Wed Jan 3 20:25:45 UTC 2024 #################################################################### # EOL (END OF LIFE) NOTICE FOR OLD SLACKWARE VERSIONS # # # # Effective January 1, 2024, security patches will no longer be # # provided for the following versions of Slackware (which will all # # be more than 7 years old at that time): # # Slackware 14.0, Slackware 14.1, Slackware 14.2. # # If you are still running these versions you should consider # # migrating to a newer version (preferably as recent as possible). # # Alternately, you may make arrangements to handle your own # # security patches. # #################################################################### +--------------------------+ Sat Dec 30 19:53:07 UTC 2023 patches/packages/sudo-1.9.15p5-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Sat Dec 23 02:48:56 UTC 2023 patches/packages/glibc-zoneinfo-2023d-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Dec 20 21:10:47 UTC 2023 patches/packages/proftpd-1.3.8b-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: mod_sftp: implemented mitigations for "Terrapin" SSH attack. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-48795 (* Security fix *) +--------------------------+ Sat Dec 16 20:33:34 UTC 2023 patches/packages/sudo-1.9.15p4-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Thu Dec 14 20:09:31 UTC 2023 patches/packages/libxml2-2.11.6-i486-1_slack14.0.txz: Upgraded. We're going to drop back to the 2.11 branch here on the stable releases since it has all of the relevant security fixes and better compatibility. +--------------------------+ Thu Dec 14 18:33:00 UTC 2023 patches/packages/sudo-1.9.15p3-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Wed Dec 13 22:01:34 UTC 2023 patches/packages/libxml2-2.12.3-i486-1_slack14.0.txz: Upgraded. This update addresses regressions when building against libxml2 that were due to header file refactoring. +--------------------------+ Sun Dec 10 01:12:17 UTC 2023 patches/packages/libxml2-2.12.2-i486-1_slack14.0.txz: Upgraded. Add --sysconfdir=/etc option so that this can find the xml catalog. Thanks to SpiderTux. Fix the following security issues: Fix integer overflows with XML_PARSE_HUGE. Fix dict corruption caused by entity reference cycles. Hashing of empty dict strings isn't deterministic. Fix null deref in xmlSchemaFixupComplexType. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-40303 https://www.cve.org/CVERecord?id=CVE-2022-40304 https://www.cve.org/CVERecord?id=CVE-2023-29469 https://www.cve.org/CVERecord?id=CVE-2023-28484 (* Security fix *) +--------------------------+ Sat Nov 18 19:26:33 UTC 2023 patches/packages/ca-certificates-20231117-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed Nov 8 22:04:25 UTC 2023 patches/packages/sudo-1.9.15p1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release: Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based sudoers from being able to read the ldap.conf file. +--------------------------+ Tue Nov 7 19:57:12 UTC 2023 patches/packages/sudo-1.9.15-i486-1_slack14.0.txz: Upgraded. The sudoers plugin has been modified to make it more resilient to ROWHAMMER attacks on authentication and policy matching. The sudoers plugin now constructs the user time stamp file path name using the user-ID instead of the user name. This avoids a potential problem with user names that contain a path separator ('/') being interpreted as part of the path name. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-42465 https://www.cve.org/CVERecord?id=CVE-2023-42456 (* Security fix *) +--------------------------+ Thu Oct 19 19:14:05 UTC 2023 patches/packages/httpd-2.4.58-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues: moderate: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST. low: mod_macro buffer over-read. low: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.58 https://www.cve.org/CVERecord?id=CVE-2023-45802 https://www.cve.org/CVERecord?id=CVE-2023-31122 https://www.cve.org/CVERecord?id=CVE-2023-43622 (* Security fix *) +--------------------------+ Wed Oct 11 06:37:21 UTC 2023 patches/packages/curl-8.4.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: Cookie injection with none file. SOCKS5 heap buffer overflow. For more information, see: https://curl.se/docs/CVE-2023-38546.html https://curl.se/docs/CVE-2023-38545.html https://www.cve.org/CVERecord?id=CVE-2023-38546 https://www.cve.org/CVERecord?id=CVE-2023-38545 (* Security fix *) +--------------------------+ Mon Oct 9 18:10:01 UTC 2023 #################################################################### # NOTICE OF INPENDING EOL (END OF LIFE) FOR OLD SLACKWARE VERSIONS # # # # Effective January 1, 2024, security patches will no longer be # # provided for the following versions of Slackware (which will all # # be more than 7 years old at that time): # # Slackware 14.0, Slackware 14.1, Slackware 14.2. # # If you are still running these versions you should consider # # migrating to a newer version (preferably as recent as possible). # # Alternately, you may make arrangements to handle your own # # security patches. # #################################################################### +--------------------------+ Tue Oct 3 22:19:10 UTC 2023 patches/packages/libX11-1.8.7-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: libX11: out-of-bounds memory access in _XkbReadKeySyms(). libX11: stack exhaustion from infinite recursion in PutSubImage(). libX11: integer overflow in XCreateImage() leading to a heap overflow. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003424.html https://www.cve.org/CVERecord?id=CVE-2023-43785 https://www.cve.org/CVERecord?id=CVE-2023-43786 https://www.cve.org/CVERecord?id=CVE-2023-43787 (* Security fix *) patches/packages/libXpm-3.5.17-i586-1_slack14.0.txz: Upgraded. This update fixes security issues: libXpm: out of bounds read in XpmCreateXpmImageFromBuffer(). libXpm: out of bounds read on XPM with corrupted colormap. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003424.html https://www.cve.org/CVERecord?id=CVE-2023-43788 https://www.cve.org/CVERecord?id=CVE-2023-43789 (* Security fix *) +--------------------------+ Thu Sep 14 02:38:14 UTC 2023 patches/packages/curl-8.3.0-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: HTTP headers eat all memory. https://curl.se/docs/CVE-2023-38039.html https://www.cve.org/CVERecord?id=CVE-2023-38039 (* Security fix *) +--------------------------+ Wed Jul 26 19:26:39 UTC 2023 patches/packages/curl-8.2.1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Mon Jul 24 00:17:18 UTC 2023 patches/packages/whois-5.5.18-i486-1_slack14.0.txz: Upgraded. Updated the .ga TLD server. Added new recovered IPv4 allocations. Removed the delegation of 43.0.0.0/8 to JPNIC. Removed 12 new gTLDs which are no longer active. Improved the man page source, courtesy of Bjarni Ingi Gislason. Added the .edu.za SLD server. Updated the .alt.za SLD server. Added the -ru and -su NIC handles servers. +--------------------------+ Fri Jul 21 19:35:45 UTC 2023 patches/packages/ca-certificates-20230721-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed Jul 19 20:36:46 UTC 2023 patches/packages/curl-8.2.0-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: fopen race condition. For more information, see: https://curl.se/docs/CVE-2023-32001.html https://www.cve.org/CVERecord?id=CVE-2023-32001 (* Security fix *) +--------------------------+ Mon Jul 17 19:17:19 UTC 2023 patches/packages/sudo-1.9.14p2-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Wed Jul 12 20:41:16 UTC 2023 patches/packages/sudo-1.9.14p1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Thu Jun 15 18:59:33 UTC 2023 patches/packages/libX11-1.8.6-i486-1_slack14.0.txz: Upgraded. This update fixes buffer overflows in InitExt.c that could at least cause the client to crash due to memory corruption. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-3138 (* Security fix *) +--------------------------+ Tue Jun 6 20:26:59 UTC 2023 patches/packages/ntp-4.2.8p17-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Fri Jun 2 20:56:35 UTC 2023 patches/packages/ntp-4.2.8p16-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-26551 https://www.cve.org/CVERecord?id=CVE-2023-26552 https://www.cve.org/CVERecord?id=CVE-2023-26553 https://www.cve.org/CVERecord?id=CVE-2023-26554 https://www.cve.org/CVERecord?id=CVE-2023-26555 (* Security fix *) +--------------------------+ Wed May 31 01:29:12 UTC 2023 patches/packages/curl-8.1.2-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Thu May 25 00:24:33 UTC 2023 patches/packages/curl-8.1.1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Wed May 17 20:59:51 UTC 2023 patches/packages/curl-8.1.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: more POST-after-PUT confusion. IDN wildcard match. siglongjmp race condition. UAF in SSH sha256 fingerprint check. For more information, see: https://curl.se/docs/CVE-2023-28322.html https://curl.se/docs/CVE-2023-28321.html https://curl.se/docs/CVE-2023-28320.html https://curl.se/docs/CVE-2023-28319.html https://www.cve.org/CVERecord?id=CVE-2023-28322 https://www.cve.org/CVERecord?id=CVE-2023-28321 https://www.cve.org/CVERecord?id=CVE-2023-28320 https://www.cve.org/CVERecord?id=CVE-2023-28319 (* Security fix *) +--------------------------+ Sat May 6 19:01:04 UTC 2023 patches/packages/ca-certificates-20230506-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed May 3 19:33:18 UTC 2023 patches/packages/whois-5.5.17-i486-1_slack14.0.txz: Upgraded. Added the .cd TLD server. Updated the -kg NIC handles server name. Removed 2 new gTLDs which are no longer active. +--------------------------+ Tue Apr 25 21:20:19 UTC 2023 patches/packages/git-2.30.9-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: By feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (corresponding to the rejected hunk(s) from the given patch). When Git is compiled with runtime prefix support and runs without translated messages, it still used the gettext machinery to display messages, which subsequently potentially looked for translated messages in unexpected places. This allowed for malicious placement of crafted messages. When renaming or deleting a section from a configuration file, certain malicious configuration values may be misinterpreted as the beginning of a new configuration section, leading to arbitrary configuration injection. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-25652 https://www.cve.org/CVERecord?id=CVE-2023-25815 https://www.cve.org/CVERecord?id=CVE-2023-29007 (* Security fix *) +--------------------------+ Fri Apr 7 18:53:33 UTC 2023 patches/packages/httpd-2.4.57-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.57 +--------------------------+ Wed Mar 29 20:56:21 UTC 2023 patches/packages/glibc-zoneinfo-2023c-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Mar 24 19:42:46 UTC 2023 patches/packages/glibc-zoneinfo-2023b-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. patches/packages/tar-1.26-i486-2_slack14.0.tgz: Rebuilt. GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-48303 (* Security fix *) +--------------------------+ Mon Mar 20 18:26:23 UTC 2023 patches/packages/curl-8.0.1-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: SSH connection too eager reuse still. HSTS double-free. GSS delegation too eager connection re-use. FTP too eager connection reuse. SFTP path ~ resolving discrepancy. TELNET option IAC injection. For more information, see: https://curl.se/docs/CVE-2023-27538.html https://curl.se/docs/CVE-2023-27537.html https://curl.se/docs/CVE-2023-27536.html https://curl.se/docs/CVE-2023-27535.html https://curl.se/docs/CVE-2023-27534.html https://curl.se/docs/CVE-2023-27533.html https://www.cve.org/CVERecord?id=CVE-2023-27538 https://www.cve.org/CVERecord?id=CVE-2023-27537 https://www.cve.org/CVERecord?id=CVE-2023-27536 https://www.cve.org/CVERecord?id=CVE-2023-27535 https://www.cve.org/CVERecord?id=CVE-2023-27534 https://www.cve.org/CVERecord?id=CVE-2023-27533 (* Security fix *) +--------------------------+ Wed Mar 8 20:26:54 UTC 2023 patches/packages/httpd-2.4.56-i486-1_slack14.0.txz: Upgraded. This update fixes two security issues: HTTP Response Smuggling vulnerability via mod_proxy_uwsgi. HTTP Request Smuggling attack via mod_rewrite and mod_proxy. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.56 https://www.cve.org/CVERecord?id=CVE-2023-27522 https://www.cve.org/CVERecord?id=CVE-2023-25690 (* Security fix *) +--------------------------+ Mon Mar 6 20:18:10 UTC 2023 patches/packages/sudo-1.9.13p3-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue Feb 28 21:33:32 UTC 2023 patches/packages/whois-5.5.16-i486-1_slack14.0.txz: Upgraded. Add bash completion support, courtesy of Ville Skytta. Updated the .tr TLD server. Removed support for -metu NIC handles. +--------------------------+ Mon Feb 20 19:41:06 UTC 2023 patches/packages/curl-7.88.1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Wed Feb 15 19:48:10 UTC 2023 patches/packages/curl-7.88.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: HTTP multi-header compression denial of service. HSTS amnesia with --parallel. HSTS ignored on multiple requests. For more information, see: https://curl.se/docs/CVE-2023-23916.html https://curl.se/docs/CVE-2023-23915.html https://curl.se/docs/CVE-2023-23914.html https://www.cve.org/CVERecord?id=CVE-2023-23916 https://www.cve.org/CVERecord?id=CVE-2023-23915 https://www.cve.org/CVERecord?id=CVE-2023-23914 (* Security fix *) patches/packages/git-2.30.8-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: Using a specially-crafted repository, Git can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source $GIT_DIR/objects directory contains symbolic links (c.f., CVE-2022-39253), the objects directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim's filesystem within the malicious repository's working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253. By feeding a crafted input to "git apply", a path outside the working tree can be overwritten as the user who is running "git apply". For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-22490 https://www.cve.org/CVERecord?id=CVE-2023-23946 (* Security fix *) +--------------------------+ Thu Jan 19 00:40:12 UTC 2023 patches/packages/sudo-1.9.12p2-i486-1_slack14.0.txz: Upgraded. This update fixes a flaw in sudo's -e option (aka sudoedit) that could allow a malicious user with sudoedit privileges to edit arbitrary files. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-22809 (* Security fix *) +--------------------------+ Wed Jan 18 06:11:54 UTC 2023 patches/packages/git-2.30.7-i486-1_slack14.0.txz: Upgraded. This release fixes two security issues: * CVE-2022-41903: git log has the ability to display commits using an arbitrary format with its --format specifiers. This functionality is also exposed to git archive via the export-subst gitattribute. When processing the padding operators (e.g., %<(, %<|(, %>(, %>>(, or %><( ), an integer overflow can occur in pretty.c::format_and_pad_commit() where a size_t is improperly stored as an int, and then added as an offset to a subsequent memcpy() call. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., git log --format=...). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in remote code execution. * CVE-2022-23521: gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-41903 https://www.cve.org/CVERecord?id=CVE-2022-23521 (* Security fix *) patches/packages/httpd-2.4.55-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and the following security issues: mod_proxy allows a backend to trigger HTTP response splitting. mod_proxy_ajp possible request smuggling. mod_dav out of bounds read, or write of zero byte. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.55 https://www.cve.org/CVERecord?id=CVE-2022-37436 https://www.cve.org/CVERecord?id=CVE-2022-36760 https://www.cve.org/CVERecord?id=CVE-2006-20001 (* Security fix *) patches/packages/libXpm-3.5.15-i586-1_slack14.0.txz: Upgraded. This update fixes security issues: Infinite loop on unclosed comments. Runaway loop with width of 0 and enormous height. Compression commands depend on $PATH. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-46285 https://www.cve.org/CVERecord?id=CVE-2022-44617 https://www.cve.org/CVERecord?id=CVE-2022-4883 (* Security fix *) +--------------------------+ Tue Jan 10 21:32:00 UTC 2023 patches/packages/ca-certificates-20221205-noarch-2_slack14.0.txz: Rebuilt. Make sure that if we're installing this package on another partition (such as when using installpkg with a --root parameter) that the updates are done on that partition. Thanks to fulalas. +--------------------------+ Wed Jan 4 02:18:08 UTC 2023 patches/packages/whois-5.5.15-i486-1_slack14.0.txz: Upgraded. Updated the .bd, .nz and .tv TLD servers. Added the .llyw.cymru, .gov.scot and .gov.wales SLD servers. Updated the .ac.uk and .gov.uk SLD servers. Recursion has been enabled for whois.nic.tv. Updated the list of new gTLDs with four generic TLDs assigned in October 2013 which were missing due to a bug. Removed 4 new gTLDs which are no longer active. Added the Georgian translation, contributed by Temuri Doghonadze. Updated the Finnish translation, contributed by Lauri Nurmi. +--------------------------+ Thu Dec 22 03:40:55 UTC 2022 patches/packages/curl-7.87.0-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Mon Dec 5 21:00:46 UTC 2022 patches/packages/ca-certificates-20221205-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/glibc-zoneinfo-2022g-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Tue Nov 8 22:21:43 UTC 2022 patches/packages/glibc-zoneinfo-2022f-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Nov 5 19:18:19 UTC 2022 patches/packages/sudo-1.9.12p1-i486-1_slack14.0.txz: Upgraded. Fixed a potential out-of-bounds write for passwords smaller than 8 characters when passwd authentication is enabled. This does not affect configurations that use other authentication methods such as PAM, AIX authentication or BSD authentication. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-43995 (* Security fix *) +--------------------------+ Thu Oct 27 02:30:15 UTC 2022 patches/packages/curl-7.86.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: HSTS bypass via IDN. HTTP proxy double-free. .netrc parser out-of-bounds access. POST following PUT confusion. For more information, see: https://curl.se/docs/CVE-2022-42916.html https://curl.se/docs/CVE-2022-42915.html https://curl.se/docs/CVE-2022-35260.html https://curl.se/docs/CVE-2022-32221.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42916 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42915 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35260 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221 (* Security fix *) +--------------------------+ Tue Oct 25 18:38:58 UTC 2022 patches/packages/expat-2.4.3-i486-8_slack14.0.txz: Rebuilt. This update fixes a security issue: Fix heap use-after-free after overeager destruction of a shared DTD in function XML_ExternalEntityParserCreate in out-of-memory situations. Expected impact is denial of service or potentially arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680 (* Security fix *) patches/packages/rsync-3.2.7-i486-2_slack14.0.txz: Rebuilt. This is a bugfix release, fixing the list of supported auth checksums when rsync is built against 1.0.x. Thanks to niksoggia. +--------------------------+ Fri Oct 21 18:19:00 UTC 2022 patches/packages/rsync-3.2.7-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. Notably, this addresses some regressions caused by the file-list validation fix in rsync-3.2.5. Thanks to llgar. +--------------------------+ Thu Oct 20 18:39:03 UTC 2022 patches/packages/whois-5.5.14-i486-1_slack14.0.txz: Upgraded. This update adds the .bf and .sd TLD servers, removes the .gu TLD server, updates the .dm, .fj, .mt and .pk TLD servers, updates the charset for whois.nic.tr, updates the list of new gTLDs, removes whois.nic.fr from the list of RIPE-like servers (because it is not one anymore), renames whois.arnes.si to whois.register.si in the list of RIPE-like servers, and adds the hiding string for whois.auda.org.au. +--------------------------+ Tue Oct 18 20:29:54 UTC 2022 patches/packages/git-2.30.6-i486-1_slack14.0.txz: Upgraded. This release fixes two security issues: * CVE-2022-39253: When relying on the `--local` clone optimization, Git dereferences symbolic links in the source repository before creating hardlinks (or copies) of the dereferenced link in the destination repository. This can lead to surprising behavior where arbitrary files are present in a repository's `$GIT_DIR` when cloning from a malicious repository. Git will no longer dereference symbolic links via the `--local` clone mechanism, and will instead refuse to clone repositories that have symbolic links present in the `$GIT_DIR/objects` directory. Additionally, the value of `protocol.file.allow` is changed to be "user" by default. * CVE-2022-39260: An overly-long command string given to `git shell` can result in overflow in `split_cmdline()`, leading to arbitrary heap writes and remote code execution when `git shell` is exposed and the directory `$HOME/git-shell-commands` exists. `git shell` is taught to refuse interactive commands that are longer than 4MiB in size. `split_cmdline()` is hardened to reject inputs larger than 2GiB. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260 (* Security fix *) +--------------------------+ Mon Oct 17 00:42:43 UTC 2022 patches/packages/glibc-zoneinfo-2022e-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Oct 15 20:28:34 UTC 2022 patches/packages/zlib-1.2.13-i486-1_slack14.0.txz: Upgraded. Fixed a bug when getting a gzip header extra field with inflateGetHeader(). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434 (* Security fix *) +--------------------------+ Wed Oct 5 18:55:36 UTC 2022 patches/packages/dhcp-4.4.3_P1-i486-1_slack14.0.txz: Upgraded. This update fixes two security issues: Corrected a reference count leak that occurs when the server builds responses to leasequery packets. Corrected a memory leak that occurs when unpacking a packet that has an FQDN option (81) that contains a label with length greater than 63 bytes. Thanks to VictorV of Cyber Kunlun Lab for reporting these issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2929 (* Security fix *) +--------------------------+ Sat Oct 1 18:38:27 UTC 2022 patches/packages/glibc-zoneinfo-2022d-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Sep 26 19:43:54 UTC 2022 patches/packages/dnsmasq-2.87-i486-1_slack14.0.txz: Upgraded. Fix write-after-free error in DHCPv6 server code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0934 (* Security fix *) +--------------------------+ Thu Sep 22 19:50:20 UTC 2022 patches/packages/ca-certificates-20220922-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Tue Sep 20 22:50:28 UTC 2022 patches/packages/expat-2.4.3-i486-7_slack14.0.txz: Rebuilt. This update fixes a security issue: Heap use-after-free vulnerability in function doContent. Expected impact is denial of service or potentially arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40674 (* Security fix *) +--------------------------+ Thu Sep 1 03:08:39 UTC 2022 patches/packages/curl-7.85.0-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: control code in cookie denial of service. For more information, see: https://curl.se/docs/CVE-2022-35252.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35252 (* Security fix *) +--------------------------+ Thu Aug 18 23:19:52 UTC 2022 patches/packages/glibc-zoneinfo-2022c-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Aug 15 20:23:47 UTC 2022 patches/packages/rsync-3.2.5-i486-1_slack14.0.txz: Upgraded. Added some file-list safety checking that helps to ensure that a rogue sending rsync can't add unrequested top-level names and/or include recursive names that should have been excluded by the sender. These extra safety checks only require the receiver rsync to be updated. When dealing with an untrusted sending host, it is safest to copy into a dedicated destination directory for the remote content (i.e. don't copy into a destination directory that contains files that aren't from the remote host unless you trust the remote host). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29154 (* Security fix *) +--------------------------+ Sat Aug 13 19:12:40 UTC 2022 patches/packages/glibc-zoneinfo-2022b-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Tue Aug 9 19:25:22 UTC 2022 patches/packages/zlib-1.2.12-i486-2_slack14.0.txz: Rebuilt. This is a bugfix update. Applied an upstream patch to restore the handling of CRC inputs to be the same as in previous releases of zlib. This fixes an issue with OpenJDK. Thanks to alienBOB. +--------------------------+ Sun Jul 10 18:49:34 UTC 2022 patches/packages/wavpack-5.5.0-i486-1_slack14.0.txz: Upgraded. WavPack 5.5.0 contains a fix for CVE-2021-44269 wherein encoding a specially crafted DSD file causes an out-of-bounds read exception. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44269 (* Security fix *) +--------------------------+ Tue Jun 28 19:16:08 UTC 2022 patches/packages/curl-7.84.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: Set-Cookie denial of service. HTTP compression denial of service. Unpreserved file permissions. FTP-KRB bad message verification. For more information, see: https://curl.se/docs/CVE-2022-32205.html https://curl.se/docs/CVE-2022-32206.html https://curl.se/docs/CVE-2022-32207.html https://curl.se/docs/CVE-2022-32208.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208 (* Security fix *) +--------------------------+ Thu Jun 23 05:30:51 UTC 2022 patches/packages/ca-certificates-20220622-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed Jun 8 19:15:34 UTC 2022 patches/packages/httpd-2.4.54-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and the following security issues: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism. Information Disclosure in mod_lua with websockets. mod_sed denial of service. Denial of service in mod_lua r:parsebody. Read beyond bounds in ap_strcmp_match(). Read beyond bounds via ap_rwrite(). Read beyond bounds in mod_isapi. mod_proxy_ajp: Possible request smuggling. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.54 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31813 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30556 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30522 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28615 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28330 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26377 (* Security fix *) +--------------------------+ Wed May 11 19:01:59 UTC 2022 patches/packages/curl-7.83.1-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: HSTS bypass via trailing dot. TLS and SSH connection too eager reuse. CERTINFO never-ending busy-loop. percent-encoded path separator in URL host. cookie for trailing dot TLD. curl removes wrong file on error. For more information, see: https://curl.se/docs/CVE-2022-30115.html https://curl.se/docs/CVE-2022-27782.html https://curl.se/docs/CVE-2022-27781.html https://curl.se/docs/CVE-2022-27780.html https://curl.se/docs/CVE-2022-27779.html https://curl.se/docs/CVE-2022-27778.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27780 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27779 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27778 (* Security fix *) +--------------------------+ Mon May 2 20:02:49 UTC 2022 patches/packages/libxml2-2.9.14-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and the following security issues: Fix integer overflow in xmlBuf and xmlBuffer. Fix potential double-free in xmlXPtrStringRangeFunction. Fix memory leak in xmlFindCharEncodingHandler. Normalize XPath strings in-place. Prevent integer-overflow in htmlSkipBlankChars() and xmlSkipBlankChars(). Fix leak of xmlElementContent. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824 (* Security fix *) +--------------------------+ Sat Apr 30 21:18:47 UTC 2022 patches/packages/pidgin-2.12.0-i486-2_slack14.0.txz: Rebuilt. Mitigate the potential for a man in the middle attack via DNS spoofing by removing the code that supported the _xmppconnect DNS TXT record. For more information, see: https://www.pidgin.im/about/security/advisories/cve-2022-26491/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26491 (* Security fix *) patches/packages/xz-5.2.5-i486-2_slack14.0.txz: Rebuilt. This update fixes a regression with the previous package leading to compile failures due to a missing liblzma.la. Thanks to csking. +--------------------------+ Wed Apr 27 21:43:51 UTC 2022 patches/packages/curl-7.83.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: OAUTH2 bearer bypass in connection re-use. Credential leak on redirect. Bad local IPv6 connection reuse. Auth/cookie leak on redirect. For more information, see: https://curl.se/docs/CVE-2022-22576.html https://curl.se/docs/CVE-2022-27774.html https://curl.se/docs/CVE-2022-27775.html https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 (* Security fix *) +--------------------------+ Thu Apr 14 21:14:21 UTC 2022 patches/packages/git-2.30.4-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue where a Git worktree created by another user might be able to execute arbitrary code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765 (* Security fix *) patches/packages/gzip-1.12-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: zgrep applied to a crafted file name with two or more newlines can no longer overwrite an arbitrary, attacker-selected file. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 (* Security fix *) patches/packages/xz-5.2.5-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: xzgrep applied to a crafted file name with two or more newlines can no longer overwrite an arbitrary, attacker-selected file. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 (* Security fix *) +--------------------------+ Tue Apr 12 21:56:14 UTC 2022 patches/packages/whois-5.5.13-i486-1_slack14.0.txz: Upgraded. This update adds the .sd TLD server, updates the list of new gTLDs, and adds a Turkish translation. +--------------------------+ Sun Apr 3 19:57:16 UTC 2022 patches/packages/ca-certificates-20220403-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Mon Mar 28 19:33:46 UTC 2022 patches/packages/whois-5.5.12-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. Thanks to Nobby6. patches/packages/zlib-1.2.12-i486-1_slack14.0.txz: Upgraded. This update fixes memory corruption when deflating (i.e., when compressing) if the input has many distant matches. Thanks to marav. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032 (* Security fix *) +--------------------------+ Sat Mar 19 20:28:16 UTC 2022 patches/packages/glibc-zoneinfo-2022a-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Mar 17 19:46:28 UTC 2022 patches/packages/bind-9.11.37-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and the following security issue: The rules for acceptance of records into the cache have been tightened to prevent the possibility of poisoning if forwarders send records outside the configured bailiwick. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220 (* Security fix *) +--------------------------+ Tue Mar 15 00:13:59 UTC 2022 patches/packages/httpd-2.4.53-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and the following security issues: mod_sed: Read/write beyond bounds core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody HTTP request smuggling vulnerability mod_lua: Use of uninitialized value in r:parsebody For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.53 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22721 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22720 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22719 (* Security fix *) +--------------------------+ Thu Mar 10 02:30:54 UTC 2022 patches/packages/ca-certificates-20220309-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Sat Mar 5 19:56:26 UTC 2022 patches/packages/expat-2.4.3-i486-6_slack14.0.txz: Rebuilt. This is a bugfix release: Relax fix to CVE-2022-25236 (introduced with release 2.4.5) with regard to all valid URI characters (RFC 3986). +--------------------------+ Tue Mar 1 05:05:48 UTC 2022 patches/packages/libxml2-2.9.13-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and the following security issues: Use-after-free of ID and IDREF attributes (Thanks to Shinji Sato for the report) Use-after-free in xmlXIncludeCopyRange (David Kilzer) Fix Null-deref-in-xmlSchemaGetComponentTargetNs (huangduirong) Fix memory leak in xmlXPathCompNodeTest Fix null pointer deref in xmlStringGetNodeList Fix several memory leaks found by Coverity (David King) For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308 (* Security fix *) patches/packages/libxslt-1.1.35-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and the following security issues: Fix use-after-free in xsltApplyTemplates Fix memory leak in xsltDocumentElem (David King) Fix memory leak in xsltCompileIdKeyPattern (David King) Fix double-free with stylesheets containing entity nodes For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30560 (* Security fix *) +--------------------------+ Mon Feb 21 20:21:38 UTC 2022 patches/packages/expat-2.4.3-i486-5_slack14.0.txz: Rebuilt. Fixed a regression introduced by the fix for CVE-2022-25313 that affects applications that (1) call function XML_SetElementDeclHandler and (2) are parsing XML that contains nested element declarations: (e.g. ""). patches/packages/flac-1.3.4-i486-1_slack14.0.txz: Upgraded. This update fixes overflow issues with encoding and decoding. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0561 (* Security fix *) +--------------------------+ Sun Feb 20 05:13:20 UTC 2022 patches/packages/expat-2.4.3-i486-4_slack14.0.txz: Rebuilt. Fixed security issues that could lead to denial of service or potentially arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315 (* Security fix *) +--------------------------+ Thu Jan 27 22:54:57 UTC 2022 patches/packages/expat-2.4.3-i486-3_slack14.0.txz: Rebuilt. Prevent integer overflow in doProlog. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 (* Security fix *) +--------------------------+ Wed Jan 26 04:37:35 UTC 2022 patches/packages/polkit-0.105-i486-5_slack14.0.txz: Rebuilt. [PATCH] pkexec: local privilege escalation. Thanks to Qualys Research Labs for reporting this issue. For more information, see: https://blog.qualys.com/vulnerabilities-threat-research/2022/01/25/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4034 (* Security fix *) +--------------------------+ Tue Jan 25 06:16:36 UTC 2022 patches/packages/expat-2.4.3-i486-2_slack14.0.txz: Rebuilt. Fix signed integer overflow in function XML_GetBuffer for when XML_CONTEXT_BYTES is defined to >0 (which is both common and default). Impact is denial of service or other undefined behavior. While we're here, also patch a memory leak on output file opening error. Thanks to marav. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 (* Security fix *) +--------------------------+ Wed Jan 19 18:18:02 UTC 2022 patches/packages/wpa_supplicant-2.9-i486-2_slack14.0.txz: Rebuilt. This update contains patches for these security issues: The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23304 (* Security fix *) +--------------------------+ Sun Jan 16 21:33:27 UTC 2022 patches/packages/expat-2.4.3-i486-1_slack14.0.txz: Upgraded. Fix issues with left shifts by >=29 places resulting in: a) realloc acting as free b) realloc allocating too few bytes c) undefined behavior Fix integer overflow on variable m_groupSize in function doProlog leading to realloc acting as free. Impact is denial of service or other undefined behavior. Prevent integer overflows near memory allocation at multiple places. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45960 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 (* Security fix *) +--------------------------+ Wed Dec 29 02:42:32 UTC 2021 patches/packages/wpa_supplicant-2.9-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issues: AP mode PMF disconnection protection bypass. UPnP SUBSCRIBE misbehavior in hostapd WPS AP. P2P group information processing vulnerability. P2P provision discovery processing vulnerability. ASN.1: Validate DigestAlgorithmIdentifier parameters. Flush pending control interface message for an interface to be removed. These issues could result in a denial-of-service, privilege escalation, arbitrary code execution, or other unexpected behavior. Thanks to nobodino for pointing out the patches. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0326 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0535 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12695 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27803 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30004 (* Security fix *) +--------------------------+ Mon Dec 20 19:41:32 UTC 2021 patches/packages/httpd-2.4.52-i486-1_slack14.0.txz: Upgraded. SECURITY: CVE-2021-44790: Possible buffer overflow when parsing multipart content in mod_lua of Apache HTTP Server 2.4.51 and earlier (cve.mitre.org) A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earlier. Credits: Chamal SECURITY: CVE-2021-44224: Possible NULL dereference or SSRF in forward proxy configurations in Apache HTTP Server 2.4.51 and earlier (cve.mitre.org) A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forgery). This issue affects Apache HTTP Server 2.4.7 up to 2.4.51 (included). Credits: ae 1/4*a-o(R)e 1/4 TengMA(@Te3t123) For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224 (* Security fix *) +--------------------------+ Fri Dec 17 20:47:13 UTC 2021 patches/packages/ca-certificates-20211216-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Thu Dec 16 21:19:56 UTC 2021 patches/packages/xorg-server-1.12.4-i486-6_slack14.0.txz: Rebuilt. Fix for input validation failure in X server extension: render: Fix out of bounds access in SProcRenderCompositeGlyphs() For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008 (* Security fix *) patches/packages/xorg-server-xephyr-1.12.4-i486-6_slack14.0.txz: Rebuilt. patches/packages/xorg-server-xnest-1.12.4-i486-6_slack14.0.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.12.4-i486-6_slack14.0.txz: Rebuilt. +--------------------------+ Fri Dec 3 20:07:20 UTC 2021 patches/packages/mozilla-nss-3.23-i486-2_slack14.0.txz: Rebuilt. This update fixes a critical security issue: NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. Note: This vulnerability does NOT impact Mozilla Firefox. However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. Thanks to Tavis Ormandy of Google Project Zero. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43527 (* Security fix *) +--------------------------+ Thu Oct 28 01:11:07 UTC 2021 patches/packages/bind-9.11.36-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and the following security issue: The "lame-ttl" option is now forcibly set to 0. This effectively disables the lame server cache, as it could previously be abused by an attacker to significantly degrade resolver performance. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25219 (* Security fix *) +--------------------------+ Sat Oct 23 18:57:30 UTC 2021 patches/packages/glibc-zoneinfo-2021e-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sun Oct 17 18:52:33 UTC 2021 patches/packages/glibc-zoneinfo-2021d-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Oct 8 03:23:28 UTC 2021 patches/packages/httpd-2.4.51-i486-1_slack14.0.txz: Upgraded. SECURITY: CVE-2021-42013: Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773) (cve.mitre.org) It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions. Credits: Reported by Juan Escobar from Dreamlab Technologies, Fernando MuA+-oz from NULL Life CTF Team, and Shungo Kumasaka For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42013 (* Security fix *) +--------------------------+ Wed Oct 6 01:11:07 UTC 2021 patches/packages/httpd-2.4.50-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. Fixed null pointer dereference in h2 fuzzing. Fixed path traversal and file disclosure vulnerability. