Sat May 15 18:09:18 UTC 2021 patches/packages/libxml2-2.9.12-i586-1_slack14.2.txz: Upgraded. This update fixes a denial-of-service security issue. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541 (* Security fix *) +--------------------------+ Sat May 8 00:24:32 UTC 2021 patches/packages/httpd-2.4.46-i586-1_slack14.2.txz: Upgraded. Reverted to httpd-2.4.46. Apparently 2.4.47 isn't actually released yet. Sorry for any problems this caused. +--------------------------+ Thu Apr 29 18:49:00 UTC 2021 patches/packages/httpd-2.4.47-i586-1_slack14.2.txz: Upgraded. This is the latest release from the Apache HTTP Server 2.4.x stable branch. +--------------------------+ Thu Apr 29 01:37:15 UTC 2021 patches/packages/bind-9.11.31-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and the following security issues: A specially crafted GSS-TSIG query could cause a buffer overflow in the ISC implementation of SPNEGO. named crashed when a DNAME record placed in the ANSWER section during DNAME chasing turned out to be the final answer to a client query. Insufficient IXFR checks could result in named serving a zone without an SOA record at the apex, leading to a RUNTIME_CHECK assertion failure when the zone was subsequently refreshed. This has been fixed by adding an owner name check for all SOA records which are included in a zone transfer. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214 (* Security fix *) +--------------------------+ Tue Apr 20 19:44:02 UTC 2021 patches/packages/seamonkey-2.53.7.1-i686-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.7.1 (* Security fix *) +--------------------------+ Mon Apr 12 20:07:12 UTC 2021 patches/packages/dnsmasq-2.85-i586-1_slack14.2.txz: Upgraded. Use random source ports where possible if source addresses/interfaces in use. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3448 (* Security fix *) patches/packages/irssi-1.2.3-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. See the NEWS file for details. (* Security fix *) +--------------------------+ Wed Mar 31 23:43:20 UTC 2021 patches/packages/curl-7.76.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Authentication Bypass by Spoofing. Exposure of Private Personal Information to an Unauthorized Actor. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 (* Security fix *) patches/packages/seamonkey-2.53.7-i686-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.7 (* Security fix *) +--------------------------+ Sat Mar 27 20:11:55 UTC 2021 patches/packages/xterm-367-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27135 (* Security fix *) +--------------------------+ Sun Mar 14 03:24:31 UTC 2021 patches/packages/kernel-firmware-20210305_e425f76-noarch-1.txz: Upgraded. patches/packages/linux-4.4.261/*: Upgraded. These updates fix various bugs and security issues, including the recently announced iSCSI vulnerabilities allowing local privilege escalation. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27363 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27364 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27365 (* Security fix *) +--------------------------+ Fri Mar 12 02:29:12 UTC 2021 patches/packages/git-2.17.6-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: On case-insensitive file systems with support for symbolic links, if Git is configured globally to apply delay-capable clean/smudge filters (such as Git LFS), Git could be fooled into running remote code during a clone. Credit for finding and fixing this vulnerability goes to Matheus Tavares, helped by Johannes Schindelin. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300 (* Security fix *) +--------------------------+ Mon Mar 8 19:19:03 UTC 2021 patches/packages/ca-certificates-20210308-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Tue Feb 9 20:43:33 UTC 2021 patches/packages/dnsmasq-2.84-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and remotely exploitable security issues: Use the values of --min-port and --max-port in outgoing TCP connections to upstream DNS servers. Fix a remote buffer overflow problem in the DNSSEC code. Any dnsmasq with DNSSEC compiled in and enabled is vulnerable to this, referenced by CVE-2020-25681, CVE-2020-25682, CVE-2020-25683 CVE-2020-25687. Be sure to only accept UDP DNS query replies at the address from which the query was originated. This keeps as much entropy in the {query-ID, random-port} tuple as possible, to help defeat cache poisoning attacks. Refer: CVE-2020-25684. Use the SHA-256 hash function to verify that DNS answers received are for the questions originally asked. This replaces the slightly insecure SHA-1 (when compiled with DNSSEC) or the very insecure CRC32 (otherwise). Refer: CVE-2020-25685. Handle multiple identical near simultaneous DNS queries better. Previously, such queries would all be forwarded independently. This is, in theory, inefficent but in practise not a problem, _except_ that is means that an answer for any of the forwarded queries will be accepted and cached. An attacker can send a query multiple times, and for each repeat, another {port, ID} becomes capable of accepting the answer he is sending in the blind, to random IDs and ports. The chance of a succesful attack is therefore multiplied by the number of repeats of the query. The new behaviour detects repeated queries and merely stores the clients sending repeats so that when the first query completes, the answer can be sent to all the clients who asked. Refer: CVE-2020-25686. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25681 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25682 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25683 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25684 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25685 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25687 (* Security fix *) +--------------------------+ Tue Jan 26 21:20:58 UTC 2021 patches/packages/sudo-1.9.5p2-i586-1_slack14.2.txz: Upgraded. When invoked as sudoedit, the same set of command line options are now accepted as for "sudo -e". The -H and -P options are now rejected for sudoedit and "sudo -e" which matches the sudo 1.7 behavior. This is part of the fix for CVE-2021-3156. Fixed a potential buffer overflow when unescaping backslashes in the command's arguments. Normally, sudo escapes special characters when running a command via a shell (sudo -s or sudo -i). However, it was also possible to run sudoedit with the -s or -i flags in which case no escaping had actually been done, making a buffer overflow possible. This fixes CVE-2021-3156. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3156 (* Security fix *) +--------------------------+ Mon Jan 25 01:07:00 UTC 2021 patches/packages/glibc-zoneinfo-2021a-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. patches/packages/seamonkey-2.53.6-i686-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.6 (* Security fix *) +--------------------------+ Thu Jan 14 20:36:17 UTC 2021 patches/packages/wavpack-5.4.0-i586-1_slack14.2.txz: Upgraded. WavPack 5.4.0 fixes an issue where a specially crafted WAV file could cause the wavpack command-line program to crash with an out-of-bounds write. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35738 (* Security fix *) +--------------------------+ Wed Jan 13 19:51:45 UTC 2021 patches/packages/xscreensaver-5.45-i586-1_slack14.2.txz: Upgraded. Here's an upgrade to the latest xscreensaver. Thanks to drumz for the compile fix. +--------------------------+ Tue Jan 12 22:20:40 UTC 2021 patches/packages/sudo-1.9.5p1-i586-1_slack14.2.txz: Upgraded. Fixed a regression introduced in sudo 1.9.5 where the editor run by sudoedit was set-user-ID root unless SELinux RBAC was in use. The editor is now run with the user's real and effective user-IDs. +--------------------------+ Mon Jan 11 19:51:04 UTC 2021 patches/packages/sudo-1.9.5-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Potential information leak in sudoedit that could be used to test for the existence of directories not normally accessible to the user. Flaw in the temporary file handling of sudoedit's SELinux RBAC support. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23239 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23240 (* Security fix *) +--------------------------+ Thu Dec 31 20:42:33 UTC 2020 patches/packages/glibc-zoneinfo-2020f-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Dec 26 21:51:18 UTC 2020 patches/packages/glibc-zoneinfo-2020e-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sun Dec 20 03:10:57 UTC 2020 patches/packages/ca-certificates-20201219-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Sat Dec 12 22:14:17 UTC 2020 patches/packages/p11-kit-0.23.22-i586-1_slack14.2.txz: Upgraded. Fix memory-safety issues that affect the RPC protocol. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363 (* Security fix *) +--------------------------+ Wed Dec 9 21:10:40 UTC 2020 patches/packages/curl-7.74.0-i586-1_slack14.2.txz: Upgraded. This release includes the following security related bugfixes: Inferior OCSP verification [93] FTP wildcard stack overflow [95] Trusting FTP PASV responses [97] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 (* Security fix *) +--------------------------+ Mon Dec 7 21:49:58 UTC 2020 patches/packages/seamonkey-2.53.5.1-i686-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.5.1 (* Security fix *) +--------------------------+ Wed Nov 25 23:25:45 UTC 2020 patches/packages/bind-9.11.25-i586-1_slack14.2.txz: Upgraded. This update fixes bugs, including a denial-of-service security issue: After a Negative Trust Anchor (NTA) is added, BIND performs periodic checks to see if it is still necessary. If BIND encountered a failure while creating a query to perform such a check, it attempted to dereference a NULL pointer, resulting in a crash. [GL #2244] (* Security fix *) +--------------------------+ Wed Nov 25 02:29:14 UTC 2020 patches/packages/mutt-1.10.1-i586-2_slack14.2.txz: Rebuilt. Mutt had incorrect error handling when initially connecting to an IMAP server, which could result in an attempt to authenticate without enabling TLS. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28896 (* Security fix *) +--------------------------+ Sun Nov 15 00:02:28 UTC 2020 patches/packages/seamonkey-2.53.5-i686-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.5 (* Security fix *) +--------------------------+ Thu Nov 5 20:40:51 UTC 2020 patches/packages/ca-certificates-20201105-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Tue Oct 27 18:30:38 UTC 2020 patches/packages/glibc-zoneinfo-2020d-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Oct 21 21:51:26 UTC 2020 patches/packages/kernel-firmware-20201005_58d41d0-noarch-1.txz: Upgraded. patches/packages/linux-4.4.240/*: Upgraded. These updates fix various bugs and security issues, including the recently discovered "Bleeding Tooth" vulnerability in the Bluetooth subsystem (CVE-2020-12351, CVE-2020-12352, and CVE-2020-24490). Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.228: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20810 Fixed in 4.4.229: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12771 Fixed in 4.4.230: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15393 Fixed in 4.4.232: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10323 Fixed in 4.4.233: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26088 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19054 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9445 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13094 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8043 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14331 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19448 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19074 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19073 Fixed in 4.4.234: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14314 Fixed in 4.4.236: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25285 Fixed in 4.4.237: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25284 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14390 Fixed in 4.4.238: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25643 Fixed in 4.4.239: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25211 Fixed in 4.4.240: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12351 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12352 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24490 (* Security fix *) +--------------------------+ Tue Oct 20 21:58:52 UTC 2020 patches/packages/freetype-2.6.3-i586-3_slack14.2.txz: Rebuilt. Fix heap buffer overflow in embedded PNG bitmap handling. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999 (* Security fix *) +--------------------------+ Mon Oct 19 20:16:19 UTC 2020 patches/packages/glibc-zoneinfo-2020c-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Oct 16 22:10:00 UTC 2020 patches/packages/ca-certificates-20201016-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Mon Oct 12 18:55:06 UTC 2020 patches/packages/glibc-zoneinfo-2020b-noarch-2_slack14.2.txz: Rebuilt. Default to more bloated (but more compatible) "fat" format with zic. This was the default prior to tzcode2020b. +--------------------------+ Fri Oct 9 18:10:25 UTC 2020 patches/packages/glibc-zoneinfo-2020b-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Sep 23 01:04:29 UTC 2020 patches/packages/rust-1.46.0-i686-1_slack14.2.txz: Upgraded. Upgraded to the latest Rust compiler for seamonkey-2.53.4. patches/packages/seamonkey-2.53.4-i686-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.4 (* Security fix *) +--------------------------+ Sat Sep 12 19:16:03 UTC 2020 patches/packages/mozilla-thunderbird-68.12.0-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.12.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-40/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15663 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15664 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15669 (* Security fix *) +--------------------------+ Fri Sep 4 18:55:26 UTC 2020 patches/packages/gnutls-3.6.15-i586-1_slack14.2.txz: Upgraded. libgnutls: Fixed "no_renegotiation" alert handling at incorrect timing, which could lead to an application crash. [GNUTLS-SA-2020-09-04, CVSS: medium] (* Security fix *) +--------------------------+ Mon Aug 24 20:48:03 UTC 2020 patches/packages/mozilla-firefox-68.12.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.12.0/releasenotes/ (* Security fix *) +--------------------------+ Fri Aug 21 20:23:38 UTC 2020 patches/packages/bind-9.11.22-i586-1_slack14.2.txz: Upgraded. This update fixes three security issues: "update-policy" rules of type "subdomain" were incorrectly treated as "zonesub" rules, which allowed keys used in "subdomain" rules to update names outside of the specified subdomains. The problem was fixed by making sure "subdomain" rules are again processed as described in the ARM. When BIND 9 was compiled with native PKCS#11 support, it was possible to trigger an assertion failure in code determining the number of bits in the PKCS#11 RSA public key with a specially crafted packet. It was possible to trigger an assertion failure when verifying the response to a TSIG-signed request. For more information, see: https://kb.isc.org/docs/cve-2020-8624 https://kb.isc.org/docs/cve-2020-8623 https://kb.isc.org/docs/cve-2020-8622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622 (* Security fix *) +--------------------------+ Wed Aug 19 18:13:44 UTC 2020 patches/packages/curl-7.72.0-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: libcurl: wrong connect-only connection [98] For more information, see: https://curl.haxx.se/docs/CVE-2020-8231.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 (* Security fix *) +--------------------------+ Wed Aug 5 18:46:42 UTC 2020 patches/packages/httpd-2.4.46-i586-1_slack14.2.txz: Upgraded. This is the latest release from the Apache HTTP Server 2.4.x stable branch. +--------------------------+ Fri Jul 31 22:00:05 UTC 2020 patches/packages/mozilla-thunderbird-68.11.0-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.11.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-35/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15652 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6514 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15659 (* Security fix *) +--------------------------+ Mon Jul 27 18:14:47 UTC 2020 patches/packages/mozilla-firefox-68.11.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.11.0/releasenotes/ (* Security fix *) +--------------------------+ Tue Jul 7 20:51:59 UTC 2020 patches/packages/seamonkey-2.53.3-i686-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.3 (* Security fix *) +--------------------------+ Sat Jul 4 18:59:06 UTC 2020 patches/packages/libvorbis-1.3.7-i586-1_slack14.2.txz: Upgraded. Fix out-of-bounds read encoding very low sample rates. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160 (* Security fix *) +--------------------------+ Thu Jul 2 19:18:33 UTC 2020 patches/packages/mozilla-thunderbird-68.10.0-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.10.0/releasenotes/ +--------------------------+ Tue Jun 30 18:56:59 UTC 2020 patches/packages/ca-certificates-20200630-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Mon Jun 29 18:21:49 UTC 2020 patches/packages/mozilla-firefox-68.10.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.10.0/releasenotes/ (* Security fix *) +--------------------------+ Wed Jun 24 20:06:50 UTC 2020 patches/packages/curl-7.71.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: curl overwrite local file with -J [111] Partial password leak over DNS on HTTP redirect [48] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169 (* Security fix *) patches/packages/libjpeg-turbo-2.0.5-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and a security issue: Fixed an issue in the PPM reader that caused a buffer overrun in cjpeg, TJBench, or the `tjLoadImage()` function if one of the values in a binary PPM/PGM input file exceeded the maximum value defined in the file's header and that maximum value was less than 255. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790 (* Security fix *) +--------------------------+ Tue Jun 23 20:35:33 UTC 2020 patches/packages/ntp-4.2.8p15-i586-1_slack14.2.txz: Upgraded. This release fixes one vulnerability: Associations that use CMAC authentication between ntpd from versions 4.2.8p11/4.3.97 and 4.2.8p14/4.3.100 will leak a small amount of memory for each packet. Eventually, ntpd will run out of memory and abort. (* Security fix *) +--------------------------+ Fri Jun 19 19:24:18 UTC 2020 patches/packages/sudo-1.8.31p2-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.sudo.ws/legacy.html#1.8.31p2 +--------------------------+ Thu Jun 18 22:01:29 UTC 2020 patches/packages/bind-9.11.20-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: It was possible to trigger an INSIST in lib/dns/rbtdb.c:new_reference() with a particular zone content and query patterns. For more information, see: https://kb.isc.org/docs/cve-2020-8619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8619 (* Security fix *) +--------------------------+ Fri Jun 12 19:05:51 UTC 2020 patches/packages/kernel-firmware-20200610_887d2a1-noarch-1.txz: Upgraded. +--------------------------+ Thu Jun 11 21:17:43 UTC 2020 patches/packages/linux-4.4.227/*: Upgraded. These updates fix various bugs and security issues, including a mitigation for SRBDS (Special Register Buffer Data Sampling). SRBDS is an MDS-like speculative side channel that can leak bits from the random number generator (RNG) across cores and threads. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.218: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11668 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11608 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11609 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10942 Fixed in 4.4.219: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11494 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11565 Fixed in 4.4.220: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12826 Fixed in 4.4.221: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12464 Fixed in 4.4.222: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10751 Fixed in 4.4.224: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10711 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1749 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12769 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13143 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19768 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12770 Fixed in 4.4.225: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9517 Fixed in 4.4.226: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10732 Fixed in 4.4.227: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543 (* Security fix *) +--------------------------+ Thu Jun 4 17:58:17 UTC 2020 patches/packages/mozilla-thunderbird-68.9.0-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.9.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-22/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12399 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12410 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12398 (* Security fix *) +--------------------------+ Wed Jun 3 20:21:52 UTC 2020 patches/packages/gnutls-3.6.14-i586-1_slack14.2.txz: Upgraded. Fixed insecure session ticket key construction, since 3.6.4. The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2. [GNUTLS-SA-2020-06-03, CVSS: high] (* Security fix *) +--------------------------+ Tue Jun 2 19:31:39 UTC 2020 patches/packages/ca-certificates-20200602-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/proftpd-1.3.6d-i586-1_slack14.2.txz: Upgraded. This is a bugfix release: Fixed issue with FTPS uploads of large files using TLSv1.3 (Issue #959). +--------------------------+ Mon Jun 1 18:27:22 UTC 2020 patches/packages/mozilla-firefox-68.9.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.9.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2020-21/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12399 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12410 (* Security fix *) +--------------------------+ Sat May 23 00:13:54 UTC 2020 patches/packages/mozilla-thunderbird-68.8.1-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.8.1/releasenotes/ +--------------------------+ Tue May 19 19:47:49 UTC 2020 patches/packages/bind-9.11.19-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: A malicious actor who intentionally exploits the lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and the attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor. Replaying a TSIG BADTIME response as a request could trigger an assertion failure. For more information, see: https://kb.isc.org/docs/cve-2020-8616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616 https://kb.isc.org/docs/cve-2020-8617 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617 (* Security fix *) patches/packages/libexif-0.6.22-i486-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues: CVE-2018-20030: Fix for recursion DoS CVE-2020-13114: Time consumption DoS when parsing canon array markers CVE-2020-13113: Potential use of uninitialized memory CVE-2020-13112: Various buffer overread fixes due to integer overflows in maker notes CVE-2020-0093: read overflow CVE-2019-9278: replaced integer overflow checks the compiler could optimize away by safer constructs CVE-2020-12767: fixed division by zero CVE-2016-6328: fixed integer overflow when parsing maker notes CVE-2017-7544: fixed buffer overread For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20030 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13114 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13113 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13112 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0093 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9278 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12767 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6328 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7544 (* Security fix *) +--------------------------+ Mon May 18 19:17:21 UTC 2020 patches/packages/sane-1.0.30-i586-1_slack14.2.txz: Upgraded. This update fixes several security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12866 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12861 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12864 (* Security fix *) +--------------------------+ Tue May 5 20:21:27 UTC 2020 patches/packages/mozilla-firefox-68.8.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.8.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2020-17/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12387 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12388 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12389 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6831 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12392 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12393 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12395 (* Security fix *) patches/packages/mozilla-thunderbird-68.8.0-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.8.0/releasenotes/ (* Security fix *) +--------------------------+ Sun May 3 06:47:41 UTC 2020 patches/packages/seamonkey-2.53.2-i686-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.2 (* Security fix *) +--------------------------+ Sat Apr 25 18:49:34 UTC 2020 patches/packages/glibc-zoneinfo-2020a-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Apr 22 02:19:37 UTC 2020 patches/packages/git-2.17.5-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: With a crafted URL that contains a newline or empty host, or lacks a scheme, the credential helper machinery can be fooled into providing credential information that is not appropriate for the protocol in use and host being contacted. Unlike the vulnerability CVE-2020-5260 fixed in v2.17.4, the credentials are not for a host of the attacker's choosing; instead, they are for some unspecified host (based on how the configured credential helper handles an absent "host" parameter). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008 (* Security fix *) +--------------------------+ Fri Apr 17 04:03:54 UTC 2020 patches/packages/openvpn-2.4.9-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Fix illegal client float. Thanks to Lev Stipakov. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11810 (* Security fix *) +--------------------------+ Wed Apr 15 19:52:52 UTC 2020 patches/packages/bind-9.11.18-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: DNS rebinding protection was ineffective when BIND 9 is configured as a forwarding DNS server. Found and responsibly reported by Tobias Klein. [GL #1574] (* Security fix *) +--------------------------+ Tue Apr 14 22:26:11 UTC 2020 patches/packages/git-2.17.4-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: With a crafted URL that contains a newline in it, the credential helper machinery can be fooled to give credential information for a wrong host. The attack has been made impossible by forbidding a newline character in any value passed via the credential protocol. Credit for finding the vulnerability goes to Felix Wilhelm of Google Project Zero. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260 (* Security fix *) +--------------------------+ Thu Apr 9 00:53:59 UTC 2020 patches/packages/mozilla-thunderbird-68.7.0-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.7.0/releasenotes/ (* Security fix *) +--------------------------+ Tue Apr 7 21:19:42 UTC 2020 patches/packages/mozilla-firefox-68.7.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.7.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6828 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6827 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6821 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6825 (* Security fix *) +--------------------------+ Fri Apr 3 23:07:16 UTC 2020 patches/packages/mozilla-firefox-68.6.1esr-i686-1_slack14.2.txz: Upgraded. This release contains critical security fixes and improvements. "Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw." "Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw." For more information, see: https://www.mozilla.org/en-US/firefox/68.6.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6819 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6820 (* Security fix *) +--------------------------+ Tue Mar 31 19:01:17 UTC 2020 patches/packages/gnutls-3.6.13-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: libgnutls: Fix a DTLS-protocol regression (caused by TLS1.3 support), since 3.6.3. The DTLS client would not contribute any randomness to the DTLS negotiation, breaking the security guarantees of the DTLS protocol. [GNUTLS-SA-2020-03-31, CVSS: high] (* Security fix *) patches/packages/httpd-2.4.43-i586-1_slack14.2.txz: Upgraded. This release contains security fixes (since 2.4.39) and improvements. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10097 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9517 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10098 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10092 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10081 (* Security fix *) +--------------------------+ Thu Mar 26 22:37:06 UTC 2020 patches/packages/linux-4.4.217/*: Upgraded. These updates fix various bugs and security issues. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.209: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19965 Fixed in 4.4.210: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19068 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14615 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14895 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19056 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19066 Fixed in 4.4.211: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15217 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21008 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15220 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15221 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5108 Fixed in 4.4.212: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14897 Fixed in 4.4.215: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9383 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2732 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0009 Fixed in 4.4.216: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11487 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8649 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8648 Fixed in 4.4.217: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14901 (* Security fix *) +--------------------------+ Mon Mar 23 20:03:39 UTC 2020 patches/packages/gd-2.3.0-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues: Potential double-free in gdImage*Ptr(). gdImageColorMatch() out of bounds write on heap. Uninitialized read in gdImageCreateFromXbm(). Double-free in gdImageBmp. Potential NULL pointer dereference in gdImageClone(). Potential infinite loop in gdImageCreateFromGifCtx(). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6978 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6977 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11038 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14553 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5711 (* Security fix *) +--------------------------+ Sun Mar 15 19:50:24 UTC 2020 patches/packages/NetworkManager-1.8.4-i586-2_slack14.2.txz: Rebuilt. Recompiled to get PPP working again with the new pppd. Thanks to longus. patches/packages/sudo-1.8.31p1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release: Sudo once again ignores a failure to restore the RLIMIT_CORE resource limit, as it did prior to version 1.8.29. Linux containers don't allow RLIMIT_CORE to be set back to RLIM_INFINITY if we set the limit to zero, even for root, which resulted in a warning from sudo. +--------------------------+ Fri Mar 13 20:15:29 UTC 2020 patches/packages/mozilla-thunderbird-68.6.0-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.6.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6805 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6806 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6811 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6812 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6814 (* Security fix *) +--------------------------+ Tue Mar 10 19:53:39 UTC 2020 patches/packages/mozilla-firefox-68.6.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.6.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2020-09/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6805 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6806 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6807 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6811 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20503 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6812 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6814 (* Security fix *) +--------------------------+ Fri Mar 6 22:10:25 UTC 2020 patches/packages/rp-pppoe-3.13-i586-1_slack14.2.txz: Upgraded. This needed a rebuild for ppp-2.4.8. Thanks to regdub. +--------------------------+ Wed Mar 4 21:27:49 UTC 2020 patches/packages/ppp-2.4.8-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: By sending an unsolicited EAP packet to a vulnerable ppp client or server, an unauthenticated remote attacker could cause memory corruption in the pppd process, which may allow for arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8597 (* Security fix *) +--------------------------+ Wed Mar 4 01:39:54 UTC 2020 patches/packages/seamonkey-2.53.1-i686-2_slack14.2.txz: Rebuilt. Fixed $LIBDIRSUFFIX for 32-bit. Thanks to ljb643. +--------------------------+ Mon Mar 2 19:05:10 UTC 2020 patches/packages/seamonkey-2.53.1-i686-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.1 (* Security fix *) patches/packages/seamonkey-solibs-2.49.5-i686-2_slack14.2.txz: Removed. +--------------------------+ Thu Feb 20 23:40:12 UTC 2020 patches/packages/proftpd-1.3.6c-i586-1_slack14.2.txz: Upgraded. No CVEs assigned, but this sure looks like a security issue: Use-after-free vulnerability in memory pools during data transfer. (* Security fix *) +--------------------------+ Wed Feb 12 21:51:35 UTC 2020 patches/packages/libarchive-3.4.2-i586-1_slack14.2.txz: Upgraded. This update includes security fixes in the RAR5 reader. (* Security fix *) +--------------------------+ Wed Feb 12 05:05:50 UTC 2020 patches/packages/mozilla-thunderbird-68.5.0-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.5.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6793 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6794 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6795 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6792 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6800 (* Security fix *) +--------------------------+ Tue Feb 11 04:45:36 UTC 2020 patches/packages/mozilla-firefox-68.5.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.5.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2020-06/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6796 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6799 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6800 (* Security fix *) +--------------------------+ Fri Jan 31 20:46:25 UTC 2020 patches/packages/sudo-1.8.31-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: In Sudo before 1.8.31, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in some Linux distributions; however, it is not the default for upstream or in Slackware, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18634 (* Security fix *) +--------------------------+ Fri Jan 24 22:59:00 UTC 2020 patches/packages/mozilla-thunderbird-68.4.2-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.4.2/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed Jan 22 22:53:32 UTC 2020 patches/packages/bind-9.11.15-i586-1_slack14.2.txz: Upgraded. This is a bugfix release: With some libmaxminddb versions, named could erroneously match an IP address not belonging to any subnet defined in a given GeoIP2 database to one of the existing entries in that database. [GL #1552] Fix line spacing in `rndc secroots`. Thanks to Tony Finch. [GL #2478] +--------------------------+ Mon Jan 20 22:37:58 UTC 2020 patches/packages/mozilla-firefox-68.4.2esr-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/68.4.2/releasenotes/ https://bugzilla.mozilla.org/show_bug.cgi?id=1602726 +--------------------------+ Fri Jan 10 22:57:53 UTC 2020 patches/packages/mozilla-thunderbird-68.4.1-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.4.1/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://www.mozilla.org/en-US/security/advisories/mfsa2020-04/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17026 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17015 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17016 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17022 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17024 (* Security fix *) +--------------------------+ Thu Jan 9 07:39:56 UTC 2020 patches/packages/mozilla-firefox-68.4.1esr-i686-1_slack14.2.txz: Upgraded. This release fixes a critial security issue: Mozilla Foundation Security Advisory 2020-03: Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2020-03/ https://www.mozilla.org/en-US/firefox/68.4.1/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Wed Jan 8 22:14:06 UTC 2020 patches/packages/linux-4.4.208/*: Upgraded. IPV6_MULTIPLE_TABLES n -> y +IPV6_SUBTREES y These updates fix various bugs and security issues. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.203: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19524 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15917 Fixed in 4.4.204: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18660 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18683 Fixed in 4.4.206: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12614 Fixed in 4.4.207: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19062 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19338 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332 Fixed in 4.4.208: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19063 (* Security fix *) +--------------------------+ Mon Jan 6 23:43:17 UTC 2020 patches/packages/mozilla-firefox-68.4.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.4.0/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Tue Dec 31 23:17:20 UTC 2019 patches/packages/xfce4-weather-plugin-0.8.11-i586-1_slack14.2.txz: Upgraded. Bugfix release to address the upcoming obsolescence of the locationforecastLTS API from met.no. Thanks to Robby Workman. +--------------------------+ Tue Dec 31 05:17:04 UTC 2019 patches/packages/libwmf-0.2.8.4-i586-8_slack14.2.txz: Rebuilt. This is a bugfix release to correct the path for the GDK_PIXBUF_DIR. Thanks to B. Watson and Robby Workman. +--------------------------+ Sat Dec 21 01:04:26 UTC 2019 patches/packages/openssl-1.0.2u-i586-1_slack14.2.txz: Upgraded. This update fixes a low severity security issue: Fixed an an overflow bug in the x86_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. For more information, see: https://www.openssl.org/news/secadv/20191206.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551 (* Security fix *) patches/packages/openssl-solibs-1.0.2u-i586-1_slack14.2.txz: Upgraded. patches/packages/tigervnc-1.10.1-i586-1_slack14.2.txz: Upgraded. From tigervnc.org: "This is a security release to fix a number of issues that were found by Kaspersky Lab. These issues affect both the client and server and could theoretically allow a malicious peer to take control over the software on the other side. No working exploit is known at this time, and the issues require the peer to first be authenticated. We still urge users to upgrade when possible." (* Security fix *) +--------------------------+ Thu Dec 19 23:02:54 UTC 2019 patches/packages/bind-9.11.14-i586-1_slack14.2.txz: Upgraded. This is a bugfix release: Fixed a bug that caused named to leak memory on reconfiguration when any GeoIP2 database was in use. [GL #1445] Fixed several possible race conditions discovered by Thread Sanitizer. patches/packages/wavpack-5.2.0-i586-1_slack14.2.txz: Upgraded. Fixed denial-of-service and other potential security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19841 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10536 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10539 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10540 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7254 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7253 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6767 (* Security fix *) +--------------------------+ Wed Dec 18 05:01:32 UTC 2019 patches/packages/mozilla-thunderbird-68.3.1-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.3.1/releasenotes/ +--------------------------+ Wed Dec 4 19:00:33 UTC 2019 patches/packages/mozilla-thunderbird-68.3.0-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.3.0/releasenotes/ +--------------------------+ Mon Dec 2 23:59:46 UTC 2019 patches/packages/mozilla-firefox-68.3.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.3.0/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/security/advisories/mfsa2019-37/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17008 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11745 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17009 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17005 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17012 (* Security fix *) +--------------------------+ Sat Nov 30 21:17:21 UTC 2019 patches/packages/ca-certificates-20191130-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Thu Nov 21 02:24:52 UTC 2019 patches/packages/bind-9.11.13-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Set a limit on the number of concurrently served pipelined TCP queries. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6477 (* Security fix *) +--------------------------+ Sat Nov 16 20:35:54 UTC 2019 patches/packages/linux-4.4.202/*: Upgraded. CRYPTO_CRC32C_INTEL m -> y +X86_INTEL_TSX_MODE_AUTO n +X86_INTEL_TSX_MODE_OFF y +X86_INTEL_TSX_MODE_ON n These updates fix various bugs and security issues, including mitigation for the TSX Asynchronous Abort condition on some CPUs. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.201: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0155 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0154 Fixed in 4.4.202: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135 (* Security fix *) +--------------------------+ Wed Nov 13 03:37:49 UTC 2019 patches/packages/linux-4.4.201/*: Upgraded. This is a bugfix release. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. +--------------------------+ Fri Nov 8 23:23:40 UTC 2019 patches/packages/kdelibs-4.14.38-i586-2_slack14.2.txz: Rebuilt. Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers. patches/packages/kdepim-4.14.10-i586-2_slack14.2.txz: Rebuilt. Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers. patches/packages/kdepimlibs-4.14.10-i586-3_slack14.2.txz: Rebuilt. Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers. patches/packages/linux-4.4.199/kernel-firmware-20191108_f1100dd-noarch-1.txz: Upgraded. +--------------------------+ Thu Nov 7 21:35:45 UTC 2019 patches/packages/linux-4.4.199/*: Upgraded. These updates fix various bugs and security issues. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.191: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15118 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10905 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10638 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15117 Fixed in 4.4.193: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835 Fixed in 4.4.194: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821 Fixed in 4.4.195: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054 Fixed in 4.4.196: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215 Fixed in 4.4.197: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20976 Fixed in 4.4.198: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133 Fixed in 4.4.199: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098 (* Security fix *) patches/packages/mozilla-thunderbird-68.2.2-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.2.2/releasenotes/ +--------------------------+ Mon Nov 4 22:04:17 UTC 2019 patches/packages/libtiff-4.1.0-i586-1_slack14.2.txz: Upgraded. libtiff: fix integer overflow in _TIFFCheckMalloc() that could cause a crash. tif_dir: unset transferfunction field if necessary. pal2rgb: failed to free memory on a few errors. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19210 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6128 (* Security fix *) +--------------------------+ Fri Nov 1 19:35:34 UTC 2019 extra/source/flashplayer-plugin/flashplayer-plugin.SlackBuild: Upgraded. Fixed URL to retrieve latest version number. +--------------------------+ Thu Oct 31 21:31:50 UTC 2019 patches/packages/mozilla-thunderbird-68.2.1-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.2.1/releasenotes/ Added option: --disable-updater +--------------------------+ Thu Oct 24 04:04:59 UTC 2019 patches/packages/mozilla-thunderbird-68.2.0-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.2.0/releasenotes/ +--------------------------+ Tue Oct 22 18:48:37 UTC 2019 patches/packages/mozilla-firefox-68.2.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/68.2.0/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11757 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11758 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11759 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11760 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11761 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11762 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11763 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11764 (* Security fix *) +--------------------------+ Sun Oct 20 19:39:21 UTC 2019 patches/packages/python-2.7.17-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues: Update vendorized expat library version to 2.2.8. Disallow URL paths with embedded whitespace or control characters into the underlying http client request. Such potentially malicious header injection URLs now cause an httplib.InvalidURL exception to be raised. Avoid file reading by disallowing ``local-file://`` and ``local_file://`` URL schemes in :func:`urllib.urlopen`, :meth:`urllib.URLopener.open` and :meth:`urllib.URLopener.retrieve`. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948 (* Security fix *) +--------------------------+ Fri Oct 18 21:00:50 UTC 2019 patches/packages/ca-certificates-20191018-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/sudo-1.8.28p1-i586-2_slack14.2.txz: Rebuilt. This is a bugfix release: Ensure that /etc/environment exists to prevent complaints from "sudo -i". +--------------------------+ Wed Oct 16 19:14:09 UTC 2019 patches/packages/sudo-1.8.28p1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release: A fix in sudo-1.8.28 caused "sudo -v" to prompt for a password when "verifypw" is set to "all" (the default) and all of the user's sudoers entries are marked with NOPASSWD. +--------------------------+ Mon Oct 14 21:39:02 UTC 2019 patches/packages/sudo-1.8.28-i586-1_slack14.2.txz: Upgraded. Fixed a bug where an sudo user may be able to run a command as root when the Runas specification explicitly disallows root access as long as the ALL keyword is listed first. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14287 (* Security fix *) +--------------------------+ Thu Oct 10 23:29:55 UTC 2019 patches/packages/mozilla-thunderbird-68.1.2-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.1.2/releasenotes/ +--------------------------+ Wed Oct 2 06:46:20 UTC 2019 patches/packages/libpcap-1.9.1-i586-1_slack14.2.txz: Upgraded. This update is required for the new version of tcpdump. patches/packages/tcpdump-4.9.3-i586-1_slack14.2.txz: Upgraded. Fix buffer overflow/overread vulnerabilities and command line argument/local issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16808 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14466 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14465 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14881 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14467 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10103 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10105 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14880 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16230 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14879 (* Security fix *) +--------------------------+ Wed Sep 25 22:22:51 UTC 2019 patches/packages/mozilla-thunderbird-68.1.1-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.1.1/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Mon Sep 16 21:01:05 UTC 2019 patches/packages/expat-2.2.8-i586-1_slack14.2.txz: Upgraded. Fix heap overflow triggered by XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber), and deny internal entities closing the doctype. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 (* Security fix *) +--------------------------+ Thu Sep 12 03:58:53 UTC 2019 patches/packages/curl-7.66.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: FTP-KRB double-free TFTP small blocksize heap buffer overflow For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482 (* Security fix *) patches/packages/glibc-zoneinfo-2019c-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. patches/packages/mozilla-thunderbird-68.1.0-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/68.1.0/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/openssl-1.0.2t-i586-1_slack14.2.txz: Upgraded. This update fixes low severity security issues: Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey Compute ECC cofactors if not provided during EC_GROUP construction For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547 (* Security fix *) patches/packages/openssl-solibs-1.0.2t-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Mon Sep 9 05:10:25 UTC 2019 patches/packages/seamonkey-2.49.5-i686-2_slack14.2.txz: Rebuilt. Added additional options to more closely match the official build: --enable-rust --enable-js-shell --enable-elf-hack --enable-release --enable-calendar Thanks to ljb643 for the bug report. patches/packages/seamonkey-solibs-2.49.5-i686-2_slack14.2.txz: Rebuilt. +--------------------------+ Wed Sep 4 21:13:39 UTC 2019 patches/packages/seamonkey-2.49.5-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.seamonkey-project.org/releases/2.49.5 (* Security fix *) patches/packages/seamonkey-solibs-2.49.5-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Mon Sep 2 20:53:21 UTC 2019 patches/packages/mozilla-firefox-68.1.0esr-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/68.1.0/releasenotes/ +--------------------------+ Thu Aug 29 22:21:17 UTC 2019 patches/packages/emacs-26.3-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Mon Aug 26 23:06:02 UTC 2019 patches/packages/linux-4.4.190/*: Upgraded. These updates fix various bugs and a minor local denial-of-service security issue. They also change this option: FANOTIFY_ACCESS_PERMISSIONS n -> y This is needed by on-access virus scanning software. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.190: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20961 (* Security fix *) +--------------------------+ Mon Aug 26 19:49:17 UTC 2019 patches/packages/ca-certificates-20190826-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Mon Aug 19 19:23:23 UTC 2019 patches/packages/bind-9.11.9-i586-1_slack14.2.txz: Upgraded. This update fixes various bugs and also updates the named.root file in the caching-example configuration to the latest version. +--------------------------+ Wed Aug 14 22:19:44 UTC 2019 patches/packages/mozilla-firefox-68.0.2esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/firefox/68.0.2esr/releasenotes/ (* Security fix *) +--------------------------+ Wed Aug 14 05:24:55 UTC 2019 patches/packages/linux-4.4.189/*: Upgraded. These updates fix various bugs and many security issues, and include the Spectre v1 SWAPGS mitigations. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.187: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13631 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18509 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10207 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14284 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13648 Fixed in 4.4.189: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1125 (* Security fix *) +--------------------------+ Thu Aug 8 05:25:56 UTC 2019 patches/packages/kdelibs-4.14.38-i586-1_slack14.2.txz: Upgraded. kconfig: malicious .desktop files (and others) would execute code. For more information, see: https://mail.kde.org/pipermail/kde-announce/2019-August/000047.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14744 (* Security fix *) +--------------------------+ Mon Jul 22 03:05:48 UTC 2019 patches/packages/linux-4.4.186/*: Upgraded. These updates fix various bugs and many minor security issues. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.183: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3892 Fixed in 4.4.185: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13272 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16597 Fixed in 4.4.186: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3846 (* Security fix *) +--------------------------+ Sat Jul 20 22:11:38 UTC 2019 extra/llvm/llvm-8.0.1-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Fri Jul 19 18:26:45 UTC 2019 patches/packages/curl-7.65.3-i586-1_slack14.2.txz: Upgraded. This is a bugfix release: Fix a regression that caused the progress meter not to appear. For more information, see: https://curl.haxx.se/changes.html +--------------------------+ Thu Jul 18 20:46:19 UTC 2019 patches/packages/mozilla-firefox-68.0.1esr-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/68.0.1esr/releasenotes/ +--------------------------+ Wed Jul 17 21:57:16 UTC 2019 patches/packages/curl-7.65.2-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://curl.haxx.se/changes.html patches/packages/emacs-26.2-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. Patched package.el to obey buffer-file-coding-system (bug #35739), fixing bad signature from GNU ELPA for archive-contents. Thanks to Stefan Monnier and Eric Lindblad. +--------------------------+ Mon Jul 15 00:26:07 UTC 2019 patches/packages/bzip2-1.0.8-i586-1_slack14.2.txz: Upgraded. Fixes security issues: bzip2recover: Fix use after free issue with outFile. Make sure nSelectors is not out of range. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900 (* Security fix *) +--------------------------+ Wed Jul 10 20:13:44 UTC 2019 patches/packages/glibc-zoneinfo-2019b-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. patches/packages/mozilla-firefox-68.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. Some of the patched flaws are considered critical, and could be used to run attacker code and install software, requiring no user interaction beyond normal browsing. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9811 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11711 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11712 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11713 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11729 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11715 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11719 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11730 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11709 (* Security fix *) patches/packages/mozilla-thunderbird-60.8.0-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.8.0/releasenotes/ patches/packages/rust-1.36.0-i686-1_slack14.2.txz: Upgraded. Upgraded to the latest Rust compiler for Firefox 68.0. +--------------------------+ Thu Jul 4 22:38:43 UTC 2019 patches/packages/xscreensaver-5.43-i586-1_slack14.2.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Sat Jun 29 22:49:01 UTC 2019 patches/packages/irssi-1.1.3-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Use after free when sending SASL login to the server found by ilbelkyr. May affect the stability of Irssi. SASL logins may fail, especially during (manual and automated) reconnect. For more information, see: https://irssi.org/2019/06/29/irssi-1.2.1-1.1.3-1.0.8-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13045 (* Security fix *) +--------------------------+ Fri Jun 21 06:12:11 UTC 2019 patches/packages/mozilla-firefox-60.7.2esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2019-19/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11708 (* Security fix *) patches/packages/mozilla-thunderbird-60.7.2-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.7.2/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-20/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11707 (* Security fix *) +--------------------------+ Thu Jun 20 18:08:56 UTC 2019 patches/packages/bind-9.11.8-i586-1_slack14.2.txz: Upgraded. Fixed a race condition in dns_dispatch_getnext() that could cause an assertion failure if a significant number of incoming packets were rejected. For more information, see: https://kb.isc.org/docs/cve-2019-6471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6471 (* Security fix *) +--------------------------+ Tue Jun 18 21:46:31 UTC 2019 patches/packages/ca-certificates-20190617-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/linux-4.4.182/*: Upgraded. These updates fix various bugs and many security issues, including the "SACK Panic" remote denial-of-service issue. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.174: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391 Fixed in 4.4.175: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7222 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7221 Fixed in 4.4.176: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6974 Fixed in 4.4.177: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9213 Fixed in 4.4.178: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3459 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3460 Fixed in 4.4.179: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11486 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11810 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11190 Fixed in 4.4.180: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20836 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11884 Fixed in 4.4.181: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11833 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20510 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000026 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9503 Fixed in 4.4.182: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479 (* Security fix *) patches/packages/mozilla-firefox-60.7.1esr-i686-1_slack14.2.txz: Upgraded. This release contains a security fix and improvements. The patched flaw is considered critical, and could be used to run attacker code and install software, requiring no user interaction beyond normal browsing. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2019-18/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11707 (* Security fix *) +--------------------------+ Fri Jun 14 01:17:32 UTC 2019 patches/packages/mozilla-thunderbird-60.7.1-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.7.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11703 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11704 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11705 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11706 (* Security fix *) +--------------------------+ Wed Jun 5 18:56:53 UTC 2019 patches/packages/curl-7.65.1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://curl.haxx.se/changes.html +--------------------------+ Tue May 28 19:03:49 UTC 2019 patches/packages/openssl-1.0.2s-i586-1_slack14.2.txz: Upgraded. This is a bugfix release: Change the default RSA, DSA and DH size to 2048 bit instead of 1024. This changes the size when using the genpkey app when no size is given. It fixes an omission in earlier changes that changed all RSA, DSA and DH generation apps to use 2048 bits by default. [Kurt Roeckx] patches/packages/openssl-solibs-1.0.2s-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Thu May 23 19:55:30 UTC 2019 patches/packages/rdesktop-1.8.6-i586-1_slack14.2.txz: Upgraded. This is a small bug fix release for rdesktop 1.8.5. An issue was discovered soon after release where it was impossible to connect to some servers. This issue has now been fixed, but otherwise this release is identical to 1.8.5. +--------------------------+ Wed May 22 23:30:54 UTC 2019 patches/packages/curl-7.65.0-i586-1_slack14.2.txz: Upgraded. This release fixes the following security issues: Integer overflows in curl_url_set tftp: use the current blksize for recvfrom() For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5435 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436 (* Security fix *) +--------------------------+ Tue May 21 23:18:42 UTC 2019 patches/packages/mozilla-firefox-60.7.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. Some of the patched flaws are considered critical, and could be used to run attacker code and install software, requiring no user interaction beyond normal browsing. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9815 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9816 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9817 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9818 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9819 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9820 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11691 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11692 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11693 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-7317 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9797 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2018-18511 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11694 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11698 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-5798 https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9800 (* Security fix *) +--------------------------+ Sun May 19 01:10:53 UTC 2019 patches/packages/mozilla-thunderbird-60.7.0-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.7.0/releasenotes/ +--------------------------+ Thu May 16 04:55:49 UTC 2019 patches/packages/rdesktop-1.8.5-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Add bounds checking to protocol handling in order to fix many security problems when communicating with a malicious server. (* Security fix *) +--------------------------+ Thu May 9 01:39:14 UTC 2019 patches/packages/mozilla-firefox-60.6.3esr-i686-1_slack14.2.txz: Upgraded. This update provides further improvements to re-enable web extensions which had been disabled for users with a master password set (Bug 1549249). For more information, see: https://www.mozilla.org/en-US/firefox/60.6.3/releasenotes/ +--------------------------+ Mon May 6 01:29:24 UTC 2019 patches/packages/mozilla-firefox-60.6.2esr-i686-1_slack14.2.txz: Upgraded. This update addresses the issue of add-ons failing to load. For more information, see: https://www.mozilla.org/en-US/firefox/60.6.2/releasenotes/ +--------------------------+ Fri Apr 26 18:55:10 UTC 2019 patches/packages/bind-9.11.6_P1-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: The TCP client quota set using the tcp-clients option could be exceeded in some cases. This could lead to exhaustion of file descriptors. For more information, see: https://kb.isc.org/docs/cve-2018-5743 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743 (* Security fix *) +--------------------------+ Mon Apr 22 20:00:44 UTC 2019 patches/packages/curl-7.64.1-i586-1_slack14.2.txz: Upgraded. This update fixes a regression in curl-7.64.0 which could lead to 100% CPU usage. Thanks to arcctgx. +--------------------------+ Wed Apr 17 20:27:23 UTC 2019 patches/packages/libpng-1.6.37-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Fixed a use-after-free vulnerability (CVE-2019-7317) in png_image_free. Fixed a memory leak in the ARM NEON implementation of png_do_expand_palette. Fixed a memory leak in pngtest.c. Fixed two vulnerabilities (CVE-2018-14048, CVE-2018-14550) in contrib/pngminus; refactor. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14550 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7317 (* Security fix *) patches/packages/libssh2-1.8.2-i586-1_slack14.2.txz: Upgraded. This update fixes a misapplied userauth patch that broke 1.8.1. Thanks to Ook. +--------------------------+ Mon Apr 8 20:39:32 UTC 2019 patches/packages/glibc-zoneinfo-2019a-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Apr 6 19:41:00 UTC 2019 patches/packages/httpd-2.4.39-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process by manipulating the scoreboard. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0211 (* Security fix *) +--------------------------+ Fri Apr 5 20:26:51 UTC 2019 patches/packages/openjpeg-2.3.1-i586-1_slack14.2.txz: Upgraded. Includes many bug fixes (including security fixes). (* Security fix *) patches/packages/wget-1.20.3-i586-1_slack14.2.txz: Upgraded. Fixed a buffer overflow vulnerability: src/iri.c(do_conversion): Reallocate the output buffer to a larger size if it is already full. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5953 (* Security fix *) +--------------------------+ Tue Apr 2 20:30:22 UTC 2019 patches/packages/ghostscript-9.26-i586-1_slack14.2.txz: Upgraded. Fixes security issues: A specially crafted PostScript file could have access to the file system outside of the constrains imposed by -dSAFER. Transient procedures can allow access to system operators, leading to remote code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3835 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3838 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6116 (* Security fix *) patches/packages/wget-1.20.2-i586-1_slack14.2.txz: Upgraded. Fixed an unspecified buffer overflow vulnerability. (* Security fix *) +--------------------------+ Wed Mar 27 20:37:56 UTC 2019 patches/packages/gnutls-3.6.7-i586-1_slack14.2.txz: Upgraded. Fixes security issues: libgnutls, gnutls tools: Every gnutls_free() will automatically set the free'd pointer to NULL. This prevents possible use-after-free and double free issues. Use-after-free will be turned into NULL dereference. The counter-measure does not extend to applications using gnutls_free(). libgnutls: Fixed a memory corruption (double free) vulnerability in the certificate verification API. Reported by Tavis Ormandy; addressed with the change above. [GNUTLS-SA-2019-03-27, #694] libgnutls: Fixed an invalid pointer access via malformed TLS1.3 async messages; Found using tlsfuzzer. [GNUTLS-SA-2019-03-27, #704] libgnutls: enforce key usage limitations on certificates more actively. Previously we would enforce it for TLS1.2 protocol, now we enforce it even when TLS1.3 is negotiated, or on client certificates as well. When an inappropriate for TLS1.3 certificate is seen on the credentials structure GnuTLS will disable TLS1.3 support for that session (#690). libgnutls: enforce the equality of the two signature parameters fields in a certificate. We were already enforcing the signature algorithm, but there was a bug in parameter checking code. (* Security fix *) +--------------------------+ Mon Mar 25 22:36:26 UTC 2019 patches/packages/mozilla-thunderbird-60.6.1-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.6.1/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Mar 22 20:41:23 UTC 2019 patches/packages/mozilla-firefox-60.6.1esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. The patched flaws are considered critical, and could be used to run attacker code and install software, requiring no user interaction beyond normal browsing. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2019-10/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9810i https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9813 (* Security fix *) +--------------------------+ Thu Mar 21 04:48:24 UTC 2019 patches/packages/mozilla-thunderbird-60.6.0-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.6.0/releasenotes/ +--------------------------+ Mon Mar 18 22:53:51 UTC 2019 patches/packages/libssh2-1.8.1-i586-1_slack14.2.txz: Upgraded. Fixed several security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3855 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3856 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3857 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3859 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3860 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3861 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3862 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3863 (* Security fix *) patches/packages/mozilla-firefox-60.6.0esr-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/60.6.0/releasenotes/ +--------------------------+ Tue Mar 12 20:03:46 UTC 2019 patches/packages/mariadb-10.0.38-i586-2_slack14.2.txz: Rebuilt. Fixed paths in /usr/bin/mysql_install_db. Thanks to Stuart Winter. +--------------------------+ Fri Mar 8 18:28:40 UTC 2019 patches/packages/ca-certificates-20190308-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/ntp-4.2.8p13-i586-1_slack14.2.txz: Upgraded. This release fixes a bug that allows an attacker with access to an explicitly trusted source to send a crafted malicious mode 6 (ntpq) packet that can trigger a NULL pointer dereference, crashing ntpd. It also provides 17 other bugfixes and 1 other improvement. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8936 (* Security fix *) +--------------------------+ Thu Mar 7 21:26:58 UTC 2019 patches/packages/mozilla-thunderbird-60.5.3-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.5.3/releasenotes/ +--------------------------+ Sun Mar 3 22:03:39 UTC 2019 patches/packages/python-2.7.16-i586-1_slack14.2.txz: Upgraded. Updated to the latest 2.7.x release, which fixes a few security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010 (* Security fix *) +--------------------------+ Fri Mar 1 20:46:01 UTC 2019 patches/packages/infozip-6.0-i586-4_slack14.2.txz: Rebuilt. Added some patches that should fix extracting archives with non-latin characters in the filenames. Thanks to saahriktu. This update also fixes various security issues in zip and unzip. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8139 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8140 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8141 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18384 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035 (* Security fix *) +--------------------------+ Wed Feb 27 23:21:15 UTC 2019 patches/packages/curl-7.64.0-i586-2_slack14.2.txz: Rebuilt. Applied upstream patch to fix log spam: [PATCH] multi: remove verbose "Expire in" ... messages Thanks to compassnet. +--------------------------+ Wed Feb 27 03:09:41 UTC 2019 patches/packages/ca-certificates-20181210-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/mozilla-thunderbird-60.5.2-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.5.2/releasenotes/ patches/packages/openssl-1.0.2r-i586-1_slack14.2.txz: Upgraded. Go into the error state if a fatal alert is sent or received. If an application calls SSL_shutdown after a fatal alert has occured and then behaves different based on error codes from that function then the application may be vulnerable to a padding oracle. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1559 (* Security fix *) patches/packages/openssl-solibs-1.0.2r-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Sat Feb 23 20:41:38 UTC 2019 patches/packages/file-5.36-i586-1_slack14.2.txz: Upgraded. Fix out-of-bounds read and denial-of-service security issues: For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907 (* Security fix *) +--------------------------+ Sat Feb 23 03:33:52 UTC 2019 patches/packages/mozilla-firefox-60.5.2esr-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/60.5.2/releasenotes/ +--------------------------+ Thu Feb 14 22:45:37 UTC 2019 patches/packages/mozilla-thunderbird-60.5.1-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.5.1/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18356 https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2019-5785 https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18335 https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18509 (* Security fix *) +--------------------------+ Wed Feb 13 23:01:59 UTC 2019 patches/packages/mozilla-firefox-60.5.1esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/#CVE-2018-18356 https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/#CVE-2019-5785 https://www.mozilla.org/en-US/security/advisories/mfsa2019-05/#CVE-2018-18335 (* Security fix *) +--------------------------+ Wed Feb 13 00:22:29 UTC 2019 patches/packages/lxc-2.0.9_d3a03247-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue where a malicious privileged container could overwrite the host binary and thus gain root-level code execution on the host. As the LXC project considers privileged containers to be unsafe no CVE has been assigned for this issue for LXC. To prevent this attack, LXC has been patched to create a temporary copy of the calling binary itself when it starts or attaches to containers. To do this LXC creates an anonymous, in-memory file using the memfd_create() system call and copies itself into the temporary in-memory file, which is then sealed to prevent further modifications. LXC then executes this sealed, in-memory file instead of the original on-disk binary. For more information, see: https://seclists.org/oss-sec/2019/q1/119 (* Security fix *) +--------------------------+ Thu Feb 7 22:28:19 UTC 2019 patches/packages/php-5.6.40-i586-1_slack14.2.txz: Upgraded. Several security bugs have been fixed in this release: GD: Fixed bug #77269 (efree() on uninitialized Heap data in imagescale leads to use-after-free). Fixed bug #77270 (imagecolormatch Out Of Bounds Write on Heap). Mbstring: Fixed bug #77370 (Buffer overflow on mb regex functions - fetch_token). Fixed bug #77371 (heap buffer overflow in mb regex functions - compile_string_node). Fixed bug #77381 (heap buffer overflow in multibyte match_at). Fixed bug #77382 (heap buffer overflow due to incorrect length in expand_case_fold_string). Fixed bug #77385 (buffer overflow in fetch_token). Fixed bug #77394 (Buffer overflow in multibyte case folding - unicode). Fixed bug #77418 (Heap overflow in utf32be_mbc_to_code). Phar: Fixed bug #77247 (heap buffer overflow in phar_detect_phar_fname_ext). Xmlrpc: Fixed bug #77242 (heap out of bounds read in xmlrpc_decode()). Fixed bug #77380 (Global out of bounds read in xmlrpc base64 code). For more information, see: https://php.net/ChangeLog-5.php#5.6.40 (* Security fix *) +--------------------------+ Wed Feb 6 22:44:32 UTC 2019 patches/packages/curl-7.64.0-i586-1_slack14.2.txz: Upgraded. This release fixes the following security issues: NTLM type-2 out-of-bounds buffer read. NTLMv2 type-3 header stack buffer overflow. SMTP end-of-response out-of-bounds read. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823 (* Security fix *) +--------------------------+ Fri Feb 1 23:13:13 UTC 2019 patches/packages/mariadb-10.0.38-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2529 (* Security fix *) +--------------------------+ Wed Jan 30 23:29:59 UTC 2019 patches/packages/linux-4.4.172/*: Upgraded. These updates fix various bugs and many (mostly minor) security issues. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.159: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20511 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14633 Fixed in 4.4.160: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7755 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10880 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17972 Fixed in 4.4.163: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18281 Fixed in 4.4.164: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18710 Fixed in 4.4.167: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16862 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20169 Fixed in 4.4.168: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1120 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5848 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12896 Fixed in 4.4.169: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18241 Fixed in 4.4.170: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19985 Fixed in 4.4.171: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16884 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14611 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14610 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14613 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14612 Fixed in 4.4.172: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13096 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13097 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13099 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13100 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3701 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18249 (* Security fix *) +--------------------------+ Wed Jan 30 04:27:03 UTC 2019 patches/packages/mozilla-firefox-60.5.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18500 https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18505 https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18501 (* Security fix *) patches/packages/mozilla-thunderbird-60.5.0-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.5.0/releasenotes/ +--------------------------+ Wed Jan 23 04:39:04 UTC 2019 patches/packages/httpd-2.4.38-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. mod_session: mod_session_cookie does not respect expiry time allowing sessions to be reused. [Hank Ibell] mod_http2: fixes a DoS attack vector. By sending slow request bodies to resources not consuming them, httpd cleanup code occupies a server thread unnecessarily. This was changed to an immediate stream reset which discards all stream state and incoming data. [Stefan Eissing] mod_ssl: Fix infinite loop triggered by a client-initiated renegotiation in TLSv1.2 (or earlier) with OpenSSL 1.1.1 and later. PR 63052. [Joe Orton] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17199 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17189 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0190 (* Security fix *) +--------------------------+ Mon Jan 14 04:30:43 UTC 2019 patches/packages/zsh-5.6.2-i586-1_slack14.2.txz: Upgraded. This release fixes security issues, including ones that could allow a local attacker to execute arbitrary code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1071 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1083 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1100 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7548 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7549 (* Security fix *) +--------------------------+ Fri Jan 11 21:15:41 UTC 2019 patches/packages/glibc-zoneinfo-2018i-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. patches/packages/irssi-1.1.2-i586-1_slack14.2.txz: Upgraded. This update addresses bugs including security and stability issues: A NULL pointer dereference occurs for an "empty" nick. Certain nick names could result in out-of-bounds access when printing theme strings. Crash due to a NULL pointer dereference w hen the number of windows exceeds the available space. Use-after-free when SASL messages are received in an unexpected order. Use-after-free when a server is disconnected during netsplits. Use-after-free when hidden lines were expired from the scroll buffer. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7051 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7054 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5882 (* Security fix *) +--------------------------+ Sun Dec 30 20:33:37 UTC 2018 patches/packages/xscreensaver-5.42-i586-1_slack14.2.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Sat Dec 22 04:38:27 UTC 2018 patches/packages/netatalk-3.1.12-i586-1_slack14.2.txz: Upgraded. Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1160 (* Security fix *) +--------------------------+ Fri Dec 21 05:00:34 UTC 2018 patches/packages/mozilla-thunderbird-60.4.0-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.4.0/releasenotes/ +--------------------------+ Wed Dec 12 04:09:54 UTC 2018 patches/packages/mozilla-firefox-60.4.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/ https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-17466 https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18492 https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18493 https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18494 https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-18498 https://www.mozilla.org/en-US/security/advisories/mfsa2018-30/#CVE-2018-12405 (* Security fix *) +--------------------------+ Sat Dec 8 04:10:45 UTC 2018 patches/packages/mozilla-thunderbird-60.3.3-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.3.3/releasenotes/ patches/packages/php-5.6.39-i586-1_slack14.2.txz: Upgraded. Several security bugs have been fixed in this release: Segfault when using convert.quoted-printable-encode filter. Null pointer dereference in imap_mail. imap_open allows to run arbitrary shell commands via mailbox parameter. PharData always creates new files with mode 0666. Heap Buffer Overflow (READ: 4) in phar_parse_pharfile. For more information, see: https://php.net/ChangeLog-5.php#5.6.39 (* Security fix *) +--------------------------+ Thu Dec 6 04:38:11 UTC 2018 patches/packages/gnutls-3.6.5-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Bleichenbacher-like side channel leakage in PKCS#1 1.5 verification and padding oracle verification. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868 (* Security fix *) patches/packages/nettle-3.4.1-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw to extract plaintext or in some cases downgrade any TLS connections to a vulnerable server. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869 (* Security fix *) +--------------------------+ Mon Dec 3 20:59:30 UTC 2018 patches/packages/mozilla-nss-3.40.1-i586-1_slack14.2.txz: Upgraded. Upgraded to nss-3.40.1 and nspr-4.20. Mitigate cache side-channel variant of the Bleichenbacher attack. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12404 (* Security fix *) +--------------------------+ Sat Dec 1 03:16:35 UTC 2018 patches/packages/mozilla-thunderbird-60.3.2-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.3.2/releasenotes/ +--------------------------+ Thu Nov 29 05:53:27 UTC 2018 patches/packages/samba-4.6.16-i586-2_slack14.2.txz: Rebuilt. This update patches some security issues: CVE-2018-14629: Unprivileged adding of CNAME record causing loop in AD Internal DNS server CVE-2018-16841: Double-free in Samba AD DC KDC with PKINIT CVE-2018-16851: NULL pointer de-reference in Samba AD DC LDAP server CVE-2018-16852: NULL pointer de-reference in Samba AD DC DNS servers CVE-2018-16853: Samba AD DC S4U2Self crash in experimental MIT Kerberos configuration (unsupported) CVE-2018-16857: Bad password count in AD DC not always effective For more information, see: https://www.samba.org/samba/security/CVE-2018-14629.html https://www.samba.org/samba/security/CVE-2018-16841.html https://www.samba.org/samba/security/CVE-2018-16851.html https://www.samba.org/samba/security/CVE-2018-16852.html https://www.samba.org/samba/security/CVE-2018-16853.html https://www.samba.org/samba/security/CVE-2018-16857.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14629 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16841 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16851 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16853 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16857 (* Security fix *) +--------------------------+ Thu Nov 22 05:56:56 UTC 2018 patches/packages/openssl-1.0.2q-i586-1_slack14.2.txz: Upgraded. This update fixes a timing side-channel flaw on processors which implement SMT/Hyper-Threading architectures, and a side channel attack on DSA signature generation that could allow an attacker to recover the private key. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734 (* Security fix *) patches/packages/openssl-solibs-1.0.2q-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Sat Nov 17 03:03:49 UTC 2018 patches/packages/mozilla-thunderbird-60.3.1-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.3.1/releasenotes/ +--------------------------+ Tue Nov 13 05:15:29 UTC 2018 patches/packages/libtiff-4.0.10-i586-1_slack14.2.txz: Upgraded. This update fixes some denial of service security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7456 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8905 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10963 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18661 (* Security fix *) +--------------------------+ Tue Nov 6 03:41:45 UTC 2018 patches/packages/mariadb-10.0.37-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3282 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3174 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3143 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3156 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3251 (* Security fix *) +--------------------------+ Wed Oct 31 22:49:36 UTC 2018 patches/packages/curl-7.62.0-i586-1_slack14.2.txz: Upgraded. This release fixes the following security issues: SASL password overflow via integer overflow. Use-after-free in handle close. Warning message out-of-buffer read. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842 (* Security fix *) patches/packages/mozilla-thunderbird-60.3.0-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.3.0/releasenotes/ +--------------------------+ Mon Oct 29 20:02:38 UTC 2018 patches/packages/glibc-zoneinfo-2018g-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Oct 24 21:22:04 UTC 2018 patches/packages/httpd-2.4.37-i586-1_slack14.2.txz: Upgraded. This is the latest release from the Apache HTTP Server 2.4.x stable branch. +--------------------------+ Tue Oct 23 05:11:47 UTC 2018 patches/packages/mozilla-firefox-60.3.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Oct 19 19:59:54 UTC 2018 patches/packages/glibc-zoneinfo-2018f-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Oct 17 03:11:25 UTC 2018 patches/packages/libssh-0.7.6-i586-1_slack14.2.txz: Upgraded. Fixed authentication bypass vulnerability. For more information, see: https://www.libssh.org/2018/10/16/libssh-0-8-4-and-0-7-6-security-and-bugfix-release/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10933 (* Security fix *) +--------------------------+ Wed Oct 10 23:09:36 UTC 2018 patches/packages/git-2.14.5-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Submodules' "URL"s come from the untrusted .gitmodules file, but we blindly gave it to "git clone" to clone submodules when "git clone --recurse-submodules" was used to clone a project that has such a submodule. The code has been hardened to reject such malformed URLs (e.g. one that begins with a dash). Credit for finding and fixing this vulnerability goes to joernchen and Jeff King, respectively. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456 (* Security fix *) +--------------------------+ Wed Oct 3 05:26:51 UTC 2018 patches/packages/mozilla-firefox-60.2.2esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2018-24/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12387 (* Security fix *) patches/packages/mozilla-thunderbird-60.2.1-i686-1_slack14.2.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.2.1/releasenotes/ +--------------------------+ Tue Sep 25 02:17:44 UTC 2018 patches/packages/httpd-2.4.35-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and regressions in httpd-2.4.34, adds an apache2ctl -> apachectl symlink, and no longer automatically overwrites rc.httpd when upgraded. +--------------------------+ Mon Sep 24 21:37:09 UTC 2018 extra/llvm/llvm-6.0.1-i586-1_slack14.2.txz: Upgraded. Moved this package from /patches, since it is not really a required patch. Unless you're planning to rebuild Firefox or Thunderbird (or have some other use-case for a more recent LLVM than was shipped with Slackware 14.2) you probably don't need to upgrade to this package, and it was reported that doing so impacted at least one package provided by slackbuilds.org. So, /extra seems like a better place for this package. +--------------------------+ Sat Sep 22 22:41:41 UTC 2018 patches/packages/mozilla-firefox-60.2.1esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. A potentially exploitable crash in TransportSecurityInfo used for SSL can be triggered by data stored in the local cache in the user profile directory. This issue is only exploitable in combination with another vulnerability allowing an attacker to write data into the local cache or from locally installed malware. This issue also triggers a non-exploitable startup crash for users switching between the Nightly and Release versions of Firefox if the same profile is used. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2018-23/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12383 (* Security fix *) +--------------------------+ Fri Sep 21 18:51:07 UTC 2018 patches/packages/linux-4.4.157/*: Upgraded. This kernel removes the unnecessary vmacache_flush_all code which could have led to a use-after-free situation and potentially local privilege escalation. In addition, it fixes some regressions which may have led to diminished X performance. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17182 (* Security fix *) +--------------------------+ Fri Sep 14 23:06:26 UTC 2018 patches/packages/php-5.6.38-i586-1_slack14.2.txz: Upgraded. One security bug has been fixed in this release: Apache2: XSS due to the header Transfer-Encoding: chunked For more information, see: https://php.net/ChangeLog-5.php#5.6.38 (* Security fix *) +--------------------------+ Thu Sep 13 21:41:51 UTC 2018 patches/packages/ghostscript-9.25-i586-1_slack14.2.txz: Upgraded. This release fixes problems with argument handling, some unintended results of the security fixes to the SAFER file access restrictions (specifically accessing ICC profile files), and some additional security issues over the recent 9.24 release. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16509 (* Security fix *) +--------------------------+ Mon Sep 10 21:00:00 UTC 2018 patches/packages/lxc-2.0.1-i586-5_slack14.2.txz: Rebuilt. Added libunistring to the list of initial packages in the Slackware template since it is now required by wget, and without it slackpkg will not function properly. Thanks to mralk3. +--------------------------+ Fri Sep 7 20:02:52 UTC 2018 patches/packages/ghostscript-9.24-i586-3_slack14.2.txz: Rebuilt. Added two upstream patches to fix PDF printing. Thanks to Petri Kaukasoina. +--------------------------+ Thu Sep 6 23:22:45 UTC 2018 patches/packages/ghostscript-9.24-i586-2_slack14.2.txz: Rebuilt. Applied upstream patch to fix "Filter failed". Thanks to th_r and bamunds. +--------------------------+ Thu Sep 6 05:28:05 UTC 2018 Hey folks, in light of Firefox 52.x ESR reaching EOL a few hours ago, I'm providing some updates. This required adding Rust and a newer version of LLVM as optional updates for Slackware 14.2. And in case it doesn't work for you (perhaps there's an extension you need that's not supported by 60.x ESR), the last Firefox and Thunderbird 52.x EST have been moved to /pasture as a fallback. If there are any more updates to those (but I don't think there will be), I'll make those updates in /pasture as well. pasture/mozilla-firefox-52.9.0esr-i586-1_slack14.2.txz: Added. Moved here from patches/packages/. pasture/mozilla-thunderbird-52.9.1-i586-1_slack14.2.txz: Added. Moved here from patches/packages/. patches/packages/curl-7.61.1-i586-1_slack14.2.txz: Upgraded. This update fixes an NTLM password overflow via integer overflow. For more information, see: https://curl.haxx.se/docs/CVE-2018-14618.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14618 (* Security fix *) patches/packages/ghostscript-9.24-i586-1_slack14.2.txz: Upgraded. Patched multiple -dSAFER sandbox bypass vulnerabilities. Thanks to Tavis Ormandy. For more information, see: https://www.ghostscript.com/doc/9.24/News.htm https://www.kb.cert.org/vuls/id/332928 (* Security fix *) patches/packages/llvm-6.0.1-i586-1_slack14.2.txz: Upgraded. This upgrade to LLVM is provided because Firefox and Thunderbird require a newer version than what was shipped with Slackware 14.2. The libLLVM shared library from llvm-3.8.0 is also included in this package, so it should be safe to upgrade on Slackware 14.2 systems without breaking anything, but unless you are planning to recompile Firefox or Thunderbird, or you need a newer version of LLVM for some reason, it is optional. patches/packages/mozilla-firefox-60.2.0esr-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-60.0-i686-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/60.0/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://www.mozilla.org/en-US/security/advisories/mfsa2018-19/ (* Security fix *) patches/packages/rust-1.28.0-i686-1_slack14.2.txz: Added. Since Rust is now a requirement to compile Firefox and Thunderbird we are adding it here. Unless you will need to recompile those (or need to compile other code written in Rust), it is an optional addition. +--------------------------+ Tue Aug 28 22:05:19 UTC 2018 patches/packages/linux-4.4.153/*: Upgraded. This kernel update enables mitigations for L1 Terminal Fault aka Foreshadow and Foreshadow-NG vulnerabilities. Thanks to Bernhard Kaindl for bisecting the boot issue that was preventing us from upgrading to earlier 4.4.x kernels that contained this fix. To see the status of CPU vulnerability mitigations on your system, look at the files in: /sys/devices/system/cpu/vulnerabilities Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3615 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646 (* Security fix *) +--------------------------+ Tue Aug 21 18:39:27 UTC 2018 patches/packages/libX11-1.6.6-i586-1_slack14.2.txz: Upgraded. This update fixes some security issues: Fixed crash on invalid reply (CVE-2018-14598). Fixed off-by-one writes (CVE-2018-14599). Fixed out of boundary write (CVE-2018-14600). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14598 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14600 (* Security fix *) +--------------------------+ Fri Aug 17 16:52:04 UTC 2018 patches/packages/ntp-4.2.8p12-i586-1_slack14.2.txz: Upgraded. This release improves on one security fix in ntpd: LOW/MEDIUM: Sec 3012: Sybil vulnerability: ephemeral association attack While fixed in ntp-4.2.8p7 and with significant additional protections for this issue in 4.2.8p11, ntp-4.2.8p12 includes a fix for an edge case in the new noepeer support. Originally reported by Matt Van Gundy of Cisco. Edge-case hole reported by Martin Burnicki of Meinberg. And fixes another security issue in ntpq and ntpdc: LOW: Sec 3505: The openhost() function used during command-line hostname processing by ntpq and ntpdc can write beyond its buffer limit, which could allow an attacker to achieve code execution or escalate to higher privileges via a long string as the argument for an IPv4 or IPv6 command-line parameter. NOTE: It is unclear whether there are any common situations in which ntpq or ntpdc is used with a command line from an untrusted source. Reported by Fakhri Zulkifli. For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#August_2018_ntp_4_2_8p12_NTP_Rel https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12327 (* Security fix *) patches/packages/samba-4.6.16-i586-1_slack14.2.txz: Upgraded. This is a security release in order to address the following defects: Insufficient input validation on client directory listing in libsmbclient. A malicious server could return a directory entry that could corrupt libsmbclient memory. Confidential attribute disclosure from the AD LDAP server. Missing access control checks allow discovery of confidential attribute values via authenticated LDAP search expressions. For more information, see: https://www.samba.org/samba/security/CVE-2018-10858.html https://www.samba.org/samba/security/CVE-2018-10919.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10919 (* Security fix *) +--------------------------+ Tue Aug 14 22:56:09 UTC 2018 patches/packages/blueman-2.0.6-i586-3_slack14.2.txz: Rebuilt. Fixed install script to rename config file from .new. patches/packages/openssl-1.0.2p-i586-1_slack14.2.txz: Upgraded. This update fixes two low severity security issues: Client DoS due to large DH parameter. Cache timing vulnerability in RSA Key Generation. For more information, see: https://www.openssl.org/news/secadv/20180612.txt https://www.openssl.org/news/secadv/20180416.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0732 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0737 (* Security fix *) patches/packages/openssl-solibs-1.0.2p-i586-1_slack14.2.txz: Upgraded. patches/packages/xscreensaver-5.40-i586-1_slack14.2.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Tue Aug 14 00:10:54 UTC 2018 patches/packages/blueman-2.0.6-i586-2_slack14.2.txz: Rebuilt. Allow users in the netdev group to make changes. Thanks to voleg, kgha, and zakame. +--------------------------+ Fri Aug 10 22:42:55 UTC 2018 patches/packages/bind-9.10.8_P1-i586-1_slack14.2.txz: Upgraded. Fixed a security issue where named could crash during recursive processing of DNAME records when "deny-answer-aliases" was in use resulting in a denial of service. Note that "deny-answer-aliases" is rarely used. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5740 (* Security fix *) +--------------------------+ Sat Aug 4 06:38:01 UTC 2018 patches/packages/librsvg-2.40.20-i586-1_slack14.2.txz: Upgraded. This update fixes a regression when using libxml2-2.9.5 that causes some .svgz files to not be handled properly. Thanks to SeB. +--------------------------+ Thu Aug 2 20:12:10 UTC 2018 patches/packages/lftp-4.8.4-i586-1_slack14.2.txz: Upgraded. It has been discovered that lftp up to and including version 4.8.3 does not properly sanitize remote file names, leading to a loss of integrity on the local system when reverse mirroring is used. A remote attacker may trick a user to use reverse mirroring on an attacker controlled FTP server, resulting in the removal of all files in the current working directory of the victim's system. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10916 (* Security fix *) +--------------------------+ Wed Aug 1 22:38:53 UTC 2018 patches/packages/blueman-2.0.6-i586-1_slack14.2.txz: Upgraded. This update fixes an issue where blueman-mechanism did not enforce the polkit action 'org.blueman.network.setup' for which a polkit policy is shipped. This meant that any user with access to the D-Bus system bus was able to access the related API without authentication. The result was an unspecified impact on the networking stack. Thanks to Matthias Gerstner for discovering this issue. (* Security fix *) +--------------------------+ Tue Jul 31 05:53:40 UTC 2018 patches/packages/file-5.34-i586-1_slack14.2.txz: Upgraded. Fixed a denial of service crash when processing a crafted ELF file. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10360 (* Security fix *) patches/packages/seamonkey-2.49.4-i586-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.seamonkey-project.org/releases/seamonkey2.49.4 (* Security fix *) patches/packages/seamonkey-solibs-2.49.4-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Fri Jul 27 21:01:22 UTC 2018 patches/packages/linux-4.4.144/*: Upgraded. This kernel update enables additional mitigations for spectre_v2 (IBPB and IBRS_FW). It also enables reporting on the Speculative Store Bypass vulnerability (aka GPZ Variant 4) which affects Intel processors and must be patched with a microcode update. To see the status of CPU vulnerability mitigations on your system, look at the files in: /sys/devices/system/cpu/vulnerabilities In addition, these kernels enable SMB2. Here's the complete list of kernel config changes from the previous 4.4.132: -X86_DEBUG_STATIC_CPU_HAS n CIFS_SMB2 n -> y +CC_OPTIMIZE_FOR_PERFORMANCE y +CIFS_SMB311 n +X86_FAST_FEATURE_TESTS y Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639 (* Security fix *) +--------------------------+ Fri Jul 20 23:16:32 UTC 2018 patches/packages/php-5.6.37-i586-1_slack14.2.txz: Upgraded. Several security bugs have been fixed in this release, including: Int Overflow lead to Heap OverFlow in exif_thumbnail_extract of exif.c heap-buffer-overflow (READ of size 48) while reading exif data (* Security fix *) +--------------------------+ Wed Jul 18 22:41:16 UTC 2018 patches/packages/httpd-2.4.34-i586-1_slack14.2.txz: Upgraded. This update fixes two denial of service issues: mod_md: DoS via Coredumps on specially crafted requests mod_http2: DoS for HTTP/2 connections by specially crafted requests For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1333 (* Security fix *) +--------------------------+ Tue Jul 17 21:16:10 UTC 2018 patches/packages/mutt-1.10.1-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. Upstream strongly recommends that all IMAP and POP users upgrade as soon as possible. (* Security fix *) +--------------------------+ Thu Jul 12 01:50:07 UTC 2018 patches/packages/bind-9.10.8-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Fixed a bug where extraordinarily large zone transfers caused several problems, with possible outcomes including corrupted journal files or server exit due to assertion failure. Don't permit recursive query service to unauthorized clients. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5738 (* Security fix *) patches/packages/curl-7.61.0-i586-1_slack14.2.txz: Upgraded. This update fixes a buffer overflow in SMTP send. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0500 (* Security fix *) patches/packages/zlib-1.2.11-i586-1_slack14.2.txz: Upgraded. This is a bugfix package update to fix decompression errors when zlib is used with recent versions of Node.js. Thanks to Ken Zalewski for the report. +--------------------------+ Tue Jul 10 21:57:11 UTC 2018 patches/packages/mozilla-thunderbird-52.9.1-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/52.9.1/releasenotes/ https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Jul 5 18:32:28 UTC 2018 patches/packages/mozilla-thunderbird-52.9.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/52.9.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/ (* Security fix *) +--------------------------+ Mon Jun 25 21:22:04 UTC 2018 patches/packages/mozilla-firefox-52.9.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Tue Jun 19 22:35:25 UTC 2018 patches/packages/gnupg-1.4.23-i586-1_slack14.2.txz: Upgraded. Sanitize the diagnostic output of the original file name in verbose mode. By using a made up file name in the message it was possible to fake status messages. Using this technique it was for example possible to fake the verification status of a signed mail. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020 (* Security fix *) +--------------------------+ Fri Jun 15 00:03:49 UTC 2018 patches/packages/libcgroup-0.41-i586-5_slack14.2.txz: Rebuilt. This is a bugfix package update. Make cgexec setgid root (setuid root is an unnecessarily large hammer). Added /etc/cgconfig.d/ directory. Added "LANG=C" in build script to avoid a bug where rc.cgred reports syntax errors at start. These changes are tested here, and work with unprivileged containers. Thanks to chris.willing. +--------------------------+ Wed Jun 13 21:55:19 UTC 2018 patches/packages/libcgroup-0.41-i586-4_slack14.2.txz: Rebuilt. This is a bugfix package update. Make cgexec setuid root, since the cgred group doesn't exist on 14.2. This is how the -2 build was, but the change was indavertantly dropped in the previous update. patches/packages/libgcrypt-1.7.10-i586-1_slack14.2.txz: Upgraded. Use blinding for ECDSA signing to mitigate a novel side-channel attack. For more information, see: https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0495 (* Security fix *) +--------------------------+ Wed Jun 13 05:43:00 UTC 2018 patches/packages/libcgroup-0.41-i586-3_slack14.2.txz: Rebuilt. This is a bugfix package update. Apply all post 0.41 patches from git, including one for an infinite loop bug that causes 100% CPU usage on one core. Thanks to chris.willing. +--------------------------+ Fri Jun 8 20:37:06 UTC 2018 patches/packages/gnupg2-2.0.31-i586-1_slack14.2.txz: Upgraded. Sanitize the diagnostic output of the original file name in verbose mode. By using a made up file name in the message it was possible to fake status messages. Using this technique it was for example possible to fake the verification status of a signed mail. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020 (* Security fix *) +--------------------------+ Wed Jun 6 22:19:01 UTC 2018 patches/packages/elilo-3.16-i586-3_slack14.2.txz: Rebuilt. Patched and rebuilt to fix issues with larger kernels. patches/packages/mozilla-firefox-52.8.1esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Jun 1 21:28:10 UTC 2018 patches/packages/git-2.14.4-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Submodule "names" come from the untrusted .gitmodules file, but we blindly append them to $GIT_DIR/modules to create our on-disk repo paths. This means you can do bad things by putting "../" into the name. We now enforce some rules for submodule names which will cause Git to ignore these malicious names (CVE-2018-11235). Credit for finding this vulnerability and the proof of concept from which the test script was adapted goes to Etienne Stalmans. It was possible to trick the code that sanity-checks paths on NTFS into reading random piece of memory (CVE-2018-11233). Credit for fixing for these bugs goes to Jeff King, Johannes Schindelin and others. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11233 (* Security fix *) +--------------------------+ Fri May 25 23:29:36 UTC 2018 patches/packages/glibc-zoneinfo-2018e-noarch-2_slack14.2.txz: Rebuilt. Handle removal of US/Pacific-New timezone. If we see that the machine is using this, it will be automatically switched to US/Pacific. +--------------------------+ Wed May 23 04:42:29 UTC 2018 patches/packages/linux-4.4.132/*: Upgraded. This kernel upgrade is being provided primarily to fix a regression in the getsockopt() function, but it also contains fixes for two denial-of-service security issues. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1092 (* Security fix *) patches/packages/mozilla-thunderbird-52.8.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/52.8.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2018-13/ (* Security fix *) patches/packages/procps-ng-3.3.15-i586-1_slack14.2.txz: Upgraded. Shared library .so-version bump. This update fixes bugs and security issues: library: Fix integer overflow and LPE in file2strvec library: Use size_t for alloc functions pgrep: Fix stack-based buffer overflow ps: Fix buffer overflow in output buffer, causing DOS top: Don't use cwd for location of config For more information, see: https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1125 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1123 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1122 (* Security fix *) +--------------------------+ Thu May 17 04:13:16 UTC 2018 patches/packages/curl-7.60.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes: FTP: shutdown response buffer overflow RTSP: bad headers buffer over-read For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000301 (* Security fix *) patches/packages/php-5.6.36-i586-1_slack14.2.txz: Upgraded. This fixes many bugs, including some security issues: Heap Buffer Overflow (READ: 1786) in exif_iif_add_value stream filter convert.iconv leads to infinite loop on invalid sequence Malicious LDAP-Server Response causes crash fix for CVE-2018-5712 may not be complete For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10546 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10547 (* Security fix *) +--------------------------+ Thu May 10 21:01:11 UTC 2018 patches/packages/mariadb-10.0.35-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2782 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2787 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2766 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2755 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2819 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2817 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2761 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2771 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2813 (* Security fix *) +--------------------------+ Thu May 10 01:24:19 UTC 2018 patches/packages/glibc-zoneinfo-2018e-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. patches/packages/mozilla-firefox-52.8.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://www.mozilla.org/en-US/security/advisories/mfsa2018-12/ (* Security fix *) patches/packages/wget-1.19.5-i586-1_slack14.2.txz: Upgraded. Fixed a security issue where a malicious web server could inject arbitrary cookies into the cookie jar file. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0494 (* Security fix *) +--------------------------+ Fri May 4 19:40:52 UTC 2018 patches/packages/python-2.7.15-i586-1_slack14.2.txz: Upgraded. Updated to the latest 2.7.x release. This fixes some security issues in difflib and poplib (regexes vulnerable to denial of service attacks), as well as security issues with the bundled expat library. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0876 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1060 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1061 (* Security fix *) +--------------------------+ Thu May 3 22:42:35 UTC 2018 patches/packages/seamonkey-2.49.3-i586-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information (when it appears), see: http://www.seamonkey-project.org/releases/seamonkey2.49.3 (* Security fix *) patches/packages/seamonkey-solibs-2.49.3-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Tue May 1 06:24:40 UTC 2018 patches/packages/libwmf-0.2.8.4-i586-7_slack14.2.txz: Rebuilt. Renamed package to fix wrong package tag (was slack14.1, should be slack14.2). Thanks to rworkman for the heads-up. +--------------------------+ Mon Apr 30 22:35:43 UTC 2018 patches/packages/libwmf-0.2.8.4-i586-7_slack14.1.txz: Rebuilt. Patched denial of service and possible execution of arbitrary code security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3376 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0455 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2756 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3546 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0848 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4588 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4695 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9317 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6362 (* Security fix *) patches/packages/mozilla-firefox-52.7.4esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Apr 27 03:58:48 UTC 2018 patches/packages/openvpn-2.4.6-i586-1_slack14.2.txz: Upgraded. This is a security update fixing a potential double-free() in Interactive Service. This usually only leads to a process crash (DoS by an unprivileged local account) but since it could possibly lead to memory corruption if happening while multiple other threads are active at the same time, CVE-2018-9336 has been assigned to acknowledge this risk. For more information, see: https://github.com/OpenVPN/openvpn/commit/1394192b210cb3c6624a7419bcf3ff966742e79b https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9336 (* Security fix *) +--------------------------+ Thu Apr 19 01:04:06 UTC 2018 patches/packages/gd-2.2.5-i586-1_slack14.2.txz: Upgraded. This update fixes two security issues: Double-free in gdImagePngPtr() (denial of service). Buffer over-read into uninitialized memory (information leak). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6362 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7890 (* Security fix *) +--------------------------+ Fri Apr 6 20:47:43 UTC 2018 patches/packages/patch-2.7.6-i586-1_slack14.2.txz: Upgraded. Fix arbitrary shell execution possible with obsolete ed format patches. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156 (* Security fix *) +--------------------------+ Sun Apr 1 19:45:12 UTC 2018 patches/packages/libidn-1.34-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Fix integer overflow in combine_hangul() Fix integer overflow in punycode decoder Fix NULL pointer dereference in g_utf8_normalize() Fix NULL pointer dereference in stringprep_ucs4_nfkc_normalize() (* Security fix *) +--------------------------+ Sun Apr 1 02:53:26 UTC 2018 patches/packages/php-5.6.35-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue where sensitive data belonging to other accounts might be accessed by a local user. For more information, see: http://bugs.php.net/75605 (* Security fix *) +--------------------------+ Thu Mar 29 20:48:28 UTC 2018 patches/packages/ruby-2.2.10-i586-1_slack14.2.txz: Upgraded. This release includes some bug fixes and some security fixes: HTTP response splitting in WEBrick. Unintentional file and directory creation with directory traversal in tempfile and tmpdir. DoS by large request in WEBrick. Buffer under-read in String#unpack. Unintentional socket creation by poisoned NUL byte in UNIXServer and UNIXSocket. Unintentional directory traversal by poisoned NUL byte in Dir. Multiple vulnerabilities in RubyGems. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6914 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8777 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8780 (* Security fix *) +--------------------------+ Thu Mar 29 01:02:50 UTC 2018 patches/packages/openssl-1.0.2o-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Constructed ASN.1 types with a recursive definition could exceed the stack. For more information, see: https://www.openssl.org/news/secadv/20180327.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0739 (* Security fix *) patches/packages/openssl-solibs-1.0.2o-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Mon Mar 26 22:06:38 UTC 2018 patches/packages/mozilla-firefox-52.7.3esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2018-10/ https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Mar 23 22:28:20 UTC 2018 patches/packages/glibc-zoneinfo-2018d-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. patches/packages/mozilla-thunderbird-52.7.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/52.7.0/releasenotes/ (* Security fix *) +--------------------------+ Sun Mar 18 00:55:39 UTC 2018 patches/packages/libvorbis-1.3.6-i586-1_slack14.2.txz: Upgraded. This release fixes security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14632 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14633 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5146 (* Security fix *) +--------------------------+ Sat Mar 17 03:25:26 UTC 2018 patches/packages/mozilla-firefox-52.7.2esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2018-08/ https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Mar 16 02:29:29 UTC 2018 patches/packages/curl-7.59.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: FTP path trickery leads to NIL byte out of bounds write LDAP NULL pointer dereference RTSP RTP buffer over-read For more information, see: https://curl.haxx.se/docs/adv_2018-9cd6.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000120 https://curl.haxx.se/docs/adv_2018-97a2.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000121 https://curl.haxx.se/docs/adv_2018-b047.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000122 (* Security fix *) +--------------------------+ Tue Mar 13 21:12:51 UTC 2018 patches/packages/mozilla-firefox-52.7.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2018-07/ https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/samba-4.4.16-i586-3_slack14.2.txz: Rebuilt. This is a security update in order to patch the following defect: On a Samba 4 AD DC the LDAP server in all versions of Samba from 4.0.0 onwards incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users` passwords, including administrative users. For more information, see: https://www.samba.org/samba/security/CVE-2018-1057.html https://wiki.samba.org/index.php/CVE-2018-1057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1057 (* Security fix *) +--------------------------+ Thu Mar 8 07:07:45 UTC 2018 patches/packages/libtool-2.4.6-i586-5_slack14.2.txz: Rebuilt. Rebuilt to fix the embedded GCC version number. Thanks to David Spencer. patches/packages/openssh-7.4p1-i586-2_slack14.2.txz: Rebuilt. sftp-server: in read-only mode, sftp-server was incorrectly permitting creation of zero-length files. Reported by Michal Zalewski. Thanks to arny (of Bluewhite64 fame) for the heads-up. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15906 (* Security fix *) patches/packages/php-5.6.34-i586-1_slack14.2.txz: Upgraded. This update fixes a stack buffer overflow vulnerability. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7584 (* Security fix *) +--------------------------+ Thu Mar 1 23:24:54 UTC 2018 patches/packages/dhcp-4.4.1-i586-1_slack14.2.txz: Upgraded. This update fixes two security issues: Corrected an issue where large sized 'X/x' format options were causing option handling logic to overwrite memory when expanding them to human readable form. Reported by Felix Wilhelm, Google Security Team. Option reference count was not correctly decremented in error path when parsing buffer for options. Reported by Felix Wilhelm, Google Security Team. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5732 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5733 (* Security fix *) patches/packages/ntp-4.2.8p11-i586-1_slack14.2.txz: Upgraded. This release addresses five security issues in ntpd: * LOW/MEDIUM: Sec 3012 / CVE-2016-1549 / VU#961909: Sybil vulnerability: ephemeral association attack. While fixed in ntp-4.2.8p7, there are significant additional protections for this issue in 4.2.8p11. Reported by Matt Van Gundy of Cisco. * INFO/MEDIUM: Sec 3412 / CVE-2018-7182 / VU#961909: ctl_getitem(): buffer read overrun leads to undefined behavior and information leak. Reported by Yihan Lian of Qihoo 360. * LOW: Sec 3415 / CVE-2018-7170 / VU#961909: Multiple authenticated ephemeral associations. Reported on the questions@ list. * LOW: Sec 3453 / CVE-2018-7184 / VU#961909: Interleaved symmetric mode cannot recover from bad state. Reported by Miroslav Lichvar of Red Hat. * LOW/MEDIUM: Sec 3454 / CVE-2018-7185 / VU#961909: Unauthenticated packet can reset authenticated interleaved association. Reported by Miroslav Lichvar of Red Hat. For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7182 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7170 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7184 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7185 (* Security fix *) +--------------------------+ Mon Feb 26 21:32:03 UTC 2018 patches/packages/linux-4.4.118/*: Upgraded. This kernel includes __user pointer sanitization mitigation for the Spectre (variant 1) speculative side channel attack. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5753 (* Security fix *) +--------------------------+ Sat Feb 24 07:41:40 UTC 2018 patches/packages/wget-1.19.4-i586-2_slack14.2.txz: Rebuilt. Applied upstream patch to fix logging in background mode. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Fri Feb 16 03:19:36 UTC 2018 patches/packages/irssi-1.0.7-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://irssi.org/security/html/irssi_sa_2018_02 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7054 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7051 (* Security fix *) +--------------------------+ Wed Feb 14 19:48:51 UTC 2018 patches/packages/seamonkey-2.49.2-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. patches/packages/seamonkey-solibs-2.49.2-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Wed Feb 7 04:28:48 UTC 2018 patches/packages/gcc-5.5.0-i586-1_slack14.2.txz: Upgraded. Upgraded to the latest gcc-5 release, with patches to support -mindirect-branch=thunk-extern, allowing full mitigation of Spectre v2 in the kernel (when CONFIG_RETPOLINE is used). patches/packages/gcc-g++-5.5.0-i586-1_slack14.2.txz: Upgraded. patches/packages/gcc-gfortran-5.5.0-i586-1_slack14.2.txz: Upgraded. patches/packages/gcc-gnat-5.5.0-i586-1_slack14.2.txz: Upgraded. patches/packages/gcc-go-5.5.0-i586-1_slack14.2.txz: Upgraded. patches/packages/gcc-java-5.5.0-i586-1_slack14.2.txz: Upgraded. patches/packages/gcc-objc-5.5.0-i586-1_slack14.2.txz: Upgraded. patches/packages/linux-4.4.115/*: Upgraded. This kernel includes full retpoline mitigation for the Spectre (variant 2) speculative side channel attack. Please note that this kernel was compiled with gcc-5.5.0, also provided as an update for Slackware 14.2. You'll need to install the updated gcc in order to compile kernel modules that will load into this updated kernel. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715 (* Security fix *) +--------------------------+ Sun Feb 4 05:13:27 UTC 2018 patches/packages/php-5.6.33-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues, including: Potential infinite loop in gdImageCreateFromGifCtx. Reflected XSS in .phar 404 page. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5711 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5712 (* Security fix *) +--------------------------+ Thu Feb 1 18:24:15 UTC 2018 patches/packages/mariadb-10.0.34-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2640 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2665 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2668 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2612 (* Security fix *) patches/packages/rsync-3.1.3-i586-1_slack14.2.txz: Upgraded. This update fixes two security issues: Fixed a buffer overrun in the protocol's handling of xattr names and ensure that the received name is null terminated. Fix an issue with --protect-args where the user could specify the arg in the protected-arg list and short-circuit some of the arg-sanitizing code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16548 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5764 (* Security fix *) +--------------------------+ Fri Jan 26 03:46:16 UTC 2018 patches/packages/curl-7.58.0-i586-2_slack14.2.txz: Rebuilt. Recompiled using --with-libssh2, which is evidently no longer a default option. Thanks to Markus Wiesner. patches/packages/mozilla-thunderbird-52.6.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/52.6.0/releasenotes/ (* Security fix *) +--------------------------+ Thu Jan 25 02:24:04 UTC 2018 patches/packages/curl-7.58.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: HTTP authentication leak in redirects HTTP/2 trailer out-of-bounds read For more information, see: https://curl.haxx.se/docs/adv_2018-b3bf.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000007 https://curl.haxx.se/docs/adv_2018-824a.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000005 (* Security fix *) +--------------------------+ Wed Jan 24 04:21:44 UTC 2018 patches/packages/glibc-zoneinfo-2018c-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Jan 22 22:47:47 UTC 2018 patches/packages/wget-1.19.4-i586-1_slack14.2.txz: Upgraded. More bug fixes: A major bug that caused GZip'ed pages to never be decompressed has been fixed Support for Content-Encoding and Transfer-Encoding have been marked as experimental and disabled by default +--------------------------+ Sat Jan 20 16:00:51 UTC 2018 patches/packages/mozilla-firefox-52.6.