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41524 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41773 (* Security fix *) +--------------------------+ Wed Oct 6 00:02:15 UTC 2021 patches/packages/ca-certificates-20211005-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. Don't install /etc/ca-certificates.conf as a .new file - it's an auto- generated list that will just end up suffering a mismatch with the files included in the package. Thanks to Weber Kai. patches/packages/glibc-zoneinfo-2021c-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Sep 25 01:05:55 UTC 2021 patches/packages/ca-certificates-20210924-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. Removed DST_Root_CA_X3.crt. +--------------------------+ Wed Sep 22 18:45:12 UTC 2021 patches/packages/ca-certificates-20210922-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Tue Sep 21 18:03:27 UTC 2021 patches/packages/alpine-2.25-i486-1_slack14.0.txz: Upgraded. Fixed a denial-of-service security issue where untagged responses from an IMAP server are accepted before STARTTLS. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38370 (* Security fix *) +--------------------------+ Fri Sep 17 04:17:57 UTC 2021 patches/packages/httpd-2.4.49-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. mod_proxy: Server Side Request Forgery (SSRF) vulnerabilty [Yann Ylavic] core: ap_escape_quotes buffer overflow mod_proxy_uwsgi: Out of bound read vulnerability [Yann Ylavic] core: null pointer dereference on malformed request mod_http2: Request splitting vulnerability with mod_proxy [Stefan Eissing] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193 (* Security fix *) +--------------------------+ Thu Sep 16 02:52:54 UTC 2021 patches/packages/curl-7.79.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: clear the leftovers pointer when sending succeeds. do not ignore --ssl-reqd. reject STARTTLS server response pipelining. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 (* Security fix *) +--------------------------+ Wed Jul 21 18:16:58 UTC 2021 patches/packages/curl-7.78.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: CURLOPT_SSLCERT mixup with Secure Transport TELNET stack contents disclosure again Bad connection reuse due to flawed path name checks Metalink download sends credentials Wrong content via metalink not discarded For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22926 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22923 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22922 (* Security fix *) +--------------------------+ Mon Jun 7 18:53:49 UTC 2021 patches/packages/httpd-2.4.48-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. mod_http2: Fix a potential NULL pointer dereference. Unexpected section matching with 'MergeSlashes OFF'. mod_auth_digest: possible stack overflow by one nul byte while validating the Digest nonce. mod_session: Fix possible crash due to NULL pointer dereference, which could be used to cause a Denial of Service with a malicious backend server and SessionHeader. mod_session: Fix possible crash due to NULL pointer dereference, which could be used to cause a Denial of Service. mod_proxy_http: Fix possible crash due to NULL pointer dereference, which could be used to cause a Denial of Service. mod_proxy_wstunnel, mod_proxy_http: Handle Upgradable protocols end-to-end negotiation. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13950 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567 (* Security fix *) patches/packages/libX11-1.7.2-i486-1_slack14.0.txz: Upgraded. This is a bug fix release, correcting a regression introduced by and improving the checks from the fix for CVE-2021-31535. +--------------------------+ Sat May 29 17:36:51 UTC 2021 patches/packages/dhcp-4.4.2_P1-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: Corrected a buffer overwrite possible when parsing hexadecimal literals with more than 1024 octets. Reported by Jon Franklin from Dell, and also by Pawel Wieczorkiewicz from Amazon Web Services. [Gitlab #182] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25217 (* Security fix *) +--------------------------+ Wed May 26 20:00:32 UTC 2021 patches/packages/ca-certificates-20210526-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/curl-7.77.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: schannel cipher selection surprise TELNET stack contents disclosure TLS session caching disaster For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22297 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22298 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901 (* Security fix *) +--------------------------+ Sun May 23 19:31:03 UTC 2021 patches/packages/expat-2.4.1-i486-1_slack14.0.txz: Upgraded. This update provides new mitigations against the "billion laughs" denial of service attack. For more information, see: https://github.com/libexpat/libexpat/blob/R_2_4_1/expat/Changes https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0340 (* Security fix *) +--------------------------+ Wed May 19 21:05:00 UTC 2021 patches/packages/libX11-1.7.1-i486-1_slack14.0.txz: Upgraded. This update fixes missing request length checks in libX11 that can lead to the emission of extra X protocol requests to the X server. For more information, see: https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 (* Security fix *) +--------------------------+ Sat May 15 18:09:18 UTC 2021 patches/packages/libxml2-2.9.12-i486-1_slack14.0.txz: Upgraded. This update fixes a denial-of-service security issue. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541 (* Security fix *) +--------------------------+ Sat May 8 00:24:32 UTC 2021 patches/packages/httpd-2.4.46-i486-1_slack14.0.txz: Upgraded. Reverted to httpd-2.4.46. Apparently 2.4.47 isn't actually released yet. Sorry for any problems this caused. +--------------------------+ Thu Apr 29 18:49:00 UTC 2021 patches/packages/httpd-2.4.47-i486-1_slack14.0.txz: Upgraded. This is the latest release from the Apache HTTP Server 2.4.x stable branch. +--------------------------+ Thu Apr 29 01:37:15 UTC 2021 patches/packages/bind-9.11.31-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and the following security issues: A specially crafted GSS-TSIG query could cause a buffer overflow in the ISC implementation of SPNEGO. named crashed when a DNAME record placed in the ANSWER section during DNAME chasing turned out to be the final answer to a client query. Insufficient IXFR checks could result in named serving a zone without an SOA record at the apex, leading to a RUNTIME_CHECK assertion failure when the zone was subsequently refreshed. This has been fixed by adding an owner name check for all SOA records which are included in a zone transfer. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25216 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25215 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25214 (* Security fix *) +--------------------------+ Mon Apr 12 20:07:12 UTC 2021 patches/packages/dnsmasq-2.85-i486-1_slack14.0.txz: Upgraded. Use random source ports where possible if source addresses/interfaces in use. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3448 (* Security fix *) patches/packages/irssi-1.2.3-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues. See the NEWS file for details. (* Security fix *) +--------------------------+ Wed Mar 31 23:43:20 UTC 2021 patches/packages/curl-7.76.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: Authentication Bypass by Spoofing. Exposure of Private Personal Information to an Unauthorized Actor. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 (* Security fix *) +--------------------------+ Sat Mar 27 20:11:55 UTC 2021 patches/packages/xterm-367-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27135 (* Security fix *) +--------------------------+ Fri Mar 12 02:29:12 UTC 2021 patches/packages/git-2.17.6-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: On case-insensitive file systems with support for symbolic links, if Git is configured globally to apply delay-capable clean/smudge filters (such as Git LFS), Git could be fooled into running remote code during a clone. Credit for finding and fixing this vulnerability goes to Matheus Tavares, helped by Johannes Schindelin. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300 (* Security fix *) +--------------------------+ Mon Mar 8 19:19:03 UTC 2021 patches/packages/ca-certificates-20210308-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Tue Feb 9 20:43:33 UTC 2021 patches/packages/dnsmasq-2.84-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and remotely exploitable security issues: Use the values of --min-port and --max-port in outgoing TCP connections to upstream DNS servers. Fix a remote buffer overflow problem in the DNSSEC code. Any dnsmasq with DNSSEC compiled in and enabled is vulnerable to this, referenced by CVE-2020-25681, CVE-2020-25682, CVE-2020-25683 CVE-2020-25687. Be sure to only accept UDP DNS query replies at the address from which the query was originated. This keeps as much entropy in the {query-ID, random-port} tuple as possible, to help defeat cache poisoning attacks. Refer: CVE-2020-25684. Use the SHA-256 hash function to verify that DNS answers received are for the questions originally asked. This replaces the slightly insecure SHA-1 (when compiled with DNSSEC) or the very insecure CRC32 (otherwise). Refer: CVE-2020-25685. Handle multiple identical near simultaneous DNS queries better. Previously, such queries would all be forwarded independently. This is, in theory, inefficent but in practise not a problem, _except_ that is means that an answer for any of the forwarded queries will be accepted and cached. An attacker can send a query multiple times, and for each repeat, another {port, ID} becomes capable of accepting the answer he is sending in the blind, to random IDs and ports. The chance of a succesful attack is therefore multiplied by the number of repeats of the query. The new behaviour detects repeated queries and merely stores the clients sending repeats so that when the first query completes, the answer can be sent to all the clients who asked. Refer: CVE-2020-25686. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25681 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25682 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25683 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25684 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25685 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25686 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25687 (* Security fix *) +--------------------------+ Tue Jan 26 21:20:58 UTC 2021 patches/packages/sudo-1.9.5p2-i486-1_slack14.0.txz: Upgraded. When invoked as sudoedit, the same set of command line options are now accepted as for "sudo -e". The -H and -P options are now rejected for sudoedit and "sudo -e" which matches the sudo 1.7 behavior. This is part of the fix for CVE-2021-3156. Fixed a potential buffer overflow when unescaping backslashes in the command's arguments. Normally, sudo escapes special characters when running a command via a shell (sudo -s or sudo -i). However, it was also possible to run sudoedit with the -s or -i flags in which case no escaping had actually been done, making a buffer overflow possible. This fixes CVE-2021-3156. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3156 (* Security fix *) +--------------------------+ Mon Jan 25 01:07:00 UTC 2021 patches/packages/glibc-zoneinfo-2021a-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Jan 14 20:36:17 UTC 2021 patches/packages/wavpack-5.4.0-i486-1_slack14.0.txz: Upgraded. WavPack 5.4.0 fixes an issue where a specially crafted WAV file could cause the wavpack command-line program to crash with an out-of-bounds write. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35738 (* Security fix *) +--------------------------+ Wed Jan 13 19:51:45 UTC 2021 patches/packages/xscreensaver-5.45-i486-1_slack14.0.txz: Upgraded. Here's an upgrade to the latest xscreensaver. Thanks to drumz for the compile fix. +--------------------------+ Tue Jan 12 22:20:40 UTC 2021 patches/packages/sudo-1.9.5p1-i486-1_slack14.0.txz: Upgraded. Fixed a regression introduced in sudo 1.9.5 where the editor run by sudoedit was set-user-ID root unless SELinux RBAC was in use. The editor is now run with the user's real and effective user-IDs. +--------------------------+ Mon Jan 11 19:51:04 UTC 2021 patches/packages/sudo-1.9.5-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: Potential information leak in sudoedit that could be used to test for the existence of directories not normally accessible to the user. Flaw in the temporary file handling of sudoedit's SELinux RBAC support. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23239 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23240 (* Security fix *) +--------------------------+ Thu Dec 31 20:42:33 UTC 2020 patches/packages/glibc-zoneinfo-2020f-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Dec 26 21:51:18 UTC 2020 patches/packages/glibc-zoneinfo-2020e-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sun Dec 20 03:10:57 UTC 2020 patches/packages/ca-certificates-20201219-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed Dec 9 21:10:40 UTC 2020 patches/packages/curl-7.74.0-i486-1_slack14.0.txz: Upgraded. This release includes the following security related bugfixes: Inferior OCSP verification [93] FTP wildcard stack overflow [95] Trusting FTP PASV responses [97] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 (* Security fix *) +--------------------------+ Wed Nov 25 23:25:45 UTC 2020 patches/packages/bind-9.11.25-i486-1_slack14.0.txz: Upgraded. This update fixes bugs, including a denial-of-service security issue: After a Negative Trust Anchor (NTA) is added, BIND performs periodic checks to see if it is still necessary. If BIND encountered a failure while creating a query to perform such a check, it attempted to dereference a NULL pointer, resulting in a crash. [GL #2244] (* Security fix *) +--------------------------+ Wed Nov 25 02:29:14 UTC 2020 patches/packages/mutt-1.10.1-i486-2_slack14.0.txz: Rebuilt. Mutt had incorrect error handling when initially connecting to an IMAP server, which could result in an attempt to authenticate without enabling TLS. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28896 (* Security fix *) +--------------------------+ Thu Nov 5 20:40:51 UTC 2020 patches/packages/ca-certificates-20201105-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Tue Oct 27 18:30:38 UTC 2020 patches/packages/glibc-zoneinfo-2020d-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Tue Oct 20 21:58:52 UTC 2020 patches/packages/freetype-2.5.5-i486-3_slack14.0.txz: Rebuilt. Fix heap buffer overflow in embedded PNG bitmap handling. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999 (* Security fix *) +--------------------------+ Mon Oct 19 20:16:19 UTC 2020 patches/packages/glibc-zoneinfo-2020c-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Oct 16 22:10:00 UTC 2020 patches/packages/ca-certificates-20201016-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Mon Oct 12 18:55:06 UTC 2020 patches/packages/glibc-zoneinfo-2020b-noarch-2_slack14.0.txz: Rebuilt. Default to more bloated (but more compatible) "fat" format with zic. This was the default prior to tzcode2020b. +--------------------------+ Fri Oct 9 18:10:25 UTC 2020 patches/packages/glibc-zoneinfo-2020b-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Aug 21 20:23:38 UTC 2020 patches/packages/bind-9.11.22-i486-1_slack14.0.txz: Upgraded. This update fixes three security issues: "update-policy" rules of type "subdomain" were incorrectly treated as "zonesub" rules, which allowed keys used in "subdomain" rules to update names outside of the specified subdomains. The problem was fixed by making sure "subdomain" rules are again processed as described in the ARM. When BIND 9 was compiled with native PKCS#11 support, it was possible to trigger an assertion failure in code determining the number of bits in the PKCS#11 RSA public key with a specially crafted packet. It was possible to trigger an assertion failure when verifying the response to a TSIG-signed request. For more information, see: https://kb.isc.org/docs/cve-2020-8624 https://kb.isc.org/docs/cve-2020-8623 https://kb.isc.org/docs/cve-2020-8622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622 (* Security fix *) +--------------------------+ Wed Aug 19 18:13:44 UTC 2020 patches/packages/curl-7.72.0-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: libcurl: wrong connect-only connection [98] For more information, see: https://curl.haxx.se/docs/CVE-2020-8231.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 (* Security fix *) +--------------------------+ Wed Aug 5 18:46:42 UTC 2020 patches/packages/httpd-2.4.46-i486-1_slack14.0.txz: Upgraded. This is the latest release from the Apache HTTP Server 2.4.x stable branch. +--------------------------+ Sat Jul 4 18:59:06 UTC 2020 patches/packages/libvorbis-1.3.7-i486-1_slack14.0.txz: Upgraded. Fix out-of-bounds read encoding very low sample rates. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160 (* Security fix *) +--------------------------+ Tue Jun 30 18:56:59 UTC 2020 patches/packages/ca-certificates-20200630-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed Jun 24 20:06:50 UTC 2020 patches/packages/curl-7.71.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: curl overwrite local file with -J [111] Partial password leak over DNS on HTTP redirect [48] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169 (* Security fix *) +--------------------------+ Tue Jun 23 20:35:33 UTC 2020 patches/packages/ntp-4.2.8p15-i486-1_slack14.0.txz: Upgraded. This release fixes one vulnerability: Associations that use CMAC authentication between ntpd from versions 4.2.8p11/4.3.97 and 4.2.8p14/4.3.100 will leak a small amount of memory for each packet. Eventually, ntpd will run out of memory and abort. (* Security fix *) +--------------------------+ Fri Jun 19 19:24:18 UTC 2020 patches/packages/sudo-1.8.31p2-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. For more information, see: https://www.sudo.ws/legacy.html#1.8.31p2 +--------------------------+ Thu Jun 18 22:01:29 UTC 2020 patches/packages/bind-9.11.20-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: It was possible to trigger an INSIST in lib/dns/rbtdb.c:new_reference() with a particular zone content and query patterns. For more information, see: https://kb.isc.org/docs/cve-2020-8619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8619 (* Security fix *) +--------------------------+ Tue Jun 2 19:31:39 UTC 2020 patches/packages/ca-certificates-20200602-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/proftpd-1.3.6d-i486-1_slack14.0.txz: Upgraded. This is a bugfix release: Fixed issue with FTPS uploads of large files using TLSv1.3 (Issue #959). +--------------------------+ Tue May 19 19:47:49 UTC 2020 patches/packages/bind-9.11.19-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: A malicious actor who intentionally exploits the lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and the attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor. Replaying a TSIG BADTIME response as a request could trigger an assertion failure. For more information, see: https://kb.isc.org/docs/cve-2020-8616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616 https://kb.isc.org/docs/cve-2020-8617 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617 (* Security fix *) patches/packages/libexif-0.6.22-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues: CVE-2018-20030: Fix for recursion DoS CVE-2020-13114: Time consumption DoS when parsing canon array markers CVE-2020-13113: Potential use of uninitialized memory CVE-2020-13112: Various buffer overread fixes due to integer overflows in maker notes CVE-2020-0093: read overflow CVE-2019-9278: replaced integer overflow checks the compiler could optimize away by safer constructs CVE-2020-12767: fixed division by zero CVE-2016-6328: fixed integer overflow when parsing maker notes CVE-2017-7544: fixed buffer overread For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20030 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13114 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13113 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13112 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0093 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9278 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12767 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6328 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7544 (* Security fix *) +--------------------------+ Mon May 18 19:17:21 UTC 2020 patches/packages/sane-1.0.30-i486-1_slack14.0.txz: Upgraded. This update fixes several security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12866 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12861 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12864 (* Security fix *) +--------------------------+ Sat Apr 25 18:49:34 UTC 2020 patches/packages/glibc-zoneinfo-2020a-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Apr 22 02:19:37 UTC 2020 patches/packages/git-2.17.5-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: With a crafted URL that contains a newline or empty host, or lacks a scheme, the credential helper machinery can be fooled into providing credential information that is not appropriate for the protocol in use and host being contacted. Unlike the vulnerability CVE-2020-5260 fixed in v2.17.4, the credentials are not for a host of the attacker's choosing; instead, they are for some unspecified host (based on how the configured credential helper handles an absent "host" parameter). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008 (* Security fix *) +--------------------------+ Fri Apr 17 04:31:40 UTC 2020 patches/packages/openvpn-2.4.9-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: Fix illegal client float. Thanks to Lev Stipakov. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11810 (* Security fix *) +--------------------------+ Wed Apr 15 19:52:52 UTC 2020 patches/packages/bind-9.11.18-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: DNS rebinding protection was ineffective when BIND 9 is configured as a forwarding DNS server. Found and responsibly reported by Tobias Klein. [GL #1574] (* Security fix *) +--------------------------+ Tue Apr 14 22:26:11 UTC 2020 patches/packages/git-2.17.4-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: With a crafted URL that contains a newline in it, the credential helper machinery can be fooled to give credential information for a wrong host. The attack has been made impossible by forbidding a newline character in any value passed via the credential protocol. Credit for finding the vulnerability goes to Felix Wilhelm of Google Project Zero. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260 (* Security fix *) +--------------------------+ Tue Mar 31 19:01:17 UTC 2020 patches/packages/httpd-2.4.43-i486-1_slack14.0.txz: Upgraded. This release contains security fixes (since 2.4.39) and improvements. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10097 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9517 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10098 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10092 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10081 (* Security fix *) +--------------------------+ Sun Mar 15 19:50:24 UTC 2020 patches/packages/NetworkManager-0.9.4.0-i486-3_slack14.0.txz: Rebuilt. Recompiled to get PPP working again with the new pppd. Thanks to longus. patches/packages/sudo-1.8.31p1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release: Sudo once again ignores a failure to restore the RLIMIT_CORE resource limit, as it did prior to version 1.8.29. Linux containers don't allow RLIMIT_CORE to be set back to RLIM_INFINITY if we set the limit to zero, even for root, which resulted in a warning from sudo. +--------------------------+ Fri Mar 6 22:10:25 UTC 2020 patches/packages/rp-pppoe-3.13-i486-1_slack14.0.txz: Upgraded. This needed a rebuild for ppp-2.4.8. Thanks to regdub. +--------------------------+ Wed Mar 4 21:27:49 UTC 2020 patches/packages/ppp-2.4.8-i586-1_slack14.0.txz: Upgraded. This update fixes a security issue: By sending an unsolicited EAP packet to a vulnerable ppp client or server, an unauthenticated remote attacker could cause memory corruption in the pppd process, which may allow for arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8597 (* Security fix *) +--------------------------+ Thu Feb 20 23:40:12 UTC 2020 patches/packages/proftpd-1.3.6c-i486-1_slack14.0.txz: Upgraded. No CVEs assigned, but this sure looks like a security issue: Use-after-free vulnerability in memory pools during data transfer. (* Security fix *) +--------------------------+ Fri Jan 31 20:46:25 UTC 2020 patches/packages/sudo-1.8.31-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: In Sudo before 1.8.31, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in some Linux distributions; however, it is not the default for upstream or in Slackware, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18634 (* Security fix *) +--------------------------+ Wed Jan 22 22:53:32 UTC 2020 patches/packages/bind-9.11.15-i486-1_slack14.0.txz: Upgraded. This is a bugfix release: With some libmaxminddb versions, named could erroneously match an IP address not belonging to any subnet defined in a given GeoIP2 database to one of the existing entries in that database. [GL #1552] Fix line spacing in `rndc secroots`. Thanks to Tony Finch. [GL #2478] +--------------------------+ Tue Dec 31 23:17:20 UTC 2019 patches/packages/xfce4-weather-plugin-0.8.11-i486-1_slack14.0.txz: Upgraded. Bugfix release to address the upcoming obsolescence of the locationforecastLTS API from met.no. Thanks to Robby Workman. +--------------------------+ Tue Dec 31 05:17:04 UTC 2019 patches/packages/libwmf-0.2.8.4-i486-7_slack14.0.txz: Rebuilt. This is a bugfix release to correct the path for the GDK_PIXBUF_DIR. Thanks to B. Watson and Robby Workman. +--------------------------+ Thu Dec 19 23:02:54 UTC 2019 patches/packages/bind-9.11.14-i486-1_slack14.0.txz: Upgraded. This is a bugfix release: Fixed a bug that caused named to leak memory on reconfiguration when any GeoIP2 database was in use. [GL #1445] Fixed several possible race conditions discovered by Thread Sanitizer. patches/packages/wavpack-5.2.0-i486-1_slack14.0.txz: Upgraded. Fixed denial-of-service and other potential security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19841 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10536 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10539 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10540 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7254 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7253 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6767 (* Security fix *) +--------------------------+ Sat Nov 30 21:17:21 UTC 2019 patches/packages/ca-certificates-20191130-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Thu Nov 21 02:24:52 UTC 2019 patches/packages/bind-9.11.13-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: Set a limit on the number of concurrently served pipelined TCP queries. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6477 (* Security fix *) +--------------------------+ Sun Oct 20 19:39:21 UTC 2019 patches/packages/python-2.7.17-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues: Update vendorized expat library version to 2.2.8. Disallow URL paths with embedded whitespace or control characters into the underlying http client request. Such potentially malicious header injection URLs now cause an httplib.InvalidURL exception to be raised. Avoid file reading by disallowing ``local-file://`` and ``local_file://`` URL schemes in :func:`urllib.urlopen`, :meth:`urllib.URLopener.open` and :meth:`urllib.URLopener.retrieve`. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948 (* Security fix *) +--------------------------+ Fri Oct 18 21:00:50 UTC 2019 patches/packages/ca-certificates-20191018-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/sudo-1.8.28p1-i486-2_slack14.0.txz: Rebuilt. This is a bugfix release: Ensure that /etc/environment exists to prevent complaints from "sudo -i". +--------------------------+ Wed Oct 16 19:14:09 UTC 2019 patches/packages/sudo-1.8.28p1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release: A fix in sudo-1.8.28 caused "sudo -v" to prompt for a password when "verifypw" is set to "all" (the default) and all of the user's sudoers entries are marked with NOPASSWD. +--------------------------+ Mon Oct 14 21:39:02 UTC 2019 patches/packages/sudo-1.8.28-i486-1_slack14.0.txz: Upgraded. Fixed a bug where an sudo user may be able to run a command as root when the Runas specification explicitly disallows root access as long as the ALL keyword is listed first. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14287 (* Security fix *) +--------------------------+ Wed Oct 2 06:46:20 UTC 2019 patches/packages/libpcap-1.9.1-i486-1_slack14.0.txz: Upgraded. This update is required for the new version of tcpdump. patches/packages/tcpdump-4.9.3-i486-1_slack14.0.txz: Upgraded. Fix buffer overflow/overread vulnerabilities and command line argument/local issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16808 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14466 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14465 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14881 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14467 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10103 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10105 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14880 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16230 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14879 (* Security fix *) +--------------------------+ Mon Sep 16 21:01:05 UTC 2019 patches/packages/expat-2.2.8-i486-1_slack14.0.txz: Upgraded. Fix heap overflow triggered by XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber), and deny internal entities closing the doctype. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 (* Security fix *) +--------------------------+ Thu Sep 12 03:58:53 UTC 2019 patches/packages/curl-7.66.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: FTP-KRB double-free TFTP small blocksize heap buffer overflow For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482 (* Security fix *) patches/packages/glibc-zoneinfo-2019c-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Aug 26 19:49:17 UTC 2019 patches/packages/ca-certificates-20190826-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Mon Aug 19 19:23:23 UTC 2019 patches/packages/bind-9.11.9-i486-1_slack14.0.txz: Upgraded. This update fixes various bugs and also updates the named.root file in the caching-example configuration to the latest version. +--------------------------+ Fri Jul 19 18:26:45 UTC 2019 patches/packages/curl-7.65.3-i486-1_slack14.0.txz: Upgraded. This is a bugfix release: Fix a regression that caused the progress meter not to appear. For more information, see: https://curl.haxx.se/changes.html +--------------------------+ Wed Jul 17 21:57:16 UTC 2019 patches/packages/curl-7.65.2-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. For more information, see: https://curl.haxx.se/changes.html patches/packages/emacs-26.2-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. Patched package.el to obey buffer-file-coding-system (bug #35739), fixing bad signature from GNU ELPA for archive-contents. Thanks to Stefan Monnier and Eric Lindblad. +--------------------------+ Mon Jul 15 00:26:07 UTC 2019 patches/packages/bzip2-1.0.8-i486-1_slack14.0.txz: Upgraded. Fixes security issues: bzip2recover: Fix use after free issue with outFile. Make sure nSelectors is not out of range. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900 (* Security fix *) +--------------------------+ Wed Jul 10 20:13:44 UTC 2019 patches/packages/glibc-zoneinfo-2019b-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Jul 4 22:38:43 UTC 2019 patches/packages/xscreensaver-5.43-i486-1_slack14.0.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Sat Jun 29 22:49:01 UTC 2019 patches/packages/irssi-1.1.3-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: Use after free when sending SASL login to the server found by ilbelkyr. May affect the stability of Irssi. SASL logins may fail, especially during (manual and automated) reconnect. For more information, see: https://irssi.org/2019/06/29/irssi-1.2.1-1.1.3-1.0.8-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13045 (* Security fix *) +--------------------------+ Thu Jun 20 18:08:56 UTC 2019 patches/packages/bind-9.11.8-i486-1_slack14.0.txz: Upgraded. Fixed a race condition in dns_dispatch_getnext() that could cause an assertion failure if a significant number of incoming packets were rejected. For more information, see: https://kb.isc.org/docs/cve-2019-6471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6471 (* Security fix *) +--------------------------+ Tue Jun 18 21:46:31 UTC 2019 patches/packages/ca-certificates-20190617-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed Jun 5 18:56:53 UTC 2019 patches/packages/curl-7.65.1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. For more information, see: https://curl.haxx.se/changes.html +--------------------------+ Thu May 23 19:55:30 UTC 2019 patches/packages/rdesktop-1.8.6-i486-1_slack14.0.txz: Upgraded. This is a small bug fix release for rdesktop 1.8.5. An issue was discovered soon after release where it was impossible to connect to some servers. This issue has now been fixed, but otherwise this release is identical to 1.8.5. +--------------------------+ Wed May 22 23:30:54 UTC 2019 patches/packages/curl-7.65.0-i486-1_slack14.0.txz: Upgraded. This release fixes the following security issues: Integer overflows in curl_url_set tftp: use the current blksize for recvfrom() For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5435 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436 (* Security fix *) +--------------------------+ Thu May 16 04:55:49 UTC 2019 patches/packages/rdesktop-1.8.5-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: Add bounds checking to protocol handling in order to fix many security problems when communicating with a malicious server. (* Security fix *) +--------------------------+ Fri Apr 26 18:55:10 UTC 2019 patches/packages/bind-9.11.6_P1-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: The TCP client quota set using the tcp-clients option could be exceeded in some cases. This could lead to exhaustion of file descriptors. For more information, see: https://kb.isc.org/docs/cve-2018-5743 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743 (* Security fix *) +--------------------------+ Mon Apr 22 20:00:44 UTC 2019 patches/packages/curl-7.64.1-i486-1_slack14.0.txz: Upgraded. This update fixes a regression in curl-7.64.0 which could lead to 100% CPU usage. Thanks to arcctgx. +--------------------------+ Mon Apr 8 20:39:32 UTC 2019 patches/packages/glibc-zoneinfo-2019a-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Apr 6 19:41:00 UTC 2019 patches/packages/httpd-2.4.39-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process by manipulating the scoreboard. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0211 (* Security fix *) +--------------------------+ Fri Mar 8 18:28:40 UTC 2019 patches/packages/ca-certificates-20190308-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/ntp-4.2.8p13-i486-1_slack14.0.txz: Upgraded. This release fixes a bug that allows an attacker with access to an explicitly trusted source to send a crafted malicious mode 6 (ntpq) packet that can trigger a NULL pointer dereference, crashing ntpd. It also provides 17 other bugfixes and 1 other improvement. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8936 (* Security fix *) +--------------------------+ Sun Mar 3 22:03:39 UTC 2019 patches/packages/python-2.7.16-i486-1_slack14.0.txz: Upgraded. Updated to the latest 2.7.x release, which fixes a few security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010 (* Security fix *) +--------------------------+ Fri Mar 1 20:46:01 UTC 2019 patches/packages/infozip-6.0-i486-2_slack14.0.txz: Rebuilt. Added some patches that should fix extracting archives with non-latin characters in the filenames. Thanks to saahriktu. This update also fixes various security issues in zip and unzip. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8139 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8140 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8141 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18384 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035 (* Security fix *) +--------------------------+ Wed Feb 27 23:21:15 UTC 2019 patches/packages/curl-7.64.0-i486-2_slack14.0.txz: Rebuilt. Applied upstream patch to fix log spam: [PATCH] multi: remove verbose "Expire in" ... messages Thanks to compassnet. +--------------------------+ Wed Feb 27 03:09:41 UTC 2019 patches/packages/ca-certificates-20181210-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Sat Feb 23 20:41:38 UTC 2019 patches/packages/file-5.36-i486-1_slack14.0.txz: Upgraded. Fix out-of-bounds read and denial-of-service security issues: For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907 (* Security fix *) +--------------------------+ Thu Feb 7 22:28:19 UTC 2019 patches/packages/php-5.6.40-i486-1_slack14.0.txz: Upgraded. Several security bugs have been fixed in this release: GD: Fixed bug #77269 (efree() on uninitialized Heap data in imagescale leads to use-after-free). Fixed bug #77270 (imagecolormatch Out Of Bounds Write on Heap). Mbstring: Fixed bug #77370 (Buffer overflow on mb regex functions - fetch_token). Fixed bug #77371 (heap buffer overflow in mb regex functions - compile_string_node). Fixed bug #77381 (heap buffer overflow in multibyte match_at). Fixed bug #77382 (heap buffer overflow due to incorrect length in expand_case_fold_string). Fixed bug #77385 (buffer overflow in fetch_token). Fixed bug #77394 (Buffer overflow in multibyte case folding - unicode). Fixed bug #77418 (Heap overflow in utf32be_mbc_to_code). Phar: Fixed bug #77247 (heap buffer overflow in phar_detect_phar_fname_ext). Xmlrpc: Fixed bug #77242 (heap out of bounds read in xmlrpc_decode()). Fixed bug #77380 (Global out of bounds read in xmlrpc base64 code). For more information, see: https://php.net/ChangeLog-5.php#5.6.40 (* Security fix *) +--------------------------+ Wed Feb 6 22:44:32 UTC 2019 patches/packages/curl-7.64.0-i486-1_slack14.0.txz: Upgraded. This release fixes the following security issues: NTLM type-2 out-of-bounds buffer read. NTLMv2 type-3 header stack buffer overflow. SMTP end-of-response out-of-bounds read. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823 (* Security fix *) +--------------------------+ Wed Jan 23 04:39:04 UTC 2019 patches/packages/httpd-2.4.38-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. mod_session: mod_session_cookie does not respect expiry time allowing sessions to be reused. [Hank Ibell] mod_http2: fixes a DoS attack vector. By sending slow request bodies to resources not consuming them, httpd cleanup code occupies a server thread unnecessarily. This was changed to an immediate stream reset which discards all stream state and incoming data. [Stefan Eissing] mod_ssl: Fix infinite loop triggered by a client-initiated renegotiation in TLSv1.2 (or earlier) with OpenSSL 1.1.1 and later. PR 63052. [Joe Orton] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17199 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17189 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0190 (* Security fix *) +--------------------------+ Mon Jan 14 04:30:43 UTC 2019 patches/packages/zsh-5.6.2-i486-1_slack14.0.txz: Upgraded. This release fixes security issues, including ones that could allow a local attacker to execute arbitrary code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1071 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1083 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1100 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7548 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7549 (* Security fix *) +--------------------------+ Fri Jan 11 21:15:41 UTC 2019 patches/packages/glibc-zoneinfo-2018i-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. patches/packages/irssi-1.1.2-i486-1_slack14.0.txz: Upgraded. This update addresses bugs including security and stability issues: A NULL pointer dereference occurs for an "empty" nick. Certain nick names could result in out-of-bounds access when printing theme strings. Crash due to a NULL pointer dereference w hen the number of windows exceeds the available space. Use-after-free when SASL messages are received in an unexpected order. Use-after-free when a server is disconnected during netsplits. Use-after-free when hidden lines were expired from the scroll buffer. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7051 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7054 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5882 (* Security fix *) +--------------------------+ Sun Dec 30 20:33:37 UTC 2018 patches/packages/xscreensaver-5.42-i486-1_slack14.0.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Sat Dec 22 04:38:27 UTC 2018 patches/packages/netatalk-3.1.12-i486-1_slack14.0.txz: Upgraded. Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1160 (* Security fix *) +--------------------------+ Sat Dec 8 04:10:45 UTC 2018 patches/packages/php-5.6.39-i486-1_slack14.0.txz: Upgraded. Several security bugs have been fixed in this release: Segfault when using convert.quoted-printable-encode filter. Null pointer dereference in imap_mail. imap_open allows to run arbitrary shell commands via mailbox parameter. PharData always creates new files with mode 0666. Heap Buffer Overflow (READ: 4) in phar_parse_pharfile. For more information, see: https://php.net/ChangeLog-5.php#5.6.39 (* Security fix *) +--------------------------+ Thu Nov 29 05:53:27 UTC 2018 patches/packages/samba-4.6.16-i486-2_slack14.0.txz: Rebuilt. This update patches some security issues: CVE-2018-14629: Unprivileged adding of CNAME record causing loop in AD Internal DNS server CVE-2018-16841: Double-free in Samba AD DC KDC with PKINIT CVE-2018-16851: NULL pointer de-reference in Samba AD DC LDAP server CVE-2018-16852: NULL pointer de-reference in Samba AD DC DNS servers CVE-2018-16853: Samba AD DC S4U2Self crash in experimental MIT Kerberos configuration (unsupported) CVE-2018-16857: Bad password count in AD DC not always effective For more information, see: https://www.samba.org/samba/security/CVE-2018-14629.html https://www.samba.org/samba/security/CVE-2018-16841.html https://www.samba.org/samba/security/CVE-2018-16851.html https://www.samba.org/samba/security/CVE-2018-16852.html https://www.samba.org/samba/security/CVE-2018-16853.html https://www.samba.org/samba/security/CVE-2018-16857.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14629 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16841 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16851 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16853 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16857 (* Security fix *) +--------------------------+ Wed Oct 31 22:49:36 UTC 2018 patches/packages/curl-7.62.0-i486-1_slack14.0.txz: Upgraded. This release fixes the following security issues: SASL password overflow via integer overflow. Use-after-free in handle close. Warning message out-of-buffer read. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842 (* Security fix *) +--------------------------+ Mon Oct 29 20:02:38 UTC 2018 patches/packages/glibc-zoneinfo-2018g-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Oct 24 21:22:04 UTC 2018 patches/packages/httpd-2.4.37-i486-1_slack14.0.txz: Upgraded. This is the latest release from the Apache HTTP Server 2.4.x stable branch. +--------------------------+ Fri Oct 19 19:59:54 UTC 2018 patches/packages/glibc-zoneinfo-2018f-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Oct 17 03:11:25 UTC 2018 patches/packages/libssh-0.7.6-i486-1_slack14.0.txz: Upgraded. Fixed authentication bypass vulnerability. For more information, see: https://www.libssh.org/2018/10/16/libssh-0-8-4-and-0-7-6-security-and-bugfix-release/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10933 (* Security fix *) +--------------------------+ Wed Oct 10 23:09:36 UTC 2018 patches/packages/git-2.14.5-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: Submodules' "URL"s come from the untrusted .gitmodules file, but we blindly gave it to "git clone" to clone submodules when "git clone --recurse-submodules" was used to clone a project that has such a submodule. The code has been hardened to reject such malformed URLs (e.g. one that begins with a dash). Credit for finding and fixing this vulnerability goes to joernchen and Jeff King, respectively. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456 (* Security fix *) +--------------------------+ Tue Sep 25 02:17:44 UTC 2018 patches/packages/httpd-2.4.35-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and regressions in httpd-2.4.34, adds an apache2ctl -> apachectl symlink, and no longer automatically overwrites rc.httpd when upgraded. +--------------------------+ Fri Sep 14 23:06:26 UTC 2018 patches/packages/php-5.6.38-i486-1_slack14.0.txz: Upgraded. One security bug has been fixed in this release: Apache2: XSS due to the header Transfer-Encoding: chunked For more information, see: https://php.net/ChangeLog-5.php#5.6.38 (* Security fix *) +--------------------------+ Thu Sep 6 05:28:05 UTC 2018 patches/packages/curl-7.61.1-i486-1_slack14.0.txz: Upgraded. This update fixes an NTLM password overflow via integer overflow. For more information, see: https://curl.haxx.se/docs/CVE-2018-14618.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14618 (* Security fix *) +--------------------------+ Tue Aug 21 18:39:27 UTC 2018 patches/packages/libX11-1.6.6-i486-1_slack14.0.txz: Upgraded. This update fixes some security issues: Fixed crash on invalid reply (CVE-2018-14598). Fixed off-by-one writes (CVE-2018-14599). Fixed out of boundary write (CVE-2018-14600). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14598 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14600 (* Security fix *) +--------------------------+ Fri Aug 17 16:52:04 UTC 2018 patches/packages/ntp-4.2.8p12-i486-1_slack14.0.txz: Upgraded. This release improves on one security fix in ntpd: LOW/MEDIUM: Sec 3012: Sybil vulnerability: ephemeral association attack While fixed in ntp-4.2.8p7 and with significant additional protections for this issue in 4.2.8p11, ntp-4.2.8p12 includes a fix for an edge case in the new noepeer support. Originally reported by Matt Van Gundy of Cisco. Edge-case hole reported by Martin Burnicki of Meinberg. And fixes another security issue in ntpq and ntpdc: LOW: Sec 3505: The openhost() function used during command-line hostname processing by ntpq and ntpdc can write beyond its buffer limit, which could allow an attacker to achieve code execution or escalate to higher privileges via a long string as the argument for an IPv4 or IPv6 command-line parameter. NOTE: It is unclear whether there are any common situations in which ntpq or ntpdc is used with a command line from an untrusted source. Reported by Fakhri Zulkifli. For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#August_2018_ntp_4_2_8p12_NTP_Rel https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12327 (* Security fix *) patches/packages/samba-4.6.16-i486-1_slack14.0.txz: Upgraded. This is a security release in order to address the following defects: Insufficient input validation on client directory listing in libsmbclient. A malicious server could return a directory entry that could corrupt libsmbclient memory. Confidential attribute disclosure from the AD LDAP server. Missing access control checks allow discovery of confidential attribute values via authenticated LDAP search expressions. For more information, see: https://www.samba.org/samba/security/CVE-2018-10858.html https://www.samba.org/samba/security/CVE-2018-10919.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10919 (* Security fix *) +--------------------------+ Tue Aug 14 22:56:09 UTC 2018 patches/packages/xscreensaver-5.40-i486-1_slack14.0.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Fri Aug 10 22:42:55 UTC 2018 patches/packages/bind-9.9.13_P1-i486-1_slack14.0.txz: Upgraded. Fixed a security issue where named could crash during recursive processing of DNAME records when "deny-answer-aliases" was in use resulting in a denial of service. Note that "deny-answer-aliases" is rarely used. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5740 (* Security fix *) +--------------------------+ Thu Aug 2 20:12:10 UTC 2018 patches/packages/lftp-4.8.4-i486-1_slack14.0.txz: Upgraded. It has been discovered that lftp up to and including version 4.8.3 does not properly sanitize remote file names, leading to a loss of integrity on the local system when reverse mirroring is used. A remote attacker may trick a user to use reverse mirroring on an attacker controlled FTP server, resulting in the removal of all files in the current working directory of the victim's system. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10916 (* Security fix *) +--------------------------+ Tue Jul 31 05:53:40 UTC 2018 patches/packages/file-5.34-i486-1_slack14.0.txz: Upgraded. Fixed a denial of service crash when processing a crafted ELF file. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10360 (* Security fix *) +--------------------------+ Fri Jul 20 23:16:32 UTC 2018 patches/packages/php-5.6.37-i486-1_slack14.0.txz: Upgraded. Several security bugs have been fixed in this release, including: Int Overflow lead to Heap OverFlow in exif_thumbnail_extract of exif.c heap-buffer-overflow (READ of size 48) while reading exif data (* Security fix *) +--------------------------+ Wed Jul 18 22:41:16 UTC 2018 patches/packages/httpd-2.4.34-i486-1_slack14.0.txz: Upgraded. This update fixes two denial of service issues: mod_md: DoS via Coredumps on specially crafted requests mod_http2: DoS for HTTP/2 connections by specially crafted requests For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1333 (* Security fix *) +--------------------------+ Tue Jul 17 21:16:10 UTC 2018 patches/packages/mutt-1.10.1-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues. Upstream strongly recommends that all IMAP and POP users upgrade as soon as possible. (* Security fix *) +--------------------------+ Thu Jul 12 01:50:07 UTC 2018 patches/packages/bind-9.9.13-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: Fixed a bug where extraordinarily large zone transfers caused several problems, with possible outcomes including corrupted journal files or server exit due to assertion failure. Don't permit recursive query service to unauthorized clients. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5738 (* Security fix *) patches/packages/curl-7.61.0-i486-1_slack14.0.txz: Upgraded. This update fixes a buffer overflow in SMTP send. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0500 (* Security fix *) +--------------------------+ Tue Jun 19 22:35:25 UTC 2018 patches/packages/gnupg-1.4.23-i486-1_slack14.0.txz: Upgraded. Sanitize the diagnostic output of the original file name in verbose mode. By using a made up file name in the message it was possible to fake status messages. Using this technique it was for example possible to fake the verification status of a signed mail. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020 (* Security fix *) +--------------------------+ Fri Jun 8 20:37:06 UTC 2018 patches/packages/gnupg2-2.0.31-i486-1_slack14.0.txz: Upgraded. Sanitize the diagnostic output of the original file name in verbose mode. By using a made up file name in the message it was possible to fake status messages. Using this technique it was for example possible to fake the verification status of a signed mail. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020 (* Security fix *) +--------------------------+ Fri Jun 1 21:28:10 UTC 2018 patches/packages/git-2.14.4-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: Submodule "names" come from the untrusted .gitmodules file, but we blindly append them to $GIT_DIR/modules to create our on-disk repo paths. This means you can do bad things by putting "../" into the name. We now enforce some rules for submodule names which will cause Git to ignore these malicious names (CVE-2018-11235). Credit for finding this vulnerability and the proof of concept from which the test script was adapted goes to Etienne Stalmans. It was possible to trick the code that sanity-checks paths on NTFS into reading random piece of memory (CVE-2018-11233). Credit for fixing for these bugs goes to Jeff King, Johannes Schindelin and others. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11233 (* Security fix *) +--------------------------+ Fri May 25 23:29:36 UTC 2018 patches/packages/glibc-zoneinfo-2018e-noarch-2_slack14.0.txz: Rebuilt. Handle removal of US/Pacific-New timezone. If we see that the machine is using this, it will be automatically switched to US/Pacific. +--------------------------+ Thu May 17 04:13:16 UTC 2018 patches/packages/curl-7.60.0-i486-1_slack14.0.txz: Upgraded. This release contains security fixes: FTP: shutdown response buffer overflow RTSP: bad headers buffer over-read For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000301 (* Security fix *) patches/packages/php-5.6.36-i486-1_slack14.0.txz: Upgraded. This fixes many bugs, including some security issues: Heap Buffer Overflow (READ: 1786) in exif_iif_add_value stream filter convert.iconv leads to infinite loop on invalid sequence Malicious LDAP-Server Response causes crash fix for CVE-2018-5712 may not be complete For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10546 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10547 (* Security fix *) +--------------------------+ Thu May 10 01:24:19 UTC 2018 patches/packages/glibc-zoneinfo-2018e-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. patches/packages/wget-1.19.5-i486-1_slack14.0.txz: Upgraded. Fixed a security issue where a malicious web server could inject arbitrary cookies into the cookie jar file. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0494 (* Security fix *) +--------------------------+ Fri May 4 19:40:52 UTC 2018 patches/packages/python-2.7.15-i486-1_slack14.0.txz: Upgraded. Updated to the latest 2.7.x release. This fixes some security issues in difflib and poplib (regexes vulnerable to denial of service attacks), as well as security issues with the bundled expat library. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0876 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1060 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1061 (* Security fix *) +--------------------------+ Mon Apr 30 22:35:43 UTC 2018 patches/packages/libwmf-0.2.8.4-i486-6_slack14.0.txz: Rebuilt. Patched denial of service and possible execution of arbitrary code security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3376 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0455 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2756 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3546 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0848 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4588 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4695 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9317 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6362 (* Security fix *) +--------------------------+ Fri Apr 27 03:58:48 UTC 2018 patches/packages/openvpn-2.4.6-i486-1_slack14.0.txz: Upgraded. This is a security update fixing a potential double-free() in Interactive Service. This usually only leads to a process crash (DoS by an unprivileged local account) but since it could possibly lead to memory corruption if happening while multiple other threads are active at the same time, CVE-2018-9336 has been assigned to acknowledge this risk. For more information, see: https://github.com/OpenVPN/openvpn/commit/1394192b210cb3c6624a7419bcf3ff966742e79b https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9336 (* Security fix *) +--------------------------+ Fri Apr 6 20:47:43 UTC 2018 patches/packages/patch-2.7.6-i486-1_slack14.0.txz: Upgraded. Fix arbitrary shell execution possible with obsolete ed format patches. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156 (* Security fix *) +--------------------------+ Sun Apr 1 19:45:12 UTC 2018 patches/packages/libidn-1.34-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: Fix integer overflow in combine_hangul() Fix integer overflow in punycode decoder Fix NULL pointer dereference in g_utf8_normalize() Fix NULL pointer dereference in stringprep_ucs4_nfkc_normalize() (* Security fix *) +--------------------------+ Sun Apr 1 02:53:26 UTC 2018 patches/packages/php-5.6.35-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue where sensitive data belonging to other accounts might be accessed by a local user. For more information, see: http://bugs.php.net/75605 (* Security fix *) +--------------------------+ Fri Mar 23 22:28:20 UTC 2018 patches/packages/glibc-zoneinfo-2018d-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sun Mar 18 00:55:39 UTC 2018 patches/packages/libvorbis-1.3.6-i486-1_slack14.0.txz: Upgraded. This release fixes security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14632 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14633 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5146 (* Security fix *) +--------------------------+ Fri Mar 16 02:29:29 UTC 2018 patches/packages/curl-7.59.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: FTP path trickery leads to NIL byte out of bounds write LDAP NULL pointer dereference RTSP RTP buffer over-read For more information, see: https://curl.haxx.se/docs/adv_2018-9cd6.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000120 https://curl.haxx.se/docs/adv_2018-97a2.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000121 https://curl.haxx.se/docs/adv_2018-b047.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000122 (* Security fix *) +--------------------------+ Tue Mar 13 21:12:51 UTC 2018 patches/packages/samba-4.4.16-i486-3_slack14.0.txz: Rebuilt. This is a security update in order to patch the following defect: On a Samba 4 AD DC the LDAP server in all versions of Samba from 4.0.0 onwards incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users` passwords, including administrative users. For more information, see: https://www.samba.org/samba/security/CVE-2018-1057.html https://wiki.samba.org/index.php/CVE-2018-1057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1057 (* Security fix *) +--------------------------+ Thu Mar 8 07:07:45 UTC 2018 patches/packages/openssh-7.4p1-i486-2_slack14.0.txz: Rebuilt. sftp-server: in read-only mode, sftp-server was incorrectly permitting creation of zero-length files. Reported by Michal Zalewski. Thanks to arny (of Bluewhite64 fame) for the heads-up. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15906 (* Security fix *) patches/packages/php-5.6.34-i486-1_slack14.0.txz: Upgraded. This update fixes a stack buffer overflow vulnerability. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7584 (* Security fix *) +--------------------------+ Thu Mar 1 23:24:54 UTC 2018 patches/packages/dhcp-4.4.1-i486-1_slack14.0.txz: Upgraded. This update fixes two security issues: Corrected an issue where large sized 'X/x' format options were causing option handling logic to overwrite memory when expanding them to human readable form. Reported by Felix Wilhelm, Google Security Team. Option reference count was not correctly decremented in error path when parsing buffer for options. Reported by Felix Wilhelm, Google Security Team. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5732 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5733 (* Security fix *) patches/packages/ntp-4.2.8p11-i486-1_slack14.0.txz: Upgraded. This release addresses five security issues in ntpd: * LOW/MEDIUM: Sec 3012 / CVE-2016-1549 / VU#961909: Sybil vulnerability: ephemeral association attack. While fixed in ntp-4.2.8p7, there are significant additional protections for this issue in 4.2.8p11. Reported by Matt Van Gundy of Cisco. * INFO/MEDIUM: Sec 3412 / CVE-2018-7182 / VU#961909: ctl_getitem(): buffer read overrun leads to undefined behavior and information leak. Reported by Yihan Lian of Qihoo 360. * LOW: Sec 3415 / CVE-2018-7170 / VU#961909: Multiple authenticated ephemeral associations. Reported on the questions@ list. * LOW: Sec 3453 / CVE-2018-7184 / VU#961909: Interleaved symmetric mode cannot recover from bad state. Reported by Miroslav Lichvar of Red Hat. * LOW/MEDIUM: Sec 3454 / CVE-2018-7185 / VU#961909: Unauthenticated packet can reset authenticated interleaved association. Reported by Miroslav Lichvar of Red Hat. For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7182 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7170 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7184 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7185 (* Security fix *) +--------------------------+ Sat Feb 24 07:41:40 UTC 2018 patches/packages/wget-1.19.4-i486-2_slack14.0.txz: Rebuilt. Applied upstream patch to fix logging in background mode. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Fri Feb 16 03:19:36 UTC 2018 patches/packages/irssi-1.0.7-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://irssi.org/security/html/irssi_sa_2018_02 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7054 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7051 (* Security fix *) +--------------------------+ Sun Feb 4 05:13:27 UTC 2018 patches/packages/php-5.6.33-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues, including: Potential infinite loop in gdImageCreateFromGifCtx. Reflected XSS in .phar 404 page. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5711 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5712 (* Security fix *) +--------------------------+ Thu Feb 1 18:24:15 UTC 2018 patches/packages/rsync-3.1.3-i486-1_slack14.0.txz: Upgraded. This update fixes two security issues: Fixed a buffer overrun in the protocol's handling of xattr names and ensure that the received name is null terminated. Fix an issue with --protect-args where the user could specify the arg in the protected-arg list and short-circuit some of the arg-sanitizing code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16548 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5764 (* Security fix *) +--------------------------+ Thu Jan 25 02:24:04 UTC 2018 patches/packages/curl-7.58.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: HTTP authentication leak in redirects HTTP/2 trailer out-of-bounds read For more information, see: https://curl.haxx.se/docs/adv_2018-b3bf.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000007 https://curl.haxx.se/docs/adv_2018-824a.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000005 (* Security fix *) +--------------------------+ Wed Jan 24 04:21:44 UTC 2018 patches/packages/glibc-zoneinfo-2018c-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Jan 22 22:47:47 UTC 2018 patches/packages/wget-1.19.4-i486-1_slack14.0.txz: Upgraded. More bug fixes: A major bug that caused GZip'ed pages to never be decompressed has been fixed Support for Content-Encoding and Transfer-Encoding have been marked as experimental and disabled by default +--------------------------+ Sat Jan 20 16:00:51 UTC 2018 patches/packages/wget-1.19.3-i486-1_slack14.0.txz: Upgraded. This update fixes various non-security bugs, including this one: Prevent erroneous decompression of .gz and .tgz files with broken servers. +--------------------------+ Wed Jan 17 21:36:23 UTC 2018 patches/packages/bind-9.9.11_P1-i486-1_slack14.0.txz: Upgraded. This update fixes a high severity security issue: Improper sequencing during cleanup can lead to a use-after-free error, triggering an assertion failure and crash in named. For more information, see: https://kb.isc.org/article/AA-01542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3145 (* Security fix *) +--------------------------+ Mon Jan 15 23:13:01 UTC 2018 patches/packages/linux-3.2.98/*: Upgraded. This kernel includes mitigations for the Spectre (variant 2) and Meltdown speculative side channel attacks. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5754 (* Security fix *) +--------------------------+ Tue Jan 9 00:54:19 UTC 2018 patches/packages/irssi-1.0.6-i486-1_slack14.0.txz: Upgraded. This update fixes multiple security vulnerabilities. For more information, see: https://irssi.org/security/irssi_sa_2018_01.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5207 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5208 (* Security fix *) +--------------------------+ Mon Dec 25 00:00:16 UTC 2017 patches/packages/xscreensaver-5.38-i486-1_slack14.0.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Wed Nov 29 21:48:33 UTC 2017 patches/packages/curl-7.57.0-i486-1_slack14.0.txz: Upgraded. This update fixes security issues: SSL out of buffer access FTP wildcard out of bounds read NTLM buffer overflow via integer overflow For more information, see: https://curl.haxx.se/docs/adv_2017-af0a.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8818 https://curl.haxx.se/docs/adv_2017-ae72.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8817 https://curl.haxx.se/docs/adv_2017-12e7.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8816 (* Security fix *) +--------------------------+ Wed Nov 29 08:15:09 UTC 2017 patches/packages/libXcursor-1.1.15-i486-1_slack14.0.txz: Upgraded. Fix heap overflows when parsing malicious files. (CVE-2017-16612) It is possible to trigger heap overflows due to an integer overflow while parsing images and a signedness issue while parsing comments. The integer overflow occurs because the chosen limit 0x10000 for dimensions is too large for 32 bit systems, because each pixel takes 4 bytes. Properly chosen values allow an overflow which in turn will lead to less allocated memory than needed for subsequent reads. The signedness bug is triggered by reading the length of a comment as unsigned int, but casting it to int when calling the function XcursorCommentCreate. Turning length into a negative value allows the check against XCURSOR_COMMENT_MAX_LEN to pass, and the following addition of sizeof (XcursorComment) + 1 makes it possible to allocate less memory than needed for subsequent reads. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16612 (* Security fix *) patches/packages/libXfont-1.4.7-i486-2_slack14.0.txz: Rebuilt. Open files with O_NOFOLLOW. (CVE-2017-16611) A non-privileged X client can instruct X server running under root to open any file by creating own directory with "fonts.dir", "fonts.alias" or any font file being a symbolic link to any other file in the system. X server will then open it. This can be issue with special files such as /dev/watchdog (which could then reboot the system). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16611 (* Security fix *) +--------------------------+ Tue Nov 28 06:20:03 UTC 2017 patches/packages/samba-4.4.16-i486-2_slack14.0.txz: Rebuilt. This is a security update in order to patch the following defects: CVE-2017-14746 (Use-after-free vulnerability.) All versions of Samba from 4.0.0 onwards are vulnerable to a use after free vulnerability, where a malicious SMB1 request can be used to control the contents of heap memory via a deallocated heap pointer. It is possible this may be used to compromise the SMB server. CVE-2017-15275 (Server heap memory information leak.) All versions of Samba from 3.6.0 onwards are vulnerable to a heap memory information leak, where server allocated heap memory may be returned to the client without being cleared. For more information, see: https://www.samba.org/samba/security/CVE-2017-14746.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14746 https://www.samba.org/samba/security/CVE-2017-15275.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15275 (* Security fix *) +--------------------------+ Fri Oct 27 20:34:35 UTC 2017 patches/packages/php-5.6.32-i486-1_slack14.0.txz: Upgraded. Several security bugs were fixed in this release: Out of bounds read in timelib_meridian(). The arcfour encryption stream filter crashes PHP. Applied upstream patch for PCRE (CVE-2016-1283). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1283 (* Security fix *) patches/packages/wget-1.19.2-i486-1_slack14.0.txz: Upgraded. This update fixes stack and heap overflows in in HTTP protocol handling. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13089 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13090 (* Security fix *) +--------------------------+ Wed Oct 25 19:09:26 UTC 2017 patches/packages/glibc-zoneinfo-2017c-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. patches/packages/httpd-2.4.29-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. patches/packages/irssi-1.0.5-i486-1_slack14.0.txz: Upgraded. This update fixes some remote denial of service issues. For more information, see: https://irssi.org/security/irssi_sa_2017_10.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15721 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15723 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15722 (* Security fix *) patches/packages/xfce4-weather-plugin-0.8.10-i486-1_slack14.0.txz: Upgraded. This has a bugfix related to setting the location: https://bugzilla.xfce.org/show_bug.cgi?id=13877 +--------------------------+ Tue Oct 24 05:31:18 UTC 2017 patches/packages/curl-7.56.1-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: IMAP FETCH response out of bounds read may cause a crash or information leak. For more information, see: https://curl.haxx.se/docs/adv_20171023.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000257 (* Security fix *) +--------------------------+ Wed Oct 18 18:21:18 UTC 2017 patches/packages/wpa_supplicant-2.6-i486-1_slack14.0.txz: Upgraded. This update includes patches to mitigate the WPA2 protocol issues known as "KRACK" (Key Reinstallation AttaCK), which may be used to decrypt data, hijack TCP connections, and to forge and inject packets. This is the list of vulnerabilities that are addressed here: CVE-2017-13077: Reinstallation of the pairwise encryption key (PTK-TK) in the 4-way handshake. CVE-2017-13078: Reinstallation of the group key (GTK) in the 4-way handshake. CVE-2017-13079: Reinstallation of the integrity group key (IGTK) in the 4-way handshake. CVE-2017-13080: Reinstallation of the group key (GTK) in the group key handshake. CVE-2017-13081: Reinstallation of the integrity group key (IGTK) in the group key handshake. CVE-2017-13082: Accepting a retransmitted Fast BSS Transition (FT) Reassociation Request and reinstalling the pairwise encryption key (PTK-TK) while processing it. CVE-2017-13084: Reinstallation of the STK key in the PeerKey handshake. CVE-2017-13086: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake. CVE-2017-13087: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame. CVE-2017-13088: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame. For more information, see: https://www.krackattacks.com/ https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13077 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13081 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13084 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13086 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13087 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13088 (* Security fix *) patches/packages/xorg-server-1.12.4-i486-5_slack14.0.txz: Rebuilt. This update fixes integer overflows and other possible security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12176 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12183 (* Security fix *) patches/packages/xorg-server-xephyr-1.12.4-i486-5_slack14.0.txz: Rebuilt. patches/packages/xorg-server-xnest-1.12.4-i486-5_slack14.0.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.12.4-i486-5_slack14.0.txz: Rebuilt. +--------------------------+ Fri Oct 6 06:32:32 UTC 2017 patches/packages/curl-7.56.0-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: libcurl may read outside of a heap allocated buffer when doing FTP. For more information, see: https://curl.haxx.se/docs/adv_20171004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000254 (* Security fix *) patches/packages/xorg-server-1.12.4-i486-4_slack14.0.txz: Rebuilt. This update fixes a security issue: Generating strings for XKB data used a single shared static buffer, which offered several opportunities for errors. Use a ring of resizable buffers instead, to avoid problems when strings end up longer than anticipated. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13723 (* Security fix *) patches/packages/xorg-server-xephyr-1.12.4-i486-4_slack14.0.txz: Rebuilt. patches/packages/xorg-server-xnest-1.12.4-i486-4_slack14.0.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.12.4-i486-4_slack14.0.txz: Rebuilt. +--------------------------+ Mon Oct 2 17:16:06 UTC 2017 patches/packages/dnsmasq-2.78-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and remotely exploitable security issues that may have impacts including denial of service, information leak, and execution of arbitrary code. Thanks to Felix Wilhelm, Fermin J. Serna, Gabriel Campana, Kevin Hamacher, Ron Bowes, and Gynvael Coldwind of the Google Security Team. For more information, see: https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13704 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14493 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14494 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14495 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14496 (* Security fix *) +--------------------------+ Thu Sep 28 05:31:20 UTC 2017 patches/packages/gegl-0.2.0-i486-2_slack14.0.txz: Rebuilt. Patched integer overflows in operations/external/ppm-load.c that could allow a denial of service (application crash) or possibly the execution of arbitrary code via a large width or height value in a ppm image. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4433 (* Security fix *) +--------------------------+ Sat Sep 23 01:02:32 UTC 2017 patches/packages/libxml2-2.9.5-i486-1_slack14.0.txz: Upgraded. This release fixes some security issues: Detect infinite recursion in parameter entities (Nick Wellnhofer), Fix handling of parameter-entity references (Nick Wellnhofer), Disallow namespace nodes in XPointer ranges (Nick Wellnhofer), Fix XPointer paths beginning with range-to (Nick Wellnhofer). (* Security fix *) patches/packages/python-2.7.14-i486-1_slack14.0.txz: Upgraded. Updated to the latest 2.7.x release. This fixes some security issues related to the bundled expat library. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 (* Security fix *) +--------------------------+ Thu Sep 21 01:23:24 UTC 2017 patches/packages/samba-4.4.16-i486-1_slack14.0.txz: Upgraded. This is a security release in order to address the following defects: SMB1/2/3 connections may not require signing where they should. A man in the middle attack may hijack client connections. SMB3 connections don't keep encryption across DFS redirects. A man in the middle attack can read and may alter confidential documents transferred via a client connection, which are reached via DFS redirect when the original connection used SMB3. Server memory information leak over SMB1. Client with write access to a share can cause server memory contents to be written into a file or printer. For more information, see: https://www.samba.org/samba/security/CVE-2017-12150.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12150 https://www.samba.org/samba/security/CVE-2017-12151.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12151 https://www.samba.org/samba/security/CVE-2017-12163.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12163 (* Security fix *) +--------------------------+ Mon Sep 18 19:15:03 UTC 2017 patches/packages/httpd-2.4.27-i486-2_slack14.0.txz: Rebuilt. This update patches a security issue ("Optionsbleed") with the OPTIONS http method which may leak arbitrary pieces of memory to a potential attacker. Thanks to Hanno Bo:ck. For more information, see: http://seclists.org/oss-sec/2017/q3/477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798 (* Security fix *) +--------------------------+ Fri Sep 15 17:31:57 UTC 2017 patches/packages/bluez-4.99-i486-3_slack14.0.txz: Rebuilt. Fixed an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250 (* Security fix *) +--------------------------+ Tue Sep 12 22:18:51 UTC 2017 patches/packages/emacs-25.3-i486-1_slack14.0.txz: Upgraded. This update fixes a security vulnerability in Emacs. Gnus no longer supports "richtext" and "enriched" inline MIME objects. This support was disabled to avoid evaluation of arbitrary Lisp code contained in email messages and news articles. For more information, see: http://seclists.org/oss-sec/2017/q3/422 https://bugs.gnu.org/28350 (* Security fix *) +--------------------------+ Fri Sep 8 17:56:01 UTC 2017 patches/packages/bash-4.2.053-i486-2_slack14.0.txz: Rebuilt. This update fixes two security issues found in bash before 4.4: The expansion of '\h' in the prompt string allows remote authenticated users to execute arbitrary code via shell metacharacters placed in 'hostname' of a machine. The theoretical attack vector is a hostile DHCP server providing a crafted hostname, but this is unlikely to occur in a normal Slackware configuration as we ignore the hostname provided by DHCP. Specially crafted SHELLOPTS+PS4 environment variables used against bogus setuid binaries using system()/popen() allowed local attackers to execute arbitrary code as root. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0634 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7543 (* Security fix *) patches/packages/tcpdump-4.9.2-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and many security issues (see the included CHANGES file). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12893 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12894 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12895 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12897 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12898 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12899 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12901 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12902 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12985 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12986 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12987 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12988 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12989 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12990 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12991 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12992 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12993 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12994 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12995 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12996 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12997 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12998 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13000 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13001 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13002 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13003 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13005 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13006 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13007 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13008 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13009 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13012 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13014 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13015 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13016 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13018 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13022 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13023 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13024 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13025 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13026 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13027 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13028 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13029 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13030 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13031 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13032 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13033 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13034 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13035 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13036 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13037 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13038 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13039 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13040 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13041 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13042 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13043 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13044 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13045 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13046 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13047 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13048 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13049 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13051 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13054 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13688 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13725 (* Security fix *) +--------------------------+ Tue Aug 15 22:16:12 UTC 2017 patches/packages/xorg-server-1.12.4-i486-3_slack14.0.txz: Rebuilt. This update fixes two security issues: A user authenticated to an X Session could crash or execute code in the context of the X Server by exploiting a stack overflow in the endianness conversion of X Events. Uninitialized data in endianness conversion in the XEvent handling of the X.Org X Server allowed authenticated malicious users to access potentially privileged data from the X server. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10971 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10972 (* Security fix *) patches/packages/xorg-server-xephyr-1.12.4-i486-3_slack14.0.txz: Rebuilt. patches/packages/xorg-server-xnest-1.12.4-i486-3_slack14.0.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.12.4-i486-3_slack14.0.txz: Rebuilt. +--------------------------+ Fri Aug 11 23:02:43 UTC 2017 patches/packages/git-2.14.1-i486-1_slack14.0.txz: Upgraded. Fixes security issues: A "ssh://..." URL can result in a "ssh" command line with a hostname that begins with a dash "-", which would cause the "ssh" command to instead (mis)treat it as an option. This is now prevented by forbidding such a hostname (which should not impact any real-world usage). Similarly, when GIT_PROXY_COMMAND is configured, the command is run with host and port that are parsed out from "ssh://..." URL; a poorly written GIT_PROXY_COMMAND could be tricked into treating a string that begins with a dash "-" as an option. This is now prevented by forbidding such a hostname and port number (again, which should not impact any real-world usage). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000117 (* Security fix *) patches/packages/mercurial-4.3.1-i486-1_slack14.0.txz: Upgraded. Fixes security issues: Mercurial's symlink auditing was incomplete prior to 4.3, and could be abused to write to files outside the repository. Mercurial was not sanitizing hostnames passed to ssh, allowing shell injection attacks on clients by specifying a hostname starting with -oProxyCommand. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000116 (* Security fix *) patches/packages/subversion-1.7.22-i486-3_slack14.0.txz: Rebuilt. Fixed client side arbitrary code execution vulnerability. For more information, see: https://subversion.apache.org/security/CVE-2017-9800-advisory.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9800 (* Security fix *) +--------------------------+ Wed Aug 9 20:23:16 UTC 2017 patches/packages/curl-7.55.0-i486-1_slack14.0.txz: Upgraded. This update fixes three security issues: URL globbing out of bounds read TFTP sends more than buffer size FILE buffer read out of bounds For more information, see: https://curl.haxx.se/docs/adv_20170809A.html https://curl.haxx.se/docs/adv_20170809B.html https://curl.haxx.se/docs/adv_20170809C.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000099 (* Security fix *) +--------------------------+ Wed Aug 2 03:43:51 UTC 2017 patches/packages/gnupg-1.4.22-i486-1_slack14.0.txz: Upgraded. Mitigate a flush+reload side-channel attack on RSA secret keys dubbed "Sliding right into disaster". For more information, see: https://eprint.iacr.org/2017/627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7526 (* Security fix *) +--------------------------+ Tue Jul 25 21:09:42 UTC 2017 patches/packages/bind-9.9.10_P3-i486-1_slack14.0.txz: Upgraded. Fix a regression in the previous BIND release that broke verification of TSIG signed TCP message sequences where not all the messages contain TSIG records. +--------------------------+ Mon Jul 24 19:59:34 UTC 2017 patches/packages/tcpdump-4.9.1-i486-1_slack14.0.txz: Upgraded. This update fixes an issue where tcpdump 4.9.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packet data. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11108 (* Security fix *) +--------------------------+ Tue Jul 18 23:10:25 UTC 2017 patches/packages/expat-2.2.2-i486-1_slack14.0.txz: Upgraded. Fixes security issues including: External entity infinite loop DoS For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 https://libexpat.github.io/doc/cve-2017-9233/ (* Security fix *) +--------------------------+ Fri Jul 14 22:11:58 UTC 2017 patches/packages/samba-4.4.15-i486-1_slack14.0.txz: Upgraded. This update fixes an authentication validation bypass security issue: "Orpheus' Lyre mutual authentication validation bypass" All versions of Samba from 4.0.0 onwards using embedded Heimdal Kerberos are vulnerable to a man-in-the-middle attack impersonating a trusted server, who may gain elevated access to the domain by returning malicious replication or authorization data. Samba binaries built against MIT Kerberos are not vulnerable. For more information, see: https://www.samba.org/samba/security/CVE-2017-11103.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11103 (* Security fix *) +--------------------------+ Thu Jul 13 18:19:01 UTC 2017 patches/packages/httpd-2.4.27-i486-1_slack14.0.txz: Upgraded. This update fixes two security issues: Read after free in mod_http2 (CVE-2017-9789) Uninitialized memory reflection in mod_auth_digest (CVE-2017-9788) Thanks to Robert Swiecki for reporting these issues. For more information, see: https://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788 (* Security fix *) +--------------------------+ Sun Jul 9 20:38:08 UTC 2017 patches/packages/irssi-1.0.4-i486-1_slack14.0.txz: Upgraded. This release fixes two remote crash issues as well as a few bugs. For more information, see: https://irssi.org/security/irssi_sa_2017_07.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10965 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10966 (* Security fix *) +--------------------------+ Sat Jul 8 00:11:34 UTC 2017 patches/packages/ca-certificates-20161130-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/php-5.6.31-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.31 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9224 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9229 (* Security fix *) +--------------------------+ Thu Jul 6 00:57:41 UTC 2017 patches/packages/xscreensaver-5.37-i486-1_slack14.0.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Mon Jul 3 23:09:19 UTC 2017 patches/packages/linux-3.2.90/*: Upgraded. This kernel fixes security issues (including "Stack Clash"). The issues may result in denial-of-service conditions or may allow attackers to execute arbitrary code with elevated privileges. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. For more information, see: https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7482 (* Security fix *) +--------------------------+ Thu Jun 29 20:55:09 UTC 2017 patches/packages/bind-9.9.10_P2-i486-1_slack14.0.txz: Upgraded. This update fixes a high severity security issue: An error in TSIG handling could permit unauthorized zone transfers or zone updates. For more information, see: https://kb.isc.org/article/AA-01503/0 https://kb.isc.org/article/AA-01504/0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3142 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143 (* Security fix *) patches/packages/httpd-2.4.26-i486-1_slack14.0.txz: Upgraded. This update fixes security issues which may lead to an authentication bypass or a denial of service: important: ap_get_basic_auth_pw() Authentication Bypass CVE-2017-3167 important: mod_ssl Null Pointer Dereference CVE-2017-3169 important: mod_http2 Null Pointer Dereference CVE-2017-7659 important: ap_find_token() Buffer Overread CVE-2017-7668 important: mod_mime Buffer Overread CVE-2017-7679 For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7659 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679 (* Security fix *) patches/packages/mkinitrd-1.4.10-i486-1_slack14.0.txz: Upgraded. Added support for -P option and MICROCODE_ARCH in mkinitrd.conf to specify a microcode archive to be prepended to the initrd for early CPU microcode patching by the kernel. Thanks to SeB. +--------------------------+ Wed Jun 21 18:38:46 UTC 2017 patches/packages/openvpn-2.3.17-i486-1_slack14.0.txz: Upgraded. This update fixes several denial of service issues discovered by Guido Vranken. For more information, see: https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7508 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7520 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7521 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7512 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7522 (* Security fix *) +--------------------------+ Wed Jun 14 22:04:45 UTC 2017 patches/packages/bind-9.9.10_P1-i486-1_slack14.0.txz: Upgraded. Fixed denial of service security issue: Some RPZ configurations could go into an infinite query loop when encountering responses with TTL=0. For more information, see: https://kb.isc.org/article/AA-01495 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3140 (* Security fix *) +--------------------------+ Wed Jun 7 22:42:04 UTC 2017 patches/packages/irssi-1.0.3-i486-1_slack14.0.txz: Upgraded. Fixed security issues that may result in a denial of service. For more information, see: https://irssi.org/security/irssi_sa_2017_06.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9469 (* Security fix *) +--------------------------+ Wed May 31 23:07:23 UTC 2017 patches/packages/sudo-1.8.20p2-i486-1_slack14.0.txz: Upgraded. This is a bugfix release: Fixed a bug parsing /proc/pid/stat when the process name contains a newline. This is not exploitable due to the /dev traversal changes made in sudo 1.8.20p1. +--------------------------+ Tue May 30 17:39:17 UTC 2017 patches/packages/lynx-2.8.8rel.2-i486-1_slack14.0.txz: Upgraded. Fixed lynx startup without a URL by correcting STARTFILE in lynx.cfg to use the new URL for the Lynx homepage. Thanks to John David Yost. patches/packages/sudo-1.8.20p1-i486-1_slack14.0.txz: Upgraded. This update fixes a potential overwrite of arbitrary system files. This bug was discovered and analyzed by Qualys, Inc. For more information, see: https://www.sudo.ws/alerts/linux_tty.html http://www.openwall.com/lists/oss-security/2017/05/30/16 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000367 (* Security fix *) +--------------------------+ Wed May 24 19:38:59 UTC 2017 patches/packages/samba-4.4.14-i486-1_slack14.0.txz: Upgraded. This update fixes a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it. For more information, see: https://www.samba.org/samba/security/CVE-2017-7494.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7494 (* Security fix *) +--------------------------+ Tue May 16 20:11:03 UTC 2017 patches/packages/freetype-2.5.5-i486-2_slack14.0.txz: Rebuilt. This update fixes an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8287 (* Security fix *) patches/packages/kdelibs-4.8.5-i486-2_slack14.0.txz: Rebuilt. This update fixes a security issue with KAuth that can lead to gaining root from an unprivileged account. For more information, see: http://www.openwall.com/lists/oss-security/2017/05/10/3 https://www.kde.org/info/security/advisory-20170510-1.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8422 (* Security fix *) +--------------------------+ Mon May 1 23:31:02 UTC 2017 patches/packages/rxvt-2.7.10-i486-5_slack14.0.txz: Rebuilt. Patched an integer overflow that can crash rxvt with an escape sequence, or possibly have unspecified other impact. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7483 (* Security fix *) +--------------------------+ Wed Apr 26 23:09:45 UTC 2017 patches/packages/xfce4-weather-plugin-0.8.9-i486-1_slack14.0.txz: Upgraded. Package upgraded to fix the API used to fetch weather data. Thanks to Robby Workman. +--------------------------+ Fri Apr 21 22:40:12 UTC 2017 patches/packages/ntp-4.2.8p10-i486-1_slack14.0.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes security issues of medium and low severity: Denial of Service via Malformed Config (Medium) Authenticated DoS via Malicious Config Option (Medium) Potential Overflows in ctl_put() functions (Medium) Buffer Overflow in ntpq when fetching reslist from a malicious ntpd (Medium) 0rigin DoS (Medium) Buffer Overflow in DPTS Clock (Low) Improper use of snprintf() in mx4200_send() (Low) The following issues do not apply to Linux systems: Privileged execution of User Library code (WINDOWS PPSAPI ONLY) (Low) Stack Buffer Overflow from Command Line (WINDOWS installer ONLY) (Low) Data Structure terminated insufficiently (WINDOWS installer ONLY) (Low) For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6458 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6460 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9042 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6455 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6459 (* Security fix *) patches/packages/proftpd-1.3.5e-i486-1_slack14.0.txz: Upgraded. This release fixes a security issue: AllowChrootSymlinks off does not check entire DefaultRoot path for symlinks. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7418 (* Security fix *) +--------------------------+ Wed Apr 19 04:46:45 UTC 2017 patches/packages/minicom-2.7.1-i486-1_slack14.0.txz: Upgraded. Fix an out of bounds data access that can lead to remote code execution. This issue was found by Solar Designer of Openwall during a security audit of the Virtuozzo 7 product, which contains derived downstream code in its prl-vzvncserver component. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7467 (* Security fix *) +--------------------------+ Thu Apr 13 21:19:45 UTC 2017 patches/packages/bind-9.9.9_P8-i486-1_slack14.0.txz: Upgraded. Fixed denial of service security issues. For more information, see: https://kb.isc.org/article/AA-01465 https://kb.isc.org/article/AA-01466 https://kb.isc.org/article/AA-01471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3136 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3137 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3138 (* Security fix *) +--------------------------+ Mon Apr 10 18:08:13 UTC 2017 patches/packages/vim-7.4.399-i486-1_slack14.0.txz: Upgraded. In Vim 7.3+ but prior to 7.4.399, blowfish encryption is weak. Upgrade to Vim 7.4.399 to address this issue. For more information, see: https://dgl.cx/2014/10/vim-blowfish (* Security fix *) patches/packages/vim-gvim-7.4.399-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Sat Apr 1 05:16:59 UTC 2017 patches/packages/samba-4.4.13-i486-1_slack14.0.txz: Upgraded. This is a bug fix release to address a regression introduced by the security fixes for CVE-2017-2619 (Symlink race allows access outside share definition). Please see https://bugzilla.samba.org/show_bug.cgi?id=12721 for details. +--------------------------+ Thu Mar 23 21:38:23 UTC 2017 patches/packages/glibc-zoneinfo-2017b-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. patches/packages/mcabber-1.0.5-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: An incorrect implementation of XEP-0280: Message Carbons in multiple XMPP clients allows a remote attacker to impersonate any user, including contacts, in the vulnerable application's display. This allows for various kinds of social engineering attacks. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5604 (* Security fix *) patches/packages/samba-4.4.12-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: All versions of Samba prior to 4.6.1, 4.5.7, 4.4.12 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2619 (* Security fix *) +--------------------------+ Thu Mar 16 01:37:05 UTC 2017 patches/packages/pidgin-2.12.0-i486-1_slack14.0.txz: Upgraded. This update fixes a minor security issue (out of bounds memory read in purple_markup_unescape_entity). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2640 (* Security fix *) +--------------------------+ Tue Feb 28 23:51:55 UTC 2017 patches/packages/glibc-zoneinfo-2017a-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Feb 10 21:07:35 UTC 2017 patches/packages/bind-9.9.9_P6-i486-1_slack14.0.txz: Upgraded. This update fixes a denial-of-service vulnerability. Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. For more information, see: https://kb.isc.org/article/AA-01453 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3135 (* Security fix *) patches/packages/libpcap-1.8.1-i486-1_slack14.0.txz: Upgraded. This update is required for the new version of tcpdump. patches/packages/php-5.6.30-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.30 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10158 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10159 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10161 (* Security fix *) patches/packages/tcpdump-4.9.0-i486-1_slack14.0.txz: Upgraded. Fixed bugs which allow an attacker to crash tcpdump (denial of service). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7922 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7923 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7925 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7926 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7929 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7930 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7931 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7932 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7935 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7936 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7939 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7940 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7974 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7975 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7985 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7986 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7992 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7993 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8574 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5202 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5203 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5342 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5485 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5486 (* Security fix *) +--------------------------+ Thu Jan 12 01:15:52 UTC 2017 patches/packages/bind-9.9.9_P5-i486-1_slack14.0.txz: Upgraded. This update fixes a denial-of-service vulnerability. An error in handling certain queries can cause an assertion failure when a server is using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A vulnerable server could be intentionally stopped by an attacker if it was using a configuration that met the criteria for the vulnerability and if the attacker could cause it to accept a query that possessed the required attributes. Please note: This vulnerability affects the "nxdomain-redirect" feature, which is one of two methods of handling NXDOMAIN redirection, and is only available in certain versions of BIND. Redirection using zones of type "redirect" is not affected by this vulnerability. For more information, see: https://kb.isc.org/article/AA-01442 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9778 (* Security fix *) patches/packages/gnutls-3.3.26-i486-1_slack14.0.