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. Specifically, this update contains performance.now() mitigations for Spectre. For more information, see: https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/wget-1.19.3-i586-1_slack14.2.txz: Upgraded. This update fixes various non-security bugs, including this one: Prevent erroneous decompression of .gz and .tgz files with broken servers. +--------------------------+ Wed Jan 17 21:36:23 UTC 2018 patches/packages/bind-9.10.6_P1-i586-1_slack14.2.txz: Upgraded. This update fixes a high severity security issue: Improper sequencing during cleanup can lead to a use-after-free error, triggering an assertion failure and crash in named. For more information, see: https://kb.isc.org/article/AA-01542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3145 (* Security fix *) +--------------------------+ Mon Jan 15 23:13:01 UTC 2018 patches/packages/linux-4.4.111/*: Upgraded. This kernel includes mitigations for the Spectre (variant 2) and Meltdown speculative side channel attacks. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5754 (* Security fix *) +--------------------------+ Tue Jan 9 00:54:19 UTC 2018 patches/packages/irssi-1.0.6-i586-1_slack14.2.txz: Upgraded. This update fixes multiple security vulnerabilities. For more information, see: https://irssi.org/security/irssi_sa_2018_01.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5207 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5208 (* Security fix *) +--------------------------+ Fri Dec 29 23:09:14 UTC 2017 patches/packages/mozilla-firefox-52.5.3esr-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Mon Dec 25 00:00:16 UTC 2017 patches/packages/xscreensaver-5.38-i586-1_slack14.2.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Fri Dec 22 21:49:01 UTC 2017 patches/packages/mozilla-thunderbird-52.5.2-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/52.5.2/releasenotes/ (* Security fix *) +--------------------------+ Wed Dec 20 03:05:58 UTC 2017 patches/packages/ruby-2.2.9-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the pipe character "|", the command following the pipe character is executed. The default value of localfile is File.basename(remotefile), so malicious FTP servers could cause arbitrary command execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17405 (* Security fix *) +--------------------------+ Sat Dec 9 00:02:28 UTC 2017 patches/packages/openssl-1.0.2n-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Read/write after SSL object in error state rsaz_1024_mul_avx2 overflow bug on x86_64 For more information, see: https://www.openssl.org/news/secadv/20171207.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3737 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3738 (* Security fix *) patches/packages/openssl-solibs-1.0.2n-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Fri Dec 8 05:54:21 UTC 2017 patches/packages/mozilla-firefox-52.5.2esr-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Sat Dec 2 20:32:45 UTC 2017 patches/packages/mozilla-firefox-52.5.1esr-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Wed Nov 29 21:48:33 UTC 2017 patches/packages/curl-7.57.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: SSL out of buffer access FTP wildcard out of bounds read NTLM buffer overflow via integer overflow For more information, see: https://curl.haxx.se/docs/adv_2017-af0a.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8818 https://curl.haxx.se/docs/adv_2017-ae72.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8817 https://curl.haxx.se/docs/adv_2017-12e7.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8816 (* Security fix *) +--------------------------+ Wed Nov 29 08:15:09 UTC 2017 patches/packages/libXcursor-1.1.15-i586-1_slack14.2.txz: Upgraded. Fix heap overflows when parsing malicious files. (CVE-2017-16612) It is possible to trigger heap overflows due to an integer overflow while parsing images and a signedness issue while parsing comments. The integer overflow occurs because the chosen limit 0x10000 for dimensions is too large for 32 bit systems, because each pixel takes 4 bytes. Properly chosen values allow an overflow which in turn will lead to less allocated memory than needed for subsequent reads. The signedness bug is triggered by reading the length of a comment as unsigned int, but casting it to int when calling the function XcursorCommentCreate. Turning length into a negative value allows the check against XCURSOR_COMMENT_MAX_LEN to pass, and the following addition of sizeof (XcursorComment) + 1 makes it possible to allocate less memory than needed for subsequent reads. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16612 (* Security fix *) patches/packages/libXfont-1.5.1-i486-2_slack14.2.txz: Rebuilt. Open files with O_NOFOLLOW. (CVE-2017-16611) A non-privileged X client can instruct X server running under root to open any file by creating own directory with "fonts.dir", "fonts.alias" or any font file being a symbolic link to any other file in the system. X server will then open it. This can be issue with special files such as /dev/watchdog (which could then reboot the system). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16611 (* Security fix *) +--------------------------+ Tue Nov 28 06:20:03 UTC 2017 patches/packages/samba-4.4.16-i586-2_slack14.2.txz: Rebuilt. This is a security update in order to patch the following defects: CVE-2017-14746 (Use-after-free vulnerability.) All versions of Samba from 4.0.0 onwards are vulnerable to a use after free vulnerability, where a malicious SMB1 request can be used to control the contents of heap memory via a deallocated heap pointer. It is possible this may be used to compromise the SMB server. CVE-2017-15275 (Server heap memory information leak.) All versions of Samba from 3.6.0 onwards are vulnerable to a heap memory information leak, where server allocated heap memory may be returned to the client without being cleared. For more information, see: https://www.samba.org/samba/security/CVE-2017-14746.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14746 https://www.samba.org/samba/security/CVE-2017-15275.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15275 (* Security fix *) +--------------------------+ Sat Nov 25 07:44:07 UTC 2017 patches/packages/mozilla-thunderbird-52.5.0-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue Nov 21 05:05:41 UTC 2017 patches/packages/libtiff-4.0.9-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8128 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5318 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10095 (* Security fix *) +--------------------------+ Fri Nov 17 00:56:25 UTC 2017 patches/packages/libplist-2.0.0-i586-1_slack14.2.txz: Upgraded. This update fixes several security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6440 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6439 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6438 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6437 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6436 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6435 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5836 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5835 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5834 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5545 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5209 (* Security fix *) patches/packages/mozilla-firefox-52.5.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Nov 3 03:31:56 UTC 2017 patches/packages/mariadb-10.0.33-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://jira.mariadb.org/browse/MDEV-13819 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10268 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10378 (* Security fix *) patches/packages/openssl-1.0.2m-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: There is a carry propagating bug in the x64 Montgomery squaring procedure. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. This only affects processors that support the BMI1, BMI2 and ADX extensions like Intel Broadwell (5th generation) and later or AMD Ryzen. For more information, see: https://www.openssl.org/news/secadv/20171102.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3736 (* Security fix *) patches/packages/openssl-solibs-1.0.2m-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Fri Oct 27 20:34:35 UTC 2017 patches/packages/NetworkManager-1.8.4-i586-1_slack14.2.txz: Upgraded. This update is provided to address issues with wifi scanning when using the new wpa_supplicant with certain hardware drivers. If you're not having problems, you don't need this update (but it probably won't hurt). patches/packages/network-manager-applet-1.8.4-i586-1_slack14.2.txz: Upgraded. This package goes along with the optional NetworkManager update. patches/packages/php-5.6.32-i586-1_slack14.2.txz: Upgraded. Several security bugs were fixed in this release: Out of bounds read in timelib_meridian(). The arcfour encryption stream filter crashes PHP. Applied upstream patch for PCRE (CVE-2016-1283). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1283 (* Security fix *) patches/packages/wget-1.19.2-i586-1_slack14.2.txz: Upgraded. This update fixes stack and heap overflows in in HTTP protocol handling. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13089 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13090 (* Security fix *) +--------------------------+ Wed Oct 25 19:09:26 UTC 2017 patches/packages/glibc-zoneinfo-2017c-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. patches/packages/httpd-2.4.29-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. patches/packages/irssi-1.0.5-i586-1_slack14.2.txz: Upgraded. This update fixes some remote denial of service issues. For more information, see: https://irssi.org/security/irssi_sa_2017_10.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15721 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15723 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15722 (* Security fix *) patches/packages/xfce4-weather-plugin-0.8.10-i586-1_slack14.2.txz: Upgraded. This has a bugfix related to setting the location: https://bugzilla.xfce.org/show_bug.cgi?id=13877 +--------------------------+ Tue Oct 24 05:31:18 UTC 2017 patches/packages/curl-7.56.1-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: IMAP FETCH response out of bounds read may cause a crash or information leak. For more information, see: https://curl.haxx.se/docs/adv_20171023.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000257 (* Security fix *) patches/packages/seamonkey-2.49.1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. patches/packages/seamonkey-solibs-2.49.1-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Wed Oct 18 18:21:18 UTC 2017 patches/packages/libXres-1.2.0-i586-1_slack14.2.txz: Upgraded. Integer overflows may allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XResQueryClients and (2) XResQueryClientResources functions. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1988 (* Security fix *) patches/packages/wpa_supplicant-2.6-i586-1_slack14.2.txz: Upgraded. This update includes patches to mitigate the WPA2 protocol issues known as "KRACK" (Key Reinstallation AttaCK), which may be used to decrypt data, hijack TCP connections, and to forge and inject packets. This is the list of vulnerabilities that are addressed here: CVE-2017-13077: Reinstallation of the pairwise encryption key (PTK-TK) in the 4-way handshake. CVE-2017-13078: Reinstallation of the group key (GTK) in the 4-way handshake. CVE-2017-13079: Reinstallation of the integrity group key (IGTK) in the 4-way handshake. CVE-2017-13080: Reinstallation of the group key (GTK) in the group key handshake. CVE-2017-13081: Reinstallation of the integrity group key (IGTK) in the group key handshake. CVE-2017-13082: Accepting a retransmitted Fast BSS Transition (FT) Reassociation Request and reinstalling the pairwise encryption key (PTK-TK) while processing it. CVE-2017-13084: Reinstallation of the STK key in the PeerKey handshake. CVE-2017-13086: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake. CVE-2017-13087: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame. CVE-2017-13088: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame. For more information, see: https://www.krackattacks.com/ https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13077 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13081 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13084 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13086 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13087 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13088 (* Security fix *) patches/packages/xorg-server-1.18.3-i586-5_slack14.2.txz: Rebuilt. This update fixes integer overflows and other possible security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12176 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12178 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12180 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12181 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12182 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12183 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12184 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12185 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12186 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12187 (* Security fix *) patches/packages/xorg-server-xephyr-1.18.3-i586-5_slack14.2.txz: Rebuilt. patches/packages/xorg-server-xnest-1.18.3-i586-5_slack14.2.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.18.3-i586-5_slack14.2.txz: Rebuilt. +--------------------------+ Sat Oct 7 02:53:31 UTC 2017 patches/packages/mozilla-thunderbird-52.4.0-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Fri Oct 6 06:32:32 UTC 2017 patches/packages/curl-7.56.0-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: libcurl may read outside of a heap allocated buffer when doing FTP. For more information, see: https://curl.haxx.se/docs/adv_20171004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000254 (* Security fix *) patches/packages/openjpeg-2.3.0-i586-1_slack14.2.txz: Upgraded. This update fixes security issues which may lead to a denial of service or possibly remote code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9572 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9573 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9580 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9581 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12982 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14039 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14040 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14041 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14151 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14152 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14164 (* Security fix *) patches/packages/xorg-server-1.18.3-i586-4_slack14.2.txz: Rebuilt. This update fixes two security issues: Xext/shm: Validate shmseg resource id, otherwise it can belong to a non-existing client and abort X server with FatalError "client not in use", or overwrite existing segment of another existing client. Generating strings for XKB data used a single shared static buffer, which offered several opportunities for errors. Use a ring of resizable buffers instead, to avoid problems when strings end up longer than anticipated. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13721 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13723 (* Security fix *) patches/packages/xorg-server-xephyr-1.18.3-i586-4_slack14.2.txz: Rebuilt. patches/packages/xorg-server-xnest-1.18.3-i586-4_slack14.2.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.18.3-i586-4_slack14.2.txz: Rebuilt. +--------------------------+ Mon Oct 2 17:16:06 UTC 2017 patches/packages/dnsmasq-2.78-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and remotely exploitable security issues that may have impacts including denial of service, information leak, and execution of arbitrary code. Thanks to Felix Wilhelm, Fermin J. Serna, Gabriel Campana, Kevin Hamacher, Ron Bowes, and Gynvael Coldwind of the Google Security Team. For more information, see: https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13704 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14493 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14494 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14495 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14496 (* Security fix *) +--------------------------+ Sun Oct 1 19:19:08 UTC 2017 patches/packages/openexr-2.2.0-i586-2_slack14.2.txz: Rebuilt. Patched bugs that may lead to program crashes or possibly execution of arbitrary code. Thanks to Thomas Choi for the patch. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9110 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9111 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9112 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9113 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9114 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9116 (* Security fix *) +--------------------------+ Thu Sep 28 21:03:26 UTC 2017 patches/packages/mozilla-firefox-52.4.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Thu Sep 28 05:31:20 UTC 2017 patches/packages/gegl-0.2.0-i586-4_slack14.2.txz: Rebuilt. Patched integer overflows in operations/external/ppm-load.c that could allow a denial of service (application crash) or possibly the execution of arbitrary code via a large width or height value in a ppm image. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4433 (* Security fix *) +--------------------------+ Sat Sep 23 01:02:32 UTC 2017 patches/packages/libxml2-2.9.5-i586-1_slack14.2.txz: Upgraded. This release fixes some security issues: Detect infinite recursion in parameter entities (Nick Wellnhofer), Fix handling of parameter-entity references (Nick Wellnhofer), Disallow namespace nodes in XPointer ranges (Nick Wellnhofer), Fix XPointer paths beginning with range-to (Nick Wellnhofer). (* Security fix *) patches/packages/python-2.7.14-i586-1_slack14.2.txz: Upgraded. Updated to the latest 2.7.x release. This fixes some security issues related to the bundled expat library. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 (* Security fix *) +--------------------------+ Thu Sep 21 01:23:24 UTC 2017 patches/packages/samba-4.4.16-i586-1_slack14.2.txz: Upgraded. This is a security release in order to address the following defects: SMB1/2/3 connections may not require signing where they should. A man in the middle attack may hijack client connections. SMB3 connections don't keep encryption across DFS redirects. A man in the middle attack can read and may alter confidential documents transferred via a client connection, which are reached via DFS redirect when the original connection used SMB3. Server memory information leak over SMB1. Client with write access to a share can cause server memory contents to be written into a file or printer. For more information, see: https://www.samba.org/samba/security/CVE-2017-12150.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12150 https://www.samba.org/samba/security/CVE-2017-12151.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12151 https://www.samba.org/samba/security/CVE-2017-12163.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12163 (* Security fix *) +--------------------------+ Mon Sep 18 19:15:03 UTC 2017 patches/packages/httpd-2.4.27-i586-2_slack14.2.txz: Rebuilt. This update patches a security issue ("Optionsbleed") with the OPTIONS http method which may leak arbitrary pieces of memory to a potential attacker. Thanks to Hanno Bo:ck. For more information, see: http://seclists.org/oss-sec/2017/q3/477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798 (* Security fix *) patches/packages/libgcrypt-1.7.9-i586-1_slack14.2.txz: Upgraded. Mitigate a local side-channel attack on Curve25519 dubbed "May the Fourth be With You". For more information, see: https://eprint.iacr.org/2017/806 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0379 (* Security fix *) patches/packages/ruby-2.2.8-i586-1_slack14.2.txz: Upgraded. This release includes several security fixes. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0898 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0899 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0901 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0902 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10784 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14033 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14064 (* Security fix *) +--------------------------+ Fri Sep 15 17:31:57 UTC 2017 patches/packages/bluez-5.47-i586-1_slack14.2.txz: Upgraded. Fixed an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250 (* Security fix *) patches/packages/linux-4.4.88/*: Upgraded. This update fixes the security vulnerability known as "BlueBorne". The native Bluetooth stack in the Linux Kernel (BlueZ), starting at Linux kernel version 3.3-rc1 is vulnerable to a stack overflow in the processing of L2CAP configuration responses resulting in remote code execution in kernel space. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251 https://www.armis.com/blueborne (* Security fix *) +--------------------------+ Tue Sep 12 22:18:51 UTC 2017 patches/packages/emacs-25.3-i586-1_slack14.2.txz: Upgraded. This update fixes a security vulnerability in Emacs. Gnus no longer supports "richtext" and "enriched" inline MIME objects. This support was disabled to avoid evaluation of arbitrary Lisp code contained in email messages and news articles. For more information, see: http://seclists.org/oss-sec/2017/q3/422 https://bugs.gnu.org/28350 (* Security fix *) patches/packages/libzip-1.0.1-i586-3_slack14.2.txz: Rebuilt. Fix a denial of service security issue. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14107 (* Security fix *) +--------------------------+ Fri Sep 8 17:56:01 UTC 2017 patches/packages/bash-4.3.048-i586-1_slack14.2.txz: Upgraded. This update fixes two security issues found in bash before 4.4: The expansion of '\h' in the prompt string allows remote authenticated users to execute arbitrary code via shell metacharacters placed in 'hostname' of a machine. The theoretical attack vector is a hostile DHCP server providing a crafted hostname, but this is unlikely to occur in a normal Slackware configuration as we ignore the hostname provided by DHCP. Specially crafted SHELLOPTS+PS4 environment variables used against bogus setuid binaries using system()/popen() allowed local attackers to execute arbitrary code as root. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0634 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7543 (* Security fix *) patches/packages/mariadb-10.0.32-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3636 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3641 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3653 (* Security fix *) patches/packages/mozilla-nss-3.31.1-i586-1_slack14.2.txz: Upgraded. Upgraded to nss-3.31.1 and nspr-4.16. This is a bugfix release. patches/packages/tcpdump-4.9.2-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and many security issues (see the included CHANGES file). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12893 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12894 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12895 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12897 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12898 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12899 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12901 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12902 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12985 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12986 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12987 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12988 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12989 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12990 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12991 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12992 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12993 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12994 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12995 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12996 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12997 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12998 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13000 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13001 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13002 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13003 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13005 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13006 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13007 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13008 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13009 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13012 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13014 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13015 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13016 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13018 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13022 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13023 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13024 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13025 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13026 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13027 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13028 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13029 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13030 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13031 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13032 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13033 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13034 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13035 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13036 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13037 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13038 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13039 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13040 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13041 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13042 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13043 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13044 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13045 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13046 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13047 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13048 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13049 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13051 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13054 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13688 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13725 (* Security fix *) +--------------------------+ Thu Aug 17 05:36:28 UTC 2017 patches/packages/mozilla-thunderbird-52.3.0-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue Aug 15 22:16:12 UTC 2017 patches/packages/xorg-server-1.18.3-i586-3_slack14.2.txz: Rebuilt. This update fixes two security issues: A user authenticated to an X Session could crash or execute code in the context of the X Server by exploiting a stack overflow in the endianness conversion of X Events. Uninitialized data in endianness conversion in the XEvent handling of the X.Org X Server allowed authenticated malicious users to access potentially privileged data from the X server. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10971 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10972 (* Security fix *) patches/packages/xorg-server-xephyr-1.18.3-i586-3_slack14.2.txz: Rebuilt. patches/packages/xorg-server-xnest-1.18.3-i586-3_slack14.2.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.18.3-i586-3_slack14.2.txz: Rebuilt. +--------------------------+ Fri Aug 11 23:02:43 UTC 2017 patches/packages/git-2.14.1-i586-1_slack14.2.txz: Upgraded. Fixes security issues: A "ssh://..." URL can result in a "ssh" command line with a hostname that begins with a dash "-", which would cause the "ssh" command to instead (mis)treat it as an option. This is now prevented by forbidding such a hostname (which should not impact any real-world usage). Similarly, when GIT_PROXY_COMMAND is configured, the command is run with host and port that are parsed out from "ssh://..." URL; a poorly written GIT_PROXY_COMMAND could be tricked into treating a string that begins with a dash "-" as an option. This is now prevented by forbidding such a hostname and port number (again, which should not impact any real-world usage). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000117 (* Security fix *) patches/packages/libsoup-2.52.2-i586-3_slack14.2.txz: Rebuilt. Fixed a chunked decoding buffer overrun that could be exploited against either clients or servers. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2885 (* Security fix *) patches/packages/mercurial-4.3.1-i586-1_slack14.2.txz: Upgraded. Fixes security issues: Mercurial's symlink auditing was incomplete prior to 4.3, and could be abused to write to files outside the repository. Mercurial was not sanitizing hostnames passed to ssh, allowing shell injection attacks on clients by specifying a hostname starting with -oProxyCommand. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000116 (* Security fix *) patches/packages/subversion-1.9.7-i586-1_slack14.2.txz: Upgraded. Fixed client side arbitrary code execution vulnerability. For more information, see: https://subversion.apache.org/security/CVE-2017-9800-advisory.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9800 (* Security fix *) +--------------------------+ Wed Aug 9 20:23:16 UTC 2017 patches/packages/curl-7.55.0-i586-1_slack14.2.txz: Upgraded. This update fixes three security issues: URL globbing out of bounds read TFTP sends more than buffer size FILE buffer read out of bounds For more information, see: https://curl.haxx.se/docs/adv_20170809A.html https://curl.haxx.se/docs/adv_20170809B.html https://curl.haxx.se/docs/adv_20170809C.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000099 (* Security fix *) patches/packages/glibc-2.23-i586-4_slack14.2.txz: Rebuilt. Fixed a regression with the recent glibc patch packages: Don't clobber the libm.so linker script with a symlink. Thanks to guanx. patches/packages/glibc-i18n-2.23-i586-4_slack14.2.txz: Rebuilt. patches/packages/glibc-profile-2.23-i586-4_slack14.2.txz: Rebuilt. patches/packages/glibc-solibs-2.23-i586-4_slack14.2.txz: Rebuilt. patches/packages/mozilla-firefox-52.3.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Wed Aug 2 03:43:51 UTC 2017 patches/packages/gnupg-1.4.22-i586-1_slack14.2.txz: Upgraded. Mitigate a flush+reload side-channel attack on RSA secret keys dubbed "Sliding right into disaster". For more information, see: https://eprint.iacr.org/2017/627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7526 (* Security fix *) +--------------------------+ Fri Jul 28 20:29:47 UTC 2017 patches/packages/squashfs-tools-4.3-i586-2_slack14.2.txz: Rebuilt. Patched a couple of denial of service issues and other bugs. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4645 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4646 (* Security fix *) +--------------------------+ Thu Jul 27 01:03:02 UTC 2017 patches/packages/dbus-1.10.8-i586-2_slack14.2.txz: Rebuilt. Don't demand high-quality entropy from expat-2.2.2+ because 1) dbus doesn't need it and 2) it can cause the boot process to hang if dbus times out. Thanks to SeB for a link to the bug report and patch. +--------------------------+ Tue Jul 25 21:09:42 UTC 2017 patches/packages/bind-9.10.5_P3-i586-1_slack14.2.txz: Upgraded. Fix a regression in the previous BIND release that broke verification of TSIG signed TCP message sequences where not all the messages contain TSIG records. Compiled to use libidn rather than the deprecated (and broken) idnkit. +--------------------------+ Mon Jul 24 19:59:34 UTC 2017 patches/packages/tcpdump-4.9.1-i586-1_slack14.2.txz: Upgraded. This update fixes an issue where tcpdump 4.9.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packet data. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11108 (* Security fix *) +--------------------------+ Fri Jul 21 20:09:49 UTC 2017 patches/packages/seamonkey-2.48-i586-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.seamonkey-project.org/releases/seamonkey2.48 (* Security fix *) patches/packages/seamonkey-solibs-2.48-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Tue Jul 18 23:10:25 UTC 2017 patches/packages/expat-2.2.2-i586-1_slack14.2.txz: Upgraded. Fixes security issues including: External entity infinite loop DoS For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 https://libexpat.github.io/doc/cve-2017-9233/ (* Security fix *) patches/packages/gd-2.2.4-i586-1_slack14.2.txz: Upgraded. Fixes security issues: gdImageCreate() doesn't check for oversized images and as such is prone to DoS vulnerabilities. (CVE-2016-9317) double-free in gdImageWebPtr() (CVE-2016-6912) potential unsigned underflow in gd_interpolation.c (CVE-2016-10166) DOS vulnerability in gdImageCreateFromGd2Ctx() (CVE-2016-10167) Signed Integer Overflow gd_io.c (CVE-2016-10168) For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9317 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6912 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168 (* Security fix *) patches/packages/libtirpc-1.0.2-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. patches/packages/rpcbind-0.2.4-i586-2_slack14.2.txz: Rebuilt. Fixed a bug in a previous patch where a svc_freeargs() call ended up freeing a static pointer causing rpcbind to crash. Thanks to Jonathan Woithe, Rafael Jorge Csura Szendrodi, and Robby Workman for identifying the problem and helping to test a fix. +--------------------------+ Fri Jul 14 22:11:58 UTC 2017 patches/packages/mariadb-10.0.31-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3308 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3309 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3453 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3456 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3464 (* Security fix *) patches/packages/samba-4.4.15-i586-1_slack14.2.txz: Upgraded. This update fixes an authentication validation bypass security issue: "Orpheus' Lyre mutual authentication validation bypass" All versions of Samba from 4.0.0 onwards using embedded Heimdal Kerberos are vulnerable to a man-in-the-middle attack impersonating a trusted server, who may gain elevated access to the domain by returning malicious replication or authorization data. Samba binaries built against MIT Kerberos are not vulnerable. For more information, see: https://www.samba.org/samba/security/CVE-2017-11103.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11103 (* Security fix *) +--------------------------+ Thu Jul 13 18:19:01 UTC 2017 patches/packages/httpd-2.4.27-i586-1_slack14.2.txz: Upgraded. This update fixes two security issues: Read after free in mod_http2 (CVE-2017-9789) Uninitialized memory reflection in mod_auth_digest (CVE-2017-9788) Thanks to Robert Swiecki for reporting these issues. For more information, see: https://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788 (* Security fix *) +--------------------------+ Mon Jul 10 21:43:37 UTC 2017 patches/packages/libtirpc-1.0.1-i586-3_slack14.2.txz: Rebuilt. Patched a bug which can cause a denial of service through memory exhaustion. Thanks to Robby Workman. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8779 (* Security fix *) patches/packages/rpcbind-0.2.4-i586-1_slack14.2.txz: Upgraded. Patched a bug which can cause a denial of service through memory exhaustion. Thanks to Robby Workman. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8779 (* Security fix *) +--------------------------+ Sun Jul 9 20:38:08 UTC 2017 patches/packages/irssi-1.0.4-i586-1_slack14.2.txz: Upgraded. This release fixes two remote crash issues as well as a few bugs. For more information, see: https://irssi.org/security/irssi_sa_2017_07.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10965 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10966 (* Security fix *) +--------------------------+ Sat Jul 8 00:11:34 UTC 2017 patches/packages/ca-certificates-20161130-noarch-1_slack14.2.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/php-5.6.31-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.31 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9224 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9229 (* Security fix *) +--------------------------+ Thu Jul 6 00:57:41 UTC 2017 patches/packages/glibc-2.23-i586-3_slack14.2.txz: Rebuilt. Recompiled with upstream patch from git: "[PATCH] X86: Don't assert on older Intel CPUs [BZ #20647]" This fixes an ldconfig failure on older Intel CPUs including Pentium MMX. patches/packages/glibc-i18n-2.23-i586-3_slack14.2.txz: Rebuilt. patches/packages/glibc-profile-2.23-i586-3_slack14.2.txz: Rebuilt. patches/packages/glibc-solibs-2.23-i586-3_slack14.2.txz: Rebuilt. patches/packages/xscreensaver-5.37-i586-1_slack14.2.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Fri Jun 30 21:14:15 UTC 2017 patches/packages/glibc-2.23-i586-2_slack14.2.txz: Rebuilt. Applied upstream security hardening patches from git. For more information, see: https://sourceware.org/git/?p=glibc.git;a=commit;h=3c7cd21290cabdadd72984fb69bc51e64ff1002d https://sourceware.org/git/?p=glibc.git;a=commit;h=46703a3995aa3ca2b816814aa4ad05ed524194dd https://sourceware.org/git/?p=glibc.git;a=commit;h=c69d4a0f680a24fdbe323764a50382ad324041e9 https://sourceware.org/git/?p=glibc.git;a=commit;h=3776f38fcd267c127ba5eb222e2c614c191744aa https://sourceware.org/git/?p=glibc.git;a=commit;h=adc7e06fb412a2a1ee52f8cb788caf436335b9f3 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000366 (* Security fix *) patches/packages/glibc-i18n-2.23-i586-2_slack14.2.txz: Rebuilt. patches/packages/glibc-profile-2.23-i586-2_slack14.2.txz: Rebuilt. (* Security fix *) patches/packages/glibc-solibs-2.23-i586-2_slack14.2.txz: Rebuilt. (* Security fix *) patches/packages/linux-4.4.75/*: Upgraded. This kernel fixes security issues that include possible stack exhaustion, memory corruption, and arbitrary code execution. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365 (* Security fix *) +--------------------------+ Thu Jun 29 20:55:09 UTC 2017 patches/packages/bind-9.10.5_P2-i586-1_slack14.2.txz: Upgraded. This update fixes a high severity security issue: An error in TSIG handling could permit unauthorized zone transfers or zone updates. For more information, see: https://kb.isc.org/article/AA-01503/0 https://kb.isc.org/article/AA-01504/0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3142 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143 (* Security fix *) patches/packages/httpd-2.4.26-i586-1_slack14.2.txz: Upgraded. This update fixes security issues which may lead to an authentication bypass or a denial of service: important: ap_get_basic_auth_pw() Authentication Bypass CVE-2017-3167 important: mod_ssl Null Pointer Dereference CVE-2017-3169 important: mod_http2 Null Pointer Dereference CVE-2017-7659 important: ap_find_token() Buffer Overread CVE-2017-7668 important: mod_mime Buffer Overread CVE-2017-7679 For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7659 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679 (* Security fix *) patches/packages/libgcrypt-1.7.8-i586-1_slack14.2.txz: Upgraded. Mitigate a local flush+reload side-channel attack on RSA secret keys dubbed "Sliding right into disaster". For more information, see: https://eprint.iacr.org/2017/627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7526 (* Security fix *) patches/packages/mkinitrd-1.4.10-i586-1_slack14.2.txz: Upgraded. Added support for -P option and MICROCODE_ARCH in mkinitrd.conf to specify a microcode archive to be prepended to the initrd for early CPU microcode patching by the kernel. Thanks to SeB. +--------------------------+ Mon Jun 26 20:36:18 UTC 2017 patches/packages/linux-4.4.74/*: Upgraded. This kernel fixes two "Stack Clash" vulnerabilities reported by Qualys. The first issue may allow attackers to execute arbitrary code with elevated privileges. Failed attack attempts will likely result in denial-of-service conditions. The second issue can be exploited to bypass certain security restrictions and perform unauthorized actions. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365 (* Security fix *) patches/packages/mozilla-thunderbird-52.2.1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Fri Jun 23 20:11:00 UTC 2017 patches/packages/nasm-2.13.01-i586-1_slack14.2.txz: Upgraded. This update is needed for some newer projects to compile properly. +--------------------------+ Wed Jun 21 18:38:46 UTC 2017 patches/packages/openvpn-2.3.17-i586-1_slack14.2.txz: Upgraded. This update fixes several denial of service issues discovered by Guido Vranken. For more information, see: https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7508 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7520 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7521 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7512 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7522 (* Security fix *) +--------------------------+ Thu Jun 15 02:08:28 UTC 2017 patches/packages/bind-9.10.5_P1-i586-1_slack14.2.txz: Upgraded. Fixed denial of service security issue: Some RPZ configurations could go into an infinite query loop when encountering responses with TTL=0. For more information, see: https://kb.isc.org/article/AA-01495 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3140 (* Security fix *) patches/packages/mozilla-firefox-52.2.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-52.2.0-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue Jun 13 19:54:24 UTC 2017 patches/packages/pkg-config-0.29.2-i586-1_slack14.2.txz: Upgraded. This is a bugfix release, and is needed for some updates on slackbuilds.org to compile properly. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Wed Jun 7 22:42:04 UTC 2017 patches/packages/irssi-1.0.3-i586-1_slack14.2.txz: Upgraded. Fixed security issues that may result in a denial of service. For more information, see: https://irssi.org/security/irssi_sa_2017_06.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9469 (* Security fix *) +--------------------------+ Wed May 31 23:07:23 UTC 2017 patches/packages/sudo-1.8.20p2-i586-1_slack14.2.txz: Upgraded. This is a bugfix release: Fixed a bug parsing /proc/pid/stat when the process name contains a newline. This is not exploitable due to the /dev traversal changes made in sudo 1.8.20p1. +--------------------------+ Tue May 30 17:39:17 UTC 2017 patches/packages/lynx-2.8.8rel.2-i586-3_slack14.2.txz: Rebuilt. Fixed lynx startup without a URL by correcting STARTFILE in lynx.cfg to use the new URL for the Lynx homepage. Thanks to John David Yost. patches/packages/sudo-1.8.20p1-i586-1_slack14.2.txz: Upgraded. This update fixes a potential overwrite of arbitrary system files. This bug was discovered and analyzed by Qualys, Inc. For more information, see: https://www.sudo.ws/alerts/linux_tty.html http://www.openwall.com/lists/oss-security/2017/05/30/16 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000367 (* Security fix *) +--------------------------+ Wed May 24 19:38:59 UTC 2017 patches/packages/samba-4.4.14-i586-1_slack14.2.txz: Upgraded. This update fixes a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it. For more information, see: https://www.samba.org/samba/security/CVE-2017-7494.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7494 (* Security fix *) +--------------------------+ Mon May 22 20:58:20 UTC 2017 patches/packages/gkrellm-2.3.10-i586-1_slack14.2.txz: Upgraded. This is a bugfix release to fix a broken gkrellm.pc. patches/packages/mozilla-firefox-52.1.2esr-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue May 16 20:11:03 UTC 2017 patches/packages/freetype-2.6.3-i586-2_slack14.2.txz: Rebuilt. This update fixes an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8287 (* Security fix *) patches/packages/kdelibs-4.14.32-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue with KAuth that can lead to gaining root from an unprivileged account. For more information, see: http://www.openwall.com/lists/oss-security/2017/05/10/3 https://www.kde.org/info/security/advisory-20170510-1.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8422 (* Security fix *) patches/packages/mozilla-thunderbird-52.1.1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Mon May 1 23:31:02 UTC 2017 patches/packages/mozilla-thunderbird-52.1.0-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. patches/packages/rxvt-2.7.10-i586-5_slack14.2.txz: Rebuilt. Patched an integer overflow that can crash rxvt with an escape sequence, or possibly have unspecified other impact. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7483 (* Security fix *) +--------------------------+ Wed Apr 26 23:09:45 UTC 2017 patches/packages/xfce4-weather-plugin-0.8.9-i586-1_slack14.2.txz: Upgraded. Package upgraded to fix the API used to fetch weather data. Thanks to Robby Workman. +--------------------------+ Mon Apr 24 18:06:06 UTC 2017 patches/packages/mozilla-firefox-52.1.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Apr 21 22:40:12 UTC 2017 patches/packages/getmail-4.54.0-i586-1_slack14.2.txz: Upgraded. This is a bugfix release to fix a failure to retrieve HTML formatted emails that contain a line longer than 1024 characters. Thanks to Edward Trumbo. patches/packages/ntp-4.2.8p10-i586-1_slack14.2.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes security issues of medium and low severity: Denial of Service via Malformed Config (Medium) Authenticated DoS via Malicious Config Option (Medium) Potential Overflows in ctl_put() functions (Medium) Buffer Overflow in ntpq when fetching reslist from a malicious ntpd (Medium) 0rigin DoS (Medium) Buffer Overflow in DPTS Clock (Low) Improper use of snprintf() in mx4200_send() (Low) The following issues do not apply to Linux systems: Privileged execution of User Library code (WINDOWS PPSAPI ONLY) (Low) Stack Buffer Overflow from Command Line (WINDOWS installer ONLY) (Low) Data Structure terminated insufficiently (WINDOWS installer ONLY) (Low) For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6458 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6460 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9042 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6455 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6459 (* Security fix *) patches/packages/proftpd-1.3.5e-i586-1_slack14.2.txz: Upgraded. This release fixes a security issue: AllowChrootSymlinks off does not check entire DefaultRoot path for symlinks. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7418 (* Security fix *) +--------------------------+ Wed Apr 19 04:46:45 UTC 2017 patches/packages/minicom-2.7.1-i586-1_slack14.2.txz: Upgraded. Fix an out of bounds data access that can lead to remote code execution. This issue was found by Solar Designer of Openwall during a security audit of the Virtuozzo 7 product, which contains derived downstream code in its prl-vzvncserver component. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7467 (* Security fix *) +--------------------------+ Tue Apr 18 04:21:33 UTC 2017 patches/packages/mozilla-thunderbird-52.0.1-i586-1_slack14.2.txz: Upgraded. This is a bugfix release. +--------------------------+ Thu Apr 13 21:19:45 UTC 2017 patches/packages/bind-9.10.4_P8-i586-1_slack14.2.txz: Upgraded. Fixed denial of service security issues. For more information, see: https://kb.isc.org/article/AA-01465 https://kb.isc.org/article/AA-01466 https://kb.isc.org/article/AA-01471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3136 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3137 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3138 (* Security fix *) +--------------------------+ Sat Apr 8 16:24:35 UTC 2017 patches/packages/libtiff-4.0.7-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8127 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8665 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8683 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3658 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5321 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5323 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5652 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5875 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9273 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9448 (* Security fix *) patches/packages/mozilla-thunderbird-52.0-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Sat Apr 1 05:16:59 UTC 2017 patches/packages/samba-4.4.13-i586-1_slack14.2.txz: Upgraded. This is a bug fix release to address a regression introduced by the security fixes for CVE-2017-2619 (Symlink race allows access outside share definition). Please see https://bugzilla.samba.org/show_bug.cgi?id=12721 for details. +--------------------------+ Tue Mar 28 20:30:50 UTC 2017 patches/packages/mariadb-10.0.30-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Crash in libmysqlclient.so. Difficult to exploit vulnerability allows low privileged attacker with logon to compromise the server. Successful attacks of this vulnerability can result in unauthorized access to data. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3302 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3313 (* Security fix *) patches/packages/mozilla-firefox-52.0.2esr-i586-1_slack14.2.txz: Upgraded. Upgraded to new Firefox 52.x ESR branch. +--------------------------+ Thu Mar 23 21:38:23 UTC 2017 patches/packages/glibc-zoneinfo-2017b-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. patches/packages/mcabber-1.0.5-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: An incorrect implementation of XEP-0280: Message Carbons in multiple XMPP clients allows a remote attacker to impersonate any user, including contacts, in the vulnerable application's display. This allows for various kinds of social engineering attacks. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5604 (* Security fix *) patches/packages/samba-4.4.12-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: All versions of Samba prior to 4.6.1, 4.5.7, 4.4.12 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2619 (* Security fix *) +--------------------------+ Thu Mar 16 01:37:05 UTC 2017 patches/packages/pidgin-2.12.0-i586-1_slack14.2.txz: Upgraded. This update fixes a minor security issue (out of bounds memory read in purple_markup_unescape_entity). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2640 (* Security fix *) +--------------------------+ Wed Mar 8 00:17:36 UTC 2017 patches/packages/mozilla-firefox-45.8.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-45.8.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed Mar 1 19:09:44 UTC 2017 patches/packages/libcgroup-0.41-i586-2_slack14.2.txz: Rebuilt. This is a bugfix package update. Fixed rc.cgred to source the correct config file. Don't remove the entire cgroup file system with "rc.cgconfig stop". Thanks to chris.willing. NOTE: Be sure to install any .new config files. +--------------------------+ Tue Feb 28 23:51:55 UTC 2017 patches/packages/glibc-zoneinfo-2017a-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Feb 10 21:07:35 UTC 2017 patches/packages/bind-9.10.4_P6-i586-1_slack14.2.txz: Upgraded. This update fixes a denial-of-service vulnerability. Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. For more information, see: https://kb.isc.org/article/AA-01453 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3135 (* Security fix *) patches/packages/libpcap-1.8.1-i586-1_slack14.2.txz: Upgraded. This update is required for the new version of tcpdump. patches/packages/mozilla-thunderbird-45.7.1-i586-1_slack14.2.txz: Upgraded. Fixed crash when viewing certain IMAP messages (introduced in 45.7.0) patches/packages/openssl-1.0.2k-i586-1_slack14.2.txz: Upgraded. This update fixes security issues: Truncated packet could crash via OOB read (CVE-2017-3731) BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) Montgomery multiplication may produce incorrect results (CVE-2016-7055) For more information, see: https://www.openssl.org/news/secadv/20170126.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3731 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3732 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7055 (* Security fix *) patches/packages/openssl-solibs-1.0.2k-i586-1_slack14.2.txz: Upgraded. patches/packages/php-5.6.30-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.30 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10158 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10159 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10161 (* Security fix *) patches/packages/tcpdump-4.9.0-i586-1_slack14.2.txz: Upgraded. Fixed bugs which allow an attacker to crash tcpdump (denial of service). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7922 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7923 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7925 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7926 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7929 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7930 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7931 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7932 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7935 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7936 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7939 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7940 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7974 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7975 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7985 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7986 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7992 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7993 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8574 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5202 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5203 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5342 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5485 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5486 (* Security fix *) +--------------------------+ Thu Jan 26 18:42:29 UTC 2017 patches/packages/mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5375 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5376 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5378 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5380 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5390 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5396 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5383 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5386 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5373 (* Security fix *) +--------------------------+ Mon Jan 23 21:30:13 UTC 2017 patches/packages/mozilla-firefox-45.7.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Jan 20 04:18:02 UTC 2017 patches/packages/seamonkey-2.46-i586-3_slack14.2.txz: Rebuilt. Recompiled with less aggressive optimization (-Os) to fix crashes. patches/packages/seamonkey-solibs-2.46-i586-3_slack14.2.txz: Rebuilt. +--------------------------+ Wed Jan 18 20:39:17 UTC 2017 patches/packages/mariadb-10.0.29-i586-1_slack14.2.txz: Upgraded. This update fixes several security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6664 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3238 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3244 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3257 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3258 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3265 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3312 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3317 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3318 (* Security fix *) +--------------------------+ Wed Jan 18 01:02:19 UTC 2017 patches/packages/seamonkey-2.46-i586-2_slack14.2.txz: Rebuilt. Restored missing nspr/obsolete headers. patches/packages/seamonkey-solibs-2.46-i586-2_slack14.2.txz: Rebuilt. +--------------------------+ Sat Jan 14 05:34:32 UTC 2017 patches/packages/scim-1.4.17-i586-1_slack14.2.txz: Upgraded. This is a bugfix package update. +--------------------------+ Thu Jan 12 01:15:52 UTC 2017 patches/packages/bind-9.10.4_P5-i586-1_slack14.2.txz: Upgraded. This update fixes a denial-of-service vulnerability. An error in handling certain queries can cause an assertion failure when a server is using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A vulnerable server could be intentionally stopped by an attacker if it was using a configuration that met the criteria for the vulnerability and if the attacker could cause it to accept a query that possessed the required attributes. Please note: This vulnerability affects the "nxdomain-redirect" feature, which is one of two methods of handling NXDOMAIN redirection, and is only available in certain versions of BIND. Redirection using zones of type "redirect" is not affected by this vulnerability. For more information, see: https://kb.isc.org/article/AA-01442 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9778 (* Security fix *) patches/packages/gnutls-3.5.8-i586-1_slack14.2.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: https://gnutls.org/security.html#GNUTLS-SA-2017-1 https://gnutls.org/security.html#GNUTLS-SA-2017-2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5334 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5335 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5336 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5337 (* Security fix *) patches/packages/irssi-0.8.21-i586-1_slack14.2.txz: Upgraded. Fixed security issues that may result in a denial of service. For more information, see: https://irssi.org/security/irssi_sa_2017_01.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5194 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5195 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5196 (* Security fix *) patches/packages/python-2.7.13-i586-2_slack14.2.txz: Rebuilt. This is a rebuilt package to fix a build-time regression with the multiprocessing.synchronize module. Thanks to Damien Goutte-Gattat for the bug report. +--------------------------+ Fri Dec 30 19:29:13 UTC 2016 patches/packages/libpng-1.6.27-i586-1_slack14.2.txz: Upgraded. This release fixes an old NULL pointer dereference bug in png_set_text_2() discovered and patched by Patrick Keshishian. The potential "NULL dereference" bug has existed in libpng since version 0.71 of June 26, 1995. To be vulnerable, an application has to load a text chunk into the png structure, then delete all text, then add another text chunk to the same png structure, which seems to be an unlikely sequence, but it has happened. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10087 (* Security fix *) patches/packages/mozilla-thunderbird-45.6.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9899 (* Security fix *) patches/packages/seamonkey-2.46-i586-1_slack14.2.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.seamonkey-project.org/releases/seamonkey2.46 (* Security fix *) patches/packages/seamonkey-solibs-2.46-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Wed Dec 28 21:05:19 UTC 2016 patches/packages/python-2.7.13-i586-1_slack14.2.txz: Upgraded. This release fixes security issues: Issue #27850: Remove 3DES from ssl module's default cipher list to counter measure sweet32 attack (CVE-2016-2183). Issue #27568: Prevent HTTPoxy attack (CVE-2016-1000110). Ignore the HTTP_PROXY variable when REQUEST_METHOD environment is set, which indicates that the script is in CGI mode. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000110 (* Security fix *) patches/packages/samba-4.4.8-i586-1_slack14.2.txz: Upgraded. This release fixes security issues: CVE-2016-2123 (Samba NDR Parsing ndr_pull_dnsp_name Heap-based Buffer Overflow Remote Code Execution Vulnerability). CVE-2016-2125 (Unconditional privilege delegation to Kerberos servers in trusted realms). CVE-2016-2126 (Flaws in Kerberos PAC validation can trigger privilege elevation). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2123 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126 (* Security fix *) +--------------------------+ Sat Dec 24 18:14:51 UTC 2016 patches/packages/expat-2.2.0-i586-1_slack14.2.txz: Upgraded. This update fixes bugs and security issues: Multiple integer overflows in XML_GetBuffer. Fix crash on malformed input. Improve insufficient fix to CVE-2015-1283 / CVE-2015-2716. Use more entropy for hash initialization. Resolve troublesome internal call to srand. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6702 (* Security fix *) +--------------------------+ Sat Dec 24 02:36:05 UTC 2016 patches/packages/httpd-2.4.25-i586-1_slack14.2.txz: Upgraded. This update fixes the following security issues: * CVE-2016-8740: mod_http2: Mitigate DoS memory exhaustion via endless CONTINUATION frames. * CVE-2016-5387: core: Mitigate [f]cgi "httpoxy" issues. * CVE-2016-2161: mod_auth_digest: Prevent segfaults during client entry allocation when the shared memory space is exhausted. * CVE-2016-0736: mod_session_crypto: Authenticate the session data/cookie with a MAC (SipHash) to prevent deciphering or tampering with a padding oracle attack. * CVE-2016-8743: Enforce HTTP request grammar corresponding to RFC7230 for request lines and request headers, to prevent response splitting and cache pollution by malicious clients or downstream proxies. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743 (* Security fix *) patches/packages/openssh-7.4p1-i586-1_slack14.2.txz: Upgraded. This is primarily a bugfix release, and also addresses security issues. ssh-agent(1): Will now refuse to load PKCS#11 modules from paths outside a trusted whitelist. sshd(8): When privilege separation is disabled, forwarded Unix-domain sockets would be created by sshd(8) with the privileges of 'root'. sshd(8): Avoid theoretical leak of host private key material to privilege-separated child processes via realloc(). sshd(8): The shared memory manager used by pre-authentication compression support had a bounds checks that could be elided by some optimising compilers to potentially allow attacks against the privileged monitor. process from the sandboxed privilege-separation process. sshd(8): Validate address ranges for AllowUser and DenyUsers directives at configuration load time and refuse to accept invalid ones. It was previously possible to specify invalid CIDR address ranges (e.g. user@127.1.2.3/55) and these would always match, possibly resulting in granting access where it was not intended. For more information, see: https://www.openssh.com/txt/release-7.4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10009 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10012 (* Security fix *) patches/packages/xfce4-weather-plugin-0.8.8-i586-1_slack14.2.txz: Upgraded. Package upgraded to fix the API used to fetch weather data. Thanks to Robby Workman. +--------------------------+ Sun Dec 18 05:20:25 UTC 2016 patches/packages/glibc-zoneinfo-2016j-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Tue Dec 13 22:14:13 UTC 2016 patches/packages/mozilla-firefox-45.6.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Mon Dec 12 21:25:50 UTC 2016 patches/packages/linux-4.4.38/*: Upgraded. This kernel fixes a security issue with a race condition in net/packet/af_packet.c that can be exploited to gain kernel code execution from unprivileged processes. Thanks to Philip Pettersson for discovering the bug and providing a patch. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8655 (* Security fix *) patches/packages/loudmouth-1.5.3-i586-1_slack14.2.txz: Upgraded. This update is needed for the mcabber security update. patches/packages/mcabber-1.0.4-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue which can lead to a malicious actor MITMing a conversation, or adding themselves as an entity on a third parties roster (thereby granting themselves the associated priviledges such as observing when the user is online). For more information, see: https://gultsch.de/gajim_roster_push_and_message_interception.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9928 (* Security fix *) patches/packages/php-5.6.29-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.29 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9935 (* Security fix *) +--------------------------+ Thu Dec 1 08:49:20 UTC 2016 patches/packages/intltool-0.51.0-i586-3_slack14.2.txz: Rebuilt. Added a patch to fix issues when $(builddir) != $(srcdir). This avoids possible build failures when intltool is used with automake >= 1.15. Thanks to Willy Sudiarto Raharjo. patches/packages/mozilla-firefox-45.5.1esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079 (* Security fix *) patches/packages/mozilla-thunderbird-45.5.1-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079 (* Security fix *) +--------------------------+ Mon Nov 21 19:21:22 UTC 2016 patches/packages/ntp-4.2.8p9-i586-1_slack14.2.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes the following 1 high- (Windows only :-), 2 medium-, 2 medium-/low, and 5 low-severity vulnerabilities, and provides 28 other non-security fixes and improvements. CVE-2016-9311: Trap crash CVE-2016-9310: Mode 6 unauthenticated trap info disclosure and DDoS vector CVE-2016-7427: Broadcast Mode Replay Prevention DoS CVE-2016-7428: Broadcast Mode Poll Interval Enforcement DoS CVE-2016-9312: Windows: ntpd DoS by oversized UDP packet CVE-2016-7431: Regression: 010-origin: Zero Origin Timestamp Bypass CVE-2016-7434: Null pointer dereference in _IO_str_init_static_internal() CVE-2016-7429: Interface selection attack CVE-2016-7426: Client rate limiting and server responses CVE-2016-7433: Reboot sync calculation problem For more information, see: https://www.kb.cert.org/vuls/id/633847 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9311 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9310 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7428 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9312 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7431 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7429 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7426 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7433 (* Security fix *) +--------------------------+ Fri Nov 18 22:49:40 UTC 2016 patches/packages/mozilla-firefox-45.5.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Nov 4 03:31:38 UTC 2016 patches/packages/bind-9.10.4_P4-i586-1_slack14.2.txz: Upgraded. This update fixes a denial-of-service vulnerability. A defect in BIND's handling of responses containing a DNAME answer can cause a resolver to exit after encountering an assertion failure in db.c or resolver.c. A server encountering either of these error conditions will stop, resulting in denial of service to clients. The risk to authoritative servers is minimal; recursive servers are chiefly at risk. For more information, see: https://kb.isc.org/article/AA-01434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8864 (* Security fix *) patches/packages/curl-7.51.0-i586-1_slack14.2.txz: Upgraded. This release fixes security issues: CVE-2016-8615: cookie injection for other servers CVE-2016-8616: case insensitive password comparison CVE-2016-8617: OOB write via unchecked multiplication CVE-2016-8618: double-free in curl_maprintf CVE-2016-8619: double-free in krb5 code CVE-2016-8620: glob parser write/read out of bounds CVE-2016-8621: curl_getdate read out of bounds CVE-2016-8622: URL unescape heap overflow via integer truncation CVE-2016-8623: Use-after-free via shared cookies CVE-2016-8624: invalid URL parsing with '#' CVE-2016-8625: IDNA 2003 makes curl use wrong host For more information, see: https://curl.haxx.se/docs/adv_20161102A.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615 https://curl.haxx.se/docs/adv_20161102B.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616 https://curl.haxx.se/docs/adv_20161102C.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617 https://curl.haxx.se/docs/adv_20161102D.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618 https://curl.haxx.se/docs/adv_20161102E.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619 https://curl.haxx.se/docs/adv_20161102F.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620 https://curl.haxx.se/docs/adv_20161102G.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621 https://curl.haxx.se/docs/adv_20161102H.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622 https://curl.haxx.se/docs/adv_20161102I.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623 https://curl.haxx.se/docs/adv_20161102J.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624 https://curl.haxx.se/docs/adv_20161102K.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8625 (* Security fix *) patches/packages/glibc-zoneinfo-2016i-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Oct 31 23:38:24 UTC 2016 patches/packages/libX11-1.6.4-i586-1_slack14.2.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory read in XGetImage() or write in XListFonts(). Affected versions libX11 <= 1.6.3. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7943 (* Security fix *) patches/packages/libXfixes-5.0.3-i586-1_slack14.2.txz: Upgraded. Insufficient validation of data from the X server can cause an integer overflow on 32 bit architectures. Affected versions : libXfixes <= 5.0.2. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7944 (* Security fix *) patches/packages/libXi-1.7.8-i586-1_slack14.2.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory access or endless loops (Denial of Service). Affected versions libXi <= 1.7.6. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7945 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7946 (* Security fix *) patches/packages/libXrandr-1.5.1-i586-1_slack14.2.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory writes. Affected versions: libXrandr <= 1.5.0. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7947 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7948 (* Security fix *) patches/packages/libXrender-0.9.10-i586-1_slack14.2.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory writes. Affected version: libXrender <= 0.9.9. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7949 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7950 (* Security fix *) patches/packages/libXtst-1.2.3-i586-1_slack14.2.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory access or endless loops (Denial of Service). Affected version libXtst <= 1.2.2. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7951 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7952 (* Security fix *) patches/packages/libXv-1.0.11-i586-1_slack14.2.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory and memory corruption. Affected version libXv <= 1.0.10. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5407 (* Security fix *) patches/packages/libXvMC-1.0.10-i586-1_slack14.2.txz: Upgraded. Insufficient validation of data from the X server can cause a one byte buffer read underrun. Affected version: libXvMC <= 1.0.9. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7953 (* Security fix *) patches/packages/linux-4.4.29/*: Upgraded. This kernel fixes a security issue known as "Dirty COW". A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://dirtycow.ninja/ https://www.kb.cert.org/vuls/id/243144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195 (* Security fix *) patches/packages/mariadb-10.0.28-i586-1_slack14.2.txz: Upgraded. This update fixes several security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5629 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7440 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5584 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6663 (* Security fix *) patches/packages/php-5.6.27-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.27 (* Security fix *) patches/packages/xscreensaver-5.36-i586-1_slack14.2.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Sat Oct 1 17:11:13 UTC 2016 patches/packages/mozilla-thunderbird-45.4.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed Sep 28 23:24:37 UTC 2016 patches/packages/glibc-zoneinfo-2016g-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Tue Sep 27 19:16:56 UTC 2016 patches/packages/bind-9.10.4_P3-i586-1_slack14.2.txz: Upgraded. This update fixes a denial-of-service vulnerability. Testing by ISC has uncovered a critical error condition which can occur when a nameserver is constructing a response. A defect in the rendering of messages into packets can cause named to exit with an assertion failure in buffer.c while constructing a response to a query that meets certain criteria. For more information, see: https://kb.isc.org/article/AA-01419/0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2776 (* Security fix *) +--------------------------+ Mon Sep 26 18:14:08 UTC 2016 patches/packages/openssl-1.0.2j-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Missing CRL sanity check (CVE-2016-7052) For more information, see: https://www.openssl.org/news/secadv/20160926.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7052 (* Security fix *) patches/packages/openssl-solibs-1.0.2j-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Fri Sep 23 23:30:53 UTC 2016 patches/packages/php-5.6.26-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.26 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7416 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7412 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7414 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7417 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7411 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7418 (* Security fix *) +--------------------------+ Thu Sep 22 18:38:07 UTC 2016 patches/packages/openssl-1.0.2i-i586-1_slack14.2.txz: Upgraded. This update fixes denial-of-service and other security issues. For more information, see: https://www.openssl.org/news/secadv/20160922.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2182 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2180 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2181 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6306 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6307 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6308 (* Security fix *) patches/packages/openssl-solibs-1.0.2i-i586-1_slack14.2.txz: Upgraded. +--------------------------+ Wed Sep 21 21:10:52 UTC 2016 patches/packages/irssi-0.8.20-i586-1_slack14.2.txz: Upgraded. This update fixes two remote crash and heap corruption vulnerabilites in Irssi's format parsing code. Impact: Remote crash and heap corruption. Remote code execution seems difficult since only Nuls are written. Bugs discovered by, and patches provided by Gabriel Campana and Adrien Guinet from Quarkslab. For more information, see: https://irssi.org/security/irssi_sa_2016.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7044 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7045 (* Security fix *) +--------------------------+ Wed Sep 21 15:54:06 UTC 2016 patches/packages/mozilla-firefox-45.4.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/pidgin-2.11.0-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://www.pidgin.im/news/security/ (* Security fix *) +--------------------------+ Thu Sep 15 22:54:52 UTC 2016 patches/packages/curl-7.50.3-i586-1_slack14.2.txz: Upgraded. Fixed heap overflows in four libcurl functions: curl_escape(), curl_easy_escape(), curl_unescape() and curl_easy_unescape(). For more information, see: https://curl.haxx.se/docs/adv_20160914.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7167 (* Security fix *) +--------------------------+ Tue Sep 13 18:13:32 UTC 2016 patches/packages/mariadb-10.0.27-i586-1_slack14.2.txz: Upgraded. This update fixes a critical vulnerability which can allow local and remote attackers to inject malicious settings into MySQL configuration files (my.cnf). A successful exploitation could allow attackers to execute arbitrary code with root privileges which would then allow them to fully compromise the server. This issue was discovered and reported by Dawid Golunski. For more information, see: http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html https://jira.mariadb.org/browse/MDEV-10465 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6662 (* Security fix *) +--------------------------+ Mon Sep 12 18:39:03 UTC 2016 patches/packages/sdl-1.2.15-i586-5_slack14.2.txz: Rebuilt. Fixed a regression that broke MOD support. Thanks to B Watson. +--------------------------+ Sat Sep 10 18:04:42 UTC 2016 patches/packages/gnutls-3.4.15-i586-1_slack14.2.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://www.gnutls.org/security.html#GNUTLS-SA-2015-2 http://www.gnutls.org/security.html#GNUTLS-SA-2015-3 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6251 (* Security fix *) patches/packages/gtk+2-2.24.31-i586-1_slack14.2.txz: Upgraded. This update fixes a security issue: Integer overflow in the gdk_cairo_set_source_pixbuf function in gdk/gdkcairo.c allows remote attackers to cause a denial of service (crash) via a large image file, which triggers a large memory allocation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7447 (* Security fix *) +--------------------------+ Thu Sep 8 21:35:02 UTC 2016 patches/packages/php-5.6.25-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.25 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7125 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7126 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7127 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7128 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7129 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7130 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7132 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7133 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7134 (* Security fix *) +--------------------------+ Wed Aug 31 20:43:10 UTC 2016 patches/packages/mozilla-thunderbird-45.3.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Tue Aug 23 19:45:33 UTC 2016 patches/packages/gnupg-1.4.21-i586-1_slack14.2.txz: Upgraded. Fix critical security bug in the RNG [CVE-2016-6313]. An attacker who obtains 580 bytes from the standard RNG can trivially predict the next 20 bytes of output. (This is according to the NEWS file included in the source. According to the annoucement linked below, an attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output.) Problem detected by Felix Doerre and Vladimir Klebanov, KIT. For more information, see: https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6313 (* Security fix *) patches/packages/glib2-2.46.2-i586-3_slack14.2.txz: Rebuilt. Applied upstream patch to fix a use-before-allocate bug in libgio. Without this fix, Thunar will crash if $HOME is on an NFS volume. Thanks to Jonathan Woithe. patches/packages/libgcrypt-1.7.3-i586-1_slack14.2.txz: Upgraded. Fix critical security bug in the RNG [CVE-2016-6313]. An attacker who obtains 580 bytes from the standard RNG can trivially predict the next 20 bytes of output. (This is according to the NEWS file included in the source. According to the annoucement linked below, an attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output.) Problem detected by Felix Doerre and Vladimir Klebanov, KIT. For more information, see: https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6313 (* Security fix *) patches/packages/linux-4.4.19/*: Upgraded. A flaw was found in the implementation of the Linux kernels handling of networking challenge ack where an attacker is able to determine the shared counter. This may allow an attacker located on different subnet to inject or take over a TCP connection between a server and client without having to be a traditional Man In the Middle (MITM) style attack. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5389 (* Security fix *) patches/packages/screen-4.4.0-i586-2_slack14.2.txz: Rebuilt. Reverted a change to /etc/screenrc.new that prevented the console from being cleared when a screen session was detached. Thanks to Stuart Winter. patches/packages/stunnel-5.35-i586-2_slack14.2.txz: Rebuilt. Fixed incorrect config file name in generate-stunnel-key.sh. Thanks to Ebben Aries. +--------------------------+ Thu Aug 11 18:55:48 UTC 2016 patches/packages/glibc-zoneinfo-2016f-noarch-1_slack14.2.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Aug 6 19:29:16 UTC 2016 patches/packages/curl-7.50.1-i586-1_slack14.2.txz: Upgraded. This release fixes security issues: TLS: switch off SSL session id when client cert is used TLS: only reuse connections with the same client cert curl_multi_cleanup: clear connection pointer for easy handles For more information, see: https://curl.haxx.se/docs/adv_20160803A.html https://curl.haxx.se/docs/adv_20160803B.html https://curl.haxx.se/docs/adv_20160803C.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5419 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5420 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5421 (* Security fix *) patches/packages/mozilla-firefox-45.3.0esr-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/openssh-7.3p1-i586-1_slack14.2.txz: Upgraded. This is primarily a bugfix release, and also addresses security issues. sshd(8): Mitigate a potential denial-of-service attack against the system's crypt(3) function via sshd(8). sshd(8): Mitigate timing differences in password authentication that could be used to discern valid from invalid account names when long passwords were sent and particular password hashing algorithms are in use on the server. ssh(1), sshd(8): Fix observable timing weakness in the CBC padding oracle countermeasures. ssh(1), sshd(8): Improve operation ordering of MAC verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms to verify the MAC before decrypting any ciphertext. sshd(8): (portable only) Ignore PAM environment vars when UseLogin=yes. For more information, see: http://www.openssh.com/txt/release-7.3 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6210 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8325 (* Security fix *) patches/packages/stunnel-5.35-i586-1_slack14.2.txz: Upgraded. Fixes security issues: Fixed malfunctioning "verify = 4". Fixed incorrectly enforced client certificate requests. (* Security fix *) +--------------------------+ Thu Jul 28 18:17:17 UTC 2016 patches/packages/libidn-1.33-i586-1_slack14.2.txz: Upgraded. Fixed out-of-bounds read bugs. Fixed crashes on invalid UTF-8. Thanks to Hanno Böck. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8948 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6261 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6262 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6263 (* Security fix *) +--------------------------+ Fri Jul 22 20:51:23 UTC 2016 patches/packages/bind-9.10.4_P2-i586-1_slack14.2.txz: Upgraded. Fixed a security issue: getrrsetbyname with a non absolute name could trigger an infinite recursion bug in lwresd and named with lwres configured if when combined with a search list entry the resulting name is too long. (CVE-2016-2775) [RT #42694] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2775 (* Security fix *) +--------------------------+ Thu Jul 21 23:25:54 UTC 2016 patches/packages/gimp-2.8.18-i586-1_slack14.2.txz: Upgraded. This release fixes a security issue: Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4994 (* Security fix *) patches/packages/php-5.6.24-i586-1_slack14.2.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.24 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5385 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6207 (* Security fix *) +--------------------------+ Thu Jul 7 19:52:36 UTC 2016 patches/packages/samba-4.4.5-i586-1_slack14.2.txz: Upgraded. This release fixes a security issue: Client side SMB2/3 required signing can be downgraded. It's possible for an attacker to downgrade the required signing for an SMB2/3 client connection, by injecting the SMB2_SESSION_FLAG_IS_GUEST or SMB2_SESSION_FLAG_IS_NULL flags. This means that the attacker can impersonate a server being connected to by Samba, and return malicious results. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2119 (* Security fix *) +--------------------------+ Tue Jul 5 04:52:45 UTC 2016 patches/packages/mozilla-thunderbird-45.2.0-i586-1_slack14.2.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Jun 30 20:26:57 UTC 2016 Slackware 14.2 x86 stable is released! The long development cycle (the Linux community has lately been living in "interesting times", as they say) is finally behind us, and we're proud to announce the release of Slackware 14.2. The new release brings many updates and modern tools, has switched from udev to eudev (no systemd), and adds well over a hundred new packages to the system. Thanks to the team, the upstream developers, the dedicated Slackware community, and everyone else who pitched in to help make this release a reality. The ISOs are off to be replicated, a 6 CD-ROM 32-bit set and a dual-sided 32-bit/64-bit x86/x86_64 DVD. Please consider supporting the Slackware project by picking up a copy from store.slackware.com. We're taking pre-orders now, and offer a discount if you sign up for a subscription. Have fun! :-) +--------------------------+ Thu Jun 30 17:25:39 UTC 2016 testing/packages/kernel-module-ecryptfs-4.4.14-i586-1.txz: Added. This package contains a fixed version of the eCryptfs kernel module. testing/packages/kernel-module-ecryptfs-4.4.14_smp-i686-1.txz: Added. This package contains a fixed version of the eCryptfs kernel module. +--------------------------+ Wed Jun 29 19:38:51 UTC 2016 a/sysklogd-1.5.1-i586-2.txz: Rebuilt. Add a new -c option to disable suppression of repeated messages, which helps log parsing tools such as fail2ban work better. ap/at-3.1.19-i586-2.txz: Rebuilt. Removed broken at_deny.5 man page symlink. +--------------------------+ Wed Jun 29 00:23:01 UTC 2016 a/kernel-firmware-20160628git-noarch-1.txz: Upgraded. +--------------------------+ Sun Jun 26 01:28:27 UTC 2016 ap/screen-4.4.0-i586-1.txz: Upgraded. xfce/xfce4-pulseaudio-plugin-0.2.4-i586-3.txz: Rebuilt. Reverted the icon background color patch, which was causing artifacts around the icon or other issues such as the icon being too wide. These seemed worse than the background color issue, which at least doesn't affect the default Xfce theme. The patch remains in the source directory, commented out in case anyone wants to try it. Also, an alternate patch from Jean-Philippe Guillemin has been added to the source directory (commented out). +--------------------------+ Fri Jun 24 23:37:19 UTC 2016 Sorry about the delay, but we had to wait for this kernel. At least we were able to get some other good fixes in this week while we were waiting. :-) a/aaa_elflibs-14.2-i586-23.txz: Rebuilt. a/kernel-generic-4.4.14-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.14_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.14-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.14_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.14-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.14_smp-i686-1.txz: Upgraded. ap/mariadb-10.0.26-i586-1.txz: Upgraded. d/kernel-headers-4.4.14_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.14_smp-noarch-1.txz: Upgraded. This kernel release fixes two security issues: Corrupted offset allows for arbitrary decrements in compat IPT_SO_SET_REPLACE setsockopt. Risk: High. Impact: Kernel memory corruption, leading to elevation of privileges or kernel code execution. This occurs in a compat_setsockopt() call that is normally restricted to root, however, Linux 3/4 kernels that support user and network namespaces can allow an unprivileged user to trigger this functionality. This is exploitable from inside a container. Out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt. Risk: Medium. Impact: Out of bounds heap memory access, leading to a Denial of Service (or possibly heap disclosure or further impact). This occurs in a setsockopt() call that is normally restricted to root, however, Linux 3/4 kernels that support user and network namespaces can allow an unprivileged user to trigger this functionality. This is exploitable from inside a container. For more information, see: http://www.openwall.com/lists/oss-security/2016/06/24/5 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4998 (* Security fix *) l/libpng-1.6.23-i586-1.txz: Upgraded. l/librsvg-2.40.16-i586-1.txz: Upgraded. n/php-5.6.23-i586-1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.23 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5766 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5767 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5768 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5769 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5770 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5771 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5772 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5773 (* Security fix *) extra/linux-4.4.14-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Jun 23 22:59:25 UTC 2016 kde/kde-workspace-4.11.22-i586-4.txz: Rebuilt. Fixed a bug with generating the initial panel where two Konqueror launchers would be created. Instead, there will be one launcher each for Dolphin, Konqueror, Firefox, and Konsole. Thanks to Eric Hameleers. +--------------------------+ Thu Jun 23 08:04:53 UTC 2016 ap/cups-filters-1.9.0-i586-2.txz: Rebuilt. Recompiled against poppler-0.45.0. kde/calligra-2.9.11-i586-5.txz: Rebuilt. Recompiled against poppler-0.45.0. l/poppler-0.45.0-i586-1.txz: Upgraded. xfce/tumbler-0.1.31-i586-8.txz: Rebuilt. Recompiled against poppler-0.45.0. +--------------------------+ Wed Jun 22 21:56:53 UTC 2016 a/etc-14.2-i586-7.txz: Rebuilt. Added root to the audio group. a/kernel-firmware-20160622git-noarch-1.txz: Upgraded. ap/nano-2.6.0-i586-1.txz: Upgraded. d/llvm-3.8.0-i586-2.txz: Rebuilt. Don't remove LLVMHello.so as it is referenced in LLVMExports.cmake breaking builds that use "find_package(LLVM 3.8 CONFIG)". Thanks to Hunter S. l/pulseaudio-9.0-i586-1.txz: Upgraded. This release fixes many bugs, including this one that was commonly reported during the Slackware 14.2 development cycle: "Automatic routing improvements: In 8.0, PulseAudio started to automatically switch to another profile when the device associated with the current profile is unplugged. That seemingly smart thing had some serious unintended consequences. One typical issue was that when unplugging headphones, PulseAudio might switch to S/PDIF output and not switch back to headphones when they are plugged in again. Another issue was that HDMI in many cases appears to get temporarily unplugged when the monitor goes to sleep mode, or even when switching the refresh rate of the monitor -- PulseAudio 8.0 would move audio away from the HDMI monitor in these cases and not move the audio back to HDMI when the monitor becomes available again. These issues are now fixed." l/sip-4.18-i586-1.txz: Upgraded. xfce/xfce4-pulseaudio-plugin-0.2.4-i586-2.txz: Rebuilt. Applied a patch to make the icon background match the theme (although this will only work if the theme has a GTK+3 subtheme). Thanks to DarkVision. +--------------------------+ Tue Jun 21 19:11:38 UTC 2016 a/aaa_elflibs-14.2-i586-22.txz: Rebuilt. l/gmp-6.1.1-i586-1.txz: Upgraded. testing/packages/screen-4.4.0-i586-1.txz: Added. +--------------------------+ Tue Jun 21 17:50:21 UTC 2016 a/bash-4.3.046-i586-1.txz: Upgraded. +--------------------------+ Mon Jun 20 21:39:07 UTC 2016 a/aaa_elflibs-14.2-i586-21.txz: Rebuilt. a/mkinitrd-1.4.8-i586-8.txz: Rebuilt. In mkinitrd_command_generator.sh, include a few more modules that might be needed to unlock a LUKS partition using a USB keyboard. Thanks to Eric Hameleers. l/cairo-1.14.6-i586-2.txz: Rebuilt. Patched an issue that was causing GTK3 applets to crash. See: https://github.com/mate-desktop/mate-panel/issues/369 Thanks to Willy Sudiarto Raharjo. l/libarchive-3.2.1-i586-1.txz: Upgraded. This release fixes several critical bugs, including some with security implications. (* Security fix *) l/pcre-8.39-i586-1.txz: Upgraded. This release fixes bugs (including a couple of DoS security issues), and retrofits to PCRE1 some appropriate JIT improvements from PCRE2. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1283 (* Security fix *) +--------------------------+ Fri Jun 17 22:43:09 UTC 2016 xap/imagemagick-6.9.4_9-i586-1.txz: Upgraded. +--------------------------+ Thu Jun 16 21:52:57 UTC 2016 l/gd-2.2.1-i586-1.txz: Upgraded. This update fixes the following security issues: Stack consumption vulnerability allows remote attackers to cause a denial of service via a crafted imagefilltoborder call. Integer signedness error allows remote attackers to cause a denial of service or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8874 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3074 (* Security fix *) n/php-5.6.22-i586-2.txz: Rebuilt. Added option --with-vpx-dir=/usr. Thanks to Pierre ANDREENKO. +--------------------------+ Thu Jun 16 18:13:55 UTC 2016 testing/packages/tmux-2.2-i586-2.txz: Rebuilt. Added /usr/share/terminfo/tmux{,-256color}. Thanks to dugan. +--------------------------+ Wed Jun 15 18:56:13 UTC 2016 a/aaa_elflibs-14.2-i586-20.txz: Rebuilt. kde/kdelibs-4.14.21-i586-1.txz: Upgraded. l/libjpeg-turbo-1.5.0-i586-1.txz: Upgraded. n/libgcrypt-1.7.1-i586-1.txz: Upgraded. n/libgpg-error-1.23-i586-1.txz: Upgraded. +--------------------------+ Wed Jun 15 06:13:17 UTC 2016 a/aaa_elflibs-14.2-i586-19.txz: Rebuilt. ap/cups-2.1.4-i586-1.txz: Upgraded. +--------------------------+ Wed Jun 15 01:57:05 UTC 2016 a/glibc-zoneinfo-2016e-noarch-1.txz: Upgraded. a/pkgtools-14.2-noarch-10.txz: Rebuilt. In removepkg, fix package name matching so that (for example) "removepkg s" will not remove a package whose name begins and ends with "s". Thanks to Andreas Guldstrand. Added internationalized man pages. Thanks to Didier Spaier and the Slint translation team. ap/slackpkg-2.82.1-noarch-3.txz: Rebuilt. Added internationalized man pages. Thanks to Didier Spaier and the Slint translation team. ap/vim-7.4.1938-i586-1.txz: Upgraded. d/git-2.9.0-i586-1.txz: Upgraded. xap/gparted-0.26.1-i586-1.txz: Upgraded. xap/vim-gvim-7.4.1938-i586-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Jun 14 03:48:17 UTC 2016 xap/pidgin-2.10.12-i586-2.txz: Rebuilt. Use the much larger collection of SSL certs in /etc/ssl/certs rather than the ones that ship with Pidgin, otherwise certificates issued by Let's Encrypt (and others) cannot be verified. Thanks to Cesare. +--------------------------+ Mon Jun 13 21:34:08 UTC 2016 a/gettext-0.19.8.1-i586-1.txz: Upgraded. a/pkgtools-14.2-noarch-9.txz: Rebuilt. In setup.80.make-bootdisk, create a first bootable active primary partition rather than using a filesystem on the unpartitioned device. Some BIOSes won't boot it otherwise. Thanks to Richard Narron. d/gettext-tools-0.19.8.1-i586-1.txz: Upgraded. +--------------------------+ Mon Jun 13 07:07:39 UTC 2016 a/grub-2.00-i586-5.txz: Rebuilt. Use correct GRUB_DISABLE_RECOVERY option in /etc/default/grub.new. Thanks to Eugen Wissner. a/mkinitrd-1.4.8-i486-7.txz: Rebuilt. Fixed detecting USB partition in init, added proper USB storage modules to mkinitrd, and added missing USB keyboard modules to mkinitrd_command_generator.sh to fix entering LUKS password with some newer USB keyboards. Thanks to Eric Hameleers. a/sysvinit-scripts-2.0-noarch-33.txz: Rebuilt. rc.S: In cryptsetup script, support supplying a password of "none" (interactive entry) for non-swap partitions to allow specifying additional options. Support a new option "discard" to pass the --allow-discards option to cryptsetup when unlocking a volume, which can potentially improve performance and longevity on some SSDs. Thanks to Nathan Wallace. ap/cups-filters-1.9.0-i586-1.txz: Upgraded. ap/lxc-2.0.1-i586-4.txz: Rebuilt. Merged rc.S changes. l/hicolor-icon-theme-0.15-noarch-1.txz: Upgraded. n/NetworkManager-1.2.2-i586-2.txz: Rebuilt. Install udev rules in the correct directory. Thanks to gmgf. n/samba-4.4.4-i586-3.txz: Rebuilt. When installing, move any files existing in /etc/samba/private to /var/lib/samba/private, not just *.tdb files. Thanks to Maciej Goluchowski. n/vsftpd-3.0.3-i586-3.txz: Rebuilt. Patched to handle NULL returns from recent glibc crypt(). Thanks to nixi. n/wget-1.18-i586-1.txz: Upgraded. This version fixes a security vulnerability present in all old versions of wget. On a server redirect from HTTP to a FTP resource, wget would trust the HTTP server and use the name in the redirected URL as the destination filename. This behaviour was changed and now it works similarly as a redirect from HTTP to another HTTP resource so the original name is used as the destination file. To keep the previous behaviour the user must provide --trust-server-names. The vulnerability was discovered by Dawid Golunski and was reported by Beyond Security's SecuriTeam. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4971 (* Security fix *) x/xterm-325-i586-1.txz: Upgraded. +--------------------------+ Thu Jun 9 18:13:44 UTC 2016 a/e2fsprogs-1.43.1-i586-1.txz: Upgraded. ap/groff-1.22.3-i586-2.txz: Rebuilt. Use correct app-defaults directory. Thanks to DarkVision. kde/kdelibs-4.14.20-i586-1.txz: Upgraded. x/xf86-video-intel-git_20160601_b617f80-i586-1.txz: Upgraded. Rolling the git dice one more time since there are reports that this version fixes video corruption and freezes after resume. Please let me know quickly if it causes any regressions. isolinux/initrd.img: Rebuilt. Rebuilt to update e2fsprogs. usb-and-pxe-installers/usbboot.img: Rebuilt. Rebuilt to update e2fsprogs. +--------------------------+ Wed Jun 8 21:20:46 UTC 2016 a/kernel-generic-4.4.13-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.13_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.13-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.13_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.13-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.13_smp-i686-1.txz: Upgraded. a/mkinitrd-1.4.8-i486-6.txz: Rebuilt. Support LABEL= and UUID= for resume device. Thanks to SeB. a/pkgtools-14.2-noarch-8.txz: Rebuilt. pkgtool: Correctly determine root device when running from the installer. Thanks to Richard Narron. d/kernel-headers-4.4.13_smp-x86-1.txz: Upgraded. d/python-setuptools-22.0.5-i586-1.txz: Upgraded. Include documentation in package. Thanks to bassmadrigal. k/kernel-source-4.4.13_smp-noarch-1.txz: Upgraded. l/sdl-1.2.15-i586-4.txz: Rebuilt. Patched an SDL_ttf bug that prevents shaded text from displaying. Thanks to Cheng Bao. n/samba-4.4.4-i586-2.txz: Rebuilt. Patched doinst.sh to fix a couple possible (harmless) error messages upon installation. Thanks to Maciej Goluchowski. extra/linux-4.4.13-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/linux-4.5.4-configs/*: Removed. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Jun 7 21:39:07 UTC 2016 a/smartmontools-6.5-i586-1.txz: Upgraded. n/gnutls-3.4.13-i586-1.txz: Upgraded. Use secure_getenv() where available to obtain environment variables to fix an issue where setuid programs could potentially allow an attacker to overwrite and corrupt arbitrary files. This issue was only present in gnutls-3.4.12. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4456 (* Security fix *) n/samba-4.4.4-i586-1.txz: Upgraded. Migrate any .tdb files in /etc/samba/private to /var/lib/samba/private. Thanks to ivandi. xap/gkrellm-2.3.7-i586-1.txz: Upgraded. xap/mozilla-firefox-45.2.0esr-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Tue Jun 7 06:03:13 UTC 2016 a/pkgtools-14.2-noarch-7.txz: Rebuilt. In setup.80.make-bootdisk, use -i option with syslinux. Thanks to Richard Narron. In setup.80.make-bootdisk, try to use syslinux-nomtools. This is more reliable due to a race condition between udev and mtools when syslinux makes rapid calls to mtools. If syslinux-nomtools is not available, then run syslinux within strace which changes the timing enough that it works. l/aspell-en-7.1_0-i586-1.txz: Upgraded. On all of these aspell dictionary packages, use a proper $ARCH. Thanks to Didier Spaier. n/yptools-2.14-i586-7.txz: Rebuilt. Compile with --libexecdir=/usr/lib${LIBDIRSUFFIX}/yp or else ypserv will not be able to start ypxfr on 64-bit. Thanks to Jonathan Woithe. extra/aspell-word-lists/aspell-af-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-am-0.03_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-az-0.02_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-be-0.01-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-bg-4.1_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-bn-0.01.1_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-br-0.50_2-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-ca-20040130_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-cs-20040614_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-csb-0.02_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-cy-0.50_3-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-da-1.4.42_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-de-20030222_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-el-0.50_3-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-eo-2.1.20000225a_2-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-es-1.11_2-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-et-0.1.21_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-fa-0.11_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-fi-0.7_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-fo-0.2.16_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-fr-0.50_3-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-ga-4.5_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-gd-0.1.1_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-gl-0.5a_2-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-gu-0.03_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-gv-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-he-1.0_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-hi-0.02_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-hil-0.11_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-hr-0.51_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-hsb-0.02_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-hu-0.99.4.2_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-ia-0.50_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-id-1.2_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-is-0.51.1_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-it-2.2_20050523_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-ku-0.20_1-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-la-20020503_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-lt-1.2.1_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-lv-0.5.5_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-mg-0.03_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-mi-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-mk-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-mn-0.06_2-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-mr-0.10_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-ms-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-mt-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-nb-0.50.1_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-nds-0.01_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-nl-0.50_2-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-nn-0.50.1_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-no-0.50_2-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-ny-0.01_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-or-0.03_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-pa-0.01_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-pl-6.0_20061121_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-pt-0.50_2-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-pt_BR-20090702_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-qu-0.02_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-ro-3.3_2-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-ru-0.99f7_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-rw-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-sc-1.0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-sk-2.01_2-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-sl-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-sr-0.02-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-sv-0.51_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-sw-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-ta-20040424_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-te-0.01_2-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-tet-0.1.1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-tl-0.02_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-tn-1.0.1_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-tr-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-uk-1.4.0_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-uz-0.6_0-i586-1.txz: Upgraded. extra/aspell-word-lists/aspell-vi-0.01.1_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-wa-0.50_0-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-yi-0.01.1_1-i586-5.txz: Rebuilt. extra/aspell-word-lists/aspell-zu-0.50_0-i586-5.txz: Rebuilt. +--------------------------+ Sat Jun 4 20:56:31 UTC 2016 d/pkg-config-0.29.1-i586-2.txz: Rebuilt. Added /usr/local/share/pkgconfig to $PKG_CONFIG_PATH. Thanks to bassmadrigal. n/nftables-0.6-i586-1.txz: Upgraded. n/samba-4.4.3-i586-2.txz: Rebuilt. Moved /etc/samba/private/ to /var/lib/samba/private/. Thanks to Pierre ANDREENKO. x/xf86-input-evdev-2.10.3-i586-1.txz: Upgraded. +--------------------------+ Fri Jun 3 23:36:07 UTC 2016 ap/lxc-2.0.1-i586-3.txz: Rebuilt. In /etc/inittab, use "shutdown -h now" for powerfail. Without this, lxc-stop will send SIGPWR to attempt to stop the container, and will then force stop it after a one minute timeout. Thanks to Andreas Vögele. In the init scripts, wrap $container in double quotes to prevent syntax errors if the variable is unset. Thanks to Jakub 'shasta' Jankowski. l/libxml2-2.9.4-i586-2.txz: Rebuilt. Fix attribute decoding during XML schema validation. Thanks to Andreas Vögele. n/net-snmp-5.7.3-i586-3.txz: Rebuilt. Include support for the ucd-snmp/diskio module. Thanks to Jakub 'shasta' Jankowski. n/ntp-4.2.8p8-i586-1.txz: Upgraded. This release patches one high and four low severity security issues: CVE-2016-4957: Crypto-NAK crash CVE-2016-4953: Bad authentication demobilizes ephemeral associations CVE-2016-4954: Processing spoofed server packets CVE-2016-4955: Autokey association reset CVE-2016-4956: Broadcast interleave For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4957 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4953 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4954 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4955 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4956 (* Security fix *) xap/imagemagick-6.9.4_7-i586-1.txz: Upgraded. xfce/xfce4-panel-4.12.0-i586-3.txz: Rebuilt. Blink taskbar buttons for notification 4 times, not G_MAXUINT times. Thanks to Andrzej Telszewski. +--------------------------+ Thu Jun 2 19:08:13 UTC 2016 This could be the last batch of updates before 14.2 stable, so please test! a/kernel-firmware-20160601git-noarch-1.txz: Upgraded. a/kernel-generic-4.4.12-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.12_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.12-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.12_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.12-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.12_smp-i686-1.txz: Upgraded. ap/hplip-3.16.5-i586-3.txz: Rebuilt. Patched setup.py to set LC_ALL=C, which should fix parsing CUPS output. d/gdb-7.11.1-i586-1.txz: Upgraded. d/kernel-headers-4.4.12_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.12_smp-noarch-1.txz: Upgraded. l/harfbuzz-1.2.7-i586-1.txz: Upgraded. n/libnftnl-1.0.6-i586-1.txz: Upgraded. xap/imagemagick-6.9.4_6-i586-1.txz: Upgraded. xap/xscreensaver-5.35-i586-2.txz: Rebuilt. Fixed missing '\' in the build script which caused a few configure options to be skipped. Thanks to Stuart Winter. extra/linux-4.4.12-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue May 31 20:05:12 UTC 2016 ap/cdrtools-3.01-i586-3.txz: Rebuilt. Applied cdrtools-3.01-fix-20151126-mkisofs-isoinfo.patch. Thanks to gmgf. ap/hplip-3.16.5-i586-2.txz: Rebuilt. Recompiled with these changed paths: --with-hpppddir=/usr/share/ppd/HP --with-drvdir=/usr/share/cups/drv/HP This matches what is expected for Slackware in the distros.dat file and is hardcoded in core_install.py. Thanks to kjhambrick. l/LibRaw-0.17.2-i586-1.txz: Upgraded. l/lcms2-2.7-i586-2.txz: Rebuilt. Don't package PDF/RTF docs. n/bluez-5.40-i586-1.txz: Upgraded. extra/bash-completion/bash-completion-2.2-noarch-3.txz: Rebuilt. Removed mpv -> mplayer symlink. Thanks to Robby Workman. +--------------------------+ Tue May 31 05:42:04 UTC 2016 a/aaa_elflibs-14.2-i586-18.txz: Rebuilt. ap/tmux-2.1-i586-3.txz: Rebuilt. Added /usr/share/terminfo/tmux{,-256color}. Thanks to dugan. d/python-setuptools-21.2.2-i586-1.txz: Upgraded. n/curl-7.49.1-i586-1.txz: Upgraded. xap/blueman-2.0.4-i586-1.txz: Upgraded. Thanks to Robby Workman. xap/imagemagick-6.9.4_5-i586-1.txz: Upgraded. Removed popen() support to prevent another shell vulnerability. This issue was discovered by Bob Friesenhahn, of the GraphicsMagick project. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5118 (* Security fix *) xap/mozilla-thunderbird-45.1.1-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/xscreensaver-5.35-i586-1.txz: Upgraded. +--------------------------+ Fri May 27 23:08:17 UTC 2016 a/sysvinit-scripts-2.0-noarch-32.txz: Rebuilt. rc.S: Fixed cgroup, cgmanager, and cgproxy handling so that it works if /usr is a separate partition. Thanks to Richard Cranium and Matteo Bernardini. ap/ghostscript-9.19-i586-2.txz: Rebuilt. Use the bundled version of openjpeg, which includes patches needed by ghostscript. Thanks to qunying. ap/lxc-2.0.1-i586-2.txz: Rebuilt. Merged rc.S changes. l/libxml2-2.9.4-i586-1.txz: Upgraded. This release fixes bugs and security issues: Heap-based buffer underreads due to xmlParseName (CVE-2016-4447). Format string vulnerability (CVE-2016-4448). Inappropriate fetch of entities content (CVE-2016-4449). For more information, see: http://xmlsoft.org/news.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449 (* Security fix *) l/libxslt-1.1.29-i586-1.txz: Upgraded. This release fixes bugs and a security issue: Fix for type confusion in preprocessing attributes (Daniel Veillard). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995 (* Security fix *) n/php-5.6.22-i586-1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.22 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7456 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5096 (* Security fix *) xap/geeqie-1.3-i586-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. Make rc.dropbear executable. Thanks to Eduard Rozenberg. usb-and-pxe-installers/usbboot.img: Rebuilt. Make rc.dropbear executable. Thanks to Eduard Rozenberg. +--------------------------+ Thu May 26 23:12:27 UTC 2016 a/aaa_elflibs-14.2-i586-17.txz: Rebuilt. l/libpng-1.6.22-i586-1.txz: Upgraded. l/libtiff-4.0.6-i586-1.txz: Upgraded. n/bind-9.10.4_P1-i586-1.txz: Upgraded. x/libXfixes-5.0.2-i586-1.txz: Upgraded. x/xproto-7.0.29-noarch-1.txz: Upgraded. xap/imagemagick-6.9.4_4-i586-1.txz: Upgraded. +--------------------------+ Thu May 26 20:30:18 UTC 2016 ap/ghostscript-9.19-i586-1.txz: Upgraded. Dumped old unmaintained bundled libraries and linked with system libraries instead. There had been a crash previously with the GIMP plugin and ghostscript > 9.07, but now it works as expected. Thanks to qunying. +--------------------------+ Wed May 25 23:37:36 UTC 2016 x/xf86-input-wacom-0.33.0-i586-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. In rc.dropbear, drop the option to use /etc/motd.net (this was preventing dropbear from starting properly). Thanks to Eduard Rozenberg. usb-and-pxe-installers/usbboot.img: Rebuilt. In rc.dropbear, drop the option to use /etc/motd.net (this was preventing dropbear from starting properly). Thanks to Eduard Rozenberg. +--------------------------+ Wed May 25 04:20:09 UTC 2016 a/aaa_elflibs-14.2-i586-16.txz: Rebuilt. a/e2fsprogs-1.43-i586-2.txz: Rebuilt. Do not use 64-bit by default on ext4, since some bootloaders cannot handle it yet. But use "auto_64-bit_support = 1", which will enable 64-bit if the number of blocks for the file system requires the feature to be enabled. a/syslinux-4.07-i586-1.txz: Upgraded. ap/cups-filters-1.8.3-i586-3.txz: Rebuilt. Recompiled against poppler-0.44.0. ap/mpg123-1.23.4-i586-1.txz: Upgraded. ap/slackpkg-2.82.1-noarch-2.txz: Rebuilt. Updated URLs for garr.it mirrors. Thanks to Andrej Sossi. d/git-2.8.3-i586-1.txz: Upgraded. kde/calligra-2.9.11-i586-4.txz: Rebuilt. Recompiled against poppler-0.44.0. l/libarchive-3.1.2-i586-3.txz: Rebuilt. Patched an issue with Zip archive handling that could allow an attacker to overwrite parts of the heap in a controlled fashion and execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1541 (* Security fix *) l/poppler-0.44.0-i586-1.txz: Upgraded. Shared library .so-version bump. n/gnutls-3.4.12-i586-1.txz: Upgraded. xap/MPlayer-1.2_20160125-i586-3.txz: Rebuilt. Recompiled with --disable-ossaudio. xfce/tumbler-0.1.31-i586-7.txz: Rebuilt. Recompiled against poppler-0.44.0. isolinux/initrd.img: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Fri May 20 21:20:29 UTC 2016 a/aaa_base-14.2-i586-2.txz: Rebuilt. Updated your your initial email. ;-) Thanks to Tonus for the typo report. a/aaa_elflibs-14.2-i586-15.txz: Rebuilt. a/btrfs-progs-v4.5.3-i586-1.txz: Upgraded. a/e2fsprogs-1.43-i586-1.txz: Upgraded. a/gzip-1.8-i586-1.txz: Upgraded. a/kernel-generic-4.4.11-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.11_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.11-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.11_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.11-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.11_smp-i686-1.txz: Upgraded. a/tar-1.29-i586-1.txz: Upgraded. ap/lxc-2.0.1-i586-1.txz: Upgraded. ap/sqlite-3.13.0-i586-1.txz: Upgraded. ap/vim-7.4.1832-i586-1.txz: Upgraded. d/kernel-headers-4.4.11_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.11_smp-noarch-1.txz: Upgraded. n/curl-7.49.0-i586-1.txz: Upgraded. Fixed a TLS certificate check bypass with mbedTLS/PolarSSL. For more information, see: https://curl.haxx.se/docs/adv_20160518.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3739 (* Security fix *) n/dnsmasq-2.76-i586-1.txz: Upgraded. n/lftp-4.7.2-i586-1.txz: Upgraded. xap/vim-gvim-7.4.1832-i586-1.txz: Upgraded. extra/linux-4.4.11-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue May 17 21:52:11 UTC 2016 a/aaa_elflibs-14.2-i586-14.txz: Rebuilt. d/mercurial-3.8.2-i586-1.txz: Upgraded. l/gdbm-1.12-i586-1.txz: Upgraded. l/libmtp-1.1.11-i586-1.txz: Upgraded. n/libndp-1.6-i586-1.txz: Upgraded. This update fixes a security issue. It was found that libndp did not properly validate and check the origin of Neighbor Discovery Protocol (NDP) messages. An attacker on a non-local network could use this flaw to advertise a node as a router, allowing them to perform man-in-the-middle attacks on a connecting client, or disrupt the network connectivity of that client. Thanks to Julien Bernard (Viagénie) for reporting this issue. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3698 (* Security fix *) xap/gnuplot-5.0.3-i586-2.txz: Rebuilt. Added libcaca support. Thanks to Andrew Clemons. +--------------------------+ Tue May 17 05:06:44 UTC 2016 a/kernel-firmware-20160516git-noarch-1.txz: Upgraded. a/lvm2-2.02.154-i586-1.txz: Upgraded. d/python-setuptools-21.0.0-i586-1.txz: Upgraded. n/lftp-4.7.1-i586-1.txz: Upgraded. xap/imagemagick-6.9.4_1-i586-2.txz: Rebuilt. Fixed .new config file installation. Thanks to ivandi. testing/source/linux-4.5.4-configs/*: Added. testing/source/linux-4.6-configs/*: Added. +--------------------------+ Thu May 12 01:50:21 UTC 2016 a/kernel-firmware-20160511git-noarch-1.txz: Upgraded. a/kernel-generic-4.4.10-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.10_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.10-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.10_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.10-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.10_smp-i686-1.txz: Upgraded. ap/man-pages-4.06-noarch-1.txz: Upgraded. d/kernel-headers-4.4.10_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.10_smp-noarch-1.txz: Upgraded. n/NetworkManager-1.2.2-i586-1.txz: Upgraded. xap/mozilla-thunderbird-45.1.0-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/network-manager-applet-1.2.2-i586-1.txz: Upgraded. extra/linux-4.4.10-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Wed May 11 05:20:01 UTC 2016 a/dcron-4.5-i586-5.txz: Rebuilt. Patched bug where cron.update is not picked up while jobs are still running. Thanks to Jeroen Hendriks. ap/lxc-2.0.0-i586-4.txz: Rebuilt. Applied "[PATCH] cgfsng: don't require that systemd subsystem be mounted". Thanks to Johannes Schöpfer. ap/moc-2.5.1-i586-1.txz: Upgraded. ap/slackpkg-2.82.1-noarch-1.txz: Upgraded. Updated x86* mirrors lists for Slackware 14.2. n/openvpn-2.3.11-i586-1.txz: Upgraded. x/mesa-11.2.2-i586-1.txz: Upgraded. xap/imagemagick-6.9.4_1-i586-1.txz: Upgraded. This release addresses several security issues in ImageMagick, including: Insufficient shell characters filtering allows code execution (CVE-2016-3714) Server Side Request Forgery (CVE-2016-3718) File deletion (CVE-2016-3715) File moving (CVE-2016-3716) Local file read (CVE-2016-3717) In addition, the default policy.xml config file has been modified to disable all of the previously vulnerable coders, and to disable indirect reads. For more information, see: https://imagetragick.com http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3714 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3715 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3716 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3717 (* Security fix *) +--------------------------+ Thu May 5 05:17:19 UTC 2016 a/kernel-generic-4.4.9-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.9_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.9-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.9_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.9-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.9_smp-i686-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-31.txz: Rebuilt. In rc.M, bluetooth must start before NetworkManager (like it did in Slackware 14.1) in order to enable bluetooth networking. Thanks to James Marca. ap/lxc-2.0.0-i586-3.txz: Rebuilt. Merged rc.M changes. d/kernel-headers-4.4.9_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.9_smp-noarch-1.txz: Upgraded. n/mutt-1.6.1-i586-1.txz: Upgraded. extra/linux-4.4.9-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Wed May 4 19:24:29 UTC 2016 ap/hplip-3.16.5-i586-1.txz: Upgraded. xap/mozilla-firefox-45.1.1esr-i586-1.txz: Upgraded. +--------------------------+ Tue May 3 20:30:53 UTC 2016 a/openssl-solibs-1.0.2h-i586-1.txz: Upgraded. n/bind-9.10.4-i586-1.txz: Upgraded. n/openssl-1.0.2h-i586-1.txz: Upgraded. This update fixes the following security issues: Memory corruption in the ASN.1 encoder (CVE-2016-2108) Padding oracle in AES-NI CBC MAC check (CVE-2016-2107) EVP_EncodeUpdate overflow (CVE-2016-2105) EVP_EncryptUpdate overflow (CVE-2016-2106) ASN.1 BIO excessive memory allocation (CVE-2016-2109) EBCDIC overread (CVE-2016-2176) For more information, see: https://www.openssl.org/news/secadv/20160503.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2176 (* Security fix *) xap/hexchat-2.12.1-i586-1.txz: Upgraded. testing/packages/tmux-2.2-i586-1.txz: Added. For those using a UTF8 locale, I'm adding back the latest tmux in /testing. Most likely we'll throw the switch on "UTF8 by default" shortly into the next development cycle, but now isn't the time for it. +--------------------------+ Mon May 2 19:42:54 UTC 2016 ap/tmux-2.1-i586-2.txz: Rebuilt. Reverted to tmux-2.1, because tmux-2.2 has dropped support for non-UTF8 character sets "since supporting multiple character sets is a pain". Thanks to Dan Church for the bug report. d/mercurial-3.8.1-i586-1.txz: Upgraded. This update fixes possible arbitrary code execution when converting Git repos. Mercurial prior to 3.8 allowed arbitrary code execution when using the convert extension on Git repos with hostile names. This could affect automated code conversion services that allow arbitrary repository names. This is a further side-effect of Git CVE-2015-7545. Reported and fixed by Blake Burkhart. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3105 (* Security fix *) l/icu4c-56.1-i586-2.txz: Rebuilt. Patched pkgdata crash when using "-m". Thanks to Fabio Bas. l/librsvg-2.40.15-i586-2.txz: Rebuilt. Reverted upstream patch that broke the rsvg-convert scaling functionality. Thanks to haary. n/samba-4.4.3-i586-1.txz: Upgraded. xap/imagemagick-6.9.3_9-i586-1.txz: Upgraded. +--------------------------+ Sat Apr 30 20:28:33 UTC 2016 a/aaa_elflibs-14.2-i586-13.txz: Rebuilt. a/lvm2-2.02.152-i586-1.txz: Upgraded. ap/gphoto2-2.5.10-i586-1.txz: Upgraded. ap/mariadb-10.0.25-i586-1.txz: Upgraded. ap/vim-7.4.1811-i586-1.txz: Upgraded. d/git-2.8.2-i586-1.txz: Upgraded. d/ruby-2.2.5-i586-1.txz: Upgraded. d/subversion-1.9.4-i586-1.txz: Upgraded. This release fixes two security issues: CVE-2016-2167: svnserve/sasl may authenticate users using the wrong realm. CVE-2016-2168: Remotely triggerable DoS vulnerability in mod_authz_svn during COPY/MOVE authorization check. For more information, see: http://subversion.apache.org/security/CVE-2016-2167-advisory.txt http://subversion.apache.org/security/CVE-2016-2168-advisory.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2167 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2168 (* Security fix *) l/libgphoto2-2.5.10-i586-1.txz: Upgraded. n/whois-5.2.12-i586-1.txz: Upgraded. n/yptools-2.14-i586-6.txz: Rebuilt. Don't remove unmerged .new config files. Thanks to christian laubscher. x/xf86-input-evdev-2.10.2-i586-1.txz: Upgraded. xap/vim-gvim-7.4.1811-i586-1.txz: Upgraded. +--------------------------+ Sat Apr 30 05:51:33 UTC 2016 d/perl-5.22.2-i586-1.txz: Upgraded. +--------------------------+ Fri Apr 29 20:54:01 UTC 2016 ap/cups-filters-1.8.3-i586-2.txz: Rebuilt. Recompiled against poppler-0.43.0. kde/calligra-2.9.11-i586-3.txz: Rebuilt. Recompiled against poppler-0.43.0. l/poppler-0.43.0-i586-1.txz: Upgraded. Shared library .so-version bump. n/ntp-4.2.8p7-i586-1.txz: Upgraded. This release patches several low and medium severity security issues: CVE-2016-1551: Refclock impersonation vulnerability, AKA: refclock-peering CVE-2016-1549: Sybil vulnerability: ephemeral association attack, AKA: ntp-sybil - MITIGATION ONLY CVE-2016-2516: Duplicate IPs on unconfig directives will cause an assertion botch CVE-2016-2517: Remote configuration trustedkey/requestkey values are not properly validated CVE-2016-2518: Crafted addpeer with hmode > 7 causes array wraparound with MATCH_ASSOC CVE-2016-2519: ctl_getitem() return value not always checked CVE-2016-1547: Validate crypto-NAKs, AKA: nak-dos CVE-2016-1548: Interleave-pivot - MITIGATION ONLY CVE-2015-7704: KoD fix: peer associations were broken by the fix for NtpBug2901, AKA: Symmetric active/passive mode is broken CVE-2015-8138: Zero Origin Timestamp Bypass, AKA: Additional KoD Checks CVE-2016-1550: Improve NTP security against buffer comparison timing attacks, authdecrypt-timing, AKA: authdecrypt-timing For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2516 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2518 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2519 (* Security fix *) n/php-5.6.21-i586-1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.21 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3074 (* Security fix *) x/libdrm-2.4.68-i586-1.txz: Upgraded. xfce/tumbler-0.1.31-i586-6.txz: Rebuilt. Recompiled against poppler-0.43.0. +--------------------------+ Wed Apr 27 21:16:37 UTC 2016 n/yptools-2.14-i586-5.txz: Rebuilt. Use /usr/lib$LIBDIRSUFFIX/yp in /var/yp/Makefile.new. Thanks to alex14641. xap/mozilla-firefox-45.1.0esr-i586-2.txz: Rebuilt. Fixed $RELEASEVER to avoid installing extra files and placing a few files in the wrong location. Thanks to Mikhail Zotov. xfce/xfce4-settings-4.12.0-i586-3.txz: Rebuilt. Patched a bug that may prevent a display from waking up from standby mode when running a 4.4.x (or newer) kernel. Thanks to Matthias Schuster. +--------------------------+ Wed Apr 27 04:20:57 UTC 2016 xap/mozilla-firefox-45.1.0esr-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Tue Apr 26 05:16:02 UTC 2016 ap/lxc-2.0.0-i586-2.txz: Rebuilt. rc.lxc: Stop containers with lxc-stop rather than having lxc-attach call /sbin/halt. Thanks to linuxxer and Matteo Bernardini. xfce/xfce4-weather-plugin-0.8.7-i586-1.txz: Upgraded. +--------------------------+ Sun Apr 24 03:44:25 UTC 2016 a/grep-2.25-i586-1.txz: Upgraded. a/kernel-generic-4.4.8-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.8_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.8-i586-1.txz: Upgraded. Needed to be built into the huge kernel since virtio is. Thanks to Cal Peake. NET_9P m -> y NET_9P_VIRTIO m -> y a/kernel-huge-smp-4.4.8_smp-i686-1.txz: Upgraded. Needed to be built into the huge kernel since virtio is. Thanks to Cal Peake. NET_9P m -> y NET_9P_VIRTIO m -> y a/kernel-modules-4.4.8-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.8_smp-i686-1.txz: Upgraded. a/lilo-24.2-i586-2.txz: Rebuilt. Patched usable memory bug. Thanks to Sl4ck3ver. ap/lxc-2.0.0-i586-1.txz: Upgraded. ap/sqlite-3.12.2-i586-1.txz: Upgraded. d/kernel-headers-4.4.8_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.8_smp-noarch-1.txz: Upgraded. n/NetworkManager-1.2.0-i586-1.txz: Upgraded. Thanks to Robby Workman. n/ca-certificates-20160104-noarch-1.txz: Upgraded. Thanks to Cal Peake for fixing a build script typo that created duplicate certificates with each successive build. n/gnupg2-2.0.30-i586-1.txz: Upgraded. x/motif-2.3.5-i586-1.txz: Upgraded. xap/network-manager-applet-1.2.0-i586-1.txz: Upgraded. extra/linux-4.4.8-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. Patched busybox umask bug. Thanks to Goran "CHUPCKO" Lazic. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. Patched busybox umask bug. Thanks to Goran "CHUPCKO" Lazic. +--------------------------+ Tue Apr 19 18:59:10 UTC 2016 x/xf86-video-intel-git_20160418_562ae1f-i586-1.txz: Upgraded. Bumped to latest git, dropped glamor fallback patch. +--------------------------+ Mon Apr 18 22:21:58 UTC 2016 a/coreutils-8.25-i586-2.txz: Rebuilt. Reverted new default ls quoting. a/glibc-zoneinfo-2016d-noarch-1.txz: Upgraded. ap/vim-7.4.1752-i586-1.txz: Upgraded. d/cmake-3.5.2-i586-1.txz: Upgraded. d/perl-5.22.1-i586-2.txz: Rebuilt. Patched security issue "loss of taint in canonpath()". Thanks to ttk. Patched to recognize gcc 5.x to allow using -D_FORTIFY_SOURCE=2. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8607 (* Security fix *) n/bluez-5.39-i586-2.txz: Rebuilt. In rc.bluetooth, don't attempt to start/stop rfcomm. Thanks to e5150. n/libgcrypt-1.7.0-i586-1.txz: Upgraded. x/mesa-11.2.1-i586-1.txz: Upgraded. x/xf86-video-intel-git_20160417_81029be-i586-1.txz: Upgraded. Removed --with-default-dri=2 --with-default-accel=uxa options Added patch for modesetting + glamor fallback on gen9+. Hopefully the latest git, these option changes, and fallback patch will solve the issues reported on LQ. Please test! xap/imagemagick-6.9.3_8-i586-1.txz: Upgraded. xap/vim-gvim-7.4.1752-i586-1.txz: Upgraded. +--------------------------+ Fri Apr 15 20:37:37 UTC 2016 Finally got some fixes we were waiting for in this new kernel. It's been almost a month since 14.2rc1 so we'll call this Slackware 14.2 release candidate 2. Almost there. Get in any last-minute bug reports quickly. :-) a/kernel-generic-4.4.7-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.7_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.7-i586-1.txz: Upgraded. BLK_DEV_NVME m -> y a/kernel-huge-smp-4.4.7_smp-i686-1.txz: Upgraded. BLK_DEV_NVME m -> y a/kernel-modules-4.4.7-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.7_smp-i686-1.txz: Upgraded. d/kernel-headers-4.4.7_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.7_smp-noarch-1.txz: Upgraded. l/alsa-lib-1.1.1-i586-2.txz: Rebuilt. Applied upstream patch to fix error EBADFD. Thanks to e5150. l/glibmm-2.46.4-i586-1.txz: Upgraded. l/gst-plugins-base-1.6.4-i586-1.txz: Upgraded. l/gst-plugins-good-1.6.4-i586-1.txz: Upgraded. l/gstreamer-1.6.4-i586-1.txz: Upgraded. l/gtkmm3-3.18.1-i586-1.txz: Upgraded. l/qca-2.1.1-i586-2.txz: Rebuilt. Install crypto.prf in the correct directory. Thanks to David Spencer. n/gnutls-3.4.11-i586-1.txz: Upgraded. n/nfs-utils-1.3.3-i586-2.txz: Rebuilt. Fix nfsd startup on kernels without IPv6 support. Thanks to Mario Preksavec. n/samba-4.4.2-i586-1.txz: Upgraded. This update fixes the security issues known as "badlock" (or "sadlock"), which may allow man-in-the-middle or denial-of-service attacks: CVE-2015-5370 (Multiple errors in DCE-RPC code) CVE-2016-2110 (Man in the middle attacks possible with NTLMSSP) CVE-2016-2111 (NETLOGON Spoofing Vulnerability) CVE-2016-2112 (LDAP client and server don't enforce integrity) CVE-2016-2113 (Missing TLS certificate validation) CVE-2016-2114 ("server signing = mandatory" not enforced) CVE-2016-2115 (SMB IPC traffic is not integrity protected) CVE-2016-2118 (SAMR and LSA man in the middle attacks possible) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5370 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2110 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2111 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2112 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2114 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2115 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2118 (* Security fix *) x/xf86-video-intel-git_20160224_d167280-i586-1.txz: Upgraded. So far, this version seems to be the most stable of the ones tested. Thanks to Andrzej Telszewski. x/xf86-video-openchrome-0.4.0-i586-1.txz: Upgraded. x/xorg-server-1.18.3-i586-2.txz: Rebuilt. Applied a patch from https://bugs.freedesktop.org/show_bug.cgi?id=49950 to fix applying keyboard layout settings when using a keyboard/mouse combo device such as a Logitech wireless keyboard with the unifying receiver. Thanks to Jean-Philippe Guillemin. x/xorg-server-xephyr-1.18.3-i586-2.txz: Rebuilt. x/xorg-server-xnest-1.18.3-i586-2.txz: Rebuilt. x/xorg-server-xvfb-1.18.3-i586-2.txz: Rebuilt. xap/geeqie-1.2.3-i586-1.txz: Upgraded. xap/mozilla-thunderbird-45.0-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) extra/linux-4.4.7-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Apr 12 05:37:20 UTC 2016 a/aaa_elflibs-14.2-i586-12.txz: Rebuilt. Added libtdb.so.1.3.8. a/lvm2-2.02.150-i586-1.txz: Upgraded. ap/sqlite-3.12.1-i586-1.txz: Upgraded. ap/tmux-2.2-i586-1.txz: Upgraded. l/QScintilla-2.9.1-i586-1.txz: Upgraded. l/harfbuzz-1.2.6-i586-1.txz: Upgraded. l/libpng-1.6.21-i586-1.txz: Upgraded. l/libtasn1-4.8-i586-1.txz: Upgraded. l/sip-4.17-i586-1.txz: Upgraded. n/epic5-2.0-i586-1.txz: Upgraded. n/httpd-2.4.20-i586-1.txz: Upgraded. n/nmap-7.12-i586-1.txz: Upgraded. n/proftpd-1.3.5b-i586-1.txz: Upgraded. Compiled with --enable-dso. Thanks to David M. Syzdek. Compiled with --enable-nls. Thanks to Olek. n/samba-4.4.0-i586-1.txz: Upgraded. This will probably be a very short-lived package, but it would be good to hear about any bugs before 4.4.1 is packaged (probably tomorrow). n/vsftpd-3.0.3-i586-2.txz: Rebuilt. In /etc/vsftpd.conf.new, set seccomp_sandbox=NO to work around bugs. x/xf86-video-amdgpu-1.1.0-i586-1.txz: Upgraded. x/xf86-video-ati-7.7.0-i586-1.txz: Upgraded. x/xf86-video-intel-git_20160411_a7526ea-i586-1.txz: Upgraded. xap/mozilla-firefox-45.0.2-i586-1.txz: Upgraded. +--------------------------+ Wed Apr 6 05:07:44 UTC 2016 d/git-2.8.1-i586-1.txz: Upgraded. d/nasm-2.12.01-i586-1.txz: Upgraded. d/strace-4.11-i586-1.txz: Upgraded. d/subversion-1.9.3-i586-1.txz: Upgraded. Subversion servers and clients are vulnerable to remotely triggerable heap-based buffer overflows and out-of-bounds reads that may allow remote attackers to cause a denial of service or possibly execute arbitrary code under the context of the targeted process. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5259 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5343 (* Security fix *) l/harfbuzz-1.2.5-i586-1.txz: Upgraded. l/librsvg-2.40.15-i586-1.txz: Upgraded. n/bluez-5.39-i586-1.txz: Upgraded. x/mesa-11.2.0-i586-1.txz: Upgraded. x/xf86-video-intel-git_20160405_afddc9f-i586-1.txz: Upgraded. x/xorg-server-1.18.3-i586-1.txz: Upgraded. x/xorg-server-xephyr-1.18.3-i586-1.txz: Upgraded. x/xorg-server-xnest-1.18.3-i586-1.txz: Upgraded. x/xorg-server-xvfb-1.18.3-i586-1.txz: Upgraded. x/xterm-324-i586-1.txz: Upgraded. extra/tigervnc/tigervnc-1.6.0-i586-3.txz: Rebuilt. Rebuilt for xorg-server-1.18.3. +--------------------------+ Mon Apr 4 19:54:22 UTC 2016 a/lvm2-2.02.149-i586-1.txz: Upgraded. ap/sqlite-3.12.0-i586-1.txz: Upgraded. d/make-4.1-i586-2.txz: Rebuilt. Applied patch: Handle NULL returns from ttyname(). Thanks to e5150. l/iso-codes-3.67-noarch-1.txz: Upgraded. n/NetworkManager-1.0.12-i586-1.txz: Upgraded. n/bluez-5.38-i586-3.txz: Rebuilt. Added another patch from upstream git. Thanks to gmgf. n/mutt-1.6.0-i586-1.txz: Upgraded. x/inputproto-2.3.2-noarch-1.txz: Upgraded. xap/mozilla-thunderbird-38.7.2-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Apr 1 21:17:37 UTC 2016 a/elilo-3.16-i586-2.txz: Rebuilt. eliloconfig: strip alphabetic characters from $EFI_PARTITION. Rebuilt /boot/elilo-x86_64.efi against gnu-efi-3.0.4. a/kernel-firmware-20160401git-noarch-1.txz: Upgraded. ap/alsa-utils-1.1.1-i586-1.txz: Upgraded. Don't run rc.alsa by default. ap/at-3.1.19-i586-1.txz: Upgraded. d/mercurial-3.7.3-i586-1.txz: Upgraded. This update fixes security issues and bugs, including remote code execution in binary delta decoding, arbitrary code execution with Git subrepos, and arbitrary code execution when converting Git repos. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3068 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3069 (* Security fix *) f/linux-howtos-20160401-noarch-1.txz: Upgraded. l/alsa-lib-1.1.1-i586-1.txz: Upgraded. l/alsa-plugins-1.1.1-i586-1.txz: Upgraded. l/gnu-efi-3.0.4-i586-1.txz: Upgraded. l/newt-0.52.19-i586-1.txz: Upgraded. n/ModemManager-1.4.14-i586-1.txz: Upgraded. n/dhcp-4.3.4-i586-1.txz: Upgraded. This update fixes bugs and (previously patched) security issues. n/php-5.6.20-i586-1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.20 (* Security fix *) xap/audacious-3.7.2-i586-1.txz: Upgraded. xap/audacious-plugins-3.7.2-i586-1.txz: Upgraded. +--------------------------+ Tue Mar 29 07:43:02 UTC 2016 d/git-2.8.0-i586-1.txz: Upgraded. n/iptables-1.6.0-i586-2.txz: Rebuilt. Moved /usr/etc/ethertypes to /etc/ethertypes. Thanks to e5150. usb-and-pxe-installers/usbimg2disk.sh: Patched. Exclude any dangling symlinks when copying files. Thanks to gsl. Add new option -e (or --errors) to abort on any errors. +--------------------------+ Sun Mar 27 19:39:10 UTC 2016 a/dbus-1.10.8-i586-1.txz: Upgraded. a/grub-2.00-i586-4.txz: Rebuilt. Include support for 32-bit EFI. Thanks to Eric Hameleers. a/lvm2-2.02.148-i586-1.txz: Upgraded. ap/hplip-3.16.3-i586-1.txz: Upgraded. l/dbus-python-1.2.4-i586-1.txz: Upgraded. extra/brltty/brltty-5.3.1-i586-2.txz: Rebuilt. Added upstream patch to prefer a blank if the same glyph is used for other characters. Added udev rules. Thanks to Didier Spaier. testing/source/linux-4.6-rc1-configs/*: Added. +--------------------------+ Sat Mar 26 23:20:34 UTC 2016 a/etc-14.2-i586-6.txz: Rebuilt. Added polkitd user (UID 87) and group (GID 87). ap/mc-4.8.16-i586-2.txz: Rebuilt. Applied some upstream patches. Thanks to th_r. d/cmake-3.5.1-i586-1.txz: Upgraded. l/iso-codes-3.66-noarch-1.txz: Upgraded. l/libsecret-0.18.5-i586-1.txz: Upgraded. l/polkit-0.113-i586-2.txz: Rebuilt. Ensure that polkitd user (UID 87) and group (GID 87) exist. Ensure correct permissions on /etc/polkit-1/rules.d. Remove obsolete .pkla rules and /etc/polkit-1/localauthority directory. Don't build and install examples. l/urwid-1.0.3-i586-1.txz: Upgraded. Switch to version 1.0.3, since wicd has problems with newer versions. n/bluez-5.38-i586-2.txz: Rebuilt. Use reset=1 when loading the btusb module. Applied upstream patch to fix a crash when connecting to audio controllers. Thanks to gmgf. n/curl-7.48.0-i586-1.txz: Upgraded. n/mtr-0.86-i586-1.txz: Upgraded. x/xkeyboard-config-2.17-noarch-1.txz: Upgraded. xap/fvwm-2.6.6-i586-1.txz: Upgraded. extra/brltty/brltty-5.3.1-i586-1.txz: Upgraded. extra/wicd/wicd-1.7.4-i586-2.txz: Rebuilt. Fix wicd-curses crash bugs. Thanks to foobaru, Tonus, and comet.berkeley. +--------------------------+ Fri Mar 25 20:43:59 UTC 2016 a/glibc-zoneinfo-2016c-noarch-1.txz: Upgraded. a/kernel-firmware-20160325git-noarch-1.txz: Upgraded. a/ntfs-3g-2016.2.22-i586-1.txz: Upgraded. Shared library .so-version bump. ap/cups-filters-1.8.3-i586-1.txz: Upgraded. ap/sudo-1.8.16-i586-1.txz: Upgraded. ap/zsh-5.2-i586-1.txz: Upgraded. kde/ktouch-4.14.3-i586-3.txz: Rebuilt. Patched to fix performance issues. Thanks to Andrzej Telszewski. l/libevent-2.0.22-i586-1.txz: Upgraded. Multiple integer overflows in the evbuffer API allow context-dependent attackers to cause a denial of service or possibly have other unspecified impact via "insanely large inputs" to the (1) evbuffer_add, (2) evbuffer_expand, or (3) bufferevent_write function, which triggers a heap-based buffer overflow or an infinite loop. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6272 (* Security fix *) l/polkit-0.113-i586-1.txz: Upgraded. Polkit config format change: Uses ".rules" files rather than ".pkla", and the rules files are JavaScript. Thanks to Robby Workman. l/polkit-gnome-0.105-i586-1.txz: Upgraded. Thanks to Robby Workman. n/NetworkManager-1.0.10-i586-5.txz: Rebuilt. Patched rc.networkmanager to only attempt to kill wpa_supplicant on shutdown using the first .pid found in /var/run or /run. Otherwise if those directories are symlinked or bind mounted together there will be a race condition that may result in an error message. I'm still not certain that rc.networkmanager should be messing with wpa_supplicant. What about cases where NetworkManager might be configured to *not* manage the wireless interfaces at all? Luckily, there is rarely any reason for stopping NetworkManager (outside of shutdown or reboot), or for restarting it. n/irssi-0.8.19-i586-1.txz: Upgraded. n/nmap-7.11-i586-1.txz: Upgraded. xap/mozilla-thunderbird-38.7.1-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Mon Mar 21 03:19:48 UTC 2016 a/aaa_elflibs-14.2-i586-11.txz: Rebuilt. a/lvm2-2.02.147-i586-1.txz: Upgraded. a/pciutils-3.4.1-i586-2.txz: Rebuilt. Use a shared libpci, not a static one. This fixes linking some programs as the static library won't pull in other recent dependencies such as libudev. Thanks to 55020. a/pkgtools-14.2-noarch-6.txz: Rebuilt. In installpkg's terse mode, make some dots connecting the description to the uncompressed package size. a/utempter-1.1.6-i586-2.txz: Rebuilt. Fixed manpage symlinks. Thanks to elyk. ap/cups-filters-1.8.2-i586-2.txz: Rebuilt. Recompiled against poppler-0.42.0. ap/ddrescue-1.21-i586-1.txz: Upgraded. ap/man-pages-4.05-noarch-1.txz: Upgraded. ap/mc-4.8.16-i586-1.txz: Upgraded. kde/calligra-2.9.11-i586-2.txz: Rebuilt. Recompiled against poppler-0.42.0. kde/kde-workspace-4.11.22-i586-3.txz: Rebuilt. Recompiled against shared library from pciutils-3.4.1. kde/lskat-4.14.3-i586-3.txz: Rebuilt. Fixed a typo in slack-desc. l/harfbuzz-1.2.4-i586-1.txz: Upgraded. l/libodfgen-0.1.6-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/librevenge-0.0.4-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/libvisio-0.1.5-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/libwpd-0.10.1-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/libzip-1.0.1-i586-2.txz: Rebuilt. Fixed manpage symlinks. Thanks to elyk. l/poppler-0.42.0-i586-1.txz: Upgraded. Shared library .so-version bump. l/taglib-1.10-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/wavpack-4.75.2-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. n/NetworkManager-1.0.10-i586-4.txz: Rebuilt. When stopping NetworkManager, ensure that wpa_supplicant is also stopped. Thanks to allend. n/bluez-5.38-i586-1.txz: Upgraded. tcl/tcl-8.6.5-i586-2.txz: Rebuilt. Fixed manpage symlinks. Thanks to elyk. tcl/tk-8.6.5-i586-2.txz: Rebuilt. xap/hexchat-2.12.0-i586-2.txz: Rebuilt. Recompiled against shared library from pciutils-3.4.1. xfce/tumbler-0.1.31-i586-5.txz: Rebuilt. Recompiled against poppler-0.42.0. xfce/xfce4-power-manager-1.4.4-i586-4.txz: Rebuilt. Removed dead symlinks in documentation. Thanks to elyk. extra/source/flashplayer-plugin/flashplayer-plugin.SlackBuild: Patched. Scrape the webpage to determine the latest version. Thanks to Eric Hameleers. isolinux/initrd.img: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. usb-and-pxe-installers/usbimg2disk.sh: Patched. Fixed the call to sfdisk to make the first partition active. Thanks to Jonathan Woithe. Leave syslinux files in the USB stick root rather than trying to move them. +--------------------------+ Fri Mar 18 20:02:40 UTC 2016 d/git-2.7.4-i586-1.txz: Upgraded. NOTE: Issuing this patch again since the bug reporter listed the wrong git version (2.7.1) as fixed. The vulnerability was actually patched in git-2.7.4. Fixed buffer overflows allowing server and client side remote code execution in all git versions before 2.7.4. For more information, see: http://seclists.org/oss-sec/2016/q1/645 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324 (* Security fix *) xap/hexchat-2.12.0-i586-1.txz: Upgraded. xap/mozilla-thunderbird-38.7.0-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) extra/bash-completion/bash-completion-2.2-noarch-2.txz: Rebuilt. Applied upstream patches to fix tar filename completion and related issues. Thanks to Robby Workman. +--------------------------+ Thu Mar 17 22:09:16 UTC 2016 Good hello, let's call this Slackware 14.2 release candidate 1. We still have a bit of work to do before this is fully ready to go, but we're done doing every little upgrade that comes along. Well, mostly. Have a great day, and beannachtai na Feile Padraig oraibh! a/kernel-generic-4.4.6-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.6_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.6-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.6_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.6-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.6_smp-i686-1.txz: Upgraded. d/kernel-headers-4.4.6_smp-x86-1.txz: Upgraded. d/perl-5.22.1-i586-1.txz: Upgraded. Also upgraded to DBD-mysql-4.033, URI-1.71, and XML-Simple-2.22. k/kernel-source-4.4.6_smp-noarch-1.txz: Upgraded. l/M2Crypto-0.23.0-i586-1.txz: Upgraded. n/crda-3.18-i586-3.txz: Rebuilt. Upgraded to wireless-regdb-2016.02.08. Thanks to USUARIONUEVO. n/nmap-7.10-i586-1.txz: Upgraded. xap/mozilla-firefox-45.0.1-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) extra/linux-4.4.6-nosmp-sdk/*: Upgraded. extra/tigervnc/tigervnc-1.6.0-i586-2.txz: Rebuilt. Rebuilt for xorg-server-1.18.2. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/linux-4.5-configs/*: Added. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Mar 15 23:53:18 UTC 2016 a/glibc-zoneinfo-2016b-noarch-1.txz: Upgraded. a/procps-ng-3.3.11-i586-1.txz: Upgraded. d/git-2.7.3-i586-1.txz: Upgraded. Fixed buffer overflows allowing server and client side remote code execution in all git versions before 2.7.1. For more information, see: http://seclists.org/oss-sec/2016/q1/645 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324 (* Security fix *) kde/kdelibs-4.14.18-i586-1.txz: Upgraded. l/seamonkey-solibs-2.40-i586-1.txz: Upgraded. n/ethtool-4.5-i586-1.txz: Upgraded. xap/gnuplot-5.0.3-i586-1.txz: Upgraded. xap/seamonkey-2.40-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.seamonkey-project.org/releases/seamonkey2.40 (* Security fix *) xfce/xfce4-clipman-plugin-1.2.6-i586-1.txz: Upgraded. +--------------------------+ Mon Mar 14 02:18:20 UTC 2016 a/grep-2.24-i586-1.txz: Upgraded. ap/sudo-1.8.15-i586-1.txz: Upgraded. New options: --with-insults --with-all-insults --with-pc-insults. Sorry about this, I know it's a bit silly. ;-) Thanks to chytraeus for the suggestion. x/videoproto-2.3.3-noarch-1.txz: Upgraded. x/xorg-server-1.18.2-i586-1.txz: Upgraded. x/xorg-server-xephyr-1.18.2-i586-1.txz: Upgraded. x/xorg-server-xnest-1.18.2-i586-1.txz: Upgraded. x/xorg-server-xvfb-1.18.2-i586-1.txz: Upgraded. xap/MPlayer-1.2_20160125-i586-2.txz: Rebuilt. Rebuilt against ffmpeg-2.8.6. Force lavf for flac because the native demuxer can't handle embedded album art. As a bonus (or a regression) you'll also get album art if it exists. xap/xine-lib-1.2.6-i586-8.txz: Rebuilt. Rebuilt against ffmpeg-2.8.6. +--------------------------+ Thu Mar 10 23:43:47 UTC 2016 a/kernel-firmware-20160310git-noarch-1.txz: Upgraded. a/kernel-generic-4.4.5-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.5_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.5-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.5_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.5-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.5_smp-i686-1.txz: Upgraded. ap/vim-7.4.1530-i586-1.txz: Upgraded. When building vim, we now fetch a prepatched archive from github rather than applying hundreds or thousands of patches to the original sources. As a side benefit, all you need to do in order to build the latest version of vim is remove the existing tarball and run the SlackBuild again. It will scrape the vim page at github for the latest version number and then fetch that version. Thanks to USUARIONUEVO for posting a URL that got me thinking about it. d/git-2.7.2-i586-1.txz: Upgraded. d/kernel-headers-4.4.5_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.5_smp-noarch-1.txz: Upgraded. l/gtk+3-3.18.9-i586-1.txz: Upgraded. n/openssh-7.2p2-i586-1.txz: Upgraded. This release fixes a security bug: sshd(8): sanitise X11 authentication credentials to avoid xauth command injection when X11Forwarding is enabled. For more information, see: http://www.openssh.com/txt/x11fwd.adv http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3115 (* Security fix *) xap/vim-gvim-7.4.1530-i586-1.txz: Upgraded. extra/linux-4.4.5-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. Use "mkfs.brtfs -f" in SeTpartitions. Thanks to Didier Spaier. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. Use "mkfs.brtfs -f" in SeTpartitions. Thanks to Didier Spaier. +--------------------------+ Thu Mar 10 02:46:49 UTC 2016 a/cryptsetup-1.7.1-i586-1.txz: Upgraded. a/grep-2.23-i586-1.txz: Upgraded. ap/htop-2.0.1-i586-1.txz: Upgraded. d/cmake-3.5.0-i586-1.txz: Upgraded. kde/calligra-2.9.11-i586-1.txz: Upgraded. kde/kdelibs-4.14.17-i586-1.txz: Upgraded. kdei/calligra-l10n-bs-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca\@valencia-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-ja-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.9.11-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.9.11-noarch-1.txz: Upgraded. l/mozilla-nss-3.23-i586-1.txz: Upgraded. Upgraded to nss-3.23 and nspr-4.12. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/nss.html (* Security fix *) n/bind-9.10.3_P4-i586-1.txz: Upgraded. Fixed security issues: Duplicate EDNS COOKIE options in a response could trigger an assertion failure. (CVE-2016-2088) [RT #41809] Fix resolver assertion failure due to improper DNAME handling when parsing fetch reply messages. (CVE-2016-1286) [RT #41753] Malformed control messages can trigger assertions in named and rndc. (CVE-2016-1285) [RT #41666] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285 (* Security fix *) n/gnupg-1.4.20-i586-1.txz: Upgraded. n/lynx-2.8.8rel.2-i586-1.txz: Upgraded. x/xf86-video-openchrome-git_20160309_74e95a6-i586-1.txz: Upgraded. +--------------------------+ Wed Mar 9 01:36:14 UTC 2016 d/llvm-3.8.0-i586-1.txz: Upgraded. Shared library .so-version bump. x/mesa-11.1.2-i586-2.txz: Rebuilt. Recompiled against libLLVM-3.8. x/xf86-video-vmware-13.1.0-i586-7.txz: Rebuilt. Recompiled against libLLVM-3.8. +--------------------------+ Tue Mar 8 20:30:19 UTC 2016 l/shared-mime-info-1.6-i586-1.txz: Upgraded. n/samba-4.3.6-i586-1.txz: Upgraded. This update fixes bugs, and two security issues: Incorrect ACL get/set allowed on symlink path (CVE-2015-7560). Out-of-bounds read in internal DNS server (CVE-2016-0771). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0771 (* Security fix *) xap/mozilla-firefox-45.0-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Tue Mar 8 01:54:33 UTC 2016 A few more updates. Thanks to Robby Workman for prepping most of the minor version bumps. a/acpid-2.0.26-i586-1.txz: Upgraded. a/ed-1.13-i586-1.txz: Upgraded. a/hwdata-0.284-noarch-1.txz: Upgraded. a/lvm2-2.02.145-i586-1.txz: Upgraded. a/pciutils-3.4.1-i586-1.txz: Upgraded. ap/cups-filters-1.8.2-i586-1.txz: Upgraded. ap/diffstat-1.60-i586-1.txz: Upgraded. ap/enscript-1.6.6-i586-1.txz: Upgraded. ap/foomatic-filters-4.0.17-i486-1.txz: Removed. The cups-filters package contains these programs. ap/lxc-1.1.5-i586-3.txz: Rebuilt. Added modified versions of a few init scripts instead of having the lxc-slackware template try to patch them (which invariably led to the template breaking every time any of the other files were changed). ap/man-pages-4.04-noarch-1.txz: Upgraded. ap/sysstat-11.2.1.1-i586-1.txz: Upgraded. d/binutils-2.26-i586-3.txz: Rebuilt. Rebuilt with --enable-install-libiberty, since the binutils version of libiberty.a will be built with -fPIC where needed. d/cscope-15.8b-i586-1.txz: Upgraded. d/gcc-5.3.0-i586-3.txz: Rebuilt. Rebuilt with --disable-install-libiberty. d/gcc-g++-5.3.0-i586-3.txz: Rebuilt. d/gcc-gfortran-5.3.0-i586-3.txz: Rebuilt. d/gcc-gnat-5.3.0-i586-3.txz: Rebuilt. d/gcc-go-5.3.0-i586-3.txz: Rebuilt. d/gcc-java-5.3.0-i586-3.txz: Rebuilt. d/gcc-objc-5.3.0-i586-3.txz: Rebuilt. d/pkg-config-0.29.1-i586-1.txz: Upgraded. d/python-setuptools-20.1.1-i586-1.txz: Upgraded. l/LibRaw-0.17.1-i586-1.txz: Upgraded. l/aspell-0.60.6.1-i586-1.txz: Upgraded. l/fribidi-0.19.7-i586-1.txz: Upgraded. l/fuse-2.9.5-i586-1.txz: Upgraded. l/gtk+2-2.24.30-i586-1.txz: Upgraded. l/gvfs-1.26.3-i586-1.txz: Upgraded. l/libgsf-1.14.36-i586-1.txz: Upgraded. l/libnl3-3.2.27-i586-1.txz: Upgraded. l/libsecret-0.18.4-i586-1.txz: Upgraded. l/libwpg-0.3.1-i586-1.txz: Upgraded. l/mpfr-3.1.4-i586-1.txz: Upgraded. l/pycurl-7.43.0-i586-1.txz: Upgraded. l/v4l-utils-1.10.0-i586-1.txz: Upgraded. n/lftp-4.6.5-i586-1.txz: Upgraded. n/nettle-3.2-i586-1.txz: Upgraded. n/netwatch-1.3.1_2-i586-1.txz: Upgraded. n/openssh-7.2p1-i586-1.txz: Upgraded. Thanks to Alan Brantley for updating the libwrap patch. n/p11-kit-0.23.2-i586-1.txz: Upgraded. n/php-5.6.19-i586-1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.19 (* Security fix *) x/libdrm-2.4.67-i586-1.txz: Upgraded. x/libva-1.6.2-i586-1.txz: Upgraded. x/libva-intel-driver-1.6.2-i586-1.txz: Upgraded. x/xorg-server-1.18.1-i586-2.txz: Rebuilt. Applied a patch to fix crashes when making MPlayer (and some other video players) go fullscreen after a resume. Thanks to orbea. x/xorg-server-xephyr-1.18.1-i586-2.txz: Rebuilt. x/xorg-server-xnest-1.18.1-i586-2.txz: Rebuilt. x/xorg-server-xvfb-1.18.1-i586-2.txz: Rebuilt. xap/geeqie-1.2.1-i586-2.txz: Rebuilt. Patched to fix crashes and high CPU usage when used with modern versions of GTK+. Thanks to Jas for pointing out the patch in upstream git. extra/bash-completion/bash-completion-2.2-noarch-1.txz: Upgraded. +--------------------------+ Fri Mar 4 18:22:42 UTC 2016 a/kernel-generic-4.4.4-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.4_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.4-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.4_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.4-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.4_smp-i686-1.txz: Upgraded. a/lvm2-2.02.144-i586-1.txz: Upgraded. a/mdadm-3.3.4-i586-1.txz: Upgraded. a/upower-0.9.23-i586-3.txz: Rebuilt. Added several patches from the git master branch, including one to prevent a bluetooth mouse or keyboard from being improperly detected as a power source. Thanks to Robby Workman. ap/texinfo-6.1-i586-1.txz: Upgraded. d/kernel-headers-4.4.4_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.4_smp-noarch-1.txz: Upgraded. l/dbus-glib-0.106-i586-1.txz: Upgraded. l/dbus-python-1.2.2-i586-1.txz: Upgraded. n/conntrack-tools-1.4.3-i586-1.txz: Upgraded. n/gnutls-3.4.10-i586-1.txz: Upgraded. n/iproute2-4.4.0-i586-1.txz: Upgraded. n/iptables-1.6.0-i586-1.txz: Upgraded. n/irssi-0.8.18-i586-1.txz: Upgraded. n/libnetfilter_conntrack-1.0.5-i586-1.txz: Upgraded. n/libnftnl-1.0.5-i586-1.txz: Upgraded. n/nftables-0.5-i586-1.txz: Upgraded. n/stunnel-5.31-i586-1.txz: Upgraded. extra/linux-4.4.4-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Mar 3 20:05:41 UTC 2016 ap/mariadb-10.0.24-i586-2.txz: Rebuilt. Recompiled with patched binutils. d/binutils-2.26-i586-2.txz: Rebuilt. Applied upstream patches for several bugs, including: PR ld/19698 * elflink.c (bfd_elf_record_link_assignment): Set versioned if symbol version is unknown. Which was causing MariaDB to fail to start properly for Akonadi. d/python-2.7.11-i586-2.txz: Rebuilt. Recompiled to drop support for OpenSSL SSLv2. Thanks to Matteo Bernardini. l/neon-0.30.1-i586-2.txz: Rebuilt. Recompiled to drop support for OpenSSL SSLv2. Thanks to Matteo Bernardini. +--------------------------+ Thu Mar 3 05:41:26 UTC 2016 a/aaa_elflibs-14.2-i586-10.txz: Rebuilt. a/kernel-firmware-20160302git-noarch-1.txz: Upgraded. a/openssl-solibs-1.0.2g-i586-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-30.txz: Rebuilt. rc.M: Start D-Bus and NetworkManager right after rc.inet1. ap/ksh93-2012_08_01-i586-2.txz: Rebuilt. Removed broken locale files. Thanks to Didier Spaier. ap/nano-2.5.3-i586-1.txz: Upgraded. ap/sqlite-3.11.0-i586-1.txz: Upgraded. ap/vim-7.4.1424-i586-1.txz: Upgraded. d/ruby-2.2.4-i586-1.txz: Upgraded. l/libssh2-1.7.0-i586-1.txz: Moved. Moved from N -> L series to be consistent with libssh. l/poppler-0.41.0-i586-1.txz: Upgraded. l/qca-2.1.1-i586-1.txz: Upgraded. l/qca-cyrus-sasl-2.0.0_beta3-i586-2.txz: Removed. l/qca-gnupg-2.0.0_beta3-i486-1.txz: Removed. l/qca-ossl-2.0.0_beta3-i486-2.txz: Removed. l/qt-4.8.7-i586-4.txz: Rebuilt. Recompiled to drop support for OpenSSL SSLv2. n/curl-7.47.1-i586-2.txz: Rebuilt. Recompiled to drop support for OpenSSL SSLv2. n/fetchmail-6.3.26-i586-2.txz: Rebuilt. Recompiled to drop support for OpenSSL SSLv2. n/httpd-2.4.18-i586-1.txz: Upgraded. n/links-2.12-i586-2.txz: Rebuilt. Recompiled to drop support for OpenSSL SSLv2. n/mailx-12.5-i586-2.txz: Rebuilt. Drop SSLv2 support (no longer supported by OpenSSL), and fix security issues that could allow a local attacker to cause mailx to execute arbitrary shell commands through the use of a specially-crafted email address. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2771 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7844 (* Security fix *) n/openssl-1.0.2g-i586-1.txz: Upgraded. This update fixes the following security issues: Cross-protocol attack on TLS using SSLv2 (DROWN) (CVE-2016-0800) Double-free in DSA code (CVE-2016-0705) Memory leak in SRP database lookups (CVE-2016-0798) BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) Fix memory issues in BIO_*printf functions (CVE-2016-0799) Side channel attack on modular exponentiation (CVE-2016-0702) Note that this package drops all support for SSLv2, which breaks the ABI for any binaries that make use of SSLv2_client_method. For more information, see: https://www.openssl.org/news/secadv/20160301.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0705 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0799 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0702 (* Security fix *) n/php-5.6.18-i586-1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.18 (* Security fix *) n/samba-4.3.5-i586-1.txz: Upgraded. n/stunnel-5.30-i586-2.txz: Rebuilt. Allow OpenSSL to use the default key size for DH in generate-stunnel-key.sh. Thanks to Markus Reichelt. n/wget-1.17.1-i586-2.txz: Rebuilt. Recompiled to drop support for OpenSSL SSLv2. tcl/expect-5.45-i586-1.txz: Upgraded. tcl/tcl-8.6.5-i586-1.txz: Upgraded. tcl/tk-8.6.5-i586-1.txz: Upgraded. x/xf86-video-intel-git_20160229_d167280-i586-1.txz: Upgraded. x/xrandr-1.5.0-i586-1.txz: Upgraded. xap/vim-gvim-7.4.1424-i586-1.txz: Upgraded. xap/xpdf-3.04-i586-2.txz: Rebuilt. isolinux/initrd.img: Rebuilt. Another attempt to get /sbin/probe to reliably handle nvme partitions. Thanks to w9cf and Grant Coady. usb-and-pxe-installers/usbboot.img: Rebuilt. Another attempt to get /sbin/probe to reliably handle nvme partitions. Thanks to w9cf and Grant Coady. +--------------------------+ Fri Feb 26 22:54:05 UTC 2016 a/btrfs-progs-v4.4.1-i586-1.txz: Upgraded. a/kernel-generic-4.4.3-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.3_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.3-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.3_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.3-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.3_smp-i686-1.txz: Upgraded. a/sdparm-1.10-i586-1.txz: Upgraded. ap/mariadb-10.0.24-i586-1.txz: Upgraded. d/gdb-7.11-i586-1.txz: Upgraded. d/kernel-headers-4.4.3_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.3_smp-noarch-1.txz: Upgraded. kde/kdepimlibs-4.14.10-i586-2.txz: Rebuilt. Recompiled against libical-2.0.0. l/gtk+3-3.18.8-i586-1.txz: Upgraded. l/libical-2.0.0-i586-1.txz: Upgraded. Shared library .so-version bump. l/libssh-0.7.3-i586-1.txz: Upgraded. Fixed weak key generation. Due to a bug in the ephemeral secret key generation for the diffie-hellman-group1 and diffie-hellman-group14 methods, ephemeral secret keys of size 128 bits are generated, instead of the recommended sizes of 1024 and 2048 bits, giving a practical security of 63 bits. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0739 (* Security fix *) l/sg3_utils-1.42-i586-1.txz: Upgraded. n/bluez-5.37-i586-2.txz: Rebuilt. Recompiled against libical-2.0.0. n/libssh2-1.7.0-i586-1.txz: Upgraded. Fixed weak key generation. During the SSHv2 handshake when libssh2 is to get a suitable value for 'group order' in the Diffle Hellman negotiation, it would pass in number of bytes to a function that expected number of bits. This would result in the library generating numbers using only an 8th the number of random bits than what were intended: 128 or 256 bits instead of 1023 or 2047. Using such drastically reduced amount of random bits for Diffie Hellman weakended the handshake security significantly. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0787 (* Security fix *) x/mesa-11.1.2-i586-1.txz: Upgraded. xfce/orage-4.12.1-i586-3.txz: Rebuilt. Recompiled against libical-2.0.0. extra/linux-4.4.3-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Feb 23 19:31:59 UTC 2016 a/glibc-solibs-2.23-i586-1.txz: Upgraded. a/kernel-generic-4.4.2-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.2_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.2-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.2_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.2-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.2_smp-i686-1.txz: Upgraded. a/procps-ng-3.3.10-i586-5.txz: Rebuilt. Restored FROM field in w. Thanks to Stuart Winter. ap/cups-2.1.3-i586-2.txz: Rebuilt. Corrected CXXFLAGS to fix build for older CPUs. Thanks to ecd102. ap/mc-4.8.15-i586-2.txz: Rebuilt. Patched to fix displaying man pages. Thanks to DarkVision. d/kernel-headers-4.4.2_smp-x86-1.txz: Upgraded. k/kernel-source-4.4.2_smp-noarch-1.txz: Upgraded. Key .config changes for this kernel update: DEBUG_KERNEL n -> y EXPERT n -> y KALLSYMS_ALL y l/GConf-3.2.6-i586-3.txz: Rebuilt. Patched "GConf-WARNING **: Client failed to connect to the D-BUS daemon:" and added a couple other patches from git. Thanks to Robby Workman. l/alsa-lib-1.1.0-i586-3.txz: Rebuilt. Changed the default /etc/asound.conf.new to use a different configuration for PulseAudio that is less likely to cause issues than the previous one, especially on machines where the analog output is not recognized as card 0 by the BIOS. Thanks to Ryan P.C. McQuen who went above and beyond on this bug report by convincing upstream to recommend this on their website in order to convince me to make the change. :-) l/glibc-2.23-i586-1.txz: Upgraded. l/glibc-i18n-2.23-i586-1.txz: Upgraded. l/glibc-profile-2.23-i586-1.txz: Upgraded. l/libproxy-0.4.12-i586-1.txz: Upgraded. n/bind-9.10.3_P3-i586-1.txz: Upgraded. This release fixes two possible denial-of-service issues: render_ecs errors were mishandled when printing out a OPT record resulting in a assertion failure. (CVE-2015-8705) [RT #41397] Specific APL data could trigger a INSIST. (CVE-2015-8704) [RT #41396] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8705 (* Security fix *) n/libgcrypt-1.6.5-i586-1.txz: Upgraded. Mitigate side-channel attack on ECDH with Weierstrass curves. For more information, see: http://www.cs.tau.ac.IL/~tromer/ecdh/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7511 (* Security fix *) n/nmap-7.01-i586-1.txz: Upgraded. n/ntp-4.2.8p6-i586-1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes several low and medium severity vulnerabilities. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5300 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7973 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7974 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7975 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7976 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7977 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7978 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7979 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8158 (* Security fix *) x/xf86-video-amdgpu-1.0.1-i586-1.txz: Upgraded. xap/blueman-2.0.3-i586-2.txz: Rebuilt. Rewrite launcher scripts to use #!/usr/bin/python2.7 rather than #!/usr/bin/env python. For details, see: https://github.com/blueman-project/blueman/issues/435 Thanks to zakame and Robby Workman. extra/linux-4.4.2-nosmp-sdk/*: Upgraded. extra/tigervnc/tigervnc-1.6.0-i586-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sun Feb 14 19:40:04 UTC 2016 xap/mozilla-thunderbird-38.6.0-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Feb 11 21:56:21 UTC 2016 a/sysvinit-scripts-2.0-noarch-29.txz: Rebuilt. rc.S: Avoid mounting /dev/shm twice. Thanks to Andrzej Telszewski and GazL. rc.6, rc.K: Match 'type nfs ' rather than 'type nfs' to avoid false hits (and error messages) from matching nfsd pseudo-filesystems. Thanks to Jonathan Woithe. ap/hplip-3.16.2-i586-1.txz: Upgraded. ap/htop-2.0.0-i586-1.txz: Upgraded. l/freetype-2.6.3-i586-1.txz: Upgraded. l/libcap-ng-0.7.7-i586-1.txz: Added. This is needed by mount.cifs in order to support making it setuid so that normal users can mount remote CIFS partitions. And it is expected that other programs will begin to use it in preference to the older libcap. n/cifs-utils-6.4-i586-2.txz: Rebuilt. Recompiled against libcap-ng. Now mount.cifs will work for normal users if setuid root. By default, mount.cifs remains NOT setuid root, though. x/pixman-0.34.0-i586-1.txz: Upgraded. x/xf86-video-geode-2.11.18-i586-1.txz: Upgraded. x/xf86-video-r128-6.10.1-i586-1.txz: Upgraded. x/xorg-server-1.18.1-i586-1.txz: Upgraded. x/xorg-server-xephyr-1.18.1-i586-1.txz: Upgraded. x/xorg-server-xnest-1.18.1-i586-1.txz: Upgraded. x/xorg-server-xvfb-1.18.1-i586-1.txz: Upgraded. xap/mozilla-firefox-44.0.2-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Mon Feb 8 22:08:35 UTC 2016 a/mkinitrd-1.4.8-i486-5.txz: Rebuilt. Blacklisted rules.d/60-openobex.rules to prevent error messages at boot. Thanks to Eric Hameleers. ap/cups-2.1.3-i586-1.txz: Upgraded. ap/ghostscript-9.07-i586-3.txz: Rebuilt. Reverted back to ghostscript-9.07, since any newer version causes the GIMP ps plugin to crash when attempting to import a .ps or .eps file. Whatever is causing the problem happened between gs-9.07 and gs-9.09, and is probably also dependent on the libraries in use and perhaps the compiler, since some other distributions appear to be using the latest ghostscript without issues. If anyone can figure it out, hints are welcome. Meanwhile this gets everything working again. d/gcc-5.3.0-i586-2.txz: Rebuilt. Patched to fix internal compiler error building Wine. Thanks to Kirill Smirnov. d/gcc-g++-5.3.0-i586-2.txz: Rebuilt. d/gcc-gfortran-5.3.0-i586-2.txz: Rebuilt. d/gcc-gnat-5.3.0-i586-2.txz: Rebuilt. d/gcc-go-5.3.0-i586-2.txz: Rebuilt. d/gcc-java-5.3.0-i586-2.txz: Rebuilt. d/gcc-objc-5.3.0-i586-2.txz: Rebuilt. l/libsndfile-1.0.26-i586-1.txz: Upgraded. This release fixes security issues which may allow attackers to cause a denial of service, or possibly execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9496 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9756 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7805 (* Security fix *) l/loudmouth-1.5.2-i586-1.txz: Upgraded. n/curl-7.47.1-i586-1.txz: Upgraded. This update fixes a security issue where NTLM credentials are not checked for proxy connection reuse. The effects of this flaw is that the application could be reusing a proxy connection using the previously used credentials and thus it could be given to or prevented access from resources that it wasn't intended to. Thanks to Isaac Boukris. For more information, see: https://curl.haxx.se/docs/adv_20160127A.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0755 (* Security fix *) n/mcabber-1.0.1-i586-1.txz: Upgraded. n/stunnel-5.30-i586-1.txz: Upgraded. x/xf86-video-intel-git_20160208_8b8c9a3-i586-1.txz: Upgraded. xap/mozilla-firefox-44.0.1-i586-1.txz: Upgraded. extra/wicd/wicd-1.7.4-i586-1.txz: Upgraded. +--------------------------+ Wed Feb 3 22:39:25 UTC 2016 Welcome to Slackware 14.2 beta 2. Getting closer. :-) a/coreutils-8.25-i586-1.txz: Upgraded. a/glibc-zoneinfo-2016a-noarch-1.txz: Upgraded. a/kernel-firmware-20160201git-noarch-1.txz: Upgraded. a/kernel-generic-4.4.1-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4.1_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4.1-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4.1_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4.1-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4.1_smp-i686-1.txz: Upgraded. a/lvm2-2.02.141-i586-1.txz: Upgraded. a/openssl-solibs-1.0.2f-i586-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-28.txz: Rebuilt. rc.6: Change command variable to shutdown_command to avoid conflicting with a same-named variable in rc.networkmanager. Thanks to Antonio Maretzek. Added new script rc.cpufreq to enable CPU frequency scaling. If executable, it will be run from rc.M. ap/cups-filters-1.8.1-i586-1.txz: Upgraded. ap/dmidecode-3.0-i586-1.txz: Upgraded. ap/gutenprint-5.2.11-i586-2.txz: Rebuilt. Run cups-genppdupdate after installing. Thanks to Lukasz Wieczorek. ap/soma-2.10.4-noarch-1.txz: Upgraded. d/binutils-2.26-i586-1.txz: Upgraded. d/cmake-3.4.3-i586-1.txz: Upgraded. d/kernel-headers-4.4.1_smp-x86-1.txz: Upgraded. d/mercurial-3.6.3-i586-1.txz: Upgraded. d/oprofile-1.1.0-i586-1.txz: Upgraded. d/python-setuptools-19.6-i586-1.txz: Upgraded. k/kernel-source-4.4.1_smp-noarch-1.txz: Upgraded. CPU_FREQ_DEFAULT_GOV_ONDEMAND n -> y CPU_FREQ_DEFAULT_GOV_USERSPACE y -> n CPU_FREQ_GOV_CONSERVATIVE m -> y CPU_FREQ_GOV_ONDEMAND m -> y CPU_FREQ_GOV_PERFORMANCE m -> y CPU_FREQ_GOV_POWERSAVE m -> y l/gst-plugins-base-1.6.3-i586-1.txz: Upgraded. l/gst-plugins-good-1.6.3-i586-1.txz: Upgraded. l/gstreamer-1.6.3-i586-1.txz: Upgraded. l/gtk+2-2.24.29-i586-2.txz: Rebuilt. In /usr/share/gtk-2.0/gtkrc, specify Adwaita as the icon theme, and Tango as a fallback. This fixes icon issues when using fluxbox and other more basic window managers. Thanks to schmatzler and dTd. l/gtk+3-3.18.7-i586-1.txz: Upgraded. l/harfbuzz-1.1.3-i586-1.txz: Upgraded. l/librsvg-2.40.13-i586-1.txz: Upgraded. l/pulseaudio-8.0-i586-1.txz: Upgraded. Set "flat-volumes = no" in daemon.conf.new by default. l/seamonkey-solibs-2.39-i586-3.txz: Rebuilt. n/openssl-1.0.2f-i586-1.txz: Upgraded. This update fixes the following security issues: DH small subgroups (CVE-2016-0701). SSLv2 doesn't block disabled ciphers (CVE-2015-3197). For more information, see: https://openssl.org/news/secadv/20160128.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0701 (* Security fix *) n/php-5.6.17-i586-1.txz: Upgraded. This release fixes security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1903 (* Security fix *) n/proftpd-1.3.5a-i586-1.txz: Upgraded. n/traceroute-2.0.21-i586-1.txz: Upgraded. x/xterm-322-i586-1.txz: Upgraded. xap/MPlayer-1.2_20160125-i586-1.txz: Upgraded. This is the latest MPlayer-1.2 branch, identical to the 1.2.1 stable release. The bundled ffmpeg has been upgraded to 2.8.5, which fixes two security issues by which a remote attacker may conduct a cross-origin attack and read arbitrary files on the system. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1897 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1898 (* Security fix *) xap/gparted-0.25.0-i586-1.txz: Added. Thanks to Erik W. Hanson. xap/hexchat-2.10.2-i586-1.txz: Added. This package replaces xchat. xap/mozilla-firefox-44.0-i586-1.txz: Upgraded. This compiles properly with -O2 optimization again. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/pidgin-2.10.12-i586-1.txz: Upgraded. xap/seamonkey-2.39-i586-3.txz: Rebuilt. Recompiled with -Os optimization to fix random crashes. xap/xchat-2.8.8-i586-11.txz: Removed. xap/xine-lib-1.2.6-i586-7.txz: Rebuilt. Rebuilt against ffmpeg-2.8.5, which fixes two security issues by which a remote attacker may conduct a cross-origin attack and read arbitrary files on the system. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1897 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1898 (* Security fix *) extra/linux-4.4.1-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sun Jan 17 07:24:08 UTC 2016 a/sysvinit-scripts-2.0-noarch-27.txz: Upgraded. rc.M: If rc.pulseaudio is executable, run it (not recommended though). ap/alsa-utils-1.1.0-i586-3.txz: Rebuilt. On a fresh system, install rc.alsa as executable. It's apparently still useful for loading some mixer defaults even when PulseAudio is used. ap/cups-filters-1.6.0-i586-1.txz: Upgraded. ap/gutenprint-5.2.11-i586-1.txz: Upgraded. ap/lxc-1.1.5-i586-2.txz: Rebuilt. Fixed failed rc.M patch with lxc-create, and rebased against recent scripts. Thanks to Jakub Jankowski. ap/mpg123-1.22.4-i586-3.txz: Rebuilt. Don't depend on libpulsecommon-7.1. ap/sox-14.4.2-i586-3.txz: Rebuilt. Don't depend on libpulsecommon-7.1. d/llvm-3.7.1-i586-1.txz: Upgraded. kde/calligra-2.9.10-i586-1.txz: Upgraded. kdei/calligra-l10n-bs-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca@valencia-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-ja-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.9.10-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.9.10-noarch-1.txz: Upgraded. l/a52dec-0.7.4-i586-2.txz: Rebuilt. Include a52_internal.h header. Thanks to Johannes Schöpfer. l/alsa-plugins-1.1.0-i586-2.txz: Rebuilt. Don't depend on libpulsecommon-7.1. l/libao-1.2.0-i586-3.txz: Rebuilt. Don't depend on libpulsecommon-7.1. l/libcanberra-0.30-i586-5.txz: Rebuilt. Don't depend on libpulsecommon-7.1. l/poppler-0.40.0-i586-1.txz: Upgraded. l/pulseaudio-7.1-i586-2.txz: Rebuilt. Removed .la files to avoid linking things to libpulsecommon-7.1. Thanks to chrisVV. If autospawn is off, start the daemon manually in start-pulseaudio-x11. And yes, if you're allergic to PulseAudio that means you might also need to disable /etc/xdg/autostart/pulseaudio.desktop... n/NetworkManager-1.0.10-i586-3.txz: Rebuilt. Fixed build script to properly apply the patches. Thanks to K4rolis and rworkman. n/bluez-hcidump-2.5-i486-1.txz: Removed. hcidump is included in the main bluez package. Thanks to Audrius Kazukauskas. x/mesa-11.1.1-i586-1.txz: Upgraded. x/xf86-input-vmmouse-13.1.0-i586-4.txz: Rebuilt. Put udev rules in correct directory. Thanks to chrisVV. x/xf86-video-vmware-13.1.0-i586-6.txz: Rebuilt. xfce/tumbler-0.1.31-i586-4.txz: Rebuilt. +--------------------------+ Fri Jan 15 02:29:54 UTC 2016 l/gtkmm2-2.24.4-i586-1.txz: Added. n/openssh-7.1p2-i586-1.txz: Upgraded. This update fixes an information leak and a buffer overflow. In particular, the information leak allows a malicious SSH server to steal the client's private keys. Thanks to Qualys for reporting this issue. For more information, see: https://www.qualys.com/2016/01/14/cve-2016-0777-cve-2016-0778/openssh-cve-2016-0777-cve-2016-0778.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0777 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0778 (* Security fix *) +--------------------------+ Wed Jan 13 00:01:23 UTC 2016 Hey folks, happy new year! After upgrading to BlueZ 5 recently, everything seemed to be working great, but then it was pointed out that Bluetooth audio was no longer working. The reason was that the newer BlueZ branch had dropped ALSA support and now required PulseAudio. So with some trepidation, we began investigating adding PulseAudio to Slackware. Going back to BlueZ 4 wasn't an option with various dependent projects either having dropped support for it, or considering doing so. After several iterations here refining the foundation packages and recompiling and tweaking other packages to use PulseAudio, it's working well and you'll likely not notice much of a change. But if you're using Bluetooth audio, or needing to direct audio through HDMI, you'll probably find it a lot easier to accomplish that. Best of all, we're finally a modern, relevant Linux distro! ;-) Thanks to Mario Preksavec, Heinz Wiesinger, and Robby Workman for a lot of help and testing. Bug reports, complaints, and threats can go to me. Also, enjoy a shiny new LTS 4.4.0 kernel and consider this 14.2 beta 1. a/apmd-3.2.2-i486-3.txz: Removed. APM is no longer used in the shipped kernels, xapm was broken, and it no longer compiles. It's time to remove it. a/etc-14.2-i586-5.txz: Rebuilt. Added user (pulse) and group (pulse) for PulseAudio. Added pulse user to the audio group. a/eudev-3.1.5-i586-8.txz: Rebuilt. Blacklisted new watchdog modules (bcm7038_wdt, max63xx_wdt). a/kernel-generic-4.4-i586-1.txz: Upgraded. a/kernel-generic-smp-4.4_smp-i686-1.txz: Upgraded. a/kernel-huge-4.4-i586-1.txz: Upgraded. a/kernel-huge-smp-4.4_smp-i686-1.txz: Upgraded. a/kernel-modules-4.4-i586-1.txz: Upgraded. a/kernel-modules-smp-4.4_smp-i686-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-26.txz: Rebuilt. rc.M: Don't try to start apmd. ap/alsa-utils-1.1.0-i586-2.txz: Rebuilt. Change perms on /etc/rc.d/rc.alsa to 644. ap/ghostscript-9.18-i586-2.txz: Rebuilt. Applied upstream patch to fix missing gerrors.h. ap/mpg123-1.22.4-i586-2.txz: Rebuilt. Add support for PulseAudio and use it for output by default. ap/pamixer-1.3.1-i586-1.txz: Added. A command-line mixer for PulseAudio. ap/sox-14.4.2-i586-2.txz: Rebuilt. d/kernel-headers-4.4_smp-x86-1.txz: Upgraded. d/perl-5.22.0-i586-2.txz: Rebuilt. Added TermReadKey for MariaDB's mytop. Thanks to Larry Hajali. Removed dangling s2p symlinks. Thanks to DarkVision. k/kernel-source-4.4_smp-noarch-1.txz: Upgraded. kde/kde-runtime-4.14.3-i586-3.txz: Rebuilt. kde/kmix-4.14.3-i586-3.txz: Rebuilt. l/alsa-lib-1.1.0-i586-2.txz: Rebuilt. Added a default /etc/asound.conf redirecting ALSA output to PulseAudio. l/alsa-plugins-1.1.0-i586-1.txz: Added. This provides a plugin to redirect ALSA output to PulseAudio. l/atkmm-2.24.2-i586-1.txz: Added. l/cairomm-1.12.0-i586-1.txz: Added. l/glibmm-2.46.3-i586-1.txz: Added. l/gst-plugins-good-1.6.2-i586-2.txz: Rebuilt. l/gst-plugins-good0-0.10.31-i586-2.txz: Rebuilt. l/gtkmm3-3.18.0-i586-1.txz: Added. l/json-c-0.12-i586-1.txz: Added. This is needed by PulseAudio. l/keybinder-0.3.1-i586-1.txz: Upgraded. Add support for GTK+3, which is needed by xfce4-pulseaudio-plugin to grab multimedia keys. l/libao-1.2.0-i586-2.txz: Rebuilt. l/libasyncns-0.8-i586-1.txz: Added. This is needed by PulseAudio. l/libcanberra-0.30-i586-4.txz: Rebuilt. l/libsigc++-2.6.2-i586-1.txz: Added. l/pangomm-2.38.1-i586-1.txz: Added. l/phonon-4.8.3-i586-2.txz: Rebuilt. l/pulseaudio-7.1-i586-1.txz: Added. l/qt-4.8.7-i586-3.txz: Rebuilt. Make sure that .pc and .la files use $LIBDIRSUFFIX in the X11 library path. Thanks to Dhaby Xiloj. l/sdl-1.2.15-i586-3.txz: Rebuilt. l/seamonkey-solibs-2.39-i586-2.txz: Rebuilt. l/speexdsp-1.2rc3-i586-1.txz: Added. This is needed by PulseAudio. l/xapian-core-1.2.22-i586-1.txz: Upgraded. n/NetworkManager-1.0.10-i586-2.txz: Rebuilt. Added patches from the upstream stable git branch. Added back the pm-utils hook. Thanks to Robby Workman. n/bluez-5.37-i586-1.txz: Upgraded. n/dhcp-4.3.3_P1-i586-1.txz: Upgraded. This update fixes a denial-of-service vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8605 (* Security fix *) n/dirmngr-1.1.1-i586-3.txz: Rebuilt. Patched to fix problems when using libgcrypt-1.6.x. Thanks to xflow7. n/inetd-1.79s-i586-9.txz: Rebuilt. Patched segfault of daytime. Thanks to tfonz. x/libdrm-2.4.66-i586-1.txz: Upgraded. x/xf86-input-evdev-2.10.1-i586-1.txz: Upgraded. x/xf86-video-amdgpu-1.0.0-i586-1.txz: Added. x/xf86-video-modesetting-0.9.0-i586-5.txz: Removed. This driver has been incorporated into the xorg-server package. Thanks to ReaperX. x/xorg-cf-files-1.0.6-i586-2.txz: Rebuilt. Don't use noarch. Thanks to DarkVision. xap/MPlayer-20150721-i586-4.txz: Rebuilt. xap/audacious-3.7.1-i586-1.txz: Upgraded. xap/audacious-plugins-3.7.1-i586-1.txz: Upgraded. xap/mozilla-firefox-43.0.4-i586-1.txz: Upgraded. xap/mozilla-thunderbird-38.5.1-i586-1.txz: Upgraded. xap/pavucontrol-3.0-i586-1.txz: Added. A mixer for PulseAudio. Requires the GTKmm stack. xap/seamonkey-2.39-i586-2.txz: Rebuilt. xap/xine-lib-1.2.6-i586-6.txz: Rebuilt. xfce/Thunar-1.6.10-i586-3.txz: Rebuilt. Fix some crashes that occur with file moves. Thanks to Jean-Philippe Guillemin. xfce/xfce4-mixer-4.10.0-i586-2.txz: Removed. Replaced by xfce4-pulseaudio-plugin. xfce/xfce4-power-manager-1.4.4-i586-3.txz: Rebuilt. Don't include NetworkManager; let pm-utils handle it. Thanks to Robby Workman. xfce/xfce4-pulseaudio-plugin-0.2.4-i586-1.txz: Added. This replaces xfce4-mixer and xfce4-volumed. xfce/xfce4-volumed-0.1.13-i586-3.txz: Removed. Replaced by xfce4-pulseaudio-plugin. extra/bash-completion/bash-completion-2.1-noarch-4.txz: Rebuilt. Corrected information in slack-desc. Thanks to Arkadiusz Drabczyk. extra/linux-4.4-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. pasture/apmd-3.2.2-i486-3.txz: Moved to /pasture. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Dec 29 04:45:53 UTC 2015 a/aaa_base-14.2-i586-1.txz: Upgraded. Removed obsolete /var/rwho symlink. Thanks to yars. Bumped version to 14.2. a/glibc-solibs-2.22-i586-4.txz: Rebuilt. a/quota-4.03-i586-1.txz: Upgraded. l/glibc-2.22-i586-4.txz: Rebuilt. Removed /usr/include/rpcsvc/rquota.{h,x}, as these are provided by the quota package. Thanks to BrZ. l/glibc-i18n-2.22-i586-4.txz: Rebuilt. l/glibc-profile-2.22-i586-4.txz: Rebuilt. l/pycurl-7.19.5.3-i586-2.txz: Rebuilt. Added --with-ssl to use libssl. Thanks to walecha. xap/mozilla-firefox-43.0.3-i586-1.txz: Upgraded. +--------------------------+ Thu Dec 24 20:49:54 UTC 2015 isolinux/initrd.img: Rebuilt. Patched /sbin/probe to handle nvme partitions. Thanks to Didier Spaier. usb-and-pxe-installers/usbboot.img: Rebuilt. Patched /sbin/probe to handle nvme partitions. Thanks to Didier Spaier. +--------------------------+ Wed Dec 23 22:44:58 UTC 2015 a/lvm2-2.02.138-i586-1.txz: Upgraded. ap/ghostscript-9.18-i586-1.txz: Upgraded. ap/lsof-4.89-i586-1.txz: Upgraded. l/pycups-1.9.73-i586-1.txz: Upgraded. l/pycurl-7.19.5.3-i586-1.txz: Upgraded. n/NetworkManager-1.0.10-i586-1.txz: Upgraded. n/curl-7.46.0-i586-1.txz: Upgraded. n/links-2.12-i586-1.txz: Upgraded. n/obexfs-0.12-i486-1.txz: Removed. This functionality is now included in the obexftp package. n/obexftp-0.24-i586-1.txz: Upgraded. Thanks to Robby Workman. n/openobex-1.7.1-i586-1.txz: Upgraded. Thanks to Robby Workman. n/rsync-3.1.2-i586-1.txz: Upgraded. x/libXi-1.7.6-i586-1.txz: Upgraded. x/pixman-0.33.6-i586-1.txz: Upgraded. x/xorg-cf-files-1.0.6-noarch-1.txz: Upgraded. xap/mozilla-firefox-43.0.2-i586-2.txz: Rebuilt. Compile with -Os instead of -O2 to work around crash issues. Recent betas are working fine with -O2, so we'll probably be able to switch back to that again soon. Thanks to j_v. xap/mozilla-thunderbird-38.5.0-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/network-manager-applet-1.0.10-i586-1.txz: Upgraded. +--------------------------+ Wed Dec 23 05:20:09 UTC 2015 a/glibc-solibs-2.22-i586-3.txz: Rebuilt. a/sharutils-4.15.2-i586-1.txz: Upgraded. ap/cups-filters-1.5.0-i586-1.txz: Upgraded. ap/libx86-1.1-i586-2.txz: Rebuilt. Add a pkgconfig file. ap/rpm-4.12.0.1-i586-1.txz: Upgraded. ap/vbetool-1.2.2-i586-1.txz: Upgraded. d/Cython-0.23.4-i586-1.txz: Added. Cython is required to build blueman. kde/bluedevil-2.1.1-i586-3.txz: Rebuilt. l/M2Crypto-0.22.5-i586-1.txz: Upgraded. l/djvulibre-3.5.27-i586-1.txz: Upgraded. l/fuse-2.9.4-i586-1.txz: Upgraded. l/glibc-2.22-i586-3.txz: Rebuilt. Fixed empty /etc/nscd.conf.new. Thanks to Jakub Jankowski. l/glibc-i18n-2.22-i586-3.txz: Rebuilt. l/glibc-profile-2.22-i586-3.txz: Rebuilt. l/libcroco-0.6.11-i586-1.txz: Upgraded. l/libssh-0.7.2-i586-1.txz: Upgraded. l/libxml2-2.9.3-i586-1.txz: Upgraded. l/loudmouth-1.5.1-i586-1.txz: Upgraded. l/sbc-1.3-i586-1.txz: Added. Sub Band Codec is an audio library for bluetooth. n/ModemManager-1.4.12-i586-1.txz: Upgraded. n/NetworkManager-1.0.8-i586-2.txz: Rebuilt. Removed obsolete 55NetworkManager script. n/bluez-5.36-i586-1.txz: Upgraded. Thanks to Dugan Chen and Robby Workman. n/cifs-utils-6.4-i586-1.txz: Upgraded. n/libtirpc-1.0.1-i586-2.txz: Rebuilt. Fixed typo in slack-desc. Thanks to Ricardo Nabinger Sanchez. n/mcabber-1.0.0-i586-1.txz: Upgraded. n/nfs-utils-1.3.3-i586-1.txz: Upgraded. n/obex-data-server-0.4.6-i486-3.txz: Removed. n/openvpn-2.3.9-i586-1.txz: Upgraded. x/mesa-11.0.8-i586-1.txz: Upgraded. xap/blueman-2.0.3-i586-1.txz: Upgraded. Thanks to Robby Workman. This update fixes a local privilege escalation vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8612 (* Security fix *) xap/mozilla-firefox-43.0.2-i586-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. Fixed NFS install. Thanks to Stuart Winter. Added nvme and sdhci-acpi kernel modules. usb-and-pxe-installers/usbboot.img: Rebuilt. Fixed NFS install. Thanks to Stuart Winter. Added nvme and sdhci-acpi kernel modules. +--------------------------+ Fri Dec 18 05:28:25 UTC 2015 a/aaa_elflibs-14.2-i586-9.txz: Rebuilt. Added libstdc++.so.5.0.7. Thanks to schmatzler. a/glibc-solibs-2.22-i586-2.txz: Rebuilt. a/glibc-zoneinfo-2015g-noarch-2.txz: Rebuilt. This is now built independently from glibc. Don't list posix/ and right/ zones in the timeconfig menu. Hardlink more files in /usr/share/zoneinfo/posix/ to save space. Fix a bug in timeconfig when the zone selection in text mode is left empty. Thanks to Xsane for the suggestions... I used some of them. :) But, in my opinion, listing only the canonical timezone names in zone1970.tab goes a bit too far. Many of the non-canonical names are commonly used (such as US/Central vs. America/Chicago). a/grub-2.00-i586-3.txz: Rebuilt. Patched bug where password protection during system startup may be bypassed by hitting the backspace key 28 times giving a rescue shell. Thanks to Hector Marco and Ismael Ripoll. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8370 (* Security fix *) a/mcelog-128-i586-1.txz: Upgraded. a/os-prober-1.70-i586-1.txz: Upgraded. a/pcmciautils-018-i586-1.txz: Upgraded. a/sdparm-1.09-i586-1.txz: Upgraded. a/usbutils-008-i586-1.txz: Upgraded. ap/joe-4.1-i586-1.txz: Upgraded. ap/mpg123-1.22.4-i586-1.txz: Upgraded. l/M2Crypto-0.22.3-i586-1.txz: Upgraded. l/glibc-2.22-i586-2.txz: Rebuilt. Don't include a copy of the timezone database or timeconfig script. Only ship locale files for C, POSIX, and en_US in the main package. l/glibc-i18n-2.22-i586-2.txz: Rebuilt. Add a C.UTF-8 locale. l/glibc-profile-2.22-i586-2.txz: Rebuilt. l/keyutils-1.5.9-i586-1.txz: Upgraded. l/sg3_utils-1.41-i586-1.txz: Upgraded. n/gnupg2-2.0.29-i586-1.txz: Upgraded. n/gpa-0.9.9-i586-1.txz: Upgraded. n/gpgme-1.6.0-i586-1.txz: Upgraded. n/libassuan-2.4.2-i586-1.txz: Upgraded. n/libgcrypt-1.6.4-i586-1.txz: Upgraded. n/libgpg-error-1.21-i586-1.txz: Upgraded. n/libksba-1.3.3-i586-1.txz: Upgraded. n/pinentry-0.9.7-i586-1.txz: Upgraded. n/ulogd-2.0.5-i586-1.txz: Upgraded. extra/bash-completion/bash-completion-2.1-noarch-3.txz: Rebuilt. Create /etc/bash_completion.d/ in the bash-completion package. Thanks to Robby Workman. +--------------------------+ Wed Dec 16 07:03:12 UTC 2015 ap/slackpkg-2.82.0-noarch-16.txz: Rebuilt. Bugfix for a syntax error in core-functions.sh. +--------------------------+ Wed Dec 16 04:21:07 UTC 2015 a/aaa_elflibs-14.2-i586-8.txz: Rebuilt. a/kernel-firmware-20151215git-noarch-1.txz: Upgraded. a/kernel-generic-4.1.15-i586-1.txz: Upgraded. a/kernel-generic-smp-4.1.15_smp-i686-1.txz: Upgraded. a/kernel-huge-4.1.15-i586-1.txz: Upgraded. a/kernel-huge-smp-4.1.15_smp-i686-1.txz: Upgraded. a/kernel-modules-4.1.15-i586-1.txz: Upgraded. a/kernel-modules-smp-4.1.15_smp-i686-1.txz: Upgraded. a/lrzip-0.621-i586-1.txz: Upgraded. a/lvm2-2.02.137-i586-1.txz: Upgraded. a/ncompress-4.2.4.4-i586-1.txz: Upgraded. a/openssl-solibs-1.0.2e-i586-1.txz: Upgraded. a/patch-2.7.5-i586-1.txz: Upgraded. a/sysklogd-1.5.1-i586-1.txz: Upgraded. rc.syslog: Don't run klogd in a container. a/sysvinit-scripts-2.0-noarch-25.txz: Rebuilt. rc.modules: New simplfied module dep script. NOTE: This will be installed as /etc/rc.d/rc.modules.new by default. To use it, remove the existing rc.modules symlink and move the new file into place. rc.modules.local: New local module loading script. Thanks to GazL and rworkman for helping clean out the rc.modules cruft. rc.S: If executable, start rc.cgmanager. rc.6: If executable, stop rc.cgmanager. a/tree-1.7.0-i586-1.txz: Upgraded. a/usb_modeswitch-2.2.6-i586-1.txz: Upgraded. a/utempter-1.1.6-i586-1.txz: Upgraded. a/util-linux-2.27.1-i586-1.txz: Upgraded. a/which-2.21-i586-1.txz: Upgraded. a/xfsprogs-4.3.0-i586-1.txz: Upgraded. ap/cgmanager-0.39-i586-1.txz: Upgraded. Thanks to Matteo Bernardini and Robby Workman. ap/cups-2.1.2-i586-1.txz: Upgraded. ap/cups-filters-1.4.0-i586-1.txz: Upgraded. foomatic-rip: SECURITY FIX: Also consider the back tick ('`') as an illegal shell escape character. Thanks to Michal Kowalczyk from the Google Security Team for the hint. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8327 (* Security fix *) ap/man-pages-4.03-noarch-1.txz: Upgraded. ap/nano-2.5.0-i586-1.txz: Upgraded. ap/qpdf-6.0.0-i586-1.txz: Upgraded. Shared library .so-version bump. ap/slackpkg-2.82.0-noarch-15.txz: Rebuilt. Don't blacklist aaa_elflibs. Upgrade it right after glibc-solibs. Suggest http://mirrors.slackware.com rather than ftp (which won't redirect). Prompt to restart the upgrade process if slackpkg is upgraded. Thanks to Robby Workman. ap/terminus-font-4.40-noarch-1.txz: Upgraded. ap/xfsdump-3.1.6-i586-1.txz: Upgraded. d/cmake-3.4.1-i586-1.txz: Upgraded. d/flex-2.6.0-i586-1.txz: Upgraded. d/gcc-5.3.0-i586-1.txz: Upgraded. d/gcc-g++-5.3.0-i586-1.txz: Upgraded. d/gcc-gfortran-5.3.0-i586-1.txz: Upgraded. d/gcc-gnat-5.3.0-i586-1.txz: Upgraded. d/gcc-go-5.3.0-i586-1.txz: Upgraded. d/gcc-java-5.3.0-i586-1.txz: Upgraded. d/gcc-objc-5.3.0-i586-1.txz: Upgraded. d/gdb-7.10.1-i586-1.txz: Upgraded. d/git-2.6.4-i586-1.txz: Upgraded. d/kernel-headers-4.1.15_smp-x86-1.txz: Upgraded. d/libtool-2.4.6-i586-4.txz: Rebuilt. Rebuilt to fix embedded GCC version number. d/nasm-2.11.08-i586-1.txz: Upgraded. d/python-2.7.11-i586-1.txz: Upgraded. d/scons-2.4.1-i586-1.txz: Upgraded. k/kernel-source-4.1.15_smp-noarch-1.txz: Upgraded. l/cairo-1.14.6-i586-1.txz: Upgraded. l/dconf-editor-3.18.2-i586-1.txz: Upgraded. l/gdk-pixbuf2-2.32.3-i586-1.txz: Upgraded. l/gst-plugins-base-1.6.2-i586-1.txz: Upgraded. l/gst-plugins-good-1.6.2-i586-1.txz: Upgraded. l/gstreamer-1.6.2-i586-1.txz: Upgraded. l/gtk+2-2.24.29-i586-1.txz: Upgraded. l/gtk+3-3.18.6-i586-1.txz: Upgraded. l/iso-codes-3.63-noarch-1.txz: Upgraded. l/libcroco-0.6.10-i586-1.txz: Upgraded. l/libgphoto2-2.5.9-i586-2.txz: Rebuilt. Patched to fix Nikon CoolPix Sxxxx detection. Thanks to Ondrej Kubecka and Marcus Meissner. l/libnih-1.0.3-i586-2.txz: Rebuilt. Write .pid files in /run, not /var/run. l/libpng-1.6.20-i586-1.txz: Upgraded. Fixed incorrect implementation of png_set_PLTE() that uses png_ptr not info_ptr, that left png_set_PLTE() open to the CVE-2015-8126 vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8472 (* Security fix *) l/libraw1394-2.1.1-i586-1.txz: Upgraded. l/neon-0.30.1-i586-1.txz: Upgraded. n/bind-9.10.3_P2-i586-1.txz: Upgraded. This update fixes three security issues: Update allowed OpenSSL versions as named is potentially vulnerable to CVE-2015-3193. Insufficient testing when parsing a message allowed records with an incorrect class to be be accepted, triggering a REQUIRE failure when those records were subsequently cached. (CVE-2015-8000) Address fetch context reference count handling error on socket error. (CVE-2015-8461) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3193 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8000 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8461 (* Security fix *) n/dhcp-4.3.3-i586-1.txz: Upgraded. n/dnsmasq-2.75-i586-1.txz: Upgraded. n/ethtool-4.2-i586-1.txz: Upgraded. n/iw-4.3-i586-1.txz: Upgraded. n/libtirpc-1.0.1-i586-1.txz: Added. This is needed by rpcbind. Thanks to Jan Rafaj. n/mobile-broadband-provider-info-20151214-i586-1.txz: Upgraded. n/openssl-1.0.2e-i586-1.txz: Upgraded. This update fixes the following security issues: BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193). Certificate verify crash with missing PSS parameter (CVE-2015-3194). X509_ATTRIBUTE memory leak (CVE-2015-3195). Race condition handling PSK identify hint (CVE-2015-3196). Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794). For more information, see: https://openssl.org/news/secadv_20151203.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1794 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3194 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3195 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3196 (* Security fix *) n/portmap-6.0-i486-1.txz: Removed. This is replaced by the new libtirpc and rpcbind packages. n/rpcbind-0.2.3-i586-1.txz: Added. This replaces the portmap package. Thanks to Jan Rafaj. n/samba-4.3.2-i586-1.txz: Upgraded. n/wget-1.17.1-i586-1.txz: Upgraded. n/wpa_supplicant-2.5-i586-1.txz: Upgraded. x/liberation-fonts-ttf-1.07.4-noarch-1.txz: Upgraded. x/mesa-11.0.7-i586-1.txz: Upgraded. x/xf86-video-nouveau-1.0.12-i586-1.txz: Upgraded. xap/mozilla-firefox-43.0-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) extra/fltk/fltk-1.3.3-i586-2.txz: Rebuilt. Patched to fix undefined reference to `Fl_XFont_On_Demand::value()'. Build shared libraries, not static. Thanks to Stefan Steier. extra/linux-4.1.15-nosmp-sdk/*: Upgraded. extra/tigervnc/tigervnc-1.5.0-i586-2.txz: Rebuilt. Recompiled against shared fltk libraries. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Dec 3 07:28:30 UTC 2015 a/cpio-2.12-i586-1.txz: Upgraded. a/dbus-1.10.6-i586-1.txz: Upgraded. a/eudev-3.1.5-i586-7.txz: Rebuilt. In rc.udev, create static nodes with better initial permissions. a/lvm2-2.02.136-i586-1.txz: Upgraded. a/openssl-solibs-1.0.2d-i586-1.txz: Upgraded. a/pkgtools-14.2-noarch-5.txz: Rebuilt. Set LANG=C in pkgtool. a/tar-1.28-i586-1.txz: Upgraded. ap/cups-2.1.0-i586-1.txz: Upgraded. kde/kio-mtp-2063e75_20131020git-i586-3.txz: Rebuilt. Fix invalid UTF-8 sequence in slack-desc. Thanks to turtleli. l/eigen3-3.2.7-i586-2.txz: Rebuilt. Fixed eigen3.pc include directory. Thanks to chris.willing. l/freetype-2.6.2-i586-1.txz: Upgraded. l/glib2-2.46.2-i586-2.txz: Rebuilt. Applied upstream patch to fix a memory leak. l/gmp-6.1.0-i586-1.txz: Upgraded. l/harfbuzz-1.1.2-i586-1.txz: Upgraded. l/libmtp-1.1.10-i586-2.txz: Rebuilt. Put the udev stuff in the right directory. Thanks to yars. l/libpng-1.6.19-i586-1.txz: Upgraded. Fixed buffer overflows in the png_set_PLTE(), png_get_PLTE(), png_set_tIME(), and png_convert_to_rfc1123() functions that allow attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7981 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8126. (* Security fix *) l/librsvg-2.40.12-i586-1.txz: Upgraded. n/openssl-1.0.2d-i586-1.txz: Upgraded. xap/mozilla-thunderbird-38.4.0-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed Nov 25 06:36:06 UTC 2015 a/aaa_elflibs-14.2-i586-7.txz: Rebuilt. Added libudev.so.1. a/eudev-3.1.5-i586-6.txz: Rebuilt. rc.udev: create all static modes in /dev before starting udevd. Thanks to Robby Workman. Support loading additional devices from /etc/udev/devices. Set correct permissions on /dev/ppp. a/pkgtools-14.2-noarch-4.txz: Rebuilt. installpkg: calculate installed package size using numfmt. a/sysvinit-scripts-2.0-noarch-24.txz: Rebuilt. In rc.K and rc.6, don't kill mdmon. If it's running at shutdown, it needs to stay up through the shutdown of userspace in order to prevent a hang followed by the rebuilding of the RAID array after the power is cycled. Thanks to Csaba Biegl. l/pcre-8.38-i586-1.txz: Upgraded. Fixed overflows that could lead to a denial of service or the execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3210 (* Security fix *) isolinux/initrd.img: Rebuilt. Calculate partition sizes with numfmt. Thanks to bassmadrigal. usb-and-pxe-installers/usbboot.img: Rebuilt. Calculate partition sizes with numfmt. Thanks to bassmadrigal. +--------------------------+ Tue Nov 24 03:31:43 UTC 2015 a/dbus-1.10.4-i586-1.txz: Upgraded. a/kmod-22-i586-1.txz: Upgraded. a/lilo-24.2-i586-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-23.txz: Rebuilt. rc.6: Don't clear /var/lock/subsys. rc.S: Clear /var/lock/subsys here instead, so that the directory will be cleared out on startup after a power failure. rc.sysvinit: Run kill scripts for the current, not previous, runlevel. Thanks to Sl4ck3ver. a/upower-0.9.23-i586-2.txz: Rebuilt. ap/cups-filters-1.0.76-i586-2.txz: Rebuilt. ap/lm_sensors-3.4.0-i586-1.txz: Upgraded. Thanks to Robby Workman. d/intltool-0.51.0-i586-2.txz: Rebuilt. Fix warnings with perl-5.22.0. Thanks to Stuart Winter. d/llvm-3.7.0-i586-2.txz: Rebuilt. Build using cmake and clang. This results in a smaller package size, fixes compiler-rt, and changes the shared library name from libLLVM-3.7.so to libLLVM.so.3.7.0 (which requires recompiling any binaries linked to libLLVM). Thanks to Heinz Wiesinger. kde/calligra-2.9.9-i586-3.txz: Rebuilt. l/babl-0.1.14-i586-1.txz: Upgraded. l/harfbuzz-1.1.0-i586-1.txz: Upgraded. l/poppler-0.38.0-i586-1.txz: Upgraded. Shared library .so-version bump. n/NetworkManager-1.0.8-i586-1.txz: Upgraded. n/lftp-4.6.4-i586-1.txz: Upgraded. n/wget-1.17-i586-1.txz: Upgraded. x/glew-1.13.0-i586-1.txz: Upgraded. Shared library .so-version bump. x/mesa-11.0.6-i586-1.txz: Upgraded. Patched to find the new LLVM library. Thanks to Heinz Wiesinger. x/xf86-video-vmware-13.1.0-i586-5.txz: Rebuilt. xap/gimp-2.8.16-i586-1.txz: Upgraded. xap/network-manager-applet-1.0.8-i586-1.txz: Upgraded. xap/windowmaker-0.95.7-i586-2.txz: Rebuilt. Patch to fix a segfault in wmmenugen.c. Thanks to imitheos. xfce/tumbler-0.1.31-i586-3.txz: Rebuilt. +--------------------------+ Sun Nov 22 23:37:53 UTC 2015 a/eudev-3.1.5-i586-5.txz: Rebuilt. Add eudev startup message for kmsg. Thanks to Richard Narron. Blacklist some more watchdog modules to work around broken hardware. Thanks to Robby Workman. Added /dev/net/tun. a/kernel-firmware-20151122git-noarch-1.txz: Upgraded. +--------------------------+ Sat Nov 21 19:18:17 UTC 2015 Some more recompiles and a couple upgrades. Most of these were needed to fix packages on 32-bit that were needlessly linking the old libudev.so.0. Thanks to bormant for spotting these. After rebuilding them, they no longer link to libudev at all... Since this got us close to having Xfce built entirely for 586 on 32-bit, those packages were rebuilt as well. l/gcr-3.16.0-i586-2.txz: Rebuilt. l/gtk+2-2.24.28-i586-3.txz: Rebuilt. l/gtkspell-2.0.16-i586-3.txz: Rebuilt. l/libiodbc-3.52.10-i586-2.txz: Rebuilt. l/libwnck-2.31.0-i586-2.txz: Rebuilt. l/polkit-gnome-0.102-i586-3.txz: Rebuilt. l/virtuoso-ose-6.1.8-i586-3.txz: Rebuilt. l/vte-0.28.2-i586-4.txz: Rebuilt. x/compiz-0.8.8-i586-4.txz: Rebuilt. xap/blueman-r708-i586-5.txz: Rebuilt. xap/gucharmap-3.12.1-i586-2.txz: Rebuilt. xap/imagemagick-6.9.2_6-i586-1.txz: Upgraded. xap/pidgin-2.10.11-i586-4.txz: Rebuilt. xfce/Thunar-1.6.10-i586-2.txz: Rebuilt. xfce/garcon-0.4.0-i586-2.txz: Rebuilt. xfce/gtk-xfce-engine-2.10.1-i586-2.txz: Rebuilt. xfce/libxfce4ui-4.12.1-i586-2.txz: Rebuilt. xfce/libxfce4util-4.12.1-i586-2.txz: Rebuilt. xfce/orage-4.12.1-i586-2.txz: Rebuilt. xfce/thunar-volman-0.8.1-i586-2.txz: Rebuilt. xfce/xfce4-appfinder-4.12.0-i586-2.txz: Rebuilt. xfce/xfce4-clipman-plugin-1.2.3-i586-4.txz: Rebuilt. xfce/xfce4-dev-tools-4.12.0-i586-2.txz: Rebuilt. xfce/xfce4-mixer-4.10.0-i586-2.txz: Rebuilt. xfce/xfce4-notifyd-0.2.4-i586-3.txz: Rebuilt. xfce/xfce4-panel-4.12.0-i586-2.txz: Rebuilt. xfce/xfce4-power-manager-1.4.4-i586-2.txz: Rebuilt. xfce/xfce4-session-4.12.1-i586-2.txz: Rebuilt. xfce/xfce4-settings-4.12.0-i586-2.txz: Rebuilt. xfce/xfce4-systemload-plugin-1.1.2-i586-2.txz: Rebuilt. xfce/xfce4-taskmanager-1.1.0-i586-2.txz: Rebuilt. xfce/xfce4-terminal-0.6.3-i586-2.txz: Rebuilt. xfce/xfce4-volumed-0.1.13-i586-3.txz: Rebuilt. xfce/xfconf-4.12.0-i586-2.txz: Rebuilt. xfce/xfdesktop-4.12.3-i586-2.txz: Rebuilt. xfce/xfwm4-4.12.3-i586-1.txz: Upgraded. +--------------------------+ Fri Nov 20 21:52:15 UTC 2015 a/eudev-3.1.5-i586-4.txz: Rebuilt. rc.udev: Don't update the hardware database index until / is read-write. Remove obsolete /lib/udev/udevd symlink. a/udisks-1.0.5-i586-3.txz: Rebuilt. Eliminate redundant udev rule trying to call pci-db. +--------------------------+ Fri Nov 20 05:25:18 UTC 2015 We've made the switch from udev to eudev, and everything seems to be working perfectly. Big thanks to the eudev team for helping us bring Slackware's udev up to date! Make sure you remove the old udev and install both of the new packages (eudev and libgudev), and then the changeover to eudev should go as smooth as silk. Really, the icu4c upgrade seemed more disruptive. :) A reboot after this is probably better than "/etc/rc.d/rc.udev force-restart", but that worked fine here, too. It would also be a good idea to regenerate the initrd so that it uses eudev, but once again things worked fine here either way. Have fun! a/aaa_elflibs-14.2-i586-6.txz: Rebuilt. a/etc-14.2-i586-4.txz: Rebuilt. Added input group, GID 71. Added SDDM user/group, UID 64, GID 64. a/eudev-3.1.5-i586-3.txz: Added. This replaces the udev package. rc.udev: Fix mounting /dev/shm. rc.udev: Remove devtmpfs check. rc.udev: Remove persistent CD rules support. udev.conf: Remove obsolete udev_root setting. Patch 60-cdrom_id.rules to create alternate device names. Move system installed hwdb files under /lib. Remove obsolete udev_root references from the manpages, and install them. Thanks to Robby Workman. a/libgudev-230-i586-1.txz: Added. This library is required to use eudev. a/lvm2-2.02.134-i586-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-22.txz: Rebuilt. rc.S: Remove obsolete UMSDOS related error messages. a/udev-182-i486-7.txz: Removed. This is replaced by the eudev and libgudev packages. a/udisks-1.0.5-i586-2.txz: Rebuilt. a/udisks2-2.1.5-i586-2.txz: Rebuilt. a/usbutils-007-i586-3.txz: Rebuilt. a/util-linux-2.26.2-i586-2.txz: Rebuilt. ap/gphoto2-2.5.9-i586-1.txz: Upgraded. ap/gutenprint-5.2.10-i586-2.txz: Rebuilt. ap/hplip-3.15.11-i586-1.txz: Upgraded. ap/nano-2.4.3-i586-1.txz: Upgraded. ap/sqlite-3.9.2-i586-2.txz: Rebuilt. ap/usbmuxd-1.1.0-i586-1.txz: Upgraded. d/gcc-5.2.0-i586-2.txz: Rebuilt. Patched to fix problems with Wine (and possibly other things.) Thanks to Spinlock. d/gcc-g++-5.2.0-i586-2.txz: Rebuilt. d/gcc-gfortran-5.2.0-i586-2.txz: Rebuilt. d/gcc-gnat-5.2.0-i586-2.txz: Rebuilt. d/gcc-go-5.2.0-i586-2.txz: Rebuilt. d/gcc-java-5.2.0-i586-2.txz: Rebuilt. d/gcc-objc-5.2.0-i586-2.txz: Rebuilt. d/mercurial-3.6.1-i586-1.txz: Upgraded. Renamed bash-completion file from mercurial to hg, otherwise it doesn't work. Thanks to Audrius Kazukauskas. d/subversion-1.9.2-i586-3.txz: Rebuilt. kde/calligra-2.9.9-i586-2.txz: Rebuilt. kde/kde-workspace-4.11.22-i586-2.txz: Rebuilt. kde/kdeconnect-kde-0.8-i586-3.txz: Rebuilt. Patched to fix problems with OpenSSH 7.x. Thanks to Eric Hameleers. kde/kdelibs-4.14.14-i586-2.txz: Rebuilt. kde/kig-4.14.3-i586-3.txz: Rebuilt. l/ConsoleKit2-1.0.0-i586-3.txz: Rebuilt. l/akonadi-1.13.0-i586-2.txz: Rebuilt. l/apr-util-1.5.4-i586-2.txz: Rebuilt. l/boost-1.59.0-i586-1.txz: Upgraded. Shared library .so-version bump. l/gtk+3-3.18.5-i586-1.txz: Upgraded. l/gvfs-1.26.2-i586-2.txz: Rebuilt. l/harfbuzz-1.0.6-i586-1.txz: Upgraded. l/icu4c-56.1-i586-1.txz: Upgraded. Shared library .so-version bump. l/libatasmart-0.19-i586-2.txz: Rebuilt. l/libcanberra-0.30-i586-3.txz: Rebuilt. l/libgphoto2-2.5.9-i586-1.txz: Upgraded. l/libgpod-0.8.3-i586-2.txz: Rebuilt. l/libmtp-1.1.10-i586-1.txz: Upgraded. l/libsoup-2.52.2-i586-2.txz: Rebuilt. l/libusb-1.0.20-i586-1.txz: Upgraded. l/libusb-compat-0.1.5-i586-2.txz: Rebuilt. l/libvisio-0.1.3-i586-2.txz: Rebuilt. l/qt-4.8.7-i586-2.txz: Rebuilt. l/raptor2-2.0.15-i586-2.txz: Rebuilt. l/system-config-printer-1.3.13-i586-2.txz: Rebuilt. n/ModemManager-1.4.10-i586-2.txz: Rebuilt. n/NetworkManager-1.0.6-i586-2.txz: Rebuilt. n/bluez-4.101-i586-2.txz: Rebuilt. n/dhcpcd-6.8.2-i586-2.txz: Rebuilt. n/httpd-2.4.17-i586-2.txz: Rebuilt. n/libmbim-1.12.2-i586-2.txz: Rebuilt. n/network-scripts-14.2-noarch-1.txz: Upgraded. Add loopback up/down/start/stop features. Fix bringing down a single non-bridge interface. Thanks to Xsane. n/nmap-7.00-i586-1.txz: Upgraded. n/php-5.6.15-i586-1.txz: Rebuilt. n/tin-2.2.1-i586-3.txz: Rebuilt. x/intel-gpu-tools-1.9-i586-2.txz: Rebuilt. x/xf86-input-evdev-2.10.0-i586-3.txz: Rebuilt. x/xf86-input-vmmouse-13.1.0-i586-3.txz: Rebuilt. x/xf86-video-ati-7.6.1-i586-2.txz: Rebuilt. x/xf86-video-intel-git_20151119_666f25b-i586-1.txz: Upgraded. x/xf86-video-modesetting-0.9.0-i586-5.txz: Rebuilt. x/xf86-video-nouveau-git_20151119_6e6d8ac-i586-1.txz: Upgraded. x/xf86-video-openchrome-0.3.3-i586-7.txz: Rebuilt. x/xorg-server-1.18.0-i586-2.txz: Rebuilt. x/xorg-server-xephyr-1.18.0-i586-2.txz: Rebuilt. x/xorg-server-xnest-1.18.0-i586-2.txz: Rebuilt. x/xorg-server-xvfb-1.18.0-i586-2.txz: Rebuilt. xap/audacious-3.7-i586-1.txz: Upgraded. xap/audacious-plugins-3.7-i586-1.txz: Upgraded. xap/network-manager-applet-1.0.6-i586-2.txz: Rebuilt. xap/sane-1.0.25-i586-2.txz: Rebuilt. xfce/exo-0.10.7-i586-1.txz: Upgraded. xfce/xfce4-screenshooter-1.8.2-i586-2.txz: Rebuilt. xfce/xfce4-weather-plugin-0.8.6-i586-2.txz: Rebuilt. isolinux/initrd.img: Rebuilt. Removed udev, added eudev and libgudev. Fixed partition size output. usb-and-pxe-installers/usbboot.img: Rebuilt. Removed udev, added eudev and libgudev. Fixed partition size output. +--------------------------+ Sun Nov 15 20:26:58 UTC 2015 testing/packages/eudev-3.1.5-i586-2.txz: Rebuilt. Use --with-rootlibexecdir=/lib/udev regardless of $ARCH. +--------------------------+ Sat Nov 14 21:35:57 UTC 2015 Please enjoy "almost a beta." Sorry we missed Friday the 13th this time. a/aaa_elflibs-14.2-i586-5.txz: Rebuilt. a/bash-4.3.042-i586-1.txz: Upgraded. a/e2fsprogs-1.42.13-i486-2.txz: Rebuilt. Fixed uncompressed manpages. a/file-5.25-i586-1.txz: Upgraded. a/gettext-0.19.6-i586-1.txz: Upgraded. a/hwdata-0.283-noarch-1.txz: Added. Thanks to Robby Workman. a/kernel-firmware-20151112git-noarch-1.txz: Upgraded. a/kernel-generic-4.1.13-i586-1.txz: Upgraded. a/kernel-generic-smp-4.1.13_smp-i686-1.txz: Upgraded. a/kernel-huge-4.1.13-i586-1.txz: Upgraded. a/kernel-huge-smp-4.1.13_smp-i686-1.txz: Upgraded. a/kernel-modules-4.1.13-i586-1.txz: Upgraded. a/kernel-modules-smp-4.1.13_smp-i686-1.txz: Upgraded. a/pciutils-3.4.0-i586-1.txz: Upgraded. Thanks to Robby Workman. a/tcsh-6.19.00-i586-1.txz: Upgraded. a/usbutils-007-i586-2.txz: Rebuilt. Use the usb.ids from the hwdata package. ap/alsa-utils-1.1.0-i586-1.txz: Upgraded. ap/lxc-1.1.5-i586-1.txz: Upgraded. ap/man-1.6g-i586-3.txz: Rebuilt. Fixed conditional in makewhatis. Thanks to mancha. ap/man-pages-4.02-noarch-1.txz: Upgraded. ap/mc-4.8.15-i586-1.txz: Upgraded. ap/powertop-2.8-i586-1.txz: Upgraded. ap/sqlite-3.9.2-i586-1.txz: Upgraded. ap/squashfs-tools-4.3-i586-1.txz: Added. Thanks to Eric Hameleers. d/cmake-3.4.0-i586-1.txz: Upgraded. d/gcc-5.2.0-i586-1.txz: Upgraded. d/gcc-g++-5.2.0-i586-1.txz: Upgraded. d/gcc-gfortran-5.2.0-i586-1.txz: Upgraded. d/gcc-gnat-5.2.0-i586-1.txz: Upgraded. d/gcc-go-5.2.0-i586-1.txz: Upgraded. Shared library .so-version bump. d/gcc-java-5.2.0-i586-1.txz: Upgraded. Shared library .so-version bump. d/gcc-objc-5.2.0-i586-1.txz: Upgraded. d/gettext-tools-0.19.6-i586-1.txz: Upgraded. d/git-2.6.3-i586-1.txz: Upgraded. d/intltool-0.51.0-i586-1.txz: Upgraded. d/kernel-headers-4.1.13_smp-x86-1.txz: Upgraded. d/libtool-2.4.6-i586-3.txz: Rebuilt. d/subversion-1.9.2-i586-2.txz: Rebuilt. Moved DAV SVN modules to the correct Apache directory. Thanks to cendryon. k/kernel-source-4.1.13_smp-noarch-1.txz: Upgraded. MICROCODE m -> y X86_CPUID m -> y X86_MSR m -> y +MICROCODE_AMD_EARLY y +MICROCODE_EARLY y +MICROCODE_INTEL_EARLY y kde/calligra-2.9.9-i586-1.txz: Upgraded. kde/kdelibs-4.14.14-i586-1.txz: Upgraded. kde/libkdcraw-4.14.3-i586-3.txz: Rebuilt. kde/step-4.14.3-i586-4.txz: Rebuilt. kdei/calligra-l10n-bs-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca\@valencia-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-ja-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.9.9-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.9.9-noarch-1.txz: Upgraded. l/ConsoleKit2-1.0.0-i586-2.txz: Rebuilt. Fixed uncompressed manpage. l/LibRaw-0.17.0-i586-1.txz: Upgraded. Shared library .so-version bump. l/alsa-lib-1.1.0-i586-1.txz: Upgraded. l/at-spi2-core-2.18.3-i586-1.txz: Upgraded. l/eigen2-2.0.17-i586-1.txz: Upgraded. l/eigen3-3.2.7-i586-1.txz: Upgraded. l/gdk-pixbuf2-2.32.2-i586-1.txz: Upgraded. l/glib2-2.46.2-i586-1.txz: Upgraded. l/gnome-keyring-3.16.0-i586-2.txz: Rebuilt. Fixed uncompressed manpages. l/gsl-2.1-i586-1.txz: Upgraded. l/gst-plugins-good-1.6.1-i586-2.txz: Rebuilt. l/gtk+3-3.18.4-i586-1.txz: Upgraded. l/gvfs-1.26.2-i586-1.txz: Upgraded. l/libsoup-2.52.2-i586-1.txz: Upgraded. l/libvpx-1.5.0-i586-1.txz: Upgraded. Shared library .so-version bump. l/pilot-link-0.12.5-i586-10.txz: Rebuilt. Fixed uncompressed manpage. l/readline-6.3-i586-2.txz: Rebuilt. Applied two upstream patches. Thanks to gmgf. l/seamonkey-solibs-2.39-i586-1.txz: Upgraded. l/xapian-core-1.2.21-i586-1.txz: Upgraded. n/bind-9.10.3-i586-1.txz: Upgraded. n/rp-pppoe-3.12-i586-1.txz: Upgraded. n/whois-5.2.10-i586-1.txz: Upgraded. tcl/tcl-8.6.4-i586-2.txz: Rebuilt. Fixed uncompressed manpages. x/mesa-11.0.5-i586-1.txz: Upgraded. x/xf86-input-acecad-1.5.0-i586-9.txz: Rebuilt. x/xf86-input-aiptek-1.4.1-i586-8.txz: Removed. This driver is unmaintained and no longer compiles. x/xf86-input-evdev-2.10.0-i586-2.txz: Rebuilt. x/xf86-input-joystick-1.6.1-i586-9.txz: Rebuilt. x/xf86-input-keyboard-1.8.1-i586-2.txz: Rebuilt. x/xf86-input-mouse-1.9.1-i586-4.txz: Rebuilt. x/xf86-input-penmount-1.5.0-i586-9.txz: Rebuilt. x/xf86-input-synaptics-1.8.3-i586-2.txz: Rebuilt. x/xf86-input-vmmouse-13.1.0-i586-2.txz: Rebuilt. x/xf86-input-void-1.4.0-i586-9.txz: Rebuilt. x/xf86-input-wacom-0.19.0-i586-8.txz: Rebuilt. x/xf86-video-apm-1.2.5-i586-8.txz: Rebuilt. x/xf86-video-ark-0.7.5-i586-8.txz: Rebuilt. x/xf86-video-ast-1.1.5-i586-2.txz: Rebuilt. x/xf86-video-ati-7.6.1-i586-1.txz: Upgraded. x/xf86-video-chips-1.2.6-i586-2.txz: Rebuilt. x/xf86-video-cirrus-1.5.3-i586-2.txz: Rebuilt. x/xf86-video-dummy-0.3.7-i586-5.txz: Rebuilt. x/xf86-video-geode-2.11.17-i586-2.txz: Rebuilt. x/xf86-video-glint-1.2.8-i586-8.txz: Rebuilt. x/xf86-video-i128-1.3.6-i586-8.txz: Rebuilt. x/xf86-video-i740-1.3.5-i586-3.txz: Rebuilt. x/xf86-video-intel-git_20151112_7490b9e-i586-1.txz: Upgraded. x/xf86-video-mach64-6.9.5-i586-2.txz: Rebuilt. x/xf86-video-mga-1.6.4-i586-3.txz: Rebuilt. x/xf86-video-modesetting-0.9.0-i586-4.txz: Rebuilt. x/xf86-video-neomagic-1.2.9-i586-2.txz: Rebuilt. x/xf86-video-nouveau-git_20151112_1ff13a9-i586-1.txz: Upgraded. x/xf86-video-nv-2.1.20-i586-9.txz: Rebuilt. x/xf86-video-openchrome-0.3.3-i586-6.txz: Rebuilt. x/xf86-video-r128-6.10.0-i586-2.txz: Rebuilt. x/xf86-video-rendition-4.2.6-i586-1.txz: Upgraded. x/xf86-video-s3-0.6.5-i586-8.txz: Rebuilt. x/xf86-video-s3virge-1.10.7-i586-2.txz: Rebuilt. x/xf86-video-savage-2.3.8-i586-2.txz: Rebuilt. x/xf86-video-siliconmotion-1.7.8-i586-2.txz: Rebuilt. x/xf86-video-sis-0.10.8-i586-2.txz: Rebuilt. x/xf86-video-sisusb-0.9.6-i586-8.txz: Rebuilt. x/xf86-video-tdfx-1.4.6-i586-3.txz: Rebuilt. x/xf86-video-tga-1.2.2-i586-8.txz: Rebuilt. x/xf86-video-trident-1.3.7-i586-3.txz: Rebuilt. x/xf86-video-tseng-1.2.5-i586-8.txz: Rebuilt. x/xf86-video-v4l-0.2.0-i586-13.txz: Rebuilt. x/xf86-video-vesa-2.3.4-i586-2.txz: Rebuilt. x/xf86-video-vmware-13.1.0-i586-4.txz: Rebuilt. x/xf86-video-voodoo-1.2.5-i586-9.txz: Rebuilt. x/xf86-video-xgi-1.6.1-i586-2.txz: Rebuilt. x/xf86-video-xgixp-1.8.1-i586-8.txz: Rebuilt. x/xorg-server-1.18.0-i586-1.txz: Upgraded. x/xorg-server-xephyr-1.18.0-i586-1.txz: Upgraded. x/xorg-server-xnest-1.18.0-i586-1.txz: Upgraded. x/xorg-server-xvfb-1.18.0-i586-1.txz: Upgraded. x/xterm-320-i586-1.txz: Upgraded. xap/MPlayer-20150721-i586-3.txz: Rebuilt. xap/gnuplot-5.0.1-i586-1.txz: Upgraded. xap/seamonkey-2.39-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) xap/windowmaker-0.95.7-i586-1.txz: Upgraded. xap/xine-lib-1.2.6-i586-5.txz: Rebuilt. xap/xscreensaver-5.34-i586-1.txz: Upgraded. extra/fltk/fltk-1.3.3-i586-1.txz: Added. FLTK is needed to compile tigervnc. extra/linux-4.1.13-nosmp-sdk/*: Upgraded. extra/tigervnc/tigervnc-1.5.0-i586-1.txz: Upgraded. Thanks to Eric Hameleers. extra/xf86-video-fbdev/xf86-video-fbdev-0.4.4-i586-4.txz: Rebuilt. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/eudev-3.1.5-i586-1.txz: Added. Thanks to Jean-Philippe Guillemin. Expect problems (especially with an initrd) unless everything depending upon libudev.so.0 is recompiled. Those packages include: ConsoleKit2, ModemManager, NetworkManager, aaa_elflibs, bluez, dhcpcd, gutenprint, gvfs, intel-gpu-tools, kde-workspace, kdelibs, libatasmart, libcanberra, libgphoto2, libgpod, libmbim, libmtp, libusb, libusb-compat, lvm2, network-manager-applet, qt, sane, system-config-printer, udisks, udisks2, usbmuxd, usbutils, util-linux, xf86-input-evdev, xf86-input-vmmouse, xf86-video-ati, xf86-video-intel, xf86-video-modesetting, xf86-video-nouveau, xf86-video-openchrome, and xorg-server. testing/packages/libgudev-230-i586-1.txz: Added. This package is also needed in order to test eudev. usb-and-pxe-installers/usbboot.img: Rebuilt. usb-and-pxe-installers/usbimg2disk.sh: Upgraded. Patched to handle spaces in the FAT label. Thanks to Eric Hameleers. Patched to fix directory layout for UEFI boot. Thanks to Didier Spaier. +--------------------------+ Fri Nov 6 01:15:43 UTC 2015 l/mozilla-nss-3.20.1-i586-1.txz: Upgraded. Upgraded to nss-3.20.1 and nspr-4.10.10. This release contains security fixes and improvements. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7183 (* Security fix *) +--------------------------+ Tue Nov 3 19:50:31 UTC 2015 a/aaa_elflibs-14.2-i586-4.txz: Rebuilt. l/pcre-8.37-i586-1.txz: Upgraded. Moved libraries into /lib{,64} since grep needs them. Thanks to Michal Cieslakiewicz. xap/mozilla-firefox-42.0-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Mon Nov 2 19:34:58 UTC 2015 a/grep-2.22-i586-1.txz: Upgraded. a/lvm2-2.02.133-i586-1.txz: Upgraded. ap/mariadb-10.0.22-i586-1.txz: Upgraded. l/gst-plugins-base-1.6.1-i586-1.txz: Upgraded. l/gst-plugins-good-1.6.1-i586-1.txz: Upgraded. l/gstreamer-1.6.1-i586-1.txz: Upgraded. x/xf86-input-evdev-2.10.0-i586-1.txz: Upgraded. x/xf86-input-synaptics-1.8.3-i586-1.txz: Upgraded. x/xorg-server-1.17.4-i586-1.txz: Upgraded. x/xorg-server-xephyr-1.17.4-i586-1.txz: Upgraded. x/xorg-server-xnest-1.17.4-i586-1.txz: Upgraded. x/xorg-server-xvfb-1.17.4-i586-1.txz: Upgraded. +--------------------------+ Sun Nov 1 17:11:32 UTC 2015 kde/calligra-2.9.8-i586-2.txz: Rebuilt. Recompiled against gsl-2.0. kde/step-4.14.3-i586-3.txz: Rebuilt. Recompiled against gsl-2.0. l/cairo-1.14.4-i586-1.txz: Upgraded. l/gsl-2.0-i586-1.txz: Upgraded. l/orc-0.4.24-i586-1.txz: Upgraded. +--------------------------+ Sat Oct 31 17:39:05 UTC 2015 a/lvm2-2.02.132-i586-1.txz: Upgraded. a/pkgtools-14.2-noarch-3.txz: Rebuilt. Fix unnecessary bashism "==" in makepkg. Thanks to Lars Lindqvist. a/xz-5.2.2-i586-1.txz: Upgraded. x/xdg-utils-1.1.1-noarch-1.txz: Upgraded. xap/sane-1.0.25-i586-1.txz: Upgraded. +--------------------------+ Sat Oct 31 00:13:40 UTC 2015 a/dbus-1.10.2-i586-1.txz: Upgraded. l/glib2-2.46.1-i586-2.txz: Rebuilt. Applied upstream patch to work around an issue with Java. Thanks to Robby Workman. l/gvfs-1.26.1.1-i586-1.txz: Upgraded. n/bridge-utils-1.5-i586-1.txz: Upgraded. Thanks to Stuart Winter. +--------------------------+ Thu Oct 29 20:12:14 UTC 2015 a/aaa_elflibs-14.2-i586-3.txz: Rebuilt. Added libgdbm.so.4. Added libssh2.so.1. Added libudev.so.0. Added libgudev-1.0.so.0. a/btrfs-progs-v4.2.3-i586-1.txz: Upgraded. a/cryptsetup-1.6.8-i586-1.txz: Upgraded. a/dbus-1.10.0-i586-1.txz: Upgraded. Thanks to Robby Workman. a/e2fsprogs-1.42.13-i486-1.txz: Upgraded. a/etc-14.2-i586-3.txz: Rebuilt. Improved comments in lang.{csh,sh} concerning UTF-8. Thanks to Didier Spaier. a/hdparm-9.48-i586-1.txz: Upgraded. a/kernel-generic-4.1.12-i586-1.txz: Upgraded. a/kernel-generic-smp-4.1.12_smp-i686-1.txz: Upgraded. a/kernel-huge-4.1.12-i586-1.txz: Upgraded. a/kernel-huge-smp-4.1.12_smp-i686-1.txz: Upgraded. a/kernel-modules-4.1.12-i586-1.txz: Upgraded. a/kernel-modules-smp-4.1.12_smp-i686-1.txz: Upgraded. a/less-481-i586-1.txz: Upgraded. a/pkgtools-14.2-noarch-2.txz: Rebuilt. Sort the file lists in /var/log/packages when installing. Thanks to Erik Jan Tromp. ap/cups-filters-1.0.76-i586-1.txz: Upgraded. ap/dc3dd-7.2.641-i586-1.txz: Upgraded. ap/linuxdoc-tools-0.9.69-i586-5.txz: Rebuilt. ap/moc-2.5.0-i586-2.txz: Rebuilt. ap/tmux-2.1-i586-1.txz: Upgraded. ap/vim-7.4.898-i586-1.txz: Upgraded. ap/zsh-5.1.1-i586-1.txz: Upgraded. d/automake-1.15-noarch-1.txz: Upgraded. d/ccache-3.2.4-i586-1.txz: Upgraded. d/cmake-3.3.2-i586-1.txz: Upgraded. d/dev86-0.16.21-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. d/git-2.6.2-i586-1.txz: Upgraded. d/kernel-headers-4.1.12_smp-x86-1.txz: Upgraded. d/make-4.1-i586-1.txz: Upgraded. d/perl-5.22.0-i586-1.txz: Upgraded. Upgraded perl modules: DBD-mysql-4.032, DBI-1.634, URI-1.69, XML-Parser-2.44, gettext-1.07. d/python-2.7.10-i586-2.txz: Rebuilt. d/python-setuptools-18.4-i586-1.txz: Upgraded. d/ruby-2.2.3-i586-3.txz: Rebuilt. d/scons-2.4.0-i586-1.txz: Added. Thanks to Heinz Wiesinger. d/subversion-1.9.2-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. k/kernel-source-4.1.12_smp-noarch-1.txz: Upgraded. kde/amarok-2.8.0-i586-3.txz: Rebuilt. kde/amor-4.14.3-i586-2.txz: Rebuilt. kde/analitza-4.14.3-i586-2.txz: Rebuilt. kde/ark-4.14.3-i586-2.txz: Rebuilt. kde/artikulate-4.14.3-i586-2.txz: Rebuilt. kde/audiocd-kio-4.14.3-i586-2.txz: Rebuilt. kde/baloo-4.14.3-i586-2.txz: Rebuilt. kde/baloo-widgets-4.14.3-i586-2.txz: Rebuilt. kde/blinken-4.14.3-i586-2.txz: Rebuilt. kde/bluedevil-2.1.1-i586-2.txz: Rebuilt. kde/bomber-4.14.3-i586-2.txz: Rebuilt. kde/bovo-4.14.3-i586-2.txz: Rebuilt. kde/calligra-2.9.8-i586-1.txz: Upgraded. kde/cantor-4.14.3-i586-2.txz: Rebuilt. kde/cervisia-4.14.3-i586-2.txz: Rebuilt. kde/dolphin-plugins-4.14.3-i586-2.txz: Rebuilt. kde/dragon-4.14.3-i586-2.txz: Rebuilt. kde/filelight-4.14.3-i586-2.txz: Rebuilt. kde/granatier-4.14.3-i586-2.txz: Rebuilt. kde/gwenview-4.14.3-i586-2.txz: Rebuilt. kde/juk-4.14.3-i586-2.txz: Rebuilt. kde/k3b-2.0.3-i586-2.txz: Rebuilt. kde/kaccessible-4.14.3-i586-2.txz: Rebuilt. kde/kactivities-4.13.3-i586-2.txz: Rebuilt. kde/kajongg-4.14.3-i586-2.txz: Rebuilt. kde/kalgebra-4.14.3-i586-2.txz: Rebuilt. kde/kalzium-4.14.3-i586-2.txz: Rebuilt. kde/kamera-4.14.3-i586-2.txz: Rebuilt. kde/kanagram-4.14.3-i586-2.txz: Rebuilt. kde/kapman-4.14.3-i586-2.txz: Rebuilt. kde/kapptemplate-4.14.3-i586-2.txz: Rebuilt. kde/kate-4.14.3-i586-2.txz: Rebuilt. kde/katomic-4.14.3-i586-2.txz: Rebuilt. kde/kaudiocreator-1.3-i586-2.txz: Rebuilt. kde/kblackbox-4.14.3-i586-2.txz: Rebuilt. kde/kblocks-4.14.3-i586-2.txz: Rebuilt. kde/kbounce-4.14.3-i586-2.txz: Rebuilt. kde/kbreakout-4.14.3-i586-2.txz: Rebuilt. kde/kbruch-4.14.3-i586-2.txz: Rebuilt. kde/kcachegrind-4.14.3-i586-2.txz: Rebuilt. kde/kcalc-4.14.3-i586-2.txz: Rebuilt. kde/kcharselect-4.14.3-i586-2.txz: Rebuilt. kde/kcolorchooser-4.14.3-i586-2.txz: Rebuilt. kde/kcron-4.14.3-i586-2.txz: Rebuilt. kde/kde-base-artwork-4.14.3-i586-2.txz: Rebuilt. kde/kde-baseapps-4.14.3-i586-2.txz: Rebuilt. kde/kde-dev-scripts-4.14.3-i586-2.txz: Rebuilt. kde/kde-dev-utils-4.14.3-i586-2.txz: Rebuilt. kde/kde-runtime-4.14.3-i586-2.txz: Rebuilt. kde/kde-workspace-4.11.22-i586-1.txz: Upgraded. kde/kdeartwork-4.14.3-i586-2.txz: Rebuilt. kde/kdeconnect-kde-0.8-i586-2.txz: Rebuilt. kde/kdegraphics-mobipocket-4.14.3-i586-2.txz: Rebuilt. kde/kdegraphics-strigi-analyzer-4.14.3-i586-2.txz: Rebuilt. kde/kdegraphics-thumbnailers-4.14.3-i586-2.txz: Rebuilt. kde/kdelibs-4.14.13-i586-1.txz: Upgraded. kde/kdenetwork-filesharing-4.14.3-i586-2.txz: Rebuilt. kde/kdenetwork-strigi-analyzers-4.14.3-i586-2.txz: Rebuilt. kde/kdepim-4.14.10-i586-1.txz: Upgraded. kde/kdepim-runtime-4.14.10-i586-1.txz: Upgraded. kde/kdepimlibs-4.14.10-i586-1.txz: Upgraded. kde/kdeplasma-addons-4.14.3-i586-2.txz: Rebuilt. kde/kdesdk-kioslaves-4.14.3-i586-2.txz: Rebuilt. kde/kdesdk-strigi-analyzers-4.14.3-i586-2.txz: Rebuilt. kde/kdesdk-thumbnailers-4.14.3-i586-2.txz: Rebuilt. kde/kdev-python-1.7.2-i586-1.txz: Upgraded. kde/kdevelop-4.7.2-i586-1.txz: Upgraded. kde/kdevelop-pg-qt-1.0.0-i586-2.txz: Rebuilt. kde/kdevelop-php-1.7.2-i586-1.txz: Upgraded. kde/kdevelop-php-docs-1.7.2-i586-1.txz: Upgraded. kde/kdevplatform-1.7.2-i586-1.txz: Upgraded. kde/kdewebdev-4.14.3-i586-2.txz: Rebuilt. kde/kdf-4.14.3-i586-2.txz: Rebuilt. kde/kdiamond-4.14.3-i586-2.txz: Rebuilt. kde/kfilemetadata-4.14.3-i586-2.txz: Rebuilt. kde/kfloppy-4.14.3-i586-2.txz: Rebuilt. kde/kfourinline-4.14.3-i586-2.txz: Rebuilt. kde/kgamma-4.14.3-i586-2.txz: Rebuilt. kde/kgeography-4.14.3-i586-2.txz: Rebuilt. kde/kget-4.14.3-i586-2.txz: Rebuilt. kde/kgoldrunner-4.14.3-i586-2.txz: Rebuilt. kde/kgpg-4.14.3-i586-2.txz: Rebuilt. kde/khangman-4.14.3-i586-2.txz: Rebuilt. kde/kig-4.14.3-i586-2.txz: Rebuilt. kde/kigo-4.14.3-i586-2.txz: Rebuilt. kde/killbots-4.14.3-i586-2.txz: Rebuilt. kde/kio-mtp-2063e75_20131020git-i586-2.txz: Rebuilt. kde/kiriki-4.14.3-i586-2.txz: Rebuilt. kde/kiten-4.14.3-i586-2.txz: Rebuilt. kde/kjumpingcube-4.14.3-i586-2.txz: Rebuilt. kde/klettres-4.14.3-i586-2.txz: Rebuilt. kde/klickety-4.14.3-i586-2.txz: Rebuilt. kde/klines-4.14.3-i586-2.txz: Rebuilt. kde/kmag-4.14.3-i586-2.txz: Rebuilt. kde/kmahjongg-4.14.3-i586-2.txz: Rebuilt. kde/kmines-4.14.3-i586-2.txz: Rebuilt. kde/kmix-4.14.3-i586-2.txz: Rebuilt. kde/kmousetool-4.14.3-i586-2.txz: Rebuilt. kde/kmouth-4.14.3-i586-2.txz: Rebuilt. kde/kmplot-4.14.3-i586-2.txz: Rebuilt. kde/knavalbattle-4.14.3-i586-2.txz: Rebuilt. kde/knetwalk-4.14.3-i586-2.txz: Rebuilt. kde/kolf-4.14.3-i586-2.txz: Rebuilt. kde/kollision-4.14.3-i586-2.txz: Rebuilt. kde/kolourpaint-4.14.3-i586-2.txz: Rebuilt. kde/kompare-4.14.3-i586-2.txz: Rebuilt. kde/konquest-4.14.3-i586-2.txz: Rebuilt. kde/konsole-4.14.3-i586-2.txz: Rebuilt. kde/kopete-4.14.3-i586-2.txz: Rebuilt. kde/korundum-4.14.3-i586-3.txz: Rebuilt. kde/kpat-4.14.3-i586-2.txz: Rebuilt. kde/kplayer-0.7.2-i586-2.txz: Rebuilt. kde/kppp-4.14.3-i586-2.txz: Rebuilt. kde/kqtquickcharts-4.14.3-i586-2.txz: Rebuilt. kde/krdc-4.14.3-i586-2.txz: Rebuilt. kde/kremotecontrol-4.14.3-i586-2.txz: Rebuilt. kde/kreversi-4.14.3-i586-2.txz: Rebuilt. kde/krfb-4.14.3-i586-2.txz: Rebuilt. kde/kross-interpreters-4.14.3-i586-2.txz: Rebuilt. kde/kruler-4.14.3-i586-2.txz: Rebuilt. kde/ksaneplugin-4.14.3-i586-2.txz: Rebuilt. kde/kscreen-1.0.2.1-i586-2.txz: Rebuilt. kde/kshisen-4.14.3-i586-2.txz: Rebuilt. kde/ksirk-4.14.3-i586-2.txz: Rebuilt. kde/ksnakeduel-4.14.3-i586-2.txz: Rebuilt. kde/ksnapshot-4.14.3-i586-2.txz: Rebuilt. kde/kspaceduel-4.14.3-i586-2.txz: Rebuilt. kde/ksquares-4.14.3-i586-2.txz: Rebuilt. kde/kstars-4.14.3-i586-2.txz: Rebuilt. kde/ksudoku-4.14.3-i586-2.txz: Rebuilt. kde/ksystemlog-4.14.3-i586-2.txz: Rebuilt. kde/kteatime-4.14.3-i586-2.txz: Rebuilt. kde/ktimer-4.14.3-i586-2.txz: Rebuilt. kde/ktorrent-4.3.1-i586-2.txz: Rebuilt. kde/ktouch-4.14.3-i586-2.txz: Rebuilt. kde/ktuberling-4.14.3-i586-2.txz: Rebuilt. kde/kturtle-4.14.3-i586-2.txz: Rebuilt. kde/ktux-4.14.3-i586-2.txz: Rebuilt. kde/kubrick-4.14.3-i586-2.txz: Rebuilt. kde/kuser-4.14.3-i586-2.txz: Rebuilt. kde/kwalletmanager-4.14.3-i586-2.txz: Rebuilt. kde/kwebkitpart-1.3.4-i586-2.txz: Rebuilt. kde/kwordquiz-4.14.3-i586-2.txz: Rebuilt. kde/libkcddb-4.14.3-i586-2.txz: Rebuilt. kde/libkcompactdisc-4.14.3-i586-2.txz: Rebuilt. kde/libkdcraw-4.14.3-i586-2.txz: Rebuilt. kde/libkdeedu-4.14.3-i586-2.txz: Rebuilt. kde/libkdegames-4.14.3-i586-2.txz: Rebuilt. kde/libkexiv2-4.14.3-i586-2.txz: Rebuilt. kde/libkipi-4.14.3-i586-2.txz: Rebuilt. kde/libkmahjongg-4.14.3-i586-2.txz: Rebuilt. kde/libkomparediff2-4.14.3-i586-2.txz: Rebuilt. kde/libksane-4.14.3-i586-2.txz: Rebuilt. kde/libkscreen-1.0.5-i586-2.txz: Rebuilt. kde/libktorrent-1.3.1-i586-3.txz: Rebuilt. kde/libmm-qt-1.0.1-i586-2.txz: Rebuilt. kde/libnm-qt-0.9.8.3-i586-2.txz: Rebuilt. kde/lokalize-4.14.3-i586-2.txz: Rebuilt. kde/lskat-4.14.3-i586-2.txz: Rebuilt. kde/marble-4.14.3-i586-2.txz: Rebuilt. kde/mplayerthumbs-4.14.3-i586-2.txz: Rebuilt. kde/nepomuk-core-4.14.3-i586-2.txz: Rebuilt. kde/nepomuk-widgets-4.14.3-i586-2.txz: Rebuilt. kde/okteta-4.14.3-i586-2.txz: Rebuilt. kde/okular-4.14.3-i586-2.txz: Rebuilt. kde/oxygen-gtk2-1.4.6-i586-2.txz: Rebuilt. kde/oxygen-icons-4.14.3-i586-2.txz: Rebuilt. kde/pairs-4.14.3-i586-2.txz: Rebuilt. kde/palapeli-4.14.3-i586-2.txz: Rebuilt. kde/parley-4.14.3-i586-2.txz: Rebuilt. kde/partitionmanager-1.1.1-i586-2.txz: Rebuilt. kde/perlkde-4.14.3-i586-2.txz: Rebuilt. kde/perlqt-4.14.3-i586-2.txz: Rebuilt. kde/picmi-4.14.3-i586-2.txz: Rebuilt. kde/plasma-nm-0.9.3.6-i586-1.txz: Upgraded. kde/polkit-kde-agent-1-9d74ae3_20120104git-i586-2.txz: Rebuilt. kde/polkit-kde-kcmodules-1-001bdf7_20120111git-i586-2.txz: Rebuilt. kde/poxml-4.14.3-i586-2.txz: Rebuilt. kde/print-manager-4.14.3-i586-2.txz: Rebuilt. kde/pykde4-4.14.3-i586-3.txz: Rebuilt. kde/qtruby-4.14.3-i586-4.txz: Rebuilt. kde/rocs-4.14.3-i586-2.txz: Rebuilt. kde/skanlite-1.1-i586-2.txz: Rebuilt. kde/smokegen-4.14.3-i586-2.txz: Rebuilt. kde/smokekde-4.14.3-i586-2.txz: Rebuilt. kde/smokeqt-4.14.3-i586-3.txz: Rebuilt. kde/step-4.14.3-i586-2.txz: Rebuilt. kde/superkaramba-4.14.3-i586-2.txz: Rebuilt. kde/svgpart-4.14.3-i586-2.txz: Rebuilt. kde/sweeper-4.14.3-i586-2.txz: Rebuilt. kde/umbrello-4.14.3-i586-2.txz: Rebuilt. kde/wicd-kde-0.3.0_bcf27d8-i586-2.txz: Rebuilt. kde/zeroconf-ioslave-4.14.3-i586-2.txz: Rebuilt. kdei/calligra-l10n-bs-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca@valencia-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-ja-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.9.8-noarch-1.txz: Added. kdei/calligra-l10n-uk-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.9.8-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.9.8-noarch-1.txz: Upgraded. l/ConsoleKit-0.4.5-i486-1.txz: Removed. l/ConsoleKit2-1.0.0-i586-1.txz: Added. This replaces the ConsoleKit package. Thanks to Eric Hameleers and Robby Workman. l/GConf-3.2.6-i586-2.txz: Rebuilt. l/adwaita-icon-theme-3.18.0-noarch-1.txz: Upgraded. l/apr-1.5.2-i586-1.txz: Upgraded. l/apr-util-1.5.4-i586-1.txz: Upgraded. l/at-spi2-atk-2.18.1-i586-1.txz: Upgraded. l/at-spi2-core-2.18.1-i586-1.txz: Upgraded. l/atk-2.18.0-i586-1.txz: Upgraded. l/dconf-editor-3.18.1-i586-1.txz: Upgraded. l/ebook-tools-0.2.2-i586-3.txz: Rebuilt. Applied upstream patch to support epub3 fixed layout. Thanks to Heinz Wiesinger. l/exiv2-0.25-i586-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger. l/freetype-2.6.1-i586-1.txz: Upgraded. l/gdbm-1.11-i586-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger. l/gdk-pixbuf2-2.32.1-i586-1.txz: Upgraded. l/glib-networking-2.46.1-i586-1.txz: Upgraded. l/glib2-2.46.1-i586-1.txz: Upgraded. Thanks to Robby Workman for preparing the most recent gtk/glib stack that's marked as stable. l/gnome-themes-standard-3.18.0-i586-1.txz: Upgraded. l/gobject-introspection-1.46.0-i586-1.txz: Upgraded. l/gsettings-desktop-schemas-3.18.1-i586-1.txz: Upgraded. l/gsl-1.16-i586-1.txz: Added. l/gst-plugins-base-1.6.0-i586-1.txz: Upgraded. l/gst-plugins-good-1.6.0-i586-1.txz: Upgraded. l/gstreamer-1.6.0-i586-1.txz: Upgraded. l/gtk+3-3.18.2-i586-1.txz: Upgraded. l/gvfs-1.26.1-i586-1.txz: Upgraded. l/jasper-1.900.1-i586-5.txz: Rebuilt. Applied many security and bug fixes. Thanks to Heinz Wiesinger. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3520 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4516 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8137 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8158 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9029 (* Security fix *) l/libcanberra-0.30-i586-2.txz: Rebuilt. Fixed building against tdb. Thanks to Heinz Wiesinger. l/libodfgen-0.1.4-i586-1.txz: Upgraded. l/libproxy-0.4.11-i586-3.txz: Rebuilt. l/librsvg-2.40.11-i586-1.txz: Upgraded. l/libsoup-2.52.1-i586-1.txz: Upgraded. l/libtiff-4.0.5-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/libvisio-0.1.3-i586-1.txz: Added. Thanks to Heinz Wiesinger. l/libvpx-1.4.0-i586-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger. l/libwpg-0.3.0-i586-1.txz: Added. Thanks to Heinz Wiesinger. l/libzip-1.0.1-i586-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger. l/pango-1.38.1-i586-1.txz: Upgraded. l/pilot-link-0.12.5-i586-9.txz: Rebuilt. l/poppler-0.37.0-i586-1.txz: Upgraded. Shared library .so-version bump. l/pygobject3-3.18.2-i586-1.txz: Added. l/python-pillow-3.0.0-i586-1.txz: Upgraded. Upgraded to Pillow 3.0.0 and Sane 2.8.2. l/qca-2.0.3-i586-1.txz: Upgraded. l/qca-cyrus-sasl-2.0.0_beta3-i586-2.txz: Rebuilt. l/serf-1.3.8-i586-1.txz: Added. Thanks to Heinz Wiesinger. l/strigi-0.7.8-i586-2.txz: Rebuilt. l/virtuoso-ose-6.1.8-i586-2.txz: Rebuilt. n/alpine-2.20-i586-2.txz: Rebuilt. n/curl-7.45.0-i586-1.txz: Upgraded. This is now compiled against libssh2 for sftp support. Thanks to Jonathan Woithe. Fixes some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3143 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3144 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3145 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3236 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3237 (* Security fix *) n/cyrus-sasl-2.1.26-i586-1.txz: Upgraded. Shared library .so-version bump. n/epic5-1.4-i586-1.txz: Upgraded. n/httpd-2.4.17-i586-1.txz: Upgraded. n/icmpinfo-1.11-i586-2.txz: Rebuilt. Patched to avoid a segfault on 64-bit systems. Thanks to Zoltán Pósfai. n/imapd-2.20-i586-2.txz: Rebuilt. n/irssi-0.8.17-i586-2.txz: Rebuilt. n/libssh2-1.6.0-i586-1.txz: Added. Apologies to Jonathan Woithe for taking so long to add this one. :-) n/mutt-1.5.24-i586-2.txz: Rebuilt. n/net-snmp-5.7.3-i586-2.txz: Rebuilt. n/netatalk-2.2.3-i586-6.txz: Rebuilt. n/ntp-4.2.8p4-i586-1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes several low and medium severity vulnerabilities. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9750 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5196 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7691 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7701 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7705 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7851 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7852 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7853 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7854 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7855 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7871 (* Security fix *) n/obexftp-0.23-i586-11.txz: Rebuilt. n/openldap-client-2.4.42-i586-1.txz: Upgraded. n/php-5.6.14-i586-1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7803 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7804 (* Security fix *) n/samba-4.3.1-i586-1.txz: Upgraded. n/sendmail-8.15.2-i586-2.txz: Rebuilt. n/sendmail-cf-8.15.2-noarch-2.txz: Rebuilt. n/vsftpd-3.0.3-i586-1.txz: Upgraded. n/yptools-2.14-i586-4.txz: Rebuilt. Upgraded to ypbind-mt-1.38 and ypserv-2.32.1. x/libdrm-2.4.65-i586-1.txz: Upgraded. x/libva-1.6.1-i586-1.txz: Upgraded. x/libva-intel-driver-1.6.1-i586-1.txz: Upgraded. x/mesa-11.0.4-i586-1.txz: Upgraded. x/pixman-0.33.4-i586-1.txz: Upgraded. x/scim-1.4.15-i586-2.txz: Rebuilt. Applied upstream patch to fix segfault with GTK3 apps. Thanks to Heinz Wiesinger. x/scim-anthy-1.2.7-i586-1.txz: Upgraded. x/scim-hangul-0.4.0-i586-1.txz: Upgraded. x/scim-input-pad-0.1.3.1-i586-1.txz: Upgraded. x/scim-pinyin-0.5.92-i586-1.txz: Upgraded. x/scim-tables-0.5.14.1-i586-1.txz: Upgraded. x/xinput-1.6.2-i586-1.txz: Upgraded. x/xorg-server-1.17.3-i586-1.txz: Upgraded. x/xorg-server-xephyr-1.17.3-i586-1.txz: Upgraded. x/xorg-server-xnest-1.17.3-i586-1.txz: Upgraded. x/xorg-server-xvfb-1.17.3-i586-1.txz: Upgraded. xap/MPlayer-20150721-i586-2.txz: Rebuilt. xap/audacious-3.6.2-i586-1.txz: Upgraded. xap/audacious-plugins-3.6.2-i586-1.txz: Upgraded. xap/geeqie-1.2.1-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. xap/gnuchess-6.2.2-i586-1.txz: Upgraded. xap/imagemagick-6.9.2_4-i586-1.txz: Upgraded. xap/mozilla-firefox-41.0.2-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/pidgin-2.10.11-i586-3.txz: Rebuilt. xap/vim-gvim-7.4.898-i586-1.txz: Upgraded. xap/xchat-2.8.8-i586-11.txz: Rebuilt. xap/xine-lib-1.2.6-i586-4.txz: Rebuilt. xfce/tumbler-0.1.31-i586-2.txz: Rebuilt. extra/linux-4.1.12-nosmp-sdk/*: Upgraded. extra/xf86-video-fbdev/xf86-video-fbdev-0.4.4-i586-3.txz: Rebuilt. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Oct 8 23:09:33 UTC 2015 d/ccache-3.2.3-i586-2.txz: Rebuilt. Recompiled with --sysconfdir=/etc so that ccache will look there for a system-wide config (not in /usr/etc). Thanks to David Spencer. d/libtool-2.4.6-i586-2.txz: Rebuilt. xap/mozilla-thunderbird-38.3.0-i586-2.txz: Rebuilt. Recompiled with --enable-calendar. xap/xine-lib-1.2.6-i586-3.txz: Rebuilt. Removed broken .la files. Thanks to David Spencer. +--------------------------+ Mon Oct 5 17:24:30 UTC 2015 a/glibc-zoneinfo-2015g-noarch-1.txz: Upgraded. Upgraded to tzcode2015g and tzdata2015g. ap/cdrtools-3.01-i586-2.txz: Rebuilt. Removed useless man pages in /usr/man/man3. Thanks to Adrien Nader. +--------------------------+ Thu Oct 1 21:21:36 UTC 2015 a/pkgtools-14.2-noarch-1.txz: Upgraded. Patched makepkg and removepkg to support spaces in symlinks. Spaces in file and directory names also work, so support should be complete. Thanks to Erik Jan Tromp. Patched makepkg to ensure that the root of a package is chmod 755. Patched installpkg to speed up several parts of the script, especially when symlinks are created by an install script. If bash is available, install scripts will be translated to avoid spawning two subshells per link. Also, reduced UUOC! :-) Patched removepkg to speed up several parts of the script. Thanks to Stuart Winter and Jim Hawkins. Patched upgradepkg to speed up several parts of the script by using native bash rather than calling out to sed. (Similar changes might be applied to installpkg/removepkg in the future, but upgradepkg looping against the full set of packages is where the most improvement is seen) Thanks to Michal "mina86" Nazarewicz. l/mozilla-nss-3.20-i586-1.txz: Upgraded. l/seamonkey-solibs-2.38-i586-1.txz: Upgraded. n/php-5.6.13-i586-1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6834 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6835 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6836 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6838 (* Security fix *) x/libXi-1.7.5-i586-1.txz: Upgraded. x/libxcb-1.11.1-i586-1.txz: Upgraded. x/mesa-11.0.2-i586-1.txz: Upgraded. x/xf86-video-chips-1.2.6-i586-1.txz: Upgraded. x/xf86-video-s3virge-1.10.7-i586-1.txz: Upgraded. x/xf86-video-sis-0.10.8-i586-1.txz: Upgraded. xap/mozilla-firefox-41.0.1-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-38.3.0-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.38-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Wed Sep 23 01:10:36 UTC 2015 a/smartmontools-6.4-i586-1.txz: Upgraded. ap/cdrtools-3.01-i586-1.txz: Upgraded. ap/ddrescue-1.20-i586-1.txz: Upgraded. d/ccache-3.2.3-i586-1.txz: Upgraded. l/gc-7.4.2-i586-3.txz: Rebuilt. Build without --disable-static, but don't package the extra static libraries. This ensures that all the symbols are exported in the shared libraries. l/libjpeg-turbo-1.4.2-i586-1.txz: Upgraded. l/libtasn1-4.7-i586-1.txz: Upgraded. l/notify-python-0.1.1-i586-5.txz: Rebuilt. Patched to fix hplip-tools. Thanks to gmgf. n/stunnel-5.23-i586-2.txz: Rebuilt. Server certificate config file name changed from stunnel.cnf to openssl.cnf. Thanks to Iouri Kharon. xap/mozilla-firefox-41.0-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Tue Sep 15 22:36:17 UTC 2015 ap/hplip-3.15.9-i586-1.txz: Upgraded. ap/sqlite-3.8.11.1-i586-1.txz: Upgraded. d/llvm-3.7.0-i586-1.txz: Upgraded. n/ca-certificates-20150426-noarch-2.txz: Rebuilt. Patched update-ca-certificates to remove incompatible command operators used to call 'run-parts'. Thanks to Stuart Winter. n/stunnel-5.23-i586-1.txz: Upgraded. x/mesa-11.0.0-i586-1.txz: Upgraded. x/xf86-video-intel-git_20150915_23986f0-i586-1.txz: Upgraded. Set default acceleration method to DRI2/UXA. x/xf86-video-vmware-13.1.0-i586-3.txz: Rebuilt. +--------------------------+ Thu Sep 10 14:12:07 UTC 2015 d/gdb-7.10-i586-1.txz: Upgraded. l/gobject-introspection-1.44.0-i586-1.txz: Upgraded. l/netpbm-10.66.02-i586-4.txz: Rebuilt. Removed junk /usr/pkgconfig_template and /usr/bin/manweb files. Thanks to j_v on LQ. l/parted-3.2-i586-2.txz: Rebuilt. n/sendmail-8.15.2-i586-1.txz: Upgraded. n/sendmail-cf-8.15.2-noarch-1.txz: Upgraded. x/mesa-10.6.6-i586-1.txz: Upgraded. +--------------------------+ Thu Sep 3 22:02:39 UTC 2015 l/seamonkey-solibs-2.35-i586-1.txz: Upgraded. n/mutt-1.5.24-i586-1.txz: Upgraded. x/mesa-10.6.5-i586-2.txz: Rebuilt. Recompiled with --enable-nine. xap/seamonkey-2.35-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Wed Sep 2 19:36:31 UTC 2015 n/bind-9.10.2_P4-i586-1.txz: Upgraded. This update fixes two denial-of-service vulnerabilities: + CVE-2015-5722 is a denial-of-service vector which can be exploited remotely against a BIND server that is performing validation on DNSSEC-signed records. Validating recursive resolvers are at the greatest risk from this defect, but it has not been ruled out that it could be exploited against an authoritative-only nameserver under limited conditions. Servers that are not performing validation are not vulnerable. However, ISC does not recommend disabling validation as a workaround to this issue as it exposes the server to other types of attacks. Upgrading to the patched versions is the recommended solution. All versions of BIND since 9.0.0 are vulnerable to CVE-2015-5722. + CVE-2015-5986 is a denial-of-service vector which can be used against a BIND server that is performing recursion. Validation is not required. Recursive resolvers are at the greatest risk from this defect, but it has not been ruled out that it could be exploited against an authoritative-only nameserver under limited conditions. Only versions of BIND since 9.9.7 and 9.10.2 are vulnerable to CVE-2015-5986. For more information, see: https://kb.isc.org/article/AA-01287/0 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722 https://kb.isc.org/article/AA-01291/0 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5986 (* Security fix *) +--------------------------+ Tue Sep 1 23:29:22 UTC 2015 a/aaa_elflibs-14.2-i586-2.txz: Rebuilt. a/cryptsetup-1.6.7-i586-1.txz: Upgraded. a/lvm2-2.02.129-i586-1.txz: Upgraded. ap/lxc-1.1.3-i586-1.txz: Upgraded. d/git-2.5.1-i586-1.txz: Upgraded. l/dconf-editor-3.16.1-i586-1.txz: Added. l/gdk-pixbuf2-2.31.7-i586-1.txz: Upgraded. Gustavo Grieco discovered a heap overflow in the processing of BMP images which may result in the execution of arbitrary code if a malformed image is opened. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4491 (* Security fix *) n/ModemManager-1.4.10-i586-1.txz: Upgraded. n/NetworkManager-1.0.6-i586-1.txz: Upgraded. n/openssh-7.1p1-i586-1.txz: Upgraded. x/libvdpau-1.1.1-i586-1.txz: Upgraded. libvdpau versions 1.1 and earlier, when used in setuid or setgid applications, contain vulnerabilities related to environment variable handling that could allow an attacker to execute arbitrary code or overwrite arbitrary files. This release uses the secure_getenv() function to fix these problems. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5199 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5200 (* Security fix *) x/mesa-10.6.5-i586-1.txz: Upgraded. xap/network-manager-applet-1.0.6-i586-1.txz: Upgraded. +--------------------------+ Sun Aug 30 22:43:36 UTC 2015 l/adwaita-icon-theme-3.16.2-noarch-2.txz: Rebuilt. Patched to remove bogus /usr/locale/ directory tree. Thanks to ponce. l/gvfs-1.24.2-i586-2.txz: Rebuilt. Rebuilt to fix missing CIFS filesystem support. Thanks to lems. x/xorg-server-1.17.2-i586-2.txz: Rebuilt. Recompiled with stability patches from upstream. Thanks to ponce. x/xorg-server-xephyr-1.17.2-i586-2.txz: Rebuilt. x/xorg-server-xnest-1.17.2-i586-2.txz: Rebuilt. x/xorg-server-xvfb-1.17.2-i586-2.txz: Rebuilt. +--------------------------+ Sat Aug 29 05:27:29 UTC 2015 a/procps-ng-3.3.10-i586-4.txz: Rebuilt. Recompiled without --enable-timeout-stat to fix fuser hang. kde/oxygen-gtk3-1.4.1-i486-1.txz: Removed. x/libXaw3dXft-1.6.2d-i586-2.txz: Rebuilt. xap/mozilla-firefox-40.0.3-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Mon Aug 24 19:03:07 UTC 2015 d/ruby-2.2.3-i586-2.txz: Rebuilt. x/intel-gpu-tools-1.9-i586-1.txz: Upgraded. x/xf86-video-intel-git_20150824_3e07681-i586-1.txz: Upgraded. Thanks to ponce for helpful hints on getting this working again. x/xf86-video-xgi-1.6.1-i586-1.txz: Upgraded. +--------------------------+ Fri Aug 21 21:17:48 UTC 2015 a/aaa_elflibs-14.2-i586-1.txz: Upgraded. a/dosfstools-3.0.28-i586-1.txz: Upgraded. a/etc-14.2-i586-2.txz: Rebuilt. a/glibc-solibs-2.22-i586-1.txz: Upgraded. a/glibc-zoneinfo-2015f-noarch-1.txz: Upgraded. a/kernel-firmware-20150820git-noarch-1.txz: Upgraded. a/kernel-generic-4.1.6-i586-1.txz: Upgraded. a/kernel-generic-smp-4.1.6_smp-i686-1.txz: Upgraded. a/kernel-huge-4.1.6-i586-1.txz: Upgraded. a/kernel-huge-smp-4.1.6_smp-i686-1.txz: Upgraded. a/kernel-modules-4.1.6-i586-1.txz: Upgraded. a/kernel-modules-smp-4.1.6_smp-i686-1.txz: Upgraded. a/procps-ng-3.3.10-i586-3.txz: Rebuilt. Fix "fuser -s $FILE" with patch from upstream git. Thanks to Dan Church. ap/cups-2.0.4-i586-2.txz: Rebuilt. ap/cups-filters-1.0.73-i586-1.txz: Upgraded. ap/hplip-3.15.7-i586-2.txz: Rebuilt. ap/linuxdoc-tools-0.9.69-i586-4.txz: Rebuilt. Upgraded to asciidoc-8.6.9 and gtk-doc-1.24. Thanks to Stuart Winter. d/gcc-4.9.3-i586-1.txz: Upgraded. d/gcc-g++-4.9.3-i586-1.txz: Upgraded. d/gcc-gfortran-4.9.3-i586-1.txz: Upgraded. d/gcc-gnat-4.9.3-i586-1.txz: Upgraded. d/gcc-go-4.9.3-i586-1.txz: Upgraded. d/gcc-java-4.9.3-i586-1.txz: Upgraded. d/gcc-objc-4.9.3-i586-1.txz: Upgraded. d/kernel-headers-4.1.6_smp-x86-1.txz: Upgraded. d/pkg-config-0.28-i586-2.txz: Rebuilt. d/ruby-2.2.3-i586-1.txz: Upgraded. Thanks to Vincent Batts. e/emacs-24.5-i586-2.txz: Rebuilt. k/kernel-source-4.1.6_smp-noarch-1.txz: Upgraded. kde/korundum-4.14.3-i586-2.txz: Rebuilt. kde/qtruby-4.14.3-i586-3.txz: Rebuilt. l/elfutils-0.163-i586-1.txz: Added. l/glib-networking-2.44.0-i586-2.txz: Rebuilt. l/glibc-2.22-i586-1.txz: Upgraded. l/glibc-i18n-2.22-i586-1.txz: Upgraded. l/glibc-profile-2.22-i586-1.txz: Upgraded. l/gtk+2-2.24.28-i586-2.txz: Rebuilt. l/gtk+3-3.16.6-i586-1.txz: Upgraded. l/gvfs-1.24.2-i586-1.txz: Upgraded. l/libarchive-3.1.2-i586-2.txz: Rebuilt. l/libelf-0.8.13-i486-5.txz: Removed. l/libmng-2.0.3-i586-1.txz: Upgraded. l/librsvg-2.40.10-i586-1.txz: Upgraded. l/libvncserver-0.9.10-i586-2.txz: Rebuilt. l/loudmouth-1.5.0_20121201-i586-2.txz: Rebuilt. l/pango-1.36.8-i586-2.txz: Rebuilt. l/urwid-1.3.0-i586-1.txz: Upgraded. n/gnutls-3.4.4.1-i586-1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://www.gnutls.org/security.html#GNUTLS-SA-2015-2 http://www.gnutls.org/security.html#GNUTLS-SA-2015-3 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6251 (* Security fix *) n/iputils-s20140519-i586-1.txz: Upgraded. n/nettle-3.1.1-i586-1.txz: Upgraded. n/obexftp-0.23-i586-10.txz: Rebuilt. n/samba-4.2.3-i586-1.txz: Upgraded. Modified wscript files to install talloc, tevent, and tdb directly. Thanks to Christoph Willing. x/appres-1.0.4-i586-2.txz: Rebuilt. x/bdftopcf-1.0.5-i586-2.txz: Rebuilt. x/beforelight-1.0.5-i586-2.txz: Rebuilt. x/bitmap-1.0.8-i586-2.txz: Rebuilt. x/compiz-0.8.8-i586-3.txz: Rebuilt. x/dri2proto-2.8-i586-2.txz: Rebuilt. x/dri3proto-1.0-i586-2.txz: Rebuilt. x/editres-1.0.6-i586-2.txz: Rebuilt. x/fixesproto-5.0-i586-2.txz: Rebuilt. x/font-util-1.3.1-i586-2.txz: Rebuilt. x/fonttosfnt-1.0.4-i586-2.txz: Rebuilt. x/fslsfonts-1.0.5-i586-2.txz: Rebuilt. x/fstobdf-1.0.6-i586-2.txz: Rebuilt. x/glamor-egl-0.6.0-i486-1.txz: Removed. x/iceauth-1.0.7-i586-2.txz: Rebuilt. x/ico-1.0.4-i586-2.txz: Rebuilt. x/imake-1.0.7-i586-2.txz: Rebuilt. x/intel-gpu-tools-1.3-i586-2.txz: Rebuilt. x/kbproto-1.0.7-noarch-1.txz: Upgraded. x/libFS-1.0.7-i586-1.txz: Upgraded. x/libICE-1.0.9-i586-2.txz: Rebuilt. x/libSM-1.2.2-i586-2.txz: Rebuilt. x/libX11-1.6.3-i586-2.txz: Rebuilt. x/libXScrnSaver-1.2.2-i586-2.txz: Rebuilt. x/libXau-1.0.8-i586-2.txz: Rebuilt. x/libXaw-1.0.13-i586-1.txz: Upgraded. x/libXaw3d-1.6.2-i586-3.txz: Rebuilt. x/libXcm-0.5.2-i586-2.txz: Rebuilt. x/libXcomposite-0.4.4-i586-2.txz: Rebuilt. x/libXcursor-1.1.14-i586-2.txz: Rebuilt. x/libXdamage-1.1.4-i586-2.txz: Rebuilt. x/libXdmcp-1.1.2-i586-2.txz: Rebuilt. x/libXevie-1.0.3-i586-2.txz: Rebuilt. x/libXext-1.3.3-i586-2.txz: Rebuilt. x/libXfixes-5.0.1-i586-2.txz: Rebuilt. x/libXfont-1.5.1-i586-2.txz: Rebuilt. x/libXfontcache-1.0.5-i586-2.txz: Rebuilt. x/libXft-2.3.2-i586-3.txz: Rebuilt. x/libXi-1.7.4-i586-2.txz: Rebuilt. x/libXinerama-1.1.3-i586-2.txz: Rebuilt. x/libXmu-1.1.2-i586-2.txz: Rebuilt. x/libXp-1.0.3-i586-2.txz: Rebuilt. x/libXpm-3.5.11-i586-2.txz: Rebuilt. x/libXpresent-1.0.0-i586-1.txz: Added. x/libXrandr-1.5.0-i586-1.txz: Upgraded. x/libXrender-0.9.9-i586-1.txz: Upgraded. x/libXres-1.0.7-i586-2.txz: Rebuilt. x/libXt-1.1.5-i586-1.txz: Upgraded. x/libXtst-1.2.2-i586-2.txz: Rebuilt. x/libXv-1.0.10-i586-2.txz: Rebuilt. x/libXvMC-1.0.9-i586-2.txz: Rebuilt. x/libXxf86dga-1.1.4-i586-2.txz: Rebuilt. x/libXxf86misc-1.0.3-i586-2.txz: Rebuilt. x/libXxf86vm-1.1.4-i586-2.txz: Rebuilt. x/libdmx-1.1.3-i586-2.txz: Rebuilt. x/libdrm-2.4.64-i586-1.txz: Upgraded. x/libepoxy-1.3.1-i586-1.txz: Added. x/libfontenc-1.1.3-i586-1.txz: Upgraded. x/libpciaccess-0.13.4-i586-1.txz: Upgraded. x/libxcb-1.11-i586-2.txz: Rebuilt. x/libxkbfile-1.0.9-i586-1.txz: Upgraded. x/libxshmfence-1.2-i586-2.txz: Rebuilt. x/listres-1.0.3-i586-2.txz: Rebuilt. x/lndir-1.0.3-i586-2.txz: Rebuilt. x/luit-1.1.1-i586-2.txz: Rebuilt. x/makedepend-1.0.5-i586-2.txz: Rebuilt. x/mesa-10.6.4-i586-1.txz: Upgraded. x/mkcomposecache-1.2.1-i586-2.txz: Rebuilt. x/mkfontscale-1.1.2-i586-2.txz: Rebuilt. x/oclock-1.0.3-i586-2.txz: Rebuilt. x/pixman-0.33.2-i586-1.txz: Upgraded. x/presentproto-1.0-i586-2.txz: Rebuilt. x/randrproto-1.5.0-noarch-1.txz: Upgraded. x/rendercheck-1.5-i586-1.txz: Upgraded. x/rgb-1.0.6-i586-2.txz: Rebuilt. x/sessreg-1.1.0-i586-2.txz: Rebuilt. x/setxkbmap-1.3.1-i586-1.txz: Upgraded. x/showfont-1.0.5-i586-2.txz: Rebuilt. x/smproxy-1.0.6-i586-1.txz: Upgraded. x/transset-1.0.1-i586-2.txz: Rebuilt. x/twm-1.0.9-i586-1.txz: Upgraded. x/viewres-1.0.4-i586-2.txz: Rebuilt. x/x11perf-1.6.0-i586-1.txz: Upgraded. x/xauth-1.0.9-i586-2.txz: Rebuilt. x/xbacklight-1.2.1-i586-2.txz: Rebuilt. x/xbiff-1.0.3-i586-2.txz: Rebuilt. x/xbitmaps-1.1.1-i586-2.txz: Rebuilt. x/xcalc-1.0.6-i586-2.txz: Rebuilt. x/xcb-proto-1.11-i586-2.txz: Rebuilt. x/xcb-util-0.4.0-i586-2.txz: Rebuilt. x/xcb-util-cursor-0.1.2-i586-2.txz: Rebuilt. x/xcb-util-errors-1.0-i586-1.txz: Added. x/xcb-util-image-0.4.0-i586-2.txz: Rebuilt. x/xcb-util-keysyms-0.4.0-i586-2.txz: Rebuilt. x/xcb-util-renderutil-0.3.9-i586-2.txz: Rebuilt. x/xcb-util-wm-0.4.1-i586-2.txz: Rebuilt. x/xclipboard-1.1.3-i586-2.txz: Rebuilt. x/xclock-1.0.7-i586-2.txz: Rebuilt. x/xcm-0.5.2-i586-2.txz: Rebuilt. x/xcmsdb-1.0.5-i586-1.txz: Upgraded. x/xcompmgr-1.1.7-i586-1.txz: Upgraded. x/xconsole-1.0.6-i586-2.txz: Rebuilt. x/xcursorgen-1.0.6-i586-3.txz: Rebuilt. x/xdbedizzy-1.1.0-i586-2.txz: Rebuilt. x/xditview-1.0.4-i586-1.txz: Upgraded. x/xdm-1.1.11-i586-6.txz: Rebuilt. x/xdpyinfo-1.3.2-i586-1.txz: Upgraded. x/xdriinfo-1.0.5-i586-1.txz: Upgraded. x/xedit-1.2.2-i586-2.txz: Rebuilt. x/xev-1.2.2-i586-1.txz: Upgraded. x/xextproto-7.3.0-i586-2.txz: Rebuilt. x/xeyes-1.1.1-i586-2.txz: Rebuilt. x/xf86-input-acecad-1.5.0-i586-8.txz: Rebuilt. x/xf86-input-aiptek-1.4.1-i586-8.txz: Rebuilt. x/xf86-input-evdev-2.9.2-i586-2.txz: Rebuilt. x/xf86-input-joystick-1.6.1-i586-8.txz: Rebuilt. x/xf86-input-keyboard-1.8.1-i586-1.txz: Upgraded. x/xf86-input-mouse-1.9.1-i586-3.txz: Rebuilt. x/xf86-input-penmount-1.5.0-i586-8.txz: Rebuilt. x/xf86-input-synaptics-1.8.2-i586-2.txz: Rebuilt. x/xf86-input-vmmouse-13.1.0-i586-1.txz: Upgraded. x/xf86-input-void-1.4.0-i586-8.txz: Rebuilt. x/xf86-input-wacom-0.19.0-i586-7.txz: Rebuilt. x/xf86-video-apm-1.2.5-i586-7.txz: Rebuilt. x/xf86-video-ark-0.7.5-i586-7.txz: Rebuilt. x/xf86-video-ast-1.1.5-i586-1.txz: Upgraded. x/xf86-video-ati-7.5.0-i586-2.txz: Rebuilt. x/xf86-video-chips-1.2.5-i586-7.txz: Rebuilt. x/xf86-video-cirrus-1.5.3-i586-1.txz: Upgraded. x/xf86-video-dummy-0.3.7-i586-4.txz: Rebuilt. x/xf86-video-geode-2.11.17-i586-1.txz: Upgraded. x/xf86-video-glint-1.2.8-i586-7.txz: Rebuilt. x/xf86-video-i128-1.3.6-i586-7.txz: Rebuilt. x/xf86-video-i740-1.3.5-i586-2.txz: Rebuilt. x/xf86-video-intel-2.99.917-i586-2.txz: Rebuilt. x/xf86-video-mach64-6.9.5-i586-1.txz: Upgraded. x/xf86-video-mga-1.6.4-i586-2.txz: Rebuilt. x/xf86-video-modesetting-0.9.0-i586-3.txz: Rebuilt. x/xf86-video-neomagic-1.2.9-i586-1.txz: Upgraded. x/xf86-video-nouveau-1.0.11-i586-2.txz: Rebuilt. x/xf86-video-nv-2.1.20-i586-8.txz: Rebuilt. x/xf86-video-openchrome-0.3.3-i586-5.txz: Rebuilt. x/xf86-video-r128-6.10.0-i586-1.txz: Upgraded. x/xf86-video-rendition-4.2.5-i586-7.txz: Rebuilt. x/xf86-video-s3-0.6.5-i586-7.txz: Rebuilt. x/xf86-video-s3virge-1.10.6-i586-8.txz: Rebuilt. x/xf86-video-savage-2.3.8-i586-1.txz: Upgraded. x/xf86-video-siliconmotion-1.7.8-i586-1.txz: Upgraded. x/xf86-video-sis-0.10.7-i586-8.txz: Rebuilt. x/xf86-video-sisusb-0.9.6-i586-7.txz: Rebuilt. x/xf86-video-tdfx-1.4.6-i586-2.txz: Rebuilt. x/xf86-video-tga-1.2.2-i586-7.txz: Rebuilt. x/xf86-video-trident-1.3.7-i586-2.txz: Rebuilt. x/xf86-video-tseng-1.2.5-i586-7.txz: Rebuilt. x/xf86-video-v4l-0.2.0-i586-12.txz: Rebuilt. x/xf86-video-vesa-2.3.4-i586-1.txz: Upgraded. x/xf86-video-vmware-13.1.0-i586-2.txz: Rebuilt. x/xf86-video-voodoo-1.2.5-i586-8.txz: Rebuilt. x/xf86-video-xgixp-1.8.1-i586-7.txz: Rebuilt. x/xf86dga-1.0.3-i586-2.txz: Rebuilt. x/xfd-1.1.2-i586-2.txz: Rebuilt. x/xfontsel-1.0.5-i586-2.txz: Rebuilt. x/xfs-1.1.4-i586-2.txz: Rebuilt. x/xfsinfo-1.0.5-i586-2.txz: Rebuilt. x/xgamma-1.0.6-i586-1.txz: Upgraded. x/xgc-1.0.5-i586-1.txz: Upgraded. x/xhost-1.0.7-i586-1.txz: Upgraded. x/xinit-1.3.4-i586-2.txz: Rebuilt. x/xinput-1.6.1-i586-2.txz: Rebuilt. x/xkbcomp-1.3.0-i586-2.txz: Rebuilt. x/xkbevd-1.1.4-i586-1.txz: Upgraded. x/xkbprint-1.0.4-i586-1.txz: Upgraded. x/xkbutils-1.0.4-i586-2.txz: Rebuilt. x/xkill-1.0.4-i586-2.txz: Rebuilt. x/xload-1.1.2-i586-2.txz: Rebuilt. x/xlogo-1.0.4-i586-2.txz: Rebuilt. x/xlsatoms-1.1.2-i586-1.txz: Upgraded. x/xlsclients-1.1.3-i586-2.txz: Rebuilt. x/xlsfonts-1.0.5-i586-1.txz: Upgraded. x/xmag-1.0.6-i586-1.txz: Upgraded. x/xman-1.1.4-i586-2.txz: Rebuilt. x/xmessage-1.0.4-i586-2.txz: Rebuilt. x/xmh-1.0.3-i586-1.txz: Upgraded. x/xmodmap-1.0.9-i586-1.txz: Upgraded. x/xmore-1.0.2-i586-2.txz: Rebuilt. x/xorg-docs-1.7.1-noarch-1.txz: Upgraded. x/xorg-server-1.17.2-i586-1.txz: Upgraded. x/xorg-server-xephyr-1.17.2-i586-1.txz: Upgraded. x/xorg-server-xnest-1.17.2-i586-1.txz: Upgraded. x/xorg-server-xvfb-1.17.2-i586-1.txz: Upgraded. x/xorg-sgml-doctools-1.11-i586-2.txz: Rebuilt. x/xpr-1.0.4-i586-2.txz: Rebuilt. x/xprop-1.2.2-i586-2.txz: Rebuilt. x/xproto-7.0.28-noarch-1.txz: Upgraded. x/xpyb-1.3.1-i586-3.txz: Rebuilt. x/xrandr-1.4.3-i586-2.txz: Rebuilt. x/xrdb-1.1.0-i586-2.txz: Rebuilt. x/xrefresh-1.0.5-i586-2.txz: Rebuilt. x/xscope-1.4.1-i586-2.txz: Rebuilt. x/xset-1.2.3-i586-2.txz: Rebuilt. x/xsetroot-1.1.1-i586-2.txz: Rebuilt. x/xsm-1.0.3-i586-2.txz: Rebuilt. x/xstdcmap-1.0.3-i586-2.txz: Rebuilt. x/xvidtune-1.0.3-i586-2.txz: Rebuilt. x/xvinfo-1.1.3-i586-1.txz: Upgraded. x/xwd-1.0.6-i586-2.txz: Rebuilt. x/xwininfo-1.1.3-i586-2.txz: Rebuilt. x/xwud-1.0.4-i586-2.txz: Rebuilt. xap/MPlayer-20150721-i586-1.txz: Upgraded. Thanks to Heinz Wiesinger. xap/ddd-3.3.12-i586-4.txz: Rebuilt. xap/pan-0.139-i586-3.txz: Rebuilt. xap/xine-lib-1.2.6-i586-2.txz: Rebuilt. extra/linux-4.1.6-nosmp-sdk/*: Upgraded. extra/wicd/wicd-1.7.3-i586-1.txz: Upgraded. Probably better to use NetworkManager, but this seems to work for now. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Fri Aug 14 19:31:42 UTC 2015 ap/hplip-3.15.7-i586-1.txz: Upgraded. kde/pykde4-4.14.3-i586-2.txz: Rebuilt. kde/qtruby-4.14.3-i586-2.txz: Rebuilt. kde/smokeqt-4.14.3-i586-2.txz: Rebuilt. l/PyQt-4.11.4-i586-1.txz: Upgraded. l/QScintilla-2.9-i586-1.txz: Upgraded. n/dhcpcd-6.8.2-i586-1.txz: Upgraded. Tested and found to work here. We'll probably avoid the 6.9.x series until the bugs get worked out (or we have a real need to upgrade). xap/mozilla-thunderbird-38.2.0-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed Aug 12 05:50:41 UTC 2015 n/openssh-7.0p1-i586-1.txz: Upgraded. +--------------------------+ Tue Aug 11 18:11:12 UTC 2015 a/procps-ng-3.3.10-i586-2.txz: Rebuilt. Recompiled with --disable-modern-top to restore classic display defaults. l/libjpeg-turbo-1.4.1-i586-1.txz: Upgraded. l/sip-4.16.9-i586-1.txz: Upgraded. xap/mozilla-firefox-40.0-i586-1.txz: Upgraded. This release contains security fixes and improvements. Thanks to Matteo Bernardini and Stephen M. Wright II for help with some build script improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Sun Aug 9 19:42:38 UTC 2015 a/file-5.24-i586-1.txz: Upgraded. ap/slackpkg-2.82.0-noarch-14.tgz: Rebuilt. Patched to avoid false package name matches when the full name of a package is a substring of another package's name, as happened recently with atk-2.16.0 and at-spi2-atk-2.16.0. Thanks to Eric Hameleers. n/dhcpcd-6.9.1-i586-2.txz: Rebuilt. Recompiled with --rundir=/run. +--------------------------+ Fri Aug 7 23:32:05 UTC 2015 Thanks to rworkman for help on many of these! a/bash-4.3.039-i586-1.txz: Upgraded. a/coreutils-8.24-i586-1.txz: Upgraded. a/dbus-1.8.20-i586-1.txz: Upgraded. a/file-5.23-i586-1.txz: Upgraded. a/gawk-4.1.3-i586-1.txz: Upgraded. a/kmod-21-i586-1.txz: Upgraded. a/lvm2-2.02.125-i586-1.txz: Upgraded. a/procps-3.2.8-i486-4.txz: Removed. a/procps-ng-3.3.10-i586-1.txz: Added. Thanks to Larry Hajali for the initial SlackBuild diff. a/sysvinit-2.88dsf-i486-4.txz: Rebuilt. Removed pidof which is now part of the procps-ng package. a/sysvinit-scripts-2.0-noarch-21.txz: Rebuilt. Handle changed sysctl syntax in rc.S. a/util-linux-2.26.2-i586-1.txz: Upgraded. a/xfsprogs-3.2.4-i586-1.txz: Upgraded. ap/cups-2.0.4-i586-1.txz: Upgraded. ap/mc-4.8.14-i586-1.txz: Upgraded. ap/sc-7.16-i586-4.txz: Rebuilt. Added SC.MACROS to the documentation. Thanks to Dario Niedermann. ap/screen-4.3.1-i586-2.txz: Rebuilt. Drop dependency on libelf. ap/tmux-2.0-i586-1.txz: Upgraded. d/binutils-2.25.1-i586-1.txz: Upgraded. d/gcc-4.9.2-i586-3.txz: Rebuilt. Added c89 and c99 shell scripts. d/gcc-g++-4.9.2-i586-3.txz: Rebuilt. d/gcc-gfortran-4.9.2-i586-3.txz: Rebuilt. d/gcc-gnat-4.9.2-i586-3.txz: Rebuilt. d/gcc-go-4.9.2-i586-3.txz: Rebuilt. d/gcc-java-4.9.2-i586-3.txz: Rebuilt. d/gcc-objc-4.9.2-i586-3.txz: Rebuilt. d/git-2.5.0-i586-1.txz: Upgraded. d/llvm-3.6.2-i586-1.txz: Upgraded. d/mercurial-3.5-i486-1.txz: Upgraded. d/oprofile-1.0.0-i586-1.txz: Upgraded. d/swig-3.0.7-i586-1.txz: Upgraded. l/adwaita-icon-theme-3.16.2-noarch-1.txz: Upgraded. l/at-spi2-atk-2.16.0-i586-1.txz: Upgraded. l/at-spi2-core-2.16.0-i586-1.txz: Upgraded. l/atk-2.16.0-i586-1.txz: Upgraded. l/dconf-0.24.0-i586-1.txz: Upgraded. l/freetype-2.6-i586-1.txz: Upgraded. l/gcr-3.16.0-i586-1.txz: Upgraded. l/glib-networking-2.44.0-i586-1.txz: Upgraded. l/glib2-2.44.1-i586-1.txz: Upgraded. Drop dependency on libelf. l/gnome-keyring-3.16.0-i586-1.txz: Upgraded. l/gnome-themes-standard-3.16.2-i586-1.txz: Upgraded. l/gsettings-desktop-schemas-3.16.1-i586-1.txz: Upgraded. l/gtk+2-2.24.28-i586-1.txz: Upgraded. l/gvfs-1.24.1-i586-1.txz: Upgraded. l/harfbuzz-1.0.1-i586-1.txz: Upgraded. l/libgsf-1.14.34-i586-1.txz: Upgraded. l/libpcap-1.7.4-i586-1.txz: Upgraded. l/libsecret-0.18.3-i586-1.txz: Upgraded. l/libsoup-2.50.0-i586-1.txz: Upgraded. l/mozilla-nss-3.19.2-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/nss.html (* Security fix *) l/mpfr-3.1.3-i586-1.txz: Upgraded. n/NetworkManager-1.0.4-i586-1.txz: Upgraded. n/ca-certificates-20150426-noarch-1.txz: Upgraded. This package updates to the latest CA certificates. n/dhcpcd-6.9.1-i586-1.txz: Upgraded. n/lftp-4.6.3a-i586-1.txz: Upgraded. n/tcpdump-4.7.4-i586-1.txz: Upgraded. xap/mozilla-firefox-39.0.3-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/network-manager-applet-1.0.4-i586-1.txz: Upgraded. xfce/Thunar-1.6.10-i586-1.txz: Upgraded. xfce/exo-0.10.6-i586-1.txz: Upgraded. xfce/xfce4-weather-plugin-0.8.6-i586-1.txz: Upgraded. xfce/xfdesktop-4.12.3-i586-1.txz: Upgraded. +--------------------------+ Tue Jul 28 19:36:39 UTC 2015 n/bind-9.10.2_P3-i586-1.txz: Upgraded. This update fixes a security issue where an error in the handling of TKEY queries can be exploited by an attacker for use as a denial-of-service vector, as a constructed packet can use the defect to trigger a REQUIRE assertion failure, causing BIND to exit. Impact: Both recursive and authoritative servers are vulnerable to this defect. Additionally, exposure is not prevented by either ACLs or configuration options limiting or denying service because the exploitable code occurs early in the packet handling, before checks enforcing those boundaries. Operators should take steps to upgrade to a patched version as soon as possible. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5477 https://kb.isc.org/article/AA-01272 (* Security fix *) +--------------------------+ Fri Jul 17 19:38:52 UTC 2015 n/httpd-2.4.16-i586-1.txz: Upgraded. This update fixes the following security issues: * CVE-2015-0253: Fix a crash with ErrorDocument 400 pointing to a local URL-path with the INCLUDES filter active, introduced in 2.4.11. * CVE-2015-0228: mod_lua: A maliciously crafted websockets PING after a script calls r:wsupgrade() can cause a child process crash. * CVE-2015-3183: core: Fix chunk header parsing defect. Remove apr_brigade_flatten(), buffering and duplicated code from the HTTP_IN filter, parse chunks in a single pass with zero copy. Limit accepted chunk-size to 2^63-1 and be strict about chunk-ext authorized characters. * CVE-2015-3185: Replacement of ap_some_auth_required (unusable in Apache httpd 2.4) with new ap_some_authn_required and ap_force_authn hook. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0253 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3185 (* Security fix *) n/php-5.6.11-i586-1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2325 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2326 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3414 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4642 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4643 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4644 (* Security fix *) xap/xscreensaver-5.33-i586-1.txz: Upgraded. +--------------------------+ Sun Jul 12 04:28:10 UTC 2015 xap/mozilla-thunderbird-38.1.0-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) testing/packages/e2fsprogs-1.43_WIP_20150518-i486-1.txz: Added. +--------------------------+ Thu Jul 9 18:29:23 UTC 2015 a/kernel-firmware-20150709git-noarch-1.txz: Upgraded. a/openssl-solibs-1.0.1p-i586-1.txz: Upgraded. n/openssl-1.0.1p-i586-1.txz: Upgraded. This update fixes the following security issue: Alternative chains certificate forgery (CVE-2015-1793). During certificate verification, OpenSSL (starting from version 1.0.1n and 1.0.2b) will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. This issue will impact any application that verifies certificates including SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication. This issue affects OpenSSL versions 1.0.2c, 1.0.2b, 1.0.1n and 1.0.1o. This issue was reported to OpenSSL on 24th June 2015 by Adam Langley/David Benjamin (Google/BoringSSL). The fix was developed by the BoringSSL project. For more information, see: https://openssl.org/news/secadv_20150709.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1793 (* Security fix *) +--------------------------+ Tue Jul 7 22:59:17 UTC 2015 ap/cups-2.0.3-i486-1.txz: Upgraded. This release fixes bugs and a couple of security issues: CWE-911: Improper Update of Reference Count - CVE-2015-1158 This bug could allow an attacker to upload a replacement CUPS configuration file and mount further attacks. CWE-79: Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) - CVE-2015-1159 A cross-site scripting bug in the CUPS templating engine allows this bug to be exploited when a user browses the web. In certain cases, the CGI template can echo user input to file rather than escaping the text first. This may be used to set up a reflected XSS attack in the QUERY parameter of the web interface help page. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1158 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1159 (* Security fix *) ap/cups-filters-1.0.71-i486-1.txz: Upgraded. Fixed overflows and lack of bounds checking in texttopdf. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3258 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3259 (* Security fix *) ap/lm_sensors-3.3.5-i486-1.txz: Upgraded. ap/nano-2.4.2-i486-1.txz: Upgraded. ap/screen-4.3.1-i486-1.txz: Upgraded. d/make-3.82-i486-6.txz: Rebuilt. Added whitespace handling patch from upstream. Thanks to Michele Ballabio. d/python-2.7.10-i586-1.txz: Upgraded. l/glade3-3.8.5-i586-2.txz: Rebuilt. Recompiled to eliminate remaining libpng14 references in .la files. l/gst-plugins-base-1.4.5-i486-1.txz: Upgraded. l/gst-plugins-base0-0.10.36-i486-2.txz: Rebuilt. Recompiled to eliminate remaining libpng14 references in .la files. l/gst-plugins-good-1.4.5-i486-1.txz: Upgraded. l/gstreamer-1.4.5-i486-1.txz: Upgraded. l/notify-python-0.1.1-i486-4.txz: Rebuilt. Recompiled to eliminate remaining libpng14 references in .la files. l/pygtk-2.24.0-i586-2.txz: Rebuilt. Recompiled to eliminate remaining libpng14 references in .la files. n/bind-9.10.2_P2-i486-1.txz: Upgraded. This update fixes a security issue where an attacker who can cause a validating resolver to query a zone containing specifically constructed contents can cause that resolver to fail an assertion and terminate due to a defect in validation code. This means that a recursive resolver that is performing DNSSEC validation can be deliberately stopped by an attacker who can cause the resolver to perform a query against a maliciously-constructed zone. This will result in a denial of service to clients who rely on that resolver. For more information, see: https://kb.isc.org/article/AA-01267/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4620 (* Security fix *) n/ntp-4.2.8p3-i486-1.txz: Upgraded. This update fixes a security issue where under specific circumstances an attacker can send a crafted packet to cause a vulnerable ntpd instance to crash. Since this requires 1) ntpd set up to allow remote configuration (not allowed by default), and 2) knowledge of the configuration password, and 3) access to a computer entrusted to perform remote configuration, the vulnerability is considered low-risk. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5146 (* Security fix *) x/scim-hangul-0.3.2-i486-4.txz: Rebuilt. Recompiled to eliminate remaining libpng14 references in .la files. xap/imagemagick-6.9.1_7-i586-1.txz: Upgraded. Added --with-gcc-arch=$ARCH to fix illegal instruction errors on 32-bit platforms with non-AMD processors. Thanks to Kirils Solovjovs. xap/mozilla-firefox-39.0-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/pidgin-2.10.11-i586-2.txz: Rebuilt. Patched to use gstreamer-1.x. Thanks to Heinz Wiesinger. testing/source/config-testing-4.1.1/*: Added. +--------------------------+ Fri Jun 12 17:58:45 UTC 2015 a/openssl-solibs-1.0.1o-i586-1.txz: Upgraded. n/openssl-1.0.1o-i586-1.txz: Upgraded. New release to resolve 1.0.1n HMAC ABI incompatibility. +--------------------------+ Thu Jun 11 21:31:47 UTC 2015 a/openssl-solibs-1.0.1n-i586-1.txz: Upgraded. ap/screen-4.2.1-i486-2.txz: Rebuilt. Added some patches to fix corruption when using screen with a serial port. Thanks to Stuart Winter. d/gdb-7.9.1-i486-1.txz: Upgraded. l/qt-4.8.7-i586-1.txz: Upgraded. n/openssl-1.0.1n-i586-1.txz: Upgraded. Fixes several bugs and security issues: o Malformed ECParameters causes infinite loop (CVE-2015-1788) o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) o CMS verify infinite loop with unknown hash function (CVE-2015-1792) o Race condition handling NewSessionTicket (CVE-2015-1791) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791 (* Security fix *) n/php-5.6.9-i586-1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7243 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2325 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2326 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4024 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4025 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4026 (* Security fix *) xap/mozilla-firefox-38.0.6-i586-1.txz: Upgraded. xap/mozilla-thunderbird-38.0.1-i586-1.txz: Upgraded. +--------------------------+ Sun May 17 04:35:46 UTC 2015 xap/mozilla-firefox-38.0.1-i586-1.txz: Upgraded. xap/mozilla-thunderbird-31.7.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed May 13 02:29:39 UTC 2015 xap/mozilla-firefox-38.0-i586-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Tue May 12 07:17:33 UTC 2015 ap/mariadb-10.0.18-i586-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0501 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0499 (* Security fix *) n/wpa_supplicant-2.4-i486-2.txz: Rebuilt. This update fixes potential denial of service issues. For more information, see: http://w1.fi/security/2015-1/wpa_supplicant-p2p-ssid-overflow.txt http://w1.fi/security/2015-2/wps-upnp-http-chunked-transfer-encoding.txt http://w1.fi/security/2015-3/integer-underflow-in-ap-mode-wmm-action-frame.txt http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1863 (* Security fix *) ap/terminus-font-4.39-noarch-1.txz: Upgraded. l/libcanberra-0.30-i486-1.txz: Upgraded. l/qt-4.8.6-i586-4.txz: Rebuilt. QNAM: Fix upload corruptions when server closes connection This patch fixes several upload corruptions if the server closes the connection while/before we send data into it. cherry picked from commit: qtbase/cff39fba10ffc10ee4dcfdc66ff6528eb d/slacktrack-2.17-i486-1.txz: Upgraded. Thanks to Stuart Winter. +--------------------------+ Mon May 4 04:15:20 UTC 2015 a/aaa_terminfo-5.9-i486-1.txz: Upgraded. a/btrfs-progs-v3.18.2-i486-1.txz: Upgraded. ap/cups-2.0.2-i486-3.txz: Rebuilt. Removed files that overlap with the cups-filter package. ap/cups-filters-1.0.68-i486-2.txz: Rebuilt. Removed bundled version of foomatic-rip. kde/calligra-2.9.4-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca@valencia-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ja-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.9.2-noarch-1.txz: Removed. kdei/calligra-l10n-uk-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.9.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.9.4-noarch-1.txz: Upgraded. l/libidn-1.30-i486-1.txz: Upgraded. This is reported to fix hangs with Emacs and other programs. Thanks to 55020. l/ncurses-5.9-i486-4.txz: Rebuilt. Applied upstream patch ncurses-5.9-20141206-patch.sh. l/qt-4.8.6-i486-3.txz: Rebuilt. Upgraded the WebKit components to version 2.3.4, which uses gstreamer-1 instead of gstreamer-0. This should fix conflicts with programs that use both WebKit and phonon. Thanks to Heinz Wiesinger. x/libdrm-2.4.60-i586-1.txz: Upgraded. x/mesa-10.5.4-i586-1.txz: Upgraded. xfce/xfwm4-4.12.2-i486-2.txz: Rebuilt. Reverted to older xinitrc.xfce to fix problems starting Xfce from XDM. Thanks to comet.berkeley. +--------------------------+ Wed Apr 29 05:10:52 UTC 2015 l/libxml2-2.9.2-i486-2.txz: Rebuilt. Reverted a patch that breaks the catalog. Thanks to Stuart Winter. n/gnupg-1.4.19-i486-2.txz: Rebuilt. Patched to fix spurious debug messages that may break sbopkg and slackpkg. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Sun Apr 26 18:56:37 UTC 2015 l/shared-mime-info-1.3-i486-2.txz: Rebuilt. Patched to not hammer the system with fsync. +--------------------------+ Sun Apr 26 16:50:47 UTC 2015 ap/cups-2.0.2-i486-2.txz: Rebuilt. Patched to fix high CPU load on one core when adding or removing printers. +--------------------------+ Sat Apr 25 23:13:15 UTC 2015 ap/sqlite-3.8.9-i486-1.txz: Upgraded. l/netpbm-10.66.02-i486-3.txz: Rebuilt. Fixed missing pnmtops. Thanks to Richard David Sherman. n/gnupg2-2.0.27-i486-2.txz: Rebuilt. Patched to fix spurious debug messages that may break sbopkg and slackpkg. Thanks to Willy Sudiarto Raharjo. tcl/tcl-8.6.4-i486-1.txz: Upgraded. tcl/tk-8.6.4-i486-1.txz: Upgraded. xap/MPlayer-20150425-i486-1.txz: Upgraded. Fixed runtime CPU detection. Thanks to Daniil Bratashov. +--------------------------+ Sat Apr 25 02:37:47 UTC 2015 a/aaa_elflibs-14.1-i486-6.txz: Rebuilt. Added libstdc++.so.6.0.20. a/cxxlibs-6.0.18-i486-1.txz: Removed. a/mkinitrd-1.4.8-i486-4.txz: Rebuilt. In mkinitrd_command_generator.sh: fixed the kernel version detection, and muted the error about missing /sys hcd module directories. Blacklisted iphone-set-info to prevent the initrd from uselessly bloating. Thanks to Ryan P.C. McQuen, Eric Hameleers, and Dan Church. d/gcc-4.9.2-i486-2.txz: Rebuilt. Recompiled with --enable-install-libiberty. Thanks to fskmh. d/gcc-g++-4.9.2-i486-2.txz: Rebuilt. d/gcc-gfortran-4.9.2-i486-2.txz: Rebuilt. d/gcc-gnat-4.9.2-i486-2.txz: Rebuilt. d/gcc-go-4.9.2-i486-2.txz: Rebuilt. d/gcc-java-4.9.2-i486-2.txz: Rebuilt. d/gcc-objc-4.9.2-i486-2.txz: Rebuilt. d/llvm-3.6.0-i486-2.txz: Rebuilt. Fixed overly restrictive permissions on c++-analyzer, ccc-analyzer, scan-build, set-xcode-analyzer, and scan-view. Thanks to Ricardo Nabinger Sanchez. l/gc-7.4.2-i486-2.txz: Rebuilt. Patched to fix "undefined reference to `GC_setup_mark_lock'", noticed while building inkscape. Thanks to Matteo Bernardini. l/libmpc-1.0.3-i486-1.txz: Upgraded. Thanks to fskmh. l/lzo-2.09-i486-1.txz: Upgraded. l/netpbm-10.66.02-i486-2.txz: Rebuilt. Fixed libnetpbm.so symlink. Thanks to Matteo Bernardini. n/crda-3.18-i486-2.txz: Rebuilt. Ensure libreg.so is installed in the proper lib directory. Thanks to Robby Workman. n/iproute2-3.18.0-i486-2.txz: Rebuilt. Properly handle /etc/iproute2/nl_protos.new config file. Thanks to Wim Speekenbrink. n/libgpg-error-1.18-i486-2.txz: Rebuilt. Compress info file, and remove /usr/info/dir from package. Thanks to Edward Trumbo. Don't build static library. n/php-5.6.8-i486-2.txz: Rebuilt. Fixed permissions on /etc/httpd/. Thanks to Francisco Ambrozio. n/rsync-3.1.1-i486-1.txz: Upgraded. +--------------------------+ Tue Apr 21 23:44:00 UTC 2015 Greetings! It has indeed been far too long. I apologize for the absence of updates lately, but we've been using the time to get some good work done. This is not a beta (probably not even an alpha release yet), but it is also not a drill. ;-) We've spared you all most of the pain while we transitioned to a lot of new libraries that got major version number bumps, and have tested everything to ensure that this will be a smooth upgrade. Still, I'd be surprised if all this didn't introduce any regressions, so if you find any problems let us know. Huge thanks are due to Robby Workman, Heinz Wiesinger, Eric Hameleers, and Stuart Winter for all the help. Have fun! a/aaa_elflibs-14.1-i486-5.txz: Rebuilt. a/acl-2.2.52-i486-1.txz: Upgraded. a/acpid-2.0.23-i486-1.txz: Upgraded. a/attr-2.4.47-i486-1.txz: Upgraded. a/cryptsetup-1.6.6-i486-1.txz: Upgraded. a/dbus-1.8.16-i486-1.txz: Upgraded. a/dosfstools-3.0.26-i486-1.txz: Upgraded. a/ed-1.11-i486-1.txz: Upgraded. a/etc-14.2-i486-1.txz: Upgraded. Added usbmux user to /etc/passwd. a/file-5.22-i486-1.txz: Upgraded. Include the flat files in the package again. Compile /etc/file/magic.mgc from the flat files upon installation, and include a script in /etc/file/ to recompile from the flat files to handle any local additions. Thanks to Marco Maggi and Kees Theunissen. a/gawk-4.1.1-i486-3.txz: Rebuilt. a/gettext-0.19.4-i486-1.txz: Upgraded. a/glibc-solibs-2.21-i486-2.txz: Rebuilt. a/glibc-zoneinfo-2015c-noarch-1.txz: Upgraded. a/gptfdisk-1.0.0-i486-1.txz: Upgraded. a/hdparm-9.45-i486-1.txz: Upgraded. a/infozip-6.0-i486-3.txz: Rebuilt. a/kernel-generic-3.18.11-i486-1.txz: Upgraded. a/kernel-generic-smp-3.18.11_smp-i686-1.txz: Upgraded. a/kernel-huge-3.18.11-i486-1.txz: Upgraded. Config changes for the huge kernel: HW_RANDOM_VIRTIO m -> y SCSI_VIRTIO m -> y VIRTIO m -> y VIRTIO_BALLOON m -> y VIRTIO_BLK m -> y VIRTIO_CONSOLE m -> y VIRTIO_MMIO m -> y VIRTIO_NET m -> y VIRTIO_PCI m -> y a/kernel-huge-smp-3.18.11_smp-i686-1.txz: Upgraded. Config changes for the huge-smp kernel: HW_RANDOM_VIRTIO m -> y SCSI_VIRTIO m -> y VIRTIO m -> y VIRTIO_BALLOON m -> y VIRTIO_BLK m -> y VIRTIO_CONSOLE m -> y VIRTIO_MMIO m -> y VIRTIO_NET m -> y VIRTIO_PCI m -> y a/kernel-modules-3.18.11-i486-1.txz: Upgraded. a/kernel-modules-smp-3.18.11_smp-i686-1.txz: Upgraded. a/kmod-20-i486-1.txz: Upgraded. a/less-458-i486-1.txz: Upgraded. a/logrotate-3.8.9-i486-1.txz: Upgraded. a/lvm2-2.02.118-i486-1.txz: Upgraded. a/mdadm-3.3.2-i486-1.txz: Upgraded. a/mkinitrd-1.4.8-i486-3.txz: Rebuilt. Patched to fix a minor bug passing kernel options with -m. Thanks to hutyerah. a/ntfs-3g-2015.3.14-i486-1.txz: Upgraded. a/openssl-solibs-1.0.1m-i486-1.txz: Upgraded. Dropped the old .so.0 libraries. a/reiserfsprogs-3.6.24-i486-1.txz: Upgraded. a/smartmontools-6.3-i486-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-20.txz: Rebuilt. Initialize the system clock frequency and tick in rc.S, and various other clock handling improvements. Thanks to Xsane. Filter errors from .gvfs when unmounting local filesystems. Look for SDDM in rc.4. a/udisks2-2.1.5-i486-1.txz: Upgraded. a/upower-0.9.23-i486-1.txz: Upgraded. a/usb_modeswitch-2.2.1-i486-1.txz: Upgraded. a/xfsprogs-3.2.2-i486-1.txz: Upgraded. a/xz-5.2.1-i486-1.tgz: Upgraded. ap/alsa-utils-1.0.29-i486-1.txz: Upgraded. ap/bc-1.06.95-i486-3.txz: Rebuilt. ap/cdrtools-3.01a24-i486-1.txz: Upgraded. ap/cups-2.0.2-i486-1.txz: Upgraded. ap/cups-filters-1.0.68-i486-1.txz: Added. ap/dmidecode-2.12-i486-1.txz: Upgraded. ap/flac-1.3.1-i486-1.txz: Upgraded. ap/foomatic-filters-4.0.17-i486-1.txz: Upgraded. ap/ghostscript-9.16-i486-1.txz: Upgraded. ap/gphoto2-2.5.6-i486-1.txz: Upgraded. ap/gutenprint-5.2.10-i486-1.txz: Upgraded. ap/hplip-3.15.2-i486-1.txz: Upgraded. ap/htop-1.0.3-i486-1.txz: Upgraded. ap/itstool-2.0.2-i486-1.txz: Upgraded. ap/lsscsi-0.28-i486-1.txz: Upgraded. ap/lzip-1.16-i486-1.txz: Upgraded. ap/man-pages-3.82-noarch-1.txz: Upgraded. ap/mariadb-10.0.17-i486-1.txz: Upgraded. ap/nano-2.4.1-i486-1.txz: Upgraded. ap/qpdf-5.1.2-i486-1.txz: Added. ap/radeontool-1.6.3-i486-1.txz: Upgraded. ap/sox-14.4.2-i486-1.txz: Upgraded. ap/sqlite-3.8.8.3-i486-1.txz: Upgraded. ap/tmux-1.9a-i486-1.txz: Upgraded. ap/usbmuxd-1.0.9-i486-1.txz: Added. ap/vim-7.4.692-i486-1.txz: Upgraded. ap/xfsdump-3.1.4-i486-1.txz: Upgraded. ap/zsh-5.0.7-i486-1.txz: Upgraded. d/bison-3.0.4-i486-1.txz: Upgraded. d/clisp-2.49-i486-3.txz: Rebuilt. d/cmake-3.1.3-i486-1.txz: Upgraded. d/doxygen-1.8.9.1-i486-1.txz: Upgraded. d/flex-2.5.39-i486-1.txz: Upgraded. d/gcc-4.9.2-i486-1.txz: Upgraded. d/gcc-g++-4.9.2-i486-1.txz: Upgraded. d/gcc-gfortran-4.9.2-i486-1.txz: Upgraded. d/gcc-gnat-4.9.2-i486-1.txz: Upgraded. d/gcc-go-4.9.2-i486-1.txz: Upgraded. d/gcc-java-4.9.2-i486-1.txz: Upgraded. d/gcc-objc-4.9.2-i486-1.txz: Upgraded. d/gettext-tools-0.19.4-i486-1.txz: Upgraded. d/git-2.3.5-i486-1.txz: Upgraded. d/help2man-1.46.5-i486-1.txz: Upgraded. d/kernel-headers-3.18.11_smp-x86-1.txz: Upgraded. d/libtool-2.4.6-i486-1.txz: Upgraded. d/llvm-3.6.0-i486-1.txz: Upgraded. Thanks to Heinz Wiesinger. d/pkg-config-0.28-i486-1.txz: Upgraded. d/python-2.7.9-i486-1.txz: Upgraded. d/python-setuptools-14.3-i486-1.txz: Added. d/rcs-5.9.4-i486-1.txz: Upgraded. d/ruby-1.9.3_p551-i486-1.txz: Upgraded. d/strace-4.10-i486-1.txz: Upgraded. d/swig-2.0.12-i486-1.txz: Upgraded. d/yasm-1.3.0-i486-1.txz: Upgraded. e/emacs-24.5-i486-1.txz: Upgraded. k/kernel-source-3.18.11_smp-noarch-1.txz: Upgraded. kde/amarok-2.8.0-i486-2.txz: Rebuilt. kde/amor-4.14.3-i486-1.txz: Added. kde/analitza-4.14.3-i486-1.txz: Upgraded. kde/ark-4.14.3-i486-1.txz: Upgraded. kde/artikulate-4.14.3-i486-1.txz: Added. kde/audiocd-kio-4.14.3-i486-1.txz: Upgraded. kde/baloo-4.14.3-i486-1.txz: Added. kde/baloo-widgets-4.14.3-i486-1.txz: Added. kde/blinken-4.14.3-i486-1.txz: Upgraded. kde/bluedevil-2.1.1-i486-1.txz: Upgraded. kde/bomber-4.14.3-i486-1.txz: Upgraded. kde/bovo-4.14.3-i486-1.txz: Upgraded. kde/calligra-2.9.2-i486-1.txz: Upgraded. kde/cantor-4.14.3-i486-1.txz: Upgraded. kde/cervisia-4.14.3-i486-1.txz: Added. kde/dolphin-plugins-4.14.3-i486-1.txz: Added. kde/dragon-4.14.3-i486-1.txz: Upgraded. kde/filelight-4.14.3-i486-1.txz: Upgraded. kde/granatier-4.14.3-i486-1.txz: Upgraded. kde/gwenview-4.14.3-i486-1.txz: Upgraded. kde/juk-4.14.3-i486-1.txz: Upgraded. kde/k3b-2.0.3-i486-1.txz: Upgraded. kde/kaccessible-4.14.3-i486-1.txz: Upgraded. kde/kactivities-4.13.3-i486-1.txz: Upgraded. kde/kajongg-4.14.3-i486-1.txz: Added. kde/kalgebra-4.14.3-i486-1.txz: Upgraded. kde/kalzium-4.14.3-i486-1.txz: Upgraded. kde/kamera-4.14.3-i486-1.txz: Upgraded. kde/kanagram-4.14.3-i486-1.txz: Upgraded. kde/kapman-4.14.3-i486-1.txz: Upgraded. kde/kapptemplate-4.14.3-i486-1.txz: Added. kde/kate-4.14.3-i486-1.txz: Upgraded. kde/katomic-4.14.3-i486-1.txz: Upgraded. kde/kblackbox-4.14.3-i486-1.txz: Upgraded. kde/kblocks-4.14.3-i486-1.txz: Upgraded. kde/kbounce-4.14.3-i486-1.txz: Upgraded. kde/kbreakout-4.14.3-i486-1.txz: Upgraded. kde/kbruch-4.14.3-i486-1.txz: Upgraded. kde/kcachegrind-4.14.3-i486-1.txz: Added. kde/kcalc-4.14.3-i486-1.txz: Upgraded. kde/kcharselect-4.14.3-i486-1.txz: Upgraded. kde/kcolorchooser-4.14.3-i486-1.txz: Upgraded. kde/kcron-4.14.3-i486-1.txz: Added. kde/kde-base-artwork-4.14.3-i486-1.txz: Upgraded. kde/kde-baseapps-4.14.3-i486-1.txz: Upgraded. kde/kde-dev-scripts-4.14.3-i486-1.txz: Added. kde/kde-dev-utils-4.14.3-i486-1.txz: Added. kde/kde-runtime-4.14.3-i486-1.txz: Upgraded. kde/kde-wallpapers-4.14.3-noarch-1.txz: Upgraded. kde/kde-workspace-4.11.17-i486-1.txz: Upgraded. kde/kdeadmin-4.10.5-i486-1.txz: Removed. kde/kdeartwork-4.14.3-i486-1.txz: Upgraded. kde/kdeconnect-kde-0.8-i486-1.txz: Added. kde/kdegraphics-mobipocket-4.14.3-i486-1.txz: Upgraded. kde/kdegraphics-strigi-analyzer-4.14.3-i486-1.txz: Upgraded. kde/kdegraphics-thumbnailers-4.14.3-i486-1.txz: Upgraded. kde/kdelibs-4.14.6-i486-1.txz: Upgraded. kde/kdenetwork-4.10.5-i486-1.txz: Removed. kde/kdenetwork-filesharing-4.14.3-i486-1.txz: Added. kde/kdenetwork-strigi-analyzers-4.14.3-i486-1.txz: Added. kde/kdepim-4.14.6-i486-1.txz: Upgraded. kde/kdepim-runtime-4.14.6-i486-1.txz: Upgraded. kde/kdepimlibs-4.14.6-i486-1.txz: Upgraded. kde/kdeplasma-addons-4.14.3-i486-1.txz: Upgraded. kde/kdesdk-4.10.5-i486-1.txz: Removed. kde/kdesdk-kioslaves-4.14.3-i486-1.txz: Added. kde/kdesdk-strigi-analyzers-4.14.3-i486-1.txz: Added. kde/kdesdk-thumbnailers-4.14.3-i486-1.txz: Added. kde/kdetoys-4.10.5-i486-1.txz: Removed. kde/kdev-python-1.7.1-i486-1.txz: Added. kde/kdevelop-4.7.1-i486-1.txz: Upgraded. kde/kdevelop-php-1.7.1-i486-1.txz: Upgraded. kde/kdevelop-php-docs-1.7.1-i486-1.txz: Upgraded. kde/kdevplatform-1.7.1-i486-1.txz: Upgraded. kde/kdewebdev-4.14.3-i486-1.txz: Upgraded. kde/kdf-4.14.3-i486-1.txz: Upgraded. kde/kdiamond-4.14.3-i486-1.txz: Upgraded. kde/kfilemetadata-4.14.3-i486-1.txz: Added. kde/kfloppy-4.14.3-i486-1.txz: Upgraded. kde/kfourinline-4.14.3-i486-1.txz: Upgraded. kde/kgamma-4.14.3-i486-1.txz: Upgraded. kde/kgeography-4.14.3-i486-1.txz: Upgraded. kde/kget-4.14.3-i486-1.txz: Added. kde/kgoldrunner-4.14.3-i486-1.txz: Upgraded. kde/kgpg-4.14.3-i486-1.txz: Upgraded. kde/khangman-4.14.3-i486-1.txz: Upgraded. kde/kig-4.14.3-i486-1.txz: Upgraded. kde/kigo-4.14.3-i486-1.txz: Upgraded. kde/killbots-4.14.3-i486-1.txz: Upgraded. kde/kio-mtp-2063e75_20131020git-i486-1.txz: Upgraded. kde/kiriki-4.14.3-i486-1.txz: Upgraded. kde/kiten-4.14.3-i486-1.txz: Upgraded. kde/kjumpingcube-4.14.3-i486-1.txz: Upgraded. kde/klettres-4.14.3-i486-1.txz: Upgraded. kde/klickety-4.14.3-i486-1.txz: Upgraded. kde/klines-4.14.3-i486-1.txz: Upgraded. kde/kmag-4.14.3-i486-1.txz: Upgraded. kde/kmahjongg-4.14.3-i486-1.txz: Upgraded. kde/kmines-4.14.3-i486-1.txz: Upgraded. kde/kmix-4.14.3-i486-1.txz: Upgraded. kde/kmousetool-4.14.3-i486-1.txz: Upgraded. kde/kmouth-4.14.3-i486-1.txz: Upgraded. kde/kmplot-4.14.3-i486-1.txz: Upgraded. kde/knavalbattle-4.14.3-i486-1.txz: Upgraded. kde/knetwalk-4.14.3-i486-1.txz: Upgraded. kde/kolf-4.14.3-i486-1.txz: Upgraded. kde/kollision-4.14.3-i486-1.txz: Upgraded. kde/kolourpaint-4.14.3-i486-1.txz: Upgraded. kde/kompare-4.14.3-i486-1.txz: Added. kde/konquest-4.14.3-i486-1.txz: Upgraded. kde/konsole-4.14.3-i486-1.txz: Upgraded. kde/kopete-4.14.3-i486-1.txz: Added. kde/korundum-4.14.3-i486-1.txz: Upgraded. kde/kpat-4.14.3-i486-1.txz: Upgraded. kde/kppp-4.14.3-i486-1.txz: Added. kde/kqtquickcharts-4.14.3-i486-1.txz: Added. kde/krdc-4.14.3-i486-1.txz: Added. kde/kremotecontrol-4.14.3-i486-1.txz: Upgraded. kde/kreversi-4.14.3-i486-1.txz: Upgraded. kde/krfb-4.14.3-i486-1.txz: Added. kde/kross-interpreters-4.14.3-i486-1.txz: Upgraded. kde/kruler-4.14.3-i486-1.txz: Upgraded. kde/ksaneplugin-4.14.3-i486-1.txz: Upgraded. kde/kscreen-1.0.2.1-i486-1.txz: Upgraded. kde/kshisen-4.14.3-i486-1.txz: Upgraded. kde/ksirk-4.14.3-i486-1.txz: Upgraded. kde/ksnakeduel-4.14.3-i486-1.txz: Upgraded. kde/ksnapshot-4.14.3-i486-1.txz: Upgraded. kde/kspaceduel-4.14.3-i486-1.txz: Upgraded. kde/ksquares-4.14.3-i486-1.txz: Upgraded. kde/kstars-4.14.3-i486-1.txz: Upgraded. kde/ksudoku-4.14.3-i486-1.txz: Upgraded. kde/ksystemlog-4.14.3-i486-1.txz: Added. kde/kteatime-4.14.3-i486-1.txz: Added. kde/ktimer-4.14.3-i486-1.txz: Upgraded. kde/ktouch-4.14.3-i486-1.txz: Upgraded. kde/ktuberling-4.14.3-i486-1.txz: Upgraded. kde/kturtle-4.14.3-i486-1.txz: Upgraded. kde/ktux-4.14.3-i486-1.txz: Added. kde/kubrick-4.14.3-i486-1.txz: Upgraded. kde/kuser-4.14.3-i486-1.txz: Added. kde/kwallet-4.10.5-i486-1.txz: Removed. kde/kwalletmanager-4.14.3-i486-1.txz: Added. kde/kwebkitpart-1.3.4-i486-1.txz: Upgraded. kde/kwordquiz-4.14.3-i486-1.txz: Upgraded. kde/libkcddb-4.14.3-i486-1.txz: Upgraded. kde/libkcompactdisc-4.14.3-i486-1.txz: Upgraded. kde/libkdcraw-4.14.3-i486-1.txz: Upgraded. kde/libkdeedu-4.14.3-i486-1.txz: Upgraded. kde/libkdegames-4.14.3-i486-1.txz: Upgraded. kde/libkexiv2-4.14.3-i486-1.txz: Upgraded. kde/libkipi-4.14.3-i486-1.txz: Upgraded. kde/libkmahjongg-4.14.3-i486-1.txz: Upgraded. kde/libkomparediff2-4.14.3-i486-1.txz: Added. kde/libksane-4.14.3-i486-1.txz: Upgraded. kde/libkscreen-1.0.5-i486-1.txz: Upgraded. kde/libktorrent-1.3.1-i486-2.txz: Rebuilt. kde/libmm-qt-1.0.1-i486-1.txz: Added. kde/libnm-qt-0.9.8.3-i486-1.txz: Added. kde/lokalize-4.14.3-i486-1.txz: Added. kde/lskat-4.14.3-i486-1.txz: Upgraded. kde/marble-4.14.3-i486-1.txz: Upgraded. kde/mplayerthumbs-4.14.3-i486-1.txz: Upgraded. kde/nepomuk-core-4.14.3-i486-1.txz: Upgraded. kde/nepomuk-widgets-4.14.3-i486-1.txz: Upgraded. kde/networkmanagement-0.9.0.9-i486-1.txz: Removed. kde/okteta-4.14.3-i486-1.txz: Added. kde/okular-4.14.3-i486-1.txz: Upgraded. kde/oxygen-gtk2-1.4.6-i486-1.txz: Upgraded. kde/oxygen-gtk3-1.4.1-i486-1.txz: Upgraded. kde/oxygen-icons-4.14.3-i486-1.txz: Upgraded. kde/pairs-4.14.3-i486-1.txz: Upgraded. kde/palapeli-4.14.3-i486-1.txz: Upgraded. kde/parley-4.14.3-i486-1.txz: Upgraded. kde/partitionmanager-1.1.1-i486-1.txz: Added. kde/perlkde-4.14.3-i486-1.txz: Upgraded. kde/perlqt-4.14.3-i486-1.txz: Upgraded. kde/picmi-4.14.3-i486-1.txz: Upgraded. kde/plasma-nm-0.9.3.5-i486-1.txz: Added. kde/poxml-4.14.3-i486-1.txz: Added. kde/print-manager-4.14.3-i486-1.txz: Upgraded. kde/pykde4-4.14.3-i486-1.txz: Upgraded. kde/qtruby-4.14.3-i486-1.txz: Upgraded. kde/rocs-4.14.3-i486-1.txz: Upgraded. kde/skanlite-1.1-i486-1.txz: Upgraded. kde/smokegen-4.14.3-i486-1.txz: Upgraded. kde/smokekde-4.14.3-i486-1.txz: Upgraded. kde/smokeqt-4.14.3-i486-1.txz: Upgraded. kde/step-4.14.3-i486-1.txz: Upgraded. kde/superkaramba-4.14.3-i486-1.txz: Upgraded. kde/svgpart-4.14.3-i486-1.txz: Upgraded. kde/sweeper-4.14.3-i486-1.txz: Upgraded. kde/umbrello-4.14.3-i486-1.txz: Added. kde/zeroconf-ioslave-4.14.3-i486-1.txz: Added. kdei/calligra-l10n-bs-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca@valencia-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-eu-2.8.5-noarch-1.txz: Removed. kdei/calligra-l10n-fi-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ja-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.8.5-noarch-1.txz: Removed. kdei/calligra-l10n-nl-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.9.2-noarch-1.txz: Added. kdei/calligra-l10n-uk-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.9.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.9.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ar-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-bg-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-bs-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-ca-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-ca@valencia-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-cs-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-da-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-de-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-el-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-en_GB-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-es-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-et-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-eu-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-fa-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-fi-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-fr-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-ga-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-gl-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-he-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-hi-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-hr-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-hu-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-ia-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-id-4.14.3-noarch-1.txz: Added. kdei/kde-l10n-is-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-it-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-ja-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-kk-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-km-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-ko-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-lt-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-lv-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-mr-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-nb-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-nds-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-nl-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-nn-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-pa-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-pl-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-pt-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-pt_BR-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-ro-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-ru-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-si-4.10.5-noarch-1.txz: Removed. kdei/kde-l10n-sk-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-sl-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-sr-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-sv-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-tg-4.10.5-noarch-1.txz: Removed. kdei/kde-l10n-th-4.10.5-noarch-1.txz: Removed. kdei/kde-l10n-tr-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-ug-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-uk-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-vi-4.10.5-noarch-1.txz: Removed. kdei/kde-l10n-wa-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_CN-4.14.3-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_TW-4.14.3-noarch-1.txz: Upgraded. l/LibRaw-0.16.0-i486-1.txz: Added. l/a52dec-0.7.4-i486-1.txz: Added. l/adwaita-icon-theme-3.14.1-noarch-1.txz: Added. l/akonadi-1.13.0-i486-1.txz: Upgraded. l/alsa-lib-1.0.29-i486-1.txz: Upgraded. l/alsa-oss-1.0.28-i486-1.txz: Upgraded. l/at-spi2-atk-2.14.1-i486-1.txz: Upgraded. l/at-spi2-core-2.14.1-i486-1.txz: Upgraded. l/atk-2.14.0-i486-1.txz: Upgraded. l/attica-0.4.2-i486-1.txz: Upgraded. l/boost-1.58.0-i486-1.txz: Upgraded. l/cairo-1.14.2-i486-1.txz: Upgraded. l/dbus-glib-0.104-i486-1.txz: Upgraded. l/dconf-0.22.0-i486-1.txz: Upgraded. l/desktop-file-utils-0.22-i486-1.txz: Upgraded. l/djvulibre-3.5.25.3-i486-2.txz: Rebuilt. l/eigen3-3.2.4-i486-1.txz: Added. l/exiv2-0.24-i486-1.txz: Upgraded. l/fftw-3.3.4-i486-1.txz: Upgraded. l/freetype-2.5.5-i486-2.txz: Rebuilt. l/fuse-2.9.3-i486-1.txz: Upgraded. l/gc-7.4.2-i486-1.txz: Upgraded. l/gcr-3.14.0-i486-1.txz: Upgraded. l/gd-2.1.1-i486-1.txz: Upgraded. l/gdk-pixbuf2-2.30.8-i486-1.txz: Upgraded. l/gegl-0.2.0-i486-3.txz: Rebuilt. l/giflib-5.1.1-i486-1.txz: Upgraded. l/glade3-3.8.5-i486-1.txz: Upgraded. l/glib-networking-2.42.1-i486-1.txz: Upgraded. l/glib2-2.42.2-i486-1.txz: Upgraded. l/glibc-2.21-i486-2.txz: Rebuilt. l/glibc-i18n-2.21-i486-2.txz: Rebuilt. l/glibc-profile-2.21-i486-2.txz: Rebuilt. l/gmime-2.6.20-i486-1.txz: Upgraded. l/gnome-icon-theme-3.8.3-i486-1.txz: Removed. This has been replaced by the adwaita-icon-theme package. l/gnome-keyring-3.14.0-i486-1.txz: Upgraded. l/gnome-themes-standard-3.14.2.3-i486-1.txz: Upgraded. l/gobject-introspection-1.42.0-i486-1.txz: Upgraded. l/grantlee-0.5.1-i486-1.txz: Upgraded. l/gsettings-desktop-schemas-3.14.1-i486-1.txz: Upgraded. l/gst-plugins-base-1.4.4-i486-1.txz: Upgraded. l/gst-plugins-base0-0.10.36-i486-1.txz: Added. l/gst-plugins-good-1.4.4-i486-1.txz: Upgraded. l/gst-plugins-good0-0.10.31-i486-1.txz: Added. l/gstreamer-1.4.4-i486-1.txz: Upgraded. l/gstreamer0-0.10.36-i486-1.txz: Added. l/gtk+2-2.24.27-i486-1.txz: Upgraded. l/gtk+3-3.14.12-i486-1.txz: Upgraded. l/gtkspell-2.0.16-i486-2.txz: Rebuilt. l/gvfs-1.22.4-i486-1.txz: Upgraded. l/harfbuzz-0.9.40-i486-1.txz: Upgraded. l/hicolor-icon-theme-0.13-noarch-1.txz: Upgraded. l/hunspell-1.3.3-i486-1.txz: Upgraded. l/icu4c-54.1-i486-1.txz: Upgraded. l/ilmbase-2.2.0-i486-1.txz: Upgraded. l/imlib-1.9.15-i486-7.txz: Removed. l/iso-codes-3.57-noarch-1.txz: Upgraded. l/jasper-1.900.1-i486-4.txz: Rebuilt. l/jemalloc-3.6.0-i486-1.txz: Added. l/judy-1.0.5-i486-1.txz: Added. l/lcms-1.19-i486-3.txz: Rebuilt. l/lcms2-2.7-i486-1.txz: Upgraded. l/libao-1.2.0-i486-1.txz: Upgraded. l/libbluedevil-2.1-i486-1.txz: Upgraded. l/libcanberra-0.29-i486-2.txz: Rebuilt. l/libcddb-1.3.2-i486-3.txz: Upgraded. l/libcdio-0.93-i486-1.txz: Upgraded. l/libcdio-paranoia-10.2+0.93+1-i486-1.txz: Added. l/libdiscid-0.6.1-i486-1.txz: Upgraded. l/libdvdnav-5.0.3-i486-1.txz: Added. l/libdvdread-5.0.3-i486-1.txz: Upgraded. l/libelf-0.8.13-i486-5.txz: Rebuilt. l/libfakekey-0.1-i486-1.txz: Added. l/libffi-3.2.1-i486-1.txz: Upgraded. l/libglade-2.6.4-i486-5.txz: Rebuilt. l/libgnome-keyring-3.12.0-i486-1.txz: Upgraded. l/libgphoto2-2.5.7-i486-1.txz: Upgraded. l/libgpod-0.8.3-i486-1.txz: Upgraded. l/libgsf-1.14.33-i486-1.txz: Upgraded. l/libimobiledevice-1.2.0-i486-1.txz: Added. l/libiodbc-3.52.10-i486-1.txz: Upgraded. l/libjpeg-turbo-1.4.0-i486-1.txz: Added. l/libjpeg-v8a-i486-2.txz: Removed. l/liblastfm-1.0.9-i486-1.txz: Upgraded. l/libmng-2.0.2-i486-1.txz: Upgraded. l/libmtp-1.1.8-i486-1.txz: Upgraded. l/libnl3-3.2.25-i486-1.txz: Upgraded. l/libnotify-0.7.6-i486-1.txz: Upgraded. l/libodfgen-0.1.3-i486-1.txz: Added. l/libogg-1.3.2-i486-1.txz: Upgraded. l/libplist-1.12-i486-1.txz: Upgraded. l/libpng-1.6.16-i486-1.txz: Upgraded. l/libraw1394-2.1.0-i486-1.txz: Upgraded. l/librevenge-0.0.2-i486-1.txz: Added. l/librsvg-2.40.9-i486-1.txz: Upgraded. l/libsecret-0.18-i486-1.txz: Upgraded. l/libsigsegv-2.10-i486-1.txz: Added. l/libsoup-2.48.1-i486-1.txz: Upgraded. l/libssh-0.6.4-i486-1.txz: Upgraded. This update fixes some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0017 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8132 (* Security fix *) l/libtasn1-4.3-i486-1.txz: Upgraded. l/libtiff-4.0.3-i486-1.txz: Upgraded. l/libusbmuxd-1.0.10-i486-1.txz: Added. l/libvncserver-0.9.10-i486-1.txz: Upgraded. l/libvorbis-1.3.5-i486-1.txz: Upgraded. l/libvpx-1.3.0-i486-1.txz: Added. l/libwmf-0.2.8.4-i486-6.txz: Rebuilt. l/libwmf-docs-0.2.8.4-noarch-6.txz: Rebuilt. l/libwnck-2.31.0-i486-1.txz: Upgraded. l/libwpd-0.10.0-i486-1.txz: Upgraded. l/libxklavier-5.4-i486-1.txz: Upgraded. l/libxml2-2.9.2-i486-1.txz: Upgraded. l/libxslt-1.1.28-i486-2.txz: Rebuilt. l/lzo-2.08-i486-1.txz: Upgraded. l/netpbm-10.66.02-i486-1.txz: Upgraded. l/newt-0.52.18-i486-1.txz: Added. l/openexr-2.2.0-i486-1.txz: Upgraded. l/openjpeg-2.1.0-i486-1.txz: Added. l/orc-0.4.22-i486-1.txz: Added. l/pango-1.36.8-i486-1.txz: Upgraded. l/pcre-8.36-i486-1.txz: Upgraded. l/phonon-4.8.3-i486-1.txz: Upgraded. l/phonon-gstreamer-4.8.2-i486-1.txz: Upgraded. l/phonon-mplayer-1b1fd1f_20110823git-i486-1.txz: Removed. l/phonon-xine-4.4.4-i486-1.txz: Removed. l/pil-1.1.7-i486-4.txz: Removed. l/pilot-link-0.12.5-i486-8.txz: Rebuilt. l/polkit-gnome-0.102-i486-2.txz: Rebuilt. l/poppler-0.32.0-i486-1.txz: Upgraded. l/poppler-data-0.4.7-noarch-1.txz: Upgraded. l/pycairo-1.10.0-i486-1.txz: Upgraded. l/pycups-1.9.70-i486-1.txz: Upgraded. l/python-pillow-2.7.0-i486-1.txz: Added. l/qt-4.8.6-i486-2.txz: Rebuilt. Fixed issues with BMP, ICO, and GIF handling that could lead to a denial of service or the execution of arbitrary code when processing malformed images. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1858 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1859 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1860 (* Security fix *) l/qt-gstreamer-1.2.0-i486-1.txz: Added. l/raptor2-2.0.15-i486-1.txz: Upgraded. l/sdl-1.2.15-i486-2.txz: Rebuilt. l/seamonkey-solibs-2.33.1-i486-1.txz: Upgraded. l/shared-desktop-ontologies-0.11.0-i486-1.txz: Upgraded. l/shared-mime-info-1.3-i486-1.txz: Upgraded. l/slang-2.3.0-i486-1.txz: Upgraded. l/soprano-2.9.4-i486-1.txz: Upgraded. l/strigi-0.7.8-i486-1.txz: Upgraded. l/svgalib-1.9.25-i486-3.txz: Rebuilt. l/v4l-utils-1.6.2-i486-1.txz: Upgraded. l/virtuoso-ose-6.1.8-i486-1.txz: Upgraded. l/vte-0.28.2-i486-3.txz: Rebuilt. l/wavpack-4.70.0-i486-1.txz: Upgraded. l/xapian-core-1.2.17-i486-1.txz: Added. n/ModemManager-1.4.4-i486-1.txz: Upgraded. n/NetworkManager-1.0.0-i486-1.txz: Upgraded. n/bind-9.10.2-i486-1.txz: Upgraded. Fix some denial-of-service and other security issues. For more information, see: https://kb.isc.org/article/AA-01166/ https://kb.isc.org/article/AA-01161/ https://kb.isc.org/article/AA-01167/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1349 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8680 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3214 (* Security fix *) n/bluez-4.101-i486-1.txz: Upgraded. n/bluez-hcidump-2.5-i486-1.txz: Upgraded. n/crda-3.18-i486-1.txz: Upgraded. n/curl-7.41.0-i486-1.txz: Upgraded. n/dhcp-4.3.2-i486-1.txz: Upgraded. n/dhcpcd-6.8.1-i486-1.txz: Upgraded. n/dirmngr-1.1.1-i486-2.txz: Rebuilt. n/dnsmasq-2.72-i486-1.txz: Upgraded. n/fetchmail-6.3.26-i486-1.txz: Upgraded. n/getmail-4.47.0-i486-1.txz: Upgraded. n/gnupg-1.4.19-i486-1.txz: Upgraded. * Use ciphertext blinding for Elgamal decryption [CVE-2014-3591]. See http://www.cs.tau.ac.il/~tromer/radioexp/ for details. * Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks are Practical]. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0837 (* Security fix *) n/gnupg2-2.0.27-i486-1.txz: Upgraded. n/gpa-0.9.7-i486-1.txz: Upgraded. n/gpgme-1.5.3-i486-1.txz: Upgraded. n/httpd-2.4.12-i486-1.txz: Upgraded. This update fixes the following security issues: * CVE-2014-3583 mod_proxy_fcgi: Fix a potential crash due to buffer over-read, with response headers' size above 8K. * CVE-2014-3581 mod_cache: Avoid a crash when Content-Type has an empty value. PR 56924. * CVE-2014-8109 mod_lua: Fix handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments. PR57204. * CVE-2013-5704 core: HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. Adds "MergeTrailers" directive to restore legacy behavior. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704 (* Security fix *) n/iproute2-3.18.0-i486-1.txz: Upgraded. n/iptables-1.4.21-i486-1.txz: Upgraded. n/irssi-0.8.17-i486-1.txz: Upgraded. n/lftp-4.6.1-i486-1.txz: Upgraded. n/libassuan-2.2.0-i486-1.txz: Upgraded. n/libgcrypt-1.6.3-i486-1.txz: Upgraded. * Use ciphertext blinding for Elgamal decryption [CVE-2014-3591]. See http://www.cs.tau.ac.il/~tromer/radioexp/ for details. * Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks are Practical]. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0837 (* Security fix *) n/libgpg-error-1.18-i486-1.txz: Upgraded. n/libksba-1.3.2-i486-1.txz: Upgraded. n/libmbim-1.12.2-i486-1.txz: Upgraded. n/libndp-1.4-i486-1.txz: Added. n/libnftnl-1.0.3-i486-1.txz: Upgraded. n/libqmi-1.12.6-i486-1.txz: Upgraded. n/links-2.9-i486-1.txz: Upgraded. n/mutt-1.5.23-i486-2.txz: Rebuilt. Patched a vulnerability where malformed headers can cause mutt to crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9116 (* Security fix *) n/net-snmp-5.7.3-i486-1.txz: Upgraded. n/netatalk-2.2.3-i486-5.txz: Rebuilt. n/netkit-ftp-0.17-i486-2.txz: Rebuilt. n/nfs-utils-1.3.1-i486-1.txz: Upgraded. n/nftables-0.4-i486-1.txz: Upgraded. n/ntp-4.2.8p2-i486-1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes the following medium-severity vulnerabilities involving private key authentication: * ntpd accepts unauthenticated packets with symmetric key crypto. * Authentication doesn't protect symmetric associations against DoS attacks. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1798 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1799 (* Security fix *) n/obex-data-server-0.4.6-i486-3.txz: Rebuilt. n/openssl-1.0.1m-i486-1.txz: Upgraded. Fixes several bugs and security issues: o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286) o ASN.1 structure reuse memory corruption fix (CVE-2015-0287) o PKCS7 NULL pointer dereferences fix (CVE-2015-0289) o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293) o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209) o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288) o Removed the export ciphers from the DEFAULT ciphers For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 (* Security fix *) n/p11-kit-0.23.1-i486-1.txz: Upgraded. n/php-5.6.8-i486-1.txz: Upgraded. This update fixes some security issues. Please note that this package build also moves the configuration files from /etc/httpd to /etc, /etc/php.d, and /etc/php-fpm.d. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0231 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1352 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2305 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2331 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3330 (* Security fix *) n/pinentry-0.9.1-i486-1.txz: Upgraded. n/popa3d-1.0.3-i486-1.txz: Upgraded. n/ppp-2.4.7-i486-1.txz: Upgraded. Fixed a potential security issue in parsing option files. Fixed remotely triggerable PID overflow that causes pppd to crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3158 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3310 (* Security fix *) n/proftpd-1.3.5-i486-1.txz: Upgraded. Patched an issue where mod_copy allowed unauthenticated copying of files via SITE CPFR/CPTO. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3306 (* Security fix *) n/samba-4.2.1-i486-1.txz: Upgraded. n/slrn-1.0.2-i486-1.txz: Upgraded. n/tftp-hpa-5.2-i486-2.txz: Rebuilt. n/tin-2.2.1-i486-2.txz: Rebuilt. n/wget-1.16.3-i486-1.txz: Upgraded. n/whois-5.2.7-i486-1.txz: Upgraded. n/wpa_supplicant-2.4-i486-1.txz: Upgraded. t/tetex-3.0-i486-10.txz: Rebuilt. t/tetex-doc-3.0-i486-10.txz: Rebuilt. t/transfig-3.2.5e-i486-3.txz: Rebuilt. t/xfig-3.2.5c-i486-3.txz: Rebuilt. x/bdftopcf-1.0.5-i486-1.txz: Upgraded. x/bitmap-1.0.8-i486-1.txz: Upgraded. x/compiz-0.8.8-i486-2.txz: Rebuilt. x/font-util-1.3.1-i486-1.txz: Upgraded. x/fontconfig-2.11.1-i486-2.txz: Rebuilt. x/fontsproto-2.1.3-noarch-1.txz: Upgraded. x/fslsfonts-1.0.5-i486-1.txz: Upgraded. x/fstobdf-1.0.6-i486-1.txz: Upgraded. x/iceauth-1.0.7-i486-1.txz: Upgraded. x/libX11-1.6.3-i486-1.txz: Upgraded. x/libXaw3dXft-1.6.2d-i486-1.txz: Added. x/libXdmcp-1.1.2-i486-1.txz: Upgraded. x/libXfont-1.5.1-i486-1.txz: Upgraded. x/libXft-2.3.2-i486-2.txz: Rebuilt. x/libXp-1.0.3-i486-1.txz: Upgraded. x/libXvMC-1.0.9-i486-1.txz: Upgraded. x/libXxf86vm-1.1.4-i486-1.txz: Upgraded. x/libevdev-1.4.1-i486-1.txz: Upgraded. x/libpciaccess-0.13.3-i486-1.txz: Upgraded. x/libva-1.5.1-i486-1.txz: Added. x/libva-intel-driver-1.5.1-i486-1.txz: Added. x/libvdpau-1.1-i486-1.txz: Upgraded. x/libxshmfence-1.2-i486-1.txz: Upgraded. x/mesa-10.5.3-i486-1.txz: Upgraded. Thanks to Robby Workman and Heinz Wiesinger. x/mkfontscale-1.1.2-i486-1.txz: Upgraded. x/motif-2.3.4-i486-2.txz: Rebuilt. x/randrproto-1.4.1-noarch-1.txz: Upgraded. x/rgb-1.0.6-i486-1.txz: Upgraded. x/scim-1.4.15-i486-1.txz: Upgraded. x/sessreg-1.1.0-i486-1.txz: Upgraded. x/showfont-1.0.5-i486-1.txz: Upgraded. x/xcalc-1.0.6-i486-1.txz: Upgraded. x/xcb-util-0.4.0-i486-1.txz: Upgraded. x/xcb-util-cursor-0.1.2-i486-1.txz: Upgraded. x/xcb-util-image-0.4.0-i486-1.txz: Upgraded. x/xcb-util-keysyms-0.4.0-i486-1.txz: Upgraded. x/xcursorgen-1.0.6-i486-2.txz: Rebuilt. x/xdg-utils-1.1.0_rc3-noarch-1.txz: Upgraded. x/xdm-1.1.11-i486-5.txz: Rebuilt. x/xedit-1.2.2-i486-1.txz: Upgraded. x/xf86-input-acecad-1.5.0-i486-7.txz: Rebuilt. x/xf86-input-aiptek-1.4.1-i486-7.txz: Rebuilt. x/xf86-input-evdev-2.9.2-i486-1.txz: Upgraded. x/xf86-input-joystick-1.6.1-i486-7.txz: Rebuilt. x/xf86-input-keyboard-1.8.0-i486-2.txz: Rebuilt. x/xf86-input-mouse-1.9.1-i486-2.txz: Rebuilt. x/xf86-input-penmount-1.5.0-i486-7.txz: Rebuilt. x/xf86-input-synaptics-1.8.2-i486-1.txz: Upgraded. x/xf86-input-vmmouse-13.0.0-i486-6.txz: Rebuilt. x/xf86-input-void-1.4.0-i486-7.txz: Rebuilt. x/xf86-input-wacom-0.19.0-i486-6.txz: Rebuilt. x/xf86-video-apm-1.2.5-i486-6.txz: Rebuilt. x/xf86-video-ark-0.7.5-i486-6.txz: Rebuilt. x/xf86-video-ast-1.0.1-i486-2.txz: Rebuilt. x/xf86-video-ati-7.5.0-i486-1.txz: Upgraded. x/xf86-video-chips-1.2.5-i486-6.txz: Rebuilt. x/xf86-video-cirrus-1.5.2-i486-6.txz: Rebuilt. x/xf86-video-dummy-0.3.7-i486-3.txz: Rebuilt. x/xf86-video-glint-1.2.8-i486-6.txz: Rebuilt. x/xf86-video-i128-1.3.6-i486-6.txz: Rebuilt. x/xf86-video-i740-1.3.5-i486-1.txz: Upgraded. x/xf86-video-intel-2.99.917-i486-1.txz: Upgraded. x/xf86-video-mach64-6.9.4-i486-6.txz: Rebuilt. x/xf86-video-mga-1.6.4-i486-1.txz: Upgraded. x/xf86-video-modesetting-0.9.0-i486-2.txz: Rebuilt. x/xf86-video-neomagic-1.2.8-i486-4.txz: Rebuilt. x/xf86-video-nouveau-1.0.11-i486-1.txz: Upgraded. x/xf86-video-nv-2.1.20-i486-7.txz: Rebuilt. x/xf86-video-openchrome-0.3.3-i486-4.txz: Rebuilt. x/xf86-video-r128-6.9.2-i486-3.txz: Rebuilt. x/xf86-video-rendition-4.2.5-i486-6.txz: Rebuilt. x/xf86-video-s3-0.6.5-i486-6.txz: Rebuilt. x/xf86-video-s3virge-1.10.6-i486-7.txz: Rebuilt. x/xf86-video-savage-2.3.7-i486-3.txz: Rebuilt. x/xf86-video-siliconmotion-1.7.7-i486-7.txz: Rebuilt. x/xf86-video-sis-0.10.7-i486-7.txz: Rebuilt. x/xf86-video-sisusb-0.9.6-i486-6.txz: Rebuilt. x/xf86-video-tdfx-1.4.6-i486-1.txz: Upgraded. x/xf86-video-tga-1.2.2-i486-6.txz: Rebuilt. x/xf86-video-trident-1.3.7-i486-1.txz: Upgraded. x/xf86-video-tseng-1.2.5-i486-6.txz: Rebuilt. x/xf86-video-v4l-0.2.0-i486-11.txz: Rebuilt. x/xf86-video-vesa-2.3.3-i486-3.txz: Rebuilt. x/xf86-video-vmware-13.1.0-i486-1.txz: Upgraded. x/xf86-video-voodoo-1.2.5-i486-7.txz: Rebuilt. x/xf86-video-xgi-git_5a3e0de677b7-i486-1.txz: Upgraded. x/xf86-video-xgixp-1.8.1-i486-6.txz: Rebuilt. x/xfsinfo-1.0.5-i486-1.txz: Upgraded. x/xinit-1.3.4-i486-1.txz: Upgraded. x/xkbcomp-1.3.0-i486-1.txz: Upgraded. x/xman-1.1.4-i486-1.txz: Upgraded. x/xorg-server-1.16.4-i486-1.txz: Upgraded. x/xorg-server-xephyr-1.16.4-i486-1.txz: Upgraded. x/xorg-server-xnest-1.16.4-i486-1.txz: Upgraded. x/xorg-server-xvfb-1.16.4-i486-1.txz: Upgraded. x/xproto-7.0.27-noarch-1.txz: Upgraded. x/xterm-318-i486-1.txz: Upgraded. x/xtrans-1.3.5-noarch-1.txz: Upgraded. xap/MPlayer-20150403-i486-1.txz: Upgraded. Upgraded to MPlayer from trunk built against ffmpeg-2.6.1. xap/audacious-3.6.1-i486-1.txz: Upgraded. xap/audacious-plugins-3.6.1-i486-1.txz: Upgraded. xap/blueman-r708-i486-4.txz: Rebuilt. xap/electricsheep-20090306-i486-4.txz: Rebuilt. xap/fvwm-2.6.5-i486-7.txz: Rebuilt. xap/geeqie-20150329git-i486-1.txz: Upgraded. xap/gftp-2.0.19-i486-4.txz: Rebuilt. xap/gimp-2.8.14-i486-2.txz: Rebuilt. xap/gnuchess-6.2.1-i486-1.txz: Upgraded. Upgraded to gnuchess-6.2.1 and xboard-4.8.0. xap/gnuplot-4.6.6-i486-1.txz: Upgraded. xap/gucharmap-3.12.1-i486-1.txz: Upgraded. xap/imagemagick-6.9.0_10-i486-1.txz: Upgraded. xap/mozilla-firefox-37.0.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-31.6.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/network-manager-applet-1.0.0-i486-1.txz: Upgraded. xap/rdesktop-1.8.3-i486-1.txz: Upgraded. xap/sane-1.0.24-i486-2.txz: Rebuilt. xap/seamonkey-2.33.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) xap/vim-gvim-7.4.692-i486-1.txz: Upgraded. xap/windowmaker-0.95.6-i486-1.txz: Upgraded. xap/xaos-3.6-i686-1.txz: Upgraded. xap/xchat-2.8.8-i486-10.txz: Rebuilt. xap/xfractint-20.04p13-i486-1.txz: Upgraded. xap/xine-lib-1.2.6-i686-1.txz: Upgraded. xap/xine-ui-0.99.9-i686-1.txz: Upgraded. xap/xlockmore-5.46-i486-1.txz: Upgraded. xap/xpaint-2.9.10.3-i486-1.txz: Upgraded. xap/xsane-0.999-i486-1.txz: Upgraded. xap/xscreensaver-5.32-i486-1.txz: Upgraded. xap/xv-3.10a-i486-7.txz: Rebuilt. xfce/Thunar-1.6.7-i486-1.txz: Upgraded. xfce/exo-0.10.4-i486-1.txz: Upgraded. xfce/garcon-0.4.0-i486-1.txz: Upgraded. xfce/gtk-xfce-engine-2.10.1-i486-1.txz: Upgraded. xfce/libxfce4ui-4.12.1-i486-1.txz: Upgraded. xfce/libxfce4util-4.12.1-i486-1.txz: Upgraded. xfce/libxfcegui4-4.10.0-i486-2.txz: Removed. xfce/orage-4.12.1-i486-1.txz: Upgraded. xfce/thunar-volman-0.8.1-i486-1.txz: Upgraded. xfce/tumbler-0.1.31-i486-1.txz: Upgraded. xfce/xfce4-appfinder-4.12.0-i486-1.txz: Upgraded. xfce/xfce4-clipman-plugin-1.2.3-i486-3.txz: Rebuilt. xfce/xfce4-dev-tools-4.12.0-i486-1.txz: Upgraded. xfce/xfce4-mixer-4.10.0-i486-1.txz: Upgraded. xfce/xfce4-notifyd-0.2.4-i486-2.txz: Rebuilt. xfce/xfce4-panel-4.12.0-i486-1.txz: Upgraded. xfce/xfce4-power-manager-1.4.4-i486-1.txz: Upgraded. xfce/xfce4-screenshooter-1.8.2-i486-1.txz: Upgraded. xfce/xfce4-session-4.12.1-i486-1.txz: Upgraded. xfce/xfce4-settings-4.12.0-i486-1.txz: Upgraded. xfce/xfce4-systemload-plugin-1.1.2-i486-1.txz: Upgraded. xfce/xfce4-taskmanager-1.1.0-i486-1.txz: Upgraded. xfce/xfce4-terminal-0.6.3-i486-1.txz: Upgraded. xfce/xfce4-volumed-0.1.13-i486-2.txz: Rebuilt. xfce/xfce4-weather-plugin-0.8.5-i486-1.txz: Upgraded. xfce/xfconf-4.12.0-i486-1.txz: Upgraded. xfce/xfdesktop-4.12.1-i486-1.txz: Upgraded. xfce/xfwm4-4.12.2-i486-1.txz: Upgraded. xfce/xfwm4-themes-4.10.0-i486-1.txz: Removed. extra/linux-3.18.11-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/config-testing-4.0/*: Added. usb-and-pxe-installers/usbboot.img: Rebuilt. usb-and-pxe-installers/usbimg2disk.sh: Patched to fix sfdisk bug. Thanks to Tim Thomas. +--------------------------+ Thu Mar 5 21:56:15 UTC 2015 a/util-linux-2.26-i486-2.txz: Rebuilt. Removed dangling tunelp symlink. Thanks to Jesu Feran. n/samba-4.2.0-i486-1.txz: Upgraded. This package fixes security issues since the last update: BUG 11077: CVE-2015-0240: talloc free on uninitialized stack pointer in netlogon server could lead to security vulnerability. BUG 11077: CVE-2015-0240: s3-netlogon: Make sure we do not deference a NULL pointer. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240 (* Security fix *) n/wget-1.16.2-i486-1.txz: Upgraded. xap/mozilla-firefox-36.0.1-i486-1.txz: Upgraded. extra/google-chrome/google-chrome.SlackBuild: Patched. Fixed google-chrome repackaging script due to the change from lzma to xz. Thanks to Jennifer Doering. +--------------------------+ Thu Feb 26 01:06:11 UTC 2015 ap/vim-7.4.640-i486-1.txz: Upgraded. d/gdb-7.9-i486-1.txz: Upgraded. n/nmap-6.47-i486-1.txz: Upgraded. x/glew-1.10.0-i486-2.txz: Rebuilt. Added libGLEWmx to the package. Thanks to Klaatu and Larry Hajali. xap/fluxbox-1.3.7-i486-1.txz: Upgraded. xap/mozilla-firefox-36.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-31.5.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/vim-gvim-7.4.640-i486-1.txz: Upgraded. xap/xchat-2.8.8-i486-9.txz: Rebuilt. Don't force the use of SSLv3, since many sites are dropping support for it. Thanks to Schism. +--------------------------+ Sat Feb 21 00:00:27 UTC 2015 a/lilo-24.1-i486-1.txz: Upgraded. Filter fdisk output to fix detecting Linux partitions. a/sysvinit-scripts-2.0-noarch-19.txz: Rebuilt. Removed -w from grep in rc.S to detect rtc ioports correctly. Thanks to Xsane. a/util-linux-2.26-i486-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. Patched to fix issues with EFI and GPT since switching to the new fdisk. Thanks to Ryan P.C. McQuen and Jonathan Li for the helpful hints. usb-and-pxe-installers/usbboot.img: Rebuilt. Patched to fix issues with EFI and GPT since switching to the new fdisk. Thanks to Ryan P.C. McQuen and Jonathan Li for the helpful hints. +--------------------------+ Mon Feb 16 19:33:36 UTC 2015 a/aaa_elflibs-14.1-i486-4.txz: Rebuilt. a/btrfs-progs-20150213-i486-1.txz: Upgraded. a/coreutils-8.23-i486-1.txz: Upgraded. a/e2fsprogs-1.42.12-i486-1.txz: Upgraded. a/glibc-solibs-2.21-i486-1.txz: Upgraded. a/glibc-zoneinfo-2015a-noarch-1.txz: Upgraded. a/kernel-firmware-20150212git-noarch-1.txz: Upgraded. a/kernel-generic-3.14.33-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.33_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.33-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.33_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.33-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.33_smp-i686-1.txz: Upgraded. a/patch-2.7.4-i486-1.txz: Upgraded. Patch no longer follows symbolic links to input and output files. This ensures that symbolic links created by git-style patches cannot cause patch to write outside the working directory. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1196 (* Security fix *) a/sharutils-4.15-i486-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-18.txz: Rebuilt. Patched the init scripts to produce nicer output from the new versions of mount/umount. Run the GTK+/FDo registry rebuilds in the background to speed up boot time. Optimize the search for icon cache files by only looking in the directories they might be in, rather than all directories under /usr/share/icons. a/util-linux-2.25.2-i486-1.txz: Upgraded. ap/sudo-1.8.12-i486-1.txz: Upgraded. This update fixes a potential security issue by only passing the TZ environment variable it is considered safe. This prevents exploiting bugs in glibc's TZ parser that could be used to read files that the user does not have access to, or to cause a denial of service. For more information, see: http://www.sudo.ws/sudo/alerts/tz.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9680 (* Security fix *) d/guile-2.0.11-i486-2.txz: Rebuilt. Recompiled against readline-6.3. d/kernel-headers-3.14.33_smp-x86-1.txz: Upgraded. k/kernel-source-3.14.33_smp-noarch-1.txz: Upgraded. l/glibc-2.21-i486-1.txz: Upgraded. l/glibc-i18n-2.21-i486-1.txz: Upgraded. l/glibc-profile-2.21-i486-1.txz: Upgraded. l/parted-3.2-i486-1.txz: Upgraded. l/readline-6.3-i486-1.txz: Upgraded. l/seamonkey-solibs-2.32.1-i486-1.txz: Upgraded. n/ntp-4.2.8p1-i486-1.txz: Upgraded. Changed rc.ntpd to no longer save the system time to the hardware clock. This had been done in an effort to stop a time skew that may well have been caused by other issues with hwclock and the kernel. If removing this code causes any issues to return, let me know. Thanks to Xsane. xap/seamonkey-2.32.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) extra/linux-3.14.33-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Wed Jan 28 19:23:00 UTC 2015 a/glibc-zoneinfo-2014j-noarch-1.txz: Upgraded. Upgraded to tzcode2014j and tzdata2014j. a/patch-2.7.2-i486-1.txz: Upgraded. xap/mozilla-firefox-35.0.1-i486-1.txz: Upgraded. +--------------------------+ Wed Jan 21 03:10:01 UTC 2015 d/gdb-7.8.2-i486-1.txz: Upgraded. n/alpine-2.20-i486-1.txz: Upgraded. n/imapd-2.20-i486-1.txz: Upgraded. n/samba-4.1.16-i486-1.txz: Upgraded. This update is a security release in order to address CVE-2014-8143 (Elevation of privilege to Active Directory Domain Controller). Samba's AD DC allows the administrator to delegate creation of user or computer accounts to specific users or groups. However, all released versions of Samba's AD DC did not implement the additional required check on the UF_SERVER_TRUST_ACCOUNT bit in the userAccountControl attributes. Most Samba deployments are not of the AD Domain Controller, but are of the classic domain controller, the file server or print server. Only the Active Directory Domain Controller is affected by this issue. Additionally, most sites running the AD Domain Controller do not configure delegation for the creation of user or computer accounts, and so are not vulnerable to this issue, as no writes are permitted to the userAccountControl attribute, no matter what the value. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8143 (* Security fix *) +--------------------------+ Sat Jan 17 04:26:41 UTC 2015 a/kernel-generic-3.14.29-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.29_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.29-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.29_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.29-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.29_smp-i686-1.txz: Upgraded. d/gcc-4.8.4-i486-1.txz: Upgraded. d/gcc-g++-4.8.4-i486-1.txz: Upgraded. d/gcc-gfortran-4.8.4-i486-1.txz: Upgraded. d/gcc-gnat-4.8.4-i486-1.txz: Upgraded. d/gcc-go-4.8.4-i486-1.txz: Upgraded. d/gcc-java-4.8.4-i486-1.txz: Upgraded. d/gcc-objc-4.8.4-i486-1.txz: Upgraded. d/kernel-headers-3.14.29_smp-x86-1.txz: Upgraded. d/libtool-2.4.4-i486-1.txz: Upgraded. k/kernel-source-3.14.29_smp-noarch-1.txz: Upgraded. l/freetype-2.5.5-i486-1.txz: Upgraded. This release fixes a security bug that could cause freetype to crash or run programs upon opening a specially crafted file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2240 (* Security fix *) l/seamonkey-solibs-2.32-i486-1.txz: Upgraded. xap/mozilla-firefox-35.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-31.4.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.32-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) extra/linux-3.14.29-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Fri Jan 9 17:47:53 UTC 2015 a/openssl-solibs-1.0.1k-i486-1.txz: Upgraded. (* Security fix *) n/openssl-1.0.1k-i486-1.txz: Upgraded. This update fixes several security issues: DTLS segmentation fault in dtls1_get_record (CVE-2014-3571) DTLS memory leak in dtls1_buffer_record (CVE-2015-0206) no-ssl3 configuration sets method to NULL (CVE-2014-3569) ECDHE silently downgrades to ECDH [Client] (CVE-2014-3572) RSA silently downgrades to EXPORT_RSA [Client] (CVE-2015-0204) DH client certificates accepted without verification [Server] (CVE-2015-0205) Certificate fingerprints can be modified (CVE-2014-8275) Bignum squaring may produce incorrect results (CVE-2014-3570) For more information, see: https://www.openssl.org/news/secadv_20150108.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 (* Security fix *) xap/fluxbox-1.3.6-i486-1.txz: Upgraded. +--------------------------+ Tue Dec 23 00:05:23 UTC 2014 a/kernel-generic-3.14.27-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.27_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.27-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.27_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.27-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.27_smp-i686-1.txz: Upgraded. ap/vim-7.4.560-i486-1.txz: Upgraded. d/kernel-headers-3.14.27_smp-x86-1.txz: Upgraded. k/kernel-source-3.14.27_smp-noarch-1.txz: Upgraded. l/libusb-1.0.19-i486-1.txz: Upgraded. l/libusb-compat-0.1.5-i486-1.txz: Upgraded. n/ntp-4.2.8-i486-1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes several high-severity vulnerabilities discovered by Neel Mehta and Stephen Roettger of the Google Security Team. For more information, see: https://www.kb.cert.org/vuls/id/852879 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296 (* Security fix *) n/php-5.4.36-i486-1.txz: Upgraded. This update fixes bugs and security issues. #68545 (NULL pointer dereference in unserialize.c). #68594 (Use after free vulnerability in unserialize()). (CVE-2014-8142) #68283 (fileinfo: out-of-bounds read in elf note headers). (CVE-2014-3710) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3710 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8142 (* Security fix *) x/libdrm-2.4.58-i486-1.txz: Upgraded. x/libvdpau-0.9-i486-1.txz: Added. Thanks to Heinz Wiesinger. x/mesa-10.3.5-i486-1.txz: Upgraded. x/xorg-server-1.15.2-i486-3.txz: Rebuilt. This update fixes many security issues discovered by Ilja van Sprundel, a security researcher with IOActive. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8096 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8099 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8103 (* Security fix *) x/xorg-server-xephyr-1.15.2-i486-3.txz: Rebuilt. x/xorg-server-xnest-1.15.2-i486-3.txz: Rebuilt. x/xorg-server-xvfb-1.15.2-i486-3.txz: Rebuilt. xap/MPlayer-1.1_20130819-i486-3.txz: Rebuilt. Recompiled with support for libvdpau. xap/vim-gvim-7.4.560-i486-1.txz: Upgraded. extra/linux-3.14.27-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/config-testing-3.18.1/*: Added. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Dec 11 01:18:35 UTC 2014 a/gptfdisk-0.8.10-i486-1.txz: Upgraded. l/seamonkey-solibs-2.31-i486-1.txz: Upgraded. n/bind-9.10.1_P1-i486-1.txz: Upgraded. This update fixes a security issue where a failure to place limits on delegation chaining can allow an attacker to crash BIND or cause memory exhaustion. For more information, see: https://kb.isc.org/article/AA-01216 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500 (* Security fix *) n/openssh-6.7p1-i486-2.txz: Rebuilt. Restored support for tcpwrappers that was dropped by upstream. Thanks to mancha. n/openvpn-2.3.6-i486-1.txz: Upgraded. This update fixes a security issue that allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet. For more information, see: https://community.openvpn.net/openvpn/wiki/SecurityAnnouncement-97597e732b http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8104 (* Security fix *) n/wpa_supplicant-2.3-i486-1.txz: Upgraded. This update fixes a remote command-execution vulnerability caused by a failure to adequately sanitize user-supplied input. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3686 (* Security fix *) xap/pidgin-2.10.11-i486-1.txz: Upgraded. This update contains login fixes for MSN and some XMPP servers. xap/seamonkey-2.31-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Wed Dec 3 07:03:12 UTC 2014 xap/mozilla-thunderbird-31.3.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Mon Dec 1 23:57:40 UTC 2014 a/grep-2.21-i486-1.txz: Upgraded. ap/groff-1.22.3-i486-1.txz: Upgraded. xap/mozilla-firefox-34.0.5-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Sun Nov 16 22:41:20 UTC 2014 a/kernel-generic-3.14.24-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.24_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.24-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.24_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.24-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.24_smp-i686-1.txz: Upgraded. d/kernel-headers-3.14.24_smp-x86-1.txz: Upgraded. k/kernel-source-3.14.24_smp-noarch-1.txz: Upgraded. xap/mozilla-firefox-33.1.1-i486-1.txz: Upgraded. extra/linux-3.14.24-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/config-testing-3.17.3/*: Added. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Nov 13 20:45:54 UTC 2014 ap/mariadb-5.5.40-i486-2.txz: Rebuilt. Reverted change to my_config.h that breaks compiling many applications that link against the MariaDB libraries. Thanks to Willy Sudiarto Raharjo. xap/pidgin-2.10.10-i486-2.txz: Rebuilt. Fix Gadu-Gadu protocol when GnuTLS is not used. Thanks to mancha. +--------------------------+ Tue Nov 11 04:53:57 UTC 2014 xap/mozilla-firefox-33.1-i486-1.txz: Upgraded. +--------------------------+ Fri Nov 7 21:02:55 UTC 2014 a/bash-4.3.030-i486-1.txz: Upgraded. Applied all upstream patches. The previously applied patch requiring a specific prefix/suffix in order to parse variables for functions closed all of the known vulnerabilities anyway, but it's clear that until all the patches were applied that the "is this still vulnerable" questions were not going to end... a/btrfs-progs-20141107-i486-1.txz: Upgraded. Added the header files to the package. Thanks to Vincent Batts. a/kernel-firmware-20141106git-noarch-1.txz: Upgraded. a/kernel-generic-3.14.23-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.23_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.23-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.23_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.23-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.23_smp-i686-1.txz: Upgraded. ap/mpg123-1.21.0-i486-1.txz: Upgraded. d/kernel-headers-3.14.23_smp-x86-1.txz: Upgraded. k/kernel-source-3.14.23_smp-noarch-1.txz: Upgraded. xfce/xfce4-weather-plugin-0.8.4-i486-1.txz: Upgraded. extra/linux-3.14.23-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Nov 4 00:05:23 UTC 2014 ap/mariadb-5.5.40-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6507 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6491 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6500 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6469 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6494 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6496 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6464 (* Security fix *) l/seamonkey-solibs-2.30-i486-1.txz: Upgraded. n/php-5.4.34-i486-1.txz: Upgraded. This update fixes bugs and security issues. #68044 (Integer overflow in unserialize() (32-bits only)). (CVE-2014-3669) #68113 (Heap corruption in exif_thumbnail()). (CVE-2014-3670) #68027 (Global buffer overflow in mkgmtime() function). (CVE-2014-3668) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3669 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3670 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3668 (* Security fix *) xap/mozilla-firefox-33.0.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/seamonkey-2.30-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Wed Oct 29 18:21:12 UTC 2014 ap/moc-2.5.0-i486-1.txz: Upgraded. n/wget-1.16-i486-1.txz: Upgraded. This update fixes a symlink vulnerability that could allow an attacker to write outside of the expected directory. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4877 (* Security fix *) +--------------------------+ Sat Oct 25 04:30:31 UTC 2014 xap/gimp-2.8.14-i486-1.txz: Upgraded. +--------------------------+ Fri Oct 24 21:11:15 UTC 2014 a/glibc-solibs-2.20-i486-2.txz: Rebuilt. d/gcc-4.8.3-i486-2.txz: Rebuilt. Patched bug pr61801, which caused some failures with glibc-2.20. d/gcc-g++-4.8.3-i486-2.txz: Rebuilt. d/gcc-gfortran-4.8.3-i486-2.txz: Rebuilt. d/gcc-gnat-4.8.3-i486-2.txz: Rebuilt. d/gcc-go-4.8.3-i486-2.txz: Rebuilt. d/gcc-java-4.8.3-i486-2.txz: Rebuilt. d/gcc-objc-4.8.3-i486-2.txz: Rebuilt. l/glibc-2.20-i486-2.txz: Rebuilt. Recompiled with patched gcc. l/glibc-i18n-2.20-i486-2.txz: Rebuilt. l/glibc-profile-2.20-i486-2.txz: Rebuilt. +--------------------------+ Fri Oct 24 04:55:44 UTC 2014 a/glibc-solibs-2.20-i486-1.txz: Upgraded. a/glibc-zoneinfo-2014i-noarch-1.txz: Upgraded. Upgraded to tzcode2014i and tzdata2014i. l/glibc-2.20-i486-1.txz: Upgraded. This update fixes several security issues, and adds an extra security hardening patch from Florian Weimer. Thanks to mancha for help with tracking and backporting patches. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4424 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4237 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4458 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4043 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0475 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6040 (* Security fix *) l/glibc-i18n-2.20-i486-1.txz: Upgraded. l/glibc-profile-2.20-i486-1.txz: Upgraded. xap/pidgin-2.10.10-i486-1.txz: Upgraded. This update fixes several security issues: Insufficient SSL certificate validation (CVE-2014-3694) Remote crash parsing malformed MXit emoticon (CVE-2014-3695) Remote crash parsing malformed Groupwise message (CVE-2014-3696) Malicious smiley themes could alter arbitrary files (CVE-2014-3697) Potential information leak from XMPP (CVE-2014-3698) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3694 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3696 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3697 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3698 (* Security fix *) +--------------------------+ Tue Oct 21 02:10:33 UTC 2014 e/emacs-24.4-i486-1.txz: Upgraded. +--------------------------+ Mon Oct 20 22:21:45 UTC 2014 n/openssh-6.7p1-i486-1.txz: Upgraded. This update fixes a security issue that allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2653 (* Security fix *) +--------------------------+ Wed Oct 15 17:28:59 UTC 2014 a/openssl-solibs-1.0.1j-i486-1.txz: Upgraded. (* Security fix *) n/openssl-1.0.1j-i486-1.txz: Upgraded. This update fixes several security issues: SRTP Memory Leak (CVE-2014-3513): A flaw in the DTLS SRTP extension parsing code allows an attacker, who sends a carefully crafted handshake message, to cause OpenSSL to fail to free up to 64k of memory causing a memory leak. This could be exploited in a Denial Of Service attack. Session Ticket Memory Leak (CVE-2014-3567): When an OpenSSL SSL/TLS/DTLS server receives a session ticket the integrity of that ticket is first verified. In the event of a session ticket integrity check failing, OpenSSL will fail to free memory causing a memory leak. By sending a large number of invalid session tickets an attacker could exploit this issue in a Denial Of Service attack. SSL 3.0 Fallback protection: OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications to block the ability for a MITM attacker to force a protocol downgrade. Some client applications (such as browsers) will reconnect using a downgraded protocol to work around interoperability bugs in older servers. This could be exploited by an active man-in-the-middle to downgrade connections to SSL 3.0 even if both sides of the connection support higher protocols. SSL 3.0 contains a number of weaknesses including POODLE (CVE-2014-3566). Build option no-ssl3 is incomplete (CVE-2014-3568): When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them. For more information, see: https://www.openssl.org/news/secadv_20141015.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568 (* Security fix *) +--------------------------+ Tue Oct 14 23:45:01 UTC 2014 xap/mozilla-firefox-33.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-31.2.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Sun Oct 5 00:38:31 UTC 2014 a/elilo-3.16-i486-1.txz: Upgraded. Thanks to fsLeg for the extra bit of sed that was needed to build the latest version. xap/mozilla-firefox-32.0.3-i486-2.txz: Rebuilt. Recompiled with -O2 optimization to fix sluggishness on the 32-bit build. +--------------------------+ Mon Sep 29 18:41:23 UTC 2014 a/bash-4.3.027-i486-1.txz: Upgraded. Another bash update. Here's some information included with the patch: "This patch changes the encoding bash uses for exported functions to avoid clashes with shell variables and to avoid depending only on an environment variable's contents to determine whether or not to interpret it as a shell function." After this update, an environment variable will not go through the parser unless it follows this naming structure: BASH_FUNC_*%% Most scripts never expected to import functions from environment variables, so this change (although not backwards compatible) is not likely to break many existing scripts. It will, however, close off access to the parser as an attack surface in the vast majority of cases. There's already another vulnerability similar to CVE-2014-6271 for which there is not yet a fix, but this hardening patch prevents it (and likely many more similar ones). Thanks to Florian Weimer and Chet Ramey. (* Security fix *) +--------------------------+ Sun Sep 28 23:07:39 UTC 2014 l/seamonkey-solibs-2.29.1-i486-1.txz: Upgraded. xap/mozilla-firefox-32.0.3-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-31.1.2-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.29.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Fri Sep 26 22:23:32 UTC 2014 a/bash-4.3.026-i486-1.txz: Upgraded. This is essentially a rebuild as the preliminary patch for CVE-2014-7169 has been accepted by upstream and is now signed. This also bumps the patchlevel, making it easy to tell this is the fixed version. Possibly more changes to come, given the ongoing discussions on oss-sec. +--------------------------+ Thu Sep 25 19:55:13 UTC 2014 a/bash-4.3.025-i486-2.txz: Rebuilt. Patched an additional trailing string processing vulnerability discovered by Tavis Ormandy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169 (* Security fix *) ap/lxc-1.0.6-i486-1.txz: Upgraded. Fixed bash completion file. Thanks to dunric. +--------------------------+ Wed Sep 24 22:52:53 UTC 2014 a/bash-4.3.025-i486-1.txz: Upgraded. This update fixes a vulnerability in bash related to how environment variables are processed: trailing code in function definitions was executed, independent of the variable name. In many common configurations (such as the use of CGI scripts), this vulnerability is exploitable over the network. Thanks to Stephane Chazelas for discovering this issue. For more information, see: http://seclists.org/oss-sec/2014/q3/650 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271 (* Security fix *) l/mozilla-nss-3.16.5-i486-1.txz: Upgraded. Fixed an RSA Signature Forgery vulnerability. For more information, see: https://www.mozilla.org/security/announce/2014/mfsa2014-73.html (* Security fix *) +--------------------------+ Tue Sep 9 22:48:58 UTC 2014 a/btrfs-progs-20140909-i486-1.txz: Upgraded. n/net-snmp-5.7.2.1-i486-1.txz: Upgraded. Patched to properly report Btrfs mounts in hrFS/hrStorage tables. Thanks to Jakub Jankowski. +--------------------------+ Tue Sep 9 18:01:05 UTC 2014 a/kernel-firmware-20140909git-noarch-1.txz: Upgraded. a/kernel-generic-3.14.18-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.18_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.18-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.18_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.18-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.18_smp-i686-1.txz: Upgraded. d/kernel-headers-3.14.18_smp-x86-1.txz: Upgraded. k/kernel-source-3.14.18_smp-noarch-1.txz: Upgraded. l/seamonkey-solibs-2.29-i486-1.txz: Upgraded. xap/rdesktop-1.8.2-i486-1.txz: Upgraded. xap/seamonkey-2.29-i486-1.txz: Upgraded. This update contains security fixes and improvements. (* Security fix *) extra/linux-3.14.18-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. Use syslinux-nomtools on the installer. Thanks to Didier Spaier. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. Use syslinux-nomtools on the installer. Thanks to Didier Spaier. +--------------------------+ Thu Sep 4 19:43:25 UTC 2014 xap/mozilla-firefox-32.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-31.1.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) n/php-5.4.32-i486-1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2497 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3538 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3587 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3597 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4670 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5120 (* Security fix *) +--------------------------+ Thu Aug 28 23:17:47 UTC 2014 l/mozilla-nss-3.16.4-i486-1.txz: Upgraded. Upgraded to nss-3.16.4 and nspr-4.10.7. +--------------------------+ Mon Aug 25 22:02:08 UTC 2014 a/kernel-generic-3.14.17-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.17_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.17-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.17_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.17-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.17_smp-i686-1.txz: Upgraded. a/libcgroup-0.41-i486-1.txz: Upgraded. d/kernel-headers-3.14.17_smp-x86-1.txz: Upgraded. k/kernel-source-3.14.17_smp-noarch-1.txz: Upgraded. Changed these kernel options: CONNECTOR m -> y +PROC_EVENTS y Thanks to linuxxer. l/freetype-2.5.3-i486-1.txz: Upgraded. n/tin-2.2.1-i486-1.txz: Upgraded. x/libxcb-1.11-i486-1.txz: Upgraded. x/mesa-10.2.6-i486-1.txz: Upgraded. Upgraded to MesaLib-10.2.6 and mesa-demos-8.2.0. x/xcb-proto-1.11-i486-1.txz: Upgraded. x/xf86-input-mouse-1.9.1-i486-1.txz: Upgraded. x/xf86-video-ast-1.0.1-i486-1.txz: Upgraded. x/xfs-1.1.4-i486-1.txz: Upgraded. x/xorg-server-1.15.2-i486-2.txz: Rebuilt. Added these explicit options for all X servers: --enable-kdrive-evdev --enable-kdrive-kbd --enable-kdrive-mouse Thanks to Dinithion. x/xorg-server-xephyr-1.15.2-i486-2.txz: Rebuilt. x/xorg-server-xnest-1.15.2-i486-2.txz: Rebuilt. x/xorg-server-xvfb-1.15.2-i486-2.txz: Rebuilt. x/xrandr-1.4.3-i486-1.txz: Upgraded. extra/linux-3.14.17-nosmp-sdk/*: Upgraded. extra/xf86-video-fbdev/xf86-video-fbdev-0.4.4-i486-2.txz: Rebuilt. Fix ABI mismatch. Thanks to dr.s. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Fri Aug 8 19:02:50 UTC 2014 Welcome pi kernel! Unless we reach kernel 3.14.159, this is probably the best approximation we're going to get. :-) a/kernel-firmware-20140807git-noarch-1.txz: Upgraded. a/kernel-generic-3.14.16-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.16_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.16-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.16_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.16-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.16_smp-i686-1.txz: Upgraded. a/openssl-solibs-1.0.1i-i486-1.txz: Upgraded. (* Security fix *) d/kernel-headers-3.14.16_smp-x86-1.txz: Upgraded. k/kernel-source-3.14.16_smp-noarch-1.txz: Upgraded. n/openssl-1.0.1i-i486-1.txz: Upgraded. This update fixes several security issues: Double Free when processing DTLS packets (CVE-2014-3505) DTLS memory exhaustion (CVE-2014-3506) DTLS memory leak from zero-length fragments (CVE-2014-3507) Information leak in pretty printing functions (CVE-2014-3508) Race condition in ssl_parse_serverhello_tlsext (CVE-2014-3509) OpenSSL DTLS anonymous EC(DH) denial of service (CVE-2014-3510) OpenSSL TLS protocol downgrade attack (CVE-2014-3511) SRP buffer overrun (CVE-2014-3512) Crash with SRP ciphersuite in Server Hello message (CVE-2014-5139) For more information, see: https://www.openssl.org/news/secadv_20140806.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139 (* Security fix *) extra/linux-3.14.16-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Mon Aug 4 20:55:26 UTC 2014 a/gpm-1.20.7-i486-3.txz: Rebuilt. Removed the mouse-t.el file, which is older than the version in Emacs. Thanks to Richard Cranium. +--------------------------+ Fri Aug 1 21:13:18 UTC 2014 n/dhcpcd-6.0.5-i486-3.txz: Rebuilt. This update fixes a security issue where a specially crafted packet received from a malicious DHCP server causes dhcpcd to enter an infinite loop causing a denial of service. Thanks to Tobias Stoeckmann for the bug report. (* Security fix *) n/samba-4.1.11-i486-1.txz: Upgraded. This update fixes a remote code execution attack on unauthenticated nmbd NetBIOS name services. A malicious browser can send packets that may overwrite the heap of the target nmbd NetBIOS name services daemon. It may be possible to use this to generate a remote code execution vulnerability as the superuser (root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3560 (* Security fix *) xap/xscreensaver-5.29-i486-2.txz: Rebuilt. Disabled nag screen that says "This version of XScreenSaver is very old! Please upgrade!" when the age of the software exceeds 12 months. +--------------------------+ Wed Jul 30 00:08:00 UTC 2014 d/gdb-7.8-i486-1.txz: Upgraded. d/guile-2.0.11-i486-1.txz: Upgraded. x/libXext-1.3.3-i486-1.txz: Upgraded. x/libXi-1.7.4-i486-1.txz: Upgraded. x/xf86-video-geode-2.11.16-i486-1.txz: Upgraded. x/xf86-video-intel-2.99.914-i486-1.txz: Upgraded. x/xterm-310-i486-1.txz: Upgraded. +--------------------------+ Wed Jul 23 23:00:34 UTC 2014 a/kernel-generic-3.14.13-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.13_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.13-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.13_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.13-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.13_smp-i686-1.txz: Upgraded. ap/nano-2.3.6-i486-1.txz: Upgraded. d/kernel-headers-3.14.13_smp-x86-1.txz: Upgraded. e/emacs-24.3-i486-4.txz: Rebuilt. Renamed ctags manpage that conflicts with Exuberant Ctags. Thanks to Jim. k/kernel-source-3.14.13_smp-noarch-1.txz: Upgraded. n/httpd-2.4.10-i486-1.txz: Upgraded. This update fixes the following security issues: *) SECURITY: CVE-2014-0117 (cve.mitre.org) mod_proxy: Fix crash in Connection header handling which allowed a denial of service attack against a reverse proxy with a threaded MPM. [Ben Reser] *) SECURITY: CVE-2014-0118 (cve.mitre.org) mod_deflate: The DEFLATE input filter (inflates request bodies) now limits the length and compression ratio of inflated request bodies to avoid denial of sevice via highly compressed bodies. See directives DeflateInflateLimitRequestBody, DeflateInflateRatioLimit, and DeflateInflateRatioBurst. [Yann Ylavic, Eric Covener] *) SECURITY: CVE-2014-0226 (cve.mitre.org) Fix a race condition in scoreboard handling, which could lead to a heap buffer overflow. [Joe Orton, Eric Covener] *) SECURITY: CVE-2014-0231 (cve.mitre.org) mod_cgid: Fix a denial of service against CGI scripts that do not consume stdin that could lead to lingering HTTPD child processes filling up the scoreboard and eventually hanging the server. By default, the client I/O timeout (Timeout directive) now applies to communication with scripts. The CGIDScriptTimeout directive can be used to set a different timeout for communication with scripts. [Rainer Jung, Eric Covener, Yann Ylavic] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0117 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231 (* Security fix *) xap/mozilla-firefox-31.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-31.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) extra/linux-3.14.13-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sun Jul 20 05:00:36 UTC 2014 x/mesa-10.2.4-i486-1.txz: Upgraded. Added --with-egl-platforms="drm,x11". Without this, the EGL support for drm is not built leading to crashes with newer radeon hardware. Thanks to sberthelot and Robby Workman. +--------------------------+ Wed Jul 16 05:31:30 UTC 2014 x/xf86-video-geode-2.11.15-i486-2.txz: Rebuilt. x/xf86-video-intel-2.99.912-i486-1.txz: Upgraded. Looks like the stable driver won't compile with the new xorg-server, so we'll try this one. +--------------------------+ Tue Jul 15 23:53:10 UTC 2014 Enjoy some new X related updates! Thanks to Robby Workman for lots of help on the X.Org upgrades, and to alienBOB for an earlier SlackBuild for Motif that I used as a reference for configure options and other fixes. You can blame me for picking xorg-server-1.15.2 over xorg-server-1.14.7. ;-) If you're using a proprietary video driver you'll probably need to recompile it for the new X server... if you can. ap/linuxdoc-tools-0.9.69-i486-2.txz: Rebuilt. Renamed /usr/bin/sgmlspl.pl back to /usr/bin/sgmlspl. Thanks to Matteo Bernardini for the report. ap/lxc-1.0.5-i486-1.txz: Upgraded. d/automake-1.14.1-noarch-1.txz: Upgraded. d/llvm-3.4.2-i486-1.txz: Upgraded. kde/calligra-2.8.5-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca\@valencia-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.8.5-noarch-1.txz: Added. kdei/calligra-l10n-es-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-eu-2.8.5-noarch-1.txz: Added. kdei/calligra-l10n-fi-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-ia-2.7.5-noarch-1.txz: Removed. kdei/calligra-l10n-it-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-ja-2.8.5-noarch-1.txz: Added. kdei/calligra-l10n-kk-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.7.5-noarch-1.txz: Removed. kdei/calligra-l10n-sv-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.7.5-noarch-1.txz: Removed. kdei/calligra-l10n-uk-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.8.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.8.5-noarch-1.txz: Upgraded. l/lesstif-0.95.2-i486-1.txz: Removed. LessTif is making way for real Motif. Thanks to the Hungry Programmers for a great run. :-) t/tetex-3.0-i486-9.txz: Rebuilt. Recompiled /usr/bin/xdvi-motif.bin against Motif. x/dri3proto-1.0-i486-1.txz: Added. x/fontconfig-2.11.1-i486-1.txz: Upgraded. x/freeglut-2.8.1-i486-1.txz: Upgraded. x/gccmakedep-1.0.3-noarch-1.txz: Upgraded. x/glamor-egl-0.6.0-i486-1.txz: Added. x/glew-1.10.0-i486-1.txz: Upgraded. x/glproto-1.4.17-noarch-1.txz: Upgraded. x/imake-1.0.7-i486-1.txz: Upgraded. x/inputproto-2.3.1-noarch-1.txz: Upgraded. x/libFS-1.0.6-i486-1.txz: Upgraded. x/libICE-1.0.9-i486-1.txz: Upgraded. x/libXfont-1.4.8-i486-1.txz: Upgraded. x/libXft-2.3.2-i486-1.txz: Upgraded. x/libXi-1.7.3-i486-1.txz: Upgraded. x/libdrm-2.4.54-i486-1.txz: Upgraded. x/libevdev-1.2-i486-1.txz: Added. x/libxcb-1.10-i486-1.txz: Upgraded. x/libxshmfence-1.1-i486-1.txz: Added. x/makedepend-1.0.5-i486-1.txz: Upgraded. x/mesa-10.1.5-i486-1.txz: Upgraded. x/motif-2.3.4-i486-1.txz: Added. x/mtdev-1.1.5-i486-1.txz: Upgraded. x/pixman-0.32.6-i486-1.txz: Upgraded. x/presentproto-1.0-i486-1.txz: Added. x/util-macros-1.19.0-noarch-1.txz: Upgraded. x/xauth-1.0.9-i486-1.txz: Upgraded. x/xcb-proto-1.10-i486-1.txz: Upgraded. x/xcb-util-cursor-0.1.1-i486-1.txz: Upgraded. x/xcb-util-renderutil-0.3.9-i486-1.txz: Upgraded. x/xcb-util-wm-0.4.1-i486-1.txz: Upgraded. x/xcursorgen-1.0.6-i486-1.txz: Upgraded. x/xdg-user-dirs-0.15-i486-1.txz: Upgraded. x/xextproto-7.3.0-i486-1.txz: Upgraded. x/xf86-input-acecad-1.5.0-i486-6.txz: Rebuilt. x/xf86-input-aiptek-1.4.1-i486-6.txz: Rebuilt. x/xf86-input-evdev-2.9.0-i486-1.txz: Upgraded. x/xf86-input-joystick-1.6.1-i486-6.txz: Rebuilt. x/xf86-input-keyboard-1.8.0-i486-1.txz: Upgraded. x/xf86-input-mouse-1.9.0-i486-4.txz: Rebuilt. x/xf86-input-penmount-1.5.0-i486-6.txz: Rebuilt. x/xf86-input-synaptics-1.8.0-i486-1.txz: Upgraded. x/xf86-input-vmmouse-13.0.0-i486-5.txz: Rebuilt. x/xf86-input-void-1.4.0-i486-6.txz: Rebuilt. x/xf86-input-wacom-0.19.0-i486-5.txz: Rebuilt. x/xf86-video-apm-1.2.5-i486-5.txz: Rebuilt. x/xf86-video-ark-0.7.5-i486-5.txz: Rebuilt. x/xf86-video-ast-0.99.9-i486-1.txz: Upgraded. x/xf86-video-ati-7.4.0-i486-1.txz: Upgraded. x/xf86-video-chips-1.2.5-i486-5.txz: Rebuilt. x/xf86-video-cirrus-1.5.2-i486-5.txz: Rebuilt. x/xf86-video-dummy-0.3.7-i486-2.txz: Rebuilt. x/xf86-video-glint-1.2.8-i486-5.txz: Rebuilt. x/xf86-video-i128-1.3.6-i486-5.txz: Rebuilt. x/xf86-video-i740-1.3.4-i486-5.txz: Rebuilt. x/xf86-video-mach64-6.9.4-i486-5.txz: Rebuilt. x/xf86-video-mga-1.6.3-i486-1.txz: Upgraded. x/xf86-video-modesetting-0.9.0-i486-1.txz: Upgraded. x/xf86-video-neomagic-1.2.8-i486-3.txz: Rebuilt. x/xf86-video-nouveau-1.0.10-i486-1.txz: Upgraded. x/xf86-video-nv-2.1.20-i486-6.txz: Rebuilt. x/xf86-video-openchrome-0.3.3-i486-3.txz: Rebuilt. x/xf86-video-r128-6.9.2-i486-2.txz: Rebuilt. x/xf86-video-rendition-4.2.5-i486-5.txz: Rebuilt. x/xf86-video-s3-0.6.5-i486-5.txz: Rebuilt. x/xf86-video-s3virge-1.10.6-i486-6.txz: Rebuilt. x/xf86-video-savage-2.3.7-i486-2.txz: Rebuilt. x/xf86-video-siliconmotion-1.7.7-i486-6.txz: Rebuilt. x/xf86-video-sis-0.10.7-i486-5.txz: Rebuilt. x/xf86-video-sisusb-0.9.6-i486-5.txz: Rebuilt. x/xf86-video-tdfx-1.4.5-i486-5.txz: Rebuilt. x/xf86-video-tga-1.2.2-i486-5.txz: Rebuilt. x/xf86-video-trident-1.3.6-i486-5.txz: Rebuilt. x/xf86-video-tseng-1.2.5-i486-5.txz: Rebuilt. x/xf86-video-v4l-0.2.0-i486-10.txz: Rebuilt. x/xf86-video-vesa-2.3.3-i486-2.txz: Rebuilt. x/xf86-video-vmware-13.0.2-i486-1.txz: Upgraded. x/xf86-video-voodoo-1.2.5-i486-6.txz: Rebuilt. x/xf86-video-xgi-git_be3abf8570a-i486-5.txz: Rebuilt. x/xf86-video-xgixp-1.8.1-i486-5.txz: Rebuilt. x/xkeyboard-config-2.11-noarch-1.txz: Upgraded. x/xorg-cf-files-1.0.5-noarch-1.txz: Upgraded. x/xorg-server-1.15.2-i486-1.txz: Upgraded. x/xorg-server-xephyr-1.15.2-i486-1.txz: Upgraded. x/xorg-server-xnest-1.15.2-i486-1.txz: Upgraded. x/xorg-server-xvfb-1.15.2-i486-1.txz: Upgraded. x/xproto-7.0.26-noarch-1.txz: Upgraded. x/xrandr-1.4.2-i486-1.txz: Upgraded. x/xscope-1.4.1-i486-1.txz: Upgraded. x/xterm-309-i486-1.txz: Upgraded. x/xtrans-1.3.4-noarch-1.txz: Upgraded. xap/ddd-3.3.12-i486-3.txz: Rebuilt. Recompiled against Motif. xap/xpdf-3.04-i486-1.txz: Upgraded. +--------------------------+ Sat Jul 12 17:34:47 UTC 2014 ap/nano-2.3.5-i486-2.txz: Rebuilt. Provide --datadir to ./configure to work around a bug that installed the locale files in the wrong directory. Thanks to Wim Speekenbrink. +--------------------------+ Sat Jul 12 02:24:10 UTC 2014 a/bash-4.3.018-i486-1.txz: Upgraded. a/kernel-firmware-20140710git-noarch-1.txz: Upgraded. a/kernel-generic-3.14.12-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.12_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.12-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.12_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.12-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.12_smp-i686-1.txz: Upgraded. a/shadow-4.2.1-i486-1.txz: Upgraded. This adds support for subuid and subgid needed for unprivileged containers. Thanks to Christoph Willing. ap/cgmanager-20140710_986cd44-i486-1.txz: Added. Thanks to Matteo Bernardini. ap/linuxdoc-tools-0.9.69-i486-1.txz: Upgraded. Thanks to Stuart Winter. ap/lxc-1.0.3-i486-1.txz: Upgraded. This adds a template for for lxc-create to create a minimal Slackware container using slackpkg. For example, this will create a container named "current": lxc-create -n current -t slackware There's an rc.lxc init script added to autorun/autostop containers, but it's not currently hooked in to the main init scripts, so if you want to use it you'll need to add it to your rc.local and rc.local_shutdown (and make it executable). The script will look for "lxc.start.auto = 1" in the container config file to determine if a container should be autostarted (1) or not (0). Thanks to Matteo Bernardini. ap/lzip-1.15-i486-1.txz: Added. ap/nano-2.3.5-i486-1.txz: Upgraded. ap/slackpkg-2.82.0-noarch-13.tgz: Rebuilt. Patched to support $ROOT and $CONF environment variables. Thanks to Matteo Bernardini. d/gnu-cobol-1.1-i486-1.txz: Added. d/kernel-headers-3.14.12_smp-x86-1.txz: Upgraded. d/open-cobol-1.1-i486-2.txz: Removed. This project has been renamed GNU Cobol. d/slacktrack-2.16-i486-1.txz: Upgraded. Thanks to Stuart Winter. k/kernel-source-3.14.12_smp-noarch-1.txz: Upgraded. Added back CONFIG_USER_NS=y now that it no longer conflicts with XFS. Thanks to Christoph Willing. l/libnih-1.0.3-i486-1.txz: Added. Thanks to Matteo Bernardini. l/taglib-1.9.1-i486-1.txz: Upgraded. Linked with -lstdc++. Thanks to comet.berkeley. n/php-5.4.30-i486-1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0207 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3478 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3479 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3480 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3487 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3515 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3981 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4049 (* Security fix *) extra/linux-3.14.12-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/config-testing-3.15.5/*: Added. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Jun 24 22:35:07 UTC 2014 ap/man-1.6g-i486-2.txz: Rebuilt. Moved config file to /etc. ap/man-pages-3.69-noarch-1.txz: Upgraded. l/seamonkey-solibs-2.26.1-i486-1.txz: Upgraded. n/bind-9.9.5_P1-i486-1.txz: Upgraded. This fixes security issues and other bugs. Please note that the first CVE only affects Windows, and the second one was claimed to be fixed by an earlier version of BIND. But we'll update anyway just in case. :-) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6230 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591 (* Security fix *) n/gnupg-1.4.17-i486-1.txz: Upgraded. This release includes a security fix to stop a denial of service using garbled compressed data packets which can be used to put gpg into an infinite loop. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617 (* Security fix *) n/gnupg2-2.0.24-i486-1.txz: Upgraded. This release includes a security fix to stop a denial of service using garbled compressed data packets which can be used to put gpg into an infinite loop. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617 (* Security fix *) n/samba-4.1.9-i486-1.txz: Upgraded. This update fixes bugs and security issues, including a flaw in Samba's internal DNS server which can be exploited to cause a denial of service, a flaw in SRV_SNAPSHOT_ARRAY that permits attackers to leverage configurations that use shadow_copy* for vfs objects to reveal potentially private server information, a denial of service on the nmbd NetBIOS name services daemon, and a denial of service crash involving overwriting memory on an authenticated connection to the smbd file server. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0178 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0239 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493 (* Security fix *) xap/seamonkey-2.26.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) testing/packages/bind-9.10.0_P2-i486-1.txz: Added. +--------------------------+ Tue Jun 17 22:19:30 UTC 2014 l/ncurses-5.9-i486-3.txz: Rebuilt. Applied upstream patch ncurses-5.9-20140308-patch.sh. Thanks to comet.berkeley. n/yptools-2.14-i486-3.txz: Rebuilt. Corrected yppasswd patch that was causing password changes to fail. Thanks to Henrik Carlqvist. xap/xscreensaver-5.29-i486-1.txz: Upgraded. +--------------------------+ Thu Jun 12 05:11:52 UTC 2014 ap/ddrescue-1.18.1-i486-1.txz: Upgraded. xap/mozilla-firefox-30.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-24.6.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Mon Jun 9 20:16:02 UTC 2014 n/php-5.4.29-i486-1.txz: Upgraded. This update fixes bugs and security issues, including a possible denial of service, and an issue where insecure default permissions on the FPM socket may allow local users to run arbitrary code as the apache user. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0237 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0238 (* Security fix *) +--------------------------+ Fri Jun 6 04:27:01 UTC 2014 a/openssl-solibs-1.0.1h-i486-1.txz: Upgraded. ap/nano-2.3.4-i486-1.txz: Upgraded. l/libtasn1-3.6-i486-1.txz: Upgraded. Multiple security issues have been corrected in the libtasn1 library. These errors allow a remote attacker to cause a denial of service, or possibly to execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469 (* Security fix *) n/gnutls-3.2.15-i486-1.txz: Upgraded. A security issue has been corrected in gnutls. This vulnerability affects the client side of the gnutls library. A server that sends a specially crafted ServerHello could corrupt the memory of a requesting client. This may allow a remote attacker to execute arbitrary code. Additional vulnerabilities in the embedded libtasn1 library have also been patched. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3465 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469 (* Security fix *) n/irssi-0.8.16-i486-1.txz: Upgraded. n/openssl-1.0.1h-i486-1.txz: Upgraded. Multiple security issues have been corrected, including a possible man-in-the-middle attack where weak keying material is forced, denial of service, and the execution of arbitrary code. For more information, see: http://www.openssl.org/news/secadv_20140605.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 (* Security fix *) n/sendmail-8.14.9-i486-1.txz: Upgraded. This release fixes one security related bug by properly closing file descriptors (except stdin, stdout, and stderr) before executing programs. This bug could enable local users to interfere with an open SMTP connection if they can execute their own program for mail delivery (e.g., via procmail or the prog mailer). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 (* Security fix *) n/sendmail-cf-8.14.9-noarch-1.txz: Upgraded. +--------------------------+ Sun Jun 1 19:48:54 UTC 2014 a/gawk-4.1.1-i486-2.txz: Rebuilt. Removed pgawk.1.gz symlink in man1 since pgawk no longer exists. Compressed the man pages in man3. a/kernel-generic-3.14.5-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.5_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.5-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.5_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.5-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.5_smp-i686-1.txz: Upgraded. ap/mariadb-5.5.37-i486-1.txz: Upgraded. This update contains security fixes and improvements. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2419 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2430 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2431 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2432 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2438 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2440 (* Security fix *) ap/nano-2.3.3-i486-1.txz: Upgraded. d/gcc-4.8.3-i486-1.txz: Upgraded. d/gcc-g++-4.8.3-i486-1.txz: Upgraded. d/gcc-gfortran-4.8.3-i486-1.txz: Upgraded. d/gcc-gnat-4.8.3-i486-1.txz: Upgraded. d/gcc-go-4.8.3-i486-1.txz: Upgraded. d/gcc-java-4.8.3-i486-1.txz: Upgraded. d/gcc-objc-4.8.3-i486-1.txz: Upgraded. d/kernel-headers-3.14.5_smp-x86-1.txz: Upgraded. d/make-3.82-i486-5.txz: Rebuilt. Patched to fix a bug with parallel builds. Thanks to Danny Schmarsel. k/kernel-source-3.14.5_smp-noarch-1.txz: Upgraded. extra/linux-3.14.5-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue May 13 22:31:28 UTC 2014 l/libelf-0.8.13-i486-4.txz: Rebuilt. Use -D_FILE_OFFSET_BITS=64 on 32-bit x86 (needed for Chromium). Requested by alienBOB. :-) +--------------------------+ Tue May 13 20:25:35 UTC 2014 a/kernel-generic-3.14.4-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.4_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.4-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.4_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.4-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.4_smp-i686-1.txz: Upgraded. d/gdb-7.7.1-i486-1.txz: Upgraded. d/kernel-headers-3.14.4_smp-x86-1.txz: Upgraded. k/kernel-source-3.14.4_smp-noarch-1.txz: Upgraded. Disabled CONFIG_DEBUG_KERNEL, which had the effect of turning off seven other kernel debugging options. Besides fixing the nVidia issues, I wonder if getting rid of this stuff will speed the kernel up? l/libelf-0.8.13-i486-3.txz: Rebuilt. Symlink headers to /usr/include, since Mesa wants them there. Thanks to Robby Workman. xap/ddd-3.3.12-i486-2.txz: Rebuilt. Patched to fix the machine code view. Thanks to Christopher Oliver. extra/linux-3.14.4-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Mon May 12 02:24:36 UTC 2014 l/seamonkey-solibs-2.26-i486-1.txz: Upgraded. xap/mozilla-firefox-29.0.1-i486-1.txz: Upgraded. xap/seamonkey-2.26-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Fri May 9 01:47:42 UTC 2014 a/glibc-solibs-2.19-i486-1.txz: Upgraded. a/glibc-zoneinfo-2014b-noarch-1.txz: Upgraded. a/kernel-firmware-20140506git-noarch-1.txz: Upgraded. a/kernel-generic-3.14.3-i486-1.txz: Upgraded. a/kernel-generic-smp-3.14.3_smp-i686-1.txz: Upgraded. a/kernel-huge-3.14.3-i486-1.txz: Upgraded. a/kernel-huge-smp-3.14.3_smp-i686-1.txz: Upgraded. a/kernel-modules-3.14.3-i486-1.txz: Upgraded. a/kernel-modules-smp-3.14.3_smp-i686-1.txz: Upgraded. d/binutils-2.24.51.0.3-i486-1.txz: Upgraded. d/gcc-4.8.2-i486-2.txz: Rebuilt. Include libiberty.a since that's no longer in the binutils package. d/gcc-g++-4.8.2-i486-2.txz: Rebuilt. d/gcc-gfortran-4.8.2-i486-2.txz: Rebuilt. d/gcc-gnat-4.8.2-i486-2.txz: Rebuilt. d/gcc-go-4.8.2-i486-2.txz: Rebuilt. d/gcc-java-4.8.2-i486-2.txz: Rebuilt. d/gcc-objc-4.8.2-i486-2.txz: Rebuilt. d/kernel-headers-3.14.3_smp-x86-1.txz: Upgraded. d/oprofile-0.9.7-i486-5.txz: Rebuilt. k/kernel-source-3.14.3_smp-noarch-1.txz: Upgraded. l/glibc-2.19-i486-1.txz: Upgraded. l/glibc-i18n-2.19-i486-1.txz: Upgraded. l/glibc-profile-2.19-i486-1.txz: Upgraded. n/libnftnl-1.0.1-i486-1.txz: Added. n/nftables-0.2-i486-1.txz: Added. extra/bash-completion/bash-completion-2.1-noarch-2.txz: Rebuilt. Patched to fix an issue with bash-4.3. Thanks to ponce. extra/linux-3.14.3-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Apr 29 23:35:59 UTC 2014 ap/screen-4.2.1-i486-1.txz: Upgraded. l/qt-4.8.6-i486-1.txz: Upgraded. xap/mozilla-firefox-29.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-24.5.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Tue Apr 22 17:31:48 UTC 2014 a/bash-4.3.011-i486-1.txz: Upgraded. a/gawk-4.1.1-i486-1.txz: Upgraded. a/grep-2.18-i486-1.txz: Upgraded. ap/vim-7.4.258-i486-1.txz: Upgraded. n/openssh-6.6p1-i486-2.txz: Rebuilt. Fixed a bug with curve25519-sha256 that caused a key exchange failure in about 1 in 512 connection attempts. xap/vim-gvim-7.4.258-i486-1.txz: Upgraded. +--------------------------+ Mon Apr 21 20:09:48 UTC 2014 l/libyaml-0.1.6-i486-1.txz: Upgraded. This update fixes a heap overflow in URI escape parsing of YAML in Ruby, where a specially crafted string could cause a heap overflow leading to arbitrary code execution. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2525 https://www.ruby-lang.org/en/news/2014/03/29/heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525/ (* Security fix *) n/php-5.4.27-i486-1.txz: Upgraded. This update fixes a security issue in the in the awk script detector which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7345 (* Security fix *) +--------------------------+ Tue Apr 8 14:19:51 UTC 2014 a/openssl-solibs-1.0.1g-i486-1.txz: Upgraded. n/openssl-1.0.1g-i486-1.txz: Upgraded. This update fixes two security issues: A missing bounds check in the handling of the TLS heartbeat extension can be used to reveal up to 64k of memory to a connected client or server. Thanks for Neel Mehta of Google Security for discovering this bug and to Adam Langley and Bodo Moeller for preparing the fix. Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 (* Security fix *) +--------------------------+ Mon Mar 31 20:30:28 UTC 2014 l/apr-1.5.0-i486-1.txz: Upgraded. l/apr-util-1.5.3-i486-1.txz: Upgraded. n/httpd-2.4.9-i486-2.txz: Rebuilt. Recompiled against new apr/apr-util to restore missing mod_mpm_event.so. +--------------------------+ Fri Mar 28 03:43:11 UTC 2014 l/mozilla-nss-3.16-i486-1.txz: Upgraded. This update fixes a security issue: The cert_TestHostName function in lib/certdb/certdb.c in the certificate-checking implementation in Mozilla Network Security Services (NSS) before 3.16 accepts a wildcard character that is embedded in an internationalized domain name's U-label, which might allow man-in-the-middle attackers to spoof SSL servers via a crafted certificate. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1492 (* Security fix *) l/seamonkey-solibs-2.25-i486-1.txz: Upgraded. n/curl-7.36.0-i486-1.txz: Upgraded. This update fixes four security issues. For more information, see: http://curl.haxx.se/docs/adv_20140326A.html http://curl.haxx.se/docs/adv_20140326B.html http://curl.haxx.se/docs/adv_20140326C.html http://curl.haxx.se/docs/adv_20140326D.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0139 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1263 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2522 (* Security fix *) n/httpd-2.4.9-i486-1.txz: Upgraded. This update addresses two security issues. Segfaults with truncated cookie logging. mod_log_config: Prevent segfaults when logging truncated cookies. Clean up the cookie logging parser to recognize only the cookie=value pairs, not valueless cookies. mod_dav: Keep track of length of cdata properly when removing leading spaces. Eliminates a potential denial of service from specifically crafted DAV WRITE requests. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438 (* Security fix *) n/openssh-6.6p1-i486-1.txz: Upgraded. This update fixes a security issue when using environment passing with a sshd_config(5) AcceptEnv pattern with a wildcard. OpenSSH could be tricked into accepting any environment variable that contains the characters before the wildcard character. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2532 (* Security fix *) n/tin-2.2.0-i486-1.txz: Upgraded. xap/mozilla-firefox-28.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-24.4.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.25-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Sun Mar 16 02:52:28 UTC 2014 n/php-5.4.26-i486-1.txz: Upgraded. This update fixes a flaw where a specially crafted data file may cause a segfault or 100% CPU consumption when a web page uses fileinfo() on it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943 (* Security fix *) +--------------------------+ Fri Mar 14 00:44:48 UTC 2014 n/samba-4.1.6-i486-1.txz: Upgraded. This update fixes two security issues: CVE-2013-4496: Samba versions 3.4.0 and above allow the administrator to implement locking out Samba accounts after a number of bad password attempts. However, all released versions of Samba did not implement this check for password changes, such as are available over multiple SAMR and RAP interfaces, allowing password guessing attacks. CVE-2013-6442: Samba versions 4.0.0 and above have a flaw in the smbcacls command. If smbcacls is used with the "-C|--chown name" or "-G|--chgrp name" command options it will remove the existing ACL on the object being modified, leaving the file or directory unprotected. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442 (* Security fix *) +--------------------------+ Thu Mar 13 03:32:38 UTC 2014 n/mutt-1.5.23-i486-1.txz: Upgraded. This update fixes a buffer overflow where malformed RFC2047 header lines could result in denial of service or potentially the execution of arbitrary code as the user running mutt. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0467 (* Security fix *) +--------------------------+ Tue Mar 11 07:06:18 UTC 2014 a/udisks-1.0.5-i486-1.txz: Upgraded. This update fixes a stack-based buffer overflow when handling long path names. A malicious, local user could use this flaw to create a specially-crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon (root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004 (* Security fix *) a/udisks2-2.1.3-i486-1.txz: Upgraded. This update fixes a stack-based buffer overflow when handling long path names. A malicious, local user could use this flaw to create a specially-crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon (root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004 (* Security fix *) +--------------------------+ Thu Mar 6 04:14:23 UTC 2014 ap/sudo-1.8.9p5-i486-1.txz: Upgraded. +--------------------------+ Mon Mar 3 23:32:18 UTC 2014 n/gnutls-3.1.22-i486-1.txz: Upgraded. Fixed a security issue where a specially crafted certificate could bypass certificate validation checks. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0092 (* Security fix *) +--------------------------+ Thu Feb 27 20:43:28 UTC 2014 d/subversion-1.7.16-i486-1.txz: Upgraded. Fix denial of service bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4558 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0032 (* Security fix *) +--------------------------+ Thu Feb 20 00:30:49 UTC 2014 a/kernel-firmware-20140215git-noarch-1.txz: Upgraded. a/kernel-generic-3.10.30-i486-1.txz: Upgraded. a/kernel-generic-smp-3.10.30_smp-i686-1.txz: Upgraded. a/kernel-huge-3.10.30-i486-1.txz: Upgraded. a/kernel-huge-smp-3.10.30_smp-i686-1.txz: Upgraded. a/kernel-modules-3.10.30-i486-1.txz: Upgraded. a/kernel-modules-smp-3.10.30_smp-i686-1.txz: Upgraded. a/shadow-4.1.5.1-i486-3.txz: Rebuilt. Shadow 4.1.5 addressed a tty-hijacking vulnerability in "su -c" (CVE-2005-4890) by detaching the controlling terminal in the non-PAM case via a TIOCNOTTY request. Bi-directional protection is excessive and breaks a commonly-used methods for privilege escalation on non-PAM systems (e.g. xterm -e /bin/su -s /bin/bash -c /bin/bash myscript). This update relaxes the restriction and only detaches the controlling tty when the callee is not root (which is, after all, the threat vector). Thanks to mancha for the patch (and the above information). ap/mariadb-5.5.35-i486-1.txz: Upgraded. This update fixes a buffer overflow in the mysql command line client which may allow malicious or compromised database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0001 (* Security fix *) d/kernel-headers-3.10.30_smp-x86-1.txz: Upgraded. k/kernel-source-3.10.30_smp-noarch-1.txz: Upgraded. n/gnutls-3.1.21-i486-1.txz: Upgraded. This update fixes a flaw where a version 1 intermediate certificate would be considered as a CA certificate by GnuTLS by default. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959 (* Security fix *) xap/mozilla-firefox-27.0.1-i486-1.txz: Upgraded. extra/linux-3.10.30-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Feb 13 23:45:53 UTC 2014 n/curl-7.35.0-i486-1.txz: Upgraded. This update fixes a flaw where libcurl could, in some circumstances, reuse the wrong connection when asked to do an NTLM-authenticated HTTP or HTTPS request. For more information, see: http://curl.haxx.se/docs/adv_20140129.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015 (* Security fix *) n/ntp-4.2.6p5-i486-5.txz: Rebuilt. All stable versions of NTP remain vulnerable to a remote attack where the "ntpdc -c monlist" command can be used to amplify network traffic as part of a denial of service attack. By default, Slackware is not vulnerable since it includes "noquery" as a default restriction. However, it is vulnerable if this restriction is removed. To help mitigate this flaw, "disable monitor" has been added to the default ntp.conf (which will disable the monlist command even if other queries are allowed), and the default restrictions have been extended to IPv6 as well. All users of the NTP daemon should make sure that their ntp.conf contains "disable monitor" to prevent misuse of the NTP service. The new ntp.conf file will be installed as /etc/ntp.conf.new with a package upgrade, but the changes will need to be merged into any existing ntp.conf file by the admin. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5211 http://www.kb.cert.org/vuls/id/348126 (* Security fix *) +--------------------------+ Sat Feb 8 18:41:15 UTC 2014 l/seamonkey-solibs-2.24-i486-1.txz: Upgraded. xap/mozilla-firefox-27.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-24.3.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.24-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Mon Feb 3 20:58:32 UTC 2014 xap/pidgin-2.10.9-i486-1.txz: Upgraded. This update fixes various security issues and other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6477 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6478 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6479 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6481 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6483 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6484 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6485 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6486 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6487 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6489 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6490 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0020 (* Security fix *) +--------------------------+ Thu Jan 30 21:30:11 UTC 2014 n/openssh-6.5p1-i486-1.txz: Upgraded. +--------------------------+ Tue Jan 28 21:07:13 UTC 2014 l/mozilla-nss-3.15.4-i486-1.txz: Upgraded. Upgraded to nss-3.15.4 and nspr-4.10.3. Fixes a possible man-in-the-middle issue. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1740 (* Security fix *) n/bind-9.9.4_P2-i486-1.txz: Upgraded. This update fixes a defect in the handling of NSEC3-signed zones that can cause BIND to be crashed by a specific set of queries. NOTE: According to the second link below, Slackware is probably not vulnerable since we aren't using glibc-2.18 yet. Might as well fix it anyway, though. For more information, see: https://kb.isc.org/article/AA-01078 https://kb.isc.org/article/AA-01085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591 (* Security fix *) +--------------------------+ Tue Jan 14 03:54:48 UTC 2014 a/openssl-solibs-1.0.1f-i486-1.txz: Upgraded. d/llvm-3.4-i486-1.txz: Upgraded. n/openssl-1.0.1f-i486-1.txz: Upgraded. This update fixes the following security issues: Fix for TLS record tampering bug CVE-2013-4353 Fix for TLS version checking bug CVE-2013-6449 Fix for DTLS retransmission bug CVE-2013-6450 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4353 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6450 (* Security fix *) n/php-5.4.24-i486-1.txz: Upgraded. The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6420 (* Security fix *) n/samba-4.1.4-i486-1.txz: Upgraded. This update fixes a heap-based buffer overflow that may allow AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408 (* Security fix *) x/libXfont-1.4.7-i486-1.txz: Upgraded. This update fixes a stack overflow when reading a BDF font file containing a longer than expected string, which could lead to crashes or privilege escalation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6462 (* Security fix *) +--------------------------+ Fri Dec 20 22:46:09 UTC 2013 n/gnupg-1.4.16-i486-1.txz: Upgraded. Fixed the RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis attack as described by Genkin, Shamir, and Tromer. For more information, see: http://www.cs.tau.ac.il/~tromer/acoustic/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4576 (* Security fix *) +--------------------------+ Mon Dec 16 20:51:01 UTC 2013 d/llvm-3.3-i486-3.txz: Rebuilt. The LLVM package included binaries with an rpath pointing to the build location in /tmp. This allows an attacker with write access to /tmp to add modified libraries (and execute arbitrary code) as any user running the LLVM binaries. This updated package rebuilds LLVM to exclude the build directories from the rpath information. Thanks to Christopher Oliver for the bug report. (* Security fix *) d/ruby-1.9.3_p484-i486-1.txz: Upgraded. This update fixes a heap overflow in floating point parsing. A specially crafted string could cause a heap overflow leading to a denial of service attack via segmentation faults and possibly arbitrary code execution. For more information, see: https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164 (* Security fix *) l/cairo-1.12.16-i486-1.txz: Upgraded. Removed --enable-xcb-shm (may cause instability with GTK+3). Removed --enable-xlib-xcb (causes GIMP slowdown). Added --enable-ft and --enable-gl. If there are no problems reported with this update, perhaps it should be issued as a 14.1 bugfix? l/libiodbc-3.52.8-i486-1.txz: Upgraded. This update fixes an rpath pointing to a location in /tmp that was found in two test programs (iodbctest and iodbctestw). This could have allowed a local attacker with write access to /tmp to add modified libraries (and execute arbitrary code) as any user running the test programs. Thanks to Christopher Oliver for the bug report. (* Security fix *) l/libjpeg-v8a-i486-2.txz: Rebuilt. Fix use of uninitialized memory when decoding images with missing SOS data for the luminance component (Y) in presence of valid chroma data (Cr, Cb). This could allow remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6629 (* Security fix *) l/seamonkey-solibs-2.23-i486-1.txz: Upgraded. xap/mozilla-firefox-26.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-24.2.0-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.23-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Thu Dec 5 22:20:36 UTC 2013 kde/calligra-2.7.5-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca\@valencia-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-ia-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.7.5-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.7.5-noarch-1.txz: Upgraded. l/mozilla-nss-3.15.3-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/2013/mfsa2013-103.html (* Security fix *) l/seamonkey-solibs-2.22.1-i486-1.txz: Upgraded. xap/gimp-2.8.10-i486-1.txz: Upgraded. xap/mozilla-thunderbird-24.1.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.22.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Mon Nov 18 20:52:16 UTC 2013 l/seamonkey-solibs-2.22-i486-1.txz: Upgraded. n/openssh-6.4p1-i486-1.txz: Upgraded. sshd(8): fix a memory corruption problem triggered during rekeying when an AES-GCM cipher is selected. For more information, see: http://www.openssh.com/txt/gcmrekey.adv http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4548 (* Security fix *) n/php-5.4.22-i486-1.txz: Upgraded. This is a bugfix release. n/samba-4.1.1-i486-1.txz: Upgraded. This update fixes two security issues: * Samba versions 3.2.0 and above do not check the underlying file or directory ACL when opening an alternate data stream. * In setups which provide ldap(s) and/or https services, the private key for SSL/TLS encryption might be world readable. This typically happens in active directory domain controller setups. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4476 (* Security fix *) Added tdb.h, tdb.pc, and a libtdb.so symlink. Thanks to Matteo Bernardini. xap/mozilla-firefox-25.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/seamonkey-2.22-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Mon Nov 4 17:08:47 UTC 2013 Slackware 14.1 x86 stable is released! It's been another interesting release cycle here at Slackware bringing new features like support for UEFI machines, updated compilers and development tools, the switch from MySQL to MariaDB, and many more improvements throughout the system. Thanks to the team, the upstream developers, the dedicated Slackware community, and everyone else who pitched in to help make this release a reality. The ISOs are off to be replicated, a 6 CD-ROM 32-bit set and a dual-sided 32-bit/64-bit x86/x86_64 DVD. Please consider supporting the Slackware project by picking up a copy from store.slackware.com. We're taking pre-orders now, and offer a discount if you sign up for a subscription. Have fun! :-)