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: https://gnutls.org/security.html#GNUTLS-SA-2017-1 https://gnutls.org/security.html#GNUTLS-SA-2017-2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5334 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5335 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5336 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5337 (* Security fix *) patches/packages/irssi-0.8.21-i486-1_slack14.0.txz: Upgraded. Fixed security issues that may result in a denial of service. For more information, see: https://irssi.org/security/irssi_sa_2017_01.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5194 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5195 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5196 (* Security fix *) patches/packages/python-2.7.13-i486-2_slack14.0.txz: Rebuilt. This is a rebuilt package to fix a build-time regression with the multiprocessing.synchronize module. Thanks to Damien Goutte-Gattat for the bug report. +--------------------------+ Fri Dec 30 19:29:13 UTC 2016 patches/packages/libpng-1.4.20-i486-1_slack14.0.txz: Upgraded. This release fixes an old NULL pointer dereference bug in png_set_text_2() discovered and patched by Patrick Keshishian. The potential "NULL dereference" bug has existed in libpng since version 0.71 of June 26, 1995. To be vulnerable, an application has to load a text chunk into the png structure, then delete all text, then add another text chunk to the same png structure, which seems to be an unlikely sequence, but it has happened. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10087 (* Security fix *) +--------------------------+ Wed Dec 28 21:05:19 UTC 2016 patches/packages/python-2.7.13-i486-1_slack14.0.txz: Upgraded. This release fixes security issues: Issue #27850: Remove 3DES from ssl module's default cipher list to counter measure sweet32 attack (CVE-2016-2183). Issue #27568: Prevent HTTPoxy attack (CVE-2016-1000110). Ignore the HTTP_PROXY variable when REQUEST_METHOD environment is set, which indicates that the script is in CGI mode. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000110 (* Security fix *) +--------------------------+ Sat Dec 24 18:14:51 UTC 2016 patches/packages/expat-2.2.0-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues: Multiple integer overflows in XML_GetBuffer. Fix crash on malformed input. Improve insufficient fix to CVE-2015-1283 / CVE-2015-2716. Use more entropy for hash initialization. Resolve troublesome internal call to srand. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6702 (* Security fix *) +--------------------------+ Sat Dec 24 02:36:05 UTC 2016 patches/packages/httpd-2.4.25-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issues: * CVE-2016-8740: mod_http2: Mitigate DoS memory exhaustion via endless CONTINUATION frames. * CVE-2016-5387: core: Mitigate [f]cgi "httpoxy" issues. * CVE-2016-2161: mod_auth_digest: Prevent segfaults during client entry allocation when the shared memory space is exhausted. * CVE-2016-0736: mod_session_crypto: Authenticate the session data/cookie with a MAC (SipHash) to prevent deciphering or tampering with a padding oracle attack. * CVE-2016-8743: Enforce HTTP request grammar corresponding to RFC7230 for request lines and request headers, to prevent response splitting and cache pollution by malicious clients or downstream proxies. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743 (* Security fix *) patches/packages/openssh-7.4p1-i486-1_slack14.0.txz: Upgraded. This is primarily a bugfix release, and also addresses security issues. ssh-agent(1): Will now refuse to load PKCS#11 modules from paths outside a trusted whitelist. sshd(8): When privilege separation is disabled, forwarded Unix-domain sockets would be created by sshd(8) with the privileges of 'root'. sshd(8): Avoid theoretical leak of host private key material to privilege-separated child processes via realloc(). sshd(8): The shared memory manager used by pre-authentication compression support had a bounds checks that could be elided by some optimising compilers to potentially allow attacks against the privileged monitor. process from the sandboxed privilege-separation process. sshd(8): Validate address ranges for AllowUser and DenyUsers directives at configuration load time and refuse to accept invalid ones. It was previously possible to specify invalid CIDR address ranges (e.g. user@127.1.2.3/55) and these would always match, possibly resulting in granting access where it was not intended. For more information, see: https://www.openssh.com/txt/release-7.4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10009 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10012 (* Security fix *) patches/packages/xfce4-weather-plugin-0.8.8-i486-1_slack14.0.txz: Upgraded. Package upgraded to fix the API used to fetch weather data. Thanks to Robby Workman. +--------------------------+ Sun Dec 18 05:20:25 UTC 2016 patches/packages/glibc-zoneinfo-2016j-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Dec 12 21:25:50 UTC 2016 patches/packages/loudmouth-1.5.3-i486-1_slack14.0.txz: Upgraded. This update is needed for the mcabber security update. patches/packages/mcabber-1.0.4-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue which can lead to a malicious actor MITMing a conversation, or adding themselves as an entity on a third parties roster (thereby granting themselves the associated priviledges such as observing when the user is online). For more information, see: https://gultsch.de/gajim_roster_push_and_message_interception.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9928 (* Security fix *) patches/packages/php-5.6.29-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.29 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9935 (* Security fix *) +--------------------------+ Mon Nov 21 19:21:22 UTC 2016 patches/packages/ntp-4.2.8p9-i486-1_slack14.0.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes the following 1 high- (Windows only :-), 2 medium-, 2 medium-/low, and 5 low-severity vulnerabilities, and provides 28 other non-security fixes and improvements. CVE-2016-9311: Trap crash CVE-2016-9310: Mode 6 unauthenticated trap info disclosure and DDoS vector CVE-2016-7427: Broadcast Mode Replay Prevention DoS CVE-2016-7428: Broadcast Mode Poll Interval Enforcement DoS CVE-2016-9312: Windows: ntpd DoS by oversized UDP packet CVE-2016-7431: Regression: 010-origin: Zero Origin Timestamp Bypass CVE-2016-7434: Null pointer dereference in _IO_str_init_static_internal() CVE-2016-7429: Interface selection attack CVE-2016-7426: Client rate limiting and server responses CVE-2016-7433: Reboot sync calculation problem For more information, see: https://www.kb.cert.org/vuls/id/633847 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9311 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9310 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7428 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9312 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7431 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7429 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7426 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7433 (* Security fix *) +--------------------------+ Fri Nov 18 22:49:40 UTC 2016 patches/packages/libxcb-1.11.1-i486-2_slack14.0.txz: Rebuilt. This update fixes a regression where previously compiled binaries could be broken due to a changed shared library soname. This package adds compatibility symlinks to the old names where needed. +--------------------------+ Fri Nov 4 03:31:38 UTC 2016 patches/packages/bind-9.9.9_P4-i486-1_slack14.0.txz: Upgraded. This update fixes a denial-of-service vulnerability. A defect in BIND's handling of responses containing a DNAME answer can cause a resolver to exit after encountering an assertion failure in db.c or resolver.c. A server encountering either of these error conditions will stop, resulting in denial of service to clients. The risk to authoritative servers is minimal; recursive servers are chiefly at risk. For more information, see: https://kb.isc.org/article/AA-01434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8864 (* Security fix *) patches/packages/curl-7.51.0-i486-1_slack14.0.txz: Upgraded. This release fixes security issues: CVE-2016-8615: cookie injection for other servers CVE-2016-8616: case insensitive password comparison CVE-2016-8617: OOB write via unchecked multiplication CVE-2016-8618: double-free in curl_maprintf CVE-2016-8619: double-free in krb5 code CVE-2016-8620: glob parser write/read out of bounds CVE-2016-8621: curl_getdate read out of bounds CVE-2016-8622: URL unescape heap overflow via integer truncation CVE-2016-8623: Use-after-free via shared cookies CVE-2016-8624: invalid URL parsing with '#' CVE-2016-8625: IDNA 2003 makes curl use wrong host For more information, see: https://curl.haxx.se/docs/adv_20161102A.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615 https://curl.haxx.se/docs/adv_20161102B.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616 https://curl.haxx.se/docs/adv_20161102C.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617 https://curl.haxx.se/docs/adv_20161102D.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618 https://curl.haxx.se/docs/adv_20161102E.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619 https://curl.haxx.se/docs/adv_20161102F.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620 https://curl.haxx.se/docs/adv_20161102G.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621 https://curl.haxx.se/docs/adv_20161102H.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622 https://curl.haxx.se/docs/adv_20161102I.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623 https://curl.haxx.se/docs/adv_20161102J.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624 https://curl.haxx.se/docs/adv_20161102K.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8625 (* Security fix *) patches/packages/glibc-zoneinfo-2016i-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Oct 31 23:38:24 UTC 2016 patches/packages/inputproto-2.3.2-noarch-1_slack14.0.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/libX11-1.6.4-i486-1_slack14.0.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory read in XGetImage() or write in XListFonts(). Affected versions libX11 <= 1.6.3. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7943 (* Security fix *) patches/packages/libXext-1.3.3-i486-1_slack14.0.txz: Upgraded. patches/packages/libXfixes-5.0.3-i486-1_slack14.0.txz: Upgraded. Insufficient validation of data from the X server can cause an integer overflow on 32 bit architectures. Affected versions : libXfixes <= 5.0.2. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7944 (* Security fix *) patches/packages/libXi-1.7.8-i486-1_slack14.0.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory access or endless loops (Denial of Service). Affected versions libXi <= 1.7.6. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7945 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7946 (* Security fix *) patches/packages/libXrandr-1.5.1-i486-1_slack14.0.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory writes. Affected versions: libXrandr <= 1.5.0. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7947 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7948 (* Security fix *) patches/packages/libXrender-0.9.10-i486-1_slack14.0.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory writes. Affected version: libXrender <= 0.9.9. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7949 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7950 (* Security fix *) patches/packages/libXtst-1.2.3-i486-1_slack14.0.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory access or endless loops (Denial of Service). Affected version libXtst <= 1.2.2. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7951 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7952 (* Security fix *) patches/packages/libXv-1.0.11-i486-1_slack14.0.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory and memory corruption. Affected version libXv <= 1.0.10. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5407 (* Security fix *) patches/packages/libXvMC-1.0.10-i486-1_slack14.0.txz: Upgraded. Insufficient validation of data from the X server can cause a one byte buffer read underrun. Affected version: libXvMC <= 1.0.9. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7953 (* Security fix *) patches/packages/libxcb-1.11.1-i486-1_slack14.0.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/linux-3.2.83/*: Upgraded. This kernel fixes a security issue known as "Dirty COW". A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. Be sure to upgrade your initrd and reinstall LILO after upgrading the kernel packages. For more information, see: https://dirtycow.ninja/ https://www.kb.cert.org/vuls/id/243144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195 (* Security fix *) patches/packages/php-5.6.27-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.27 (* Security fix *) patches/packages/randrproto-1.5.0-noarch-1_slack14.0.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/xcb-proto-1.11-i486-1_slack14.0.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/xextproto-7.3.0-i486-1_slack14.0.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/xproto-7.0.29-noarch-1_slack14.0.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/xscreensaver-5.36-i486-1_slack14.0.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Wed Sep 28 23:24:37 UTC 2016 patches/packages/glibc-zoneinfo-2016g-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Tue Sep 27 19:16:56 UTC 2016 patches/packages/bind-9.9.9_P3-i486-1_slack14.0.txz: Upgraded. This update fixes a denial-of-service vulnerability. Testing by ISC has uncovered a critical error condition which can occur when a nameserver is constructing a response. A defect in the rendering of messages into packets can cause named to exit with an assertion failure in buffer.c while constructing a response to a query that meets certain criteria. For more information, see: https://kb.isc.org/article/AA-01419/0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2776 (* Security fix *) +--------------------------+ Fri Sep 23 23:30:53 UTC 2016 patches/packages/php-5.6.26-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.26 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7416 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7412 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7414 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7417 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7411 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7418 (* Security fix *) +--------------------------+ Thu Sep 22 18:38:07 UTC 2016 patches/packages/openssl-1.0.1u-i486-1_slack14.0.txz: Upgraded. This update fixes denial-of-service and other security issues. For more information, see: https://www.openssl.org/news/secadv/20160922.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2182 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2180 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2181 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6306 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6307 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6308 (* Security fix *) patches/packages/openssl-solibs-1.0.1u-i486-1_slack14.0.txz: Upgraded. patches/packages/pidgin-2.11.0-i486-1_slack14.0.txz: Upgraded. NOTE: These packages provide updates to pidgin-2.11.0, since the previous version was mistakenly reissued for Slackware 13.0 - 14.1. Sorry! This release fixes bugs and security issues. For more information, see: https://www.pidgin.im/news/security/ (* Security fix *) +--------------------------+ Wed Sep 21 21:10:52 UTC 2016 patches/packages/irssi-0.8.20-i486-1_slack14.0.txz: Upgraded. This update fixes two remote crash and heap corruption vulnerabilites in Irssi's format parsing code. Impact: Remote crash and heap corruption. Remote code execution seems difficult since only Nuls are written. Bugs discovered by, and patches provided by Gabriel Campana and Adrien Guinet from Quarkslab. For more information, see: https://irssi.org/security/irssi_sa_2016.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7044 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7045 (* Security fix *) +--------------------------+ Wed Sep 21 15:54:06 UTC 2016 patches/packages/pidgin-2.10.11-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://www.pidgin.im/news/security/ (* Security fix *) +--------------------------+ Thu Sep 15 22:54:52 UTC 2016 patches/packages/curl-7.50.3-i486-1_slack14.0.txz: Upgraded. Fixed heap overflows in four libcurl functions: curl_escape(), curl_easy_escape(), curl_unescape() and curl_easy_unescape(). For more information, see: https://curl.haxx.se/docs/adv_20160914.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7167 (* Security fix *) +--------------------------+ Tue Sep 13 19:10:48 UTC 2016 patches/packages/mysql-5.5.52-i486-1_slack14.0.txz: Upgraded. This update fixes a critical vulnerability which can allow local and remote attackers to inject malicious settings into MySQL configuration files (my.cnf). A successful exploitation could allow attackers to execute arbitrary code with root privileges which would then allow them to fully compromise the server. This issue was discovered and reported by Dawid Golunski. For more information, see: http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6662 (* Security fix *) +--------------------------+ Sat Sep 10 18:04:42 UTC 2016 patches/packages/gnutls-3.3.24-i486-1_slack14.0.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://www.gnutls.org/security.html#GNUTLS-SA-2015-2 http://www.gnutls.org/security.html#GNUTLS-SA-2015-3 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6251 (* Security fix *) +--------------------------+ Thu Sep 8 21:35:02 UTC 2016 patches/packages/php-5.6.25-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.25 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7125 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7126 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7127 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7128 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7129 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7130 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7132 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7133 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7134 (* Security fix *) +--------------------------+ Tue Aug 23 19:45:33 UTC 2016 patches/packages/gnupg-1.4.21-i486-1_slack14.0.txz: Upgraded. Fix critical security bug in the RNG [CVE-2016-6313]. An attacker who obtains 580 bytes from the standard RNG can trivially predict the next 20 bytes of output. (This is according to the NEWS file included in the source. According to the annoucement linked below, an attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output.) Problem detected by Felix Doerre and Vladimir Klebanov, KIT. For more information, see: https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6313 (* Security fix *) patches/packages/libgcrypt-1.5.6-i486-1_slack14.0.txz: Upgraded. Fix critical security bug in the RNG [CVE-2016-6313]. An attacker who obtains 580 bytes from the standard RNG can trivially predict the next 20 bytes of output. (This is according to the NEWS file included in the source. According to the annoucement linked below, an attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output.) Problem detected by Felix Doerre and Vladimir Klebanov, KIT. For more information, see: https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6313 (* Security fix *) patches/packages/stunnel-5.35-i486-2_slack14.0.txz: Rebuilt. Fixed incorrect config file name in generate-stunnel-key.sh. Thanks to Ebben Aries. +--------------------------+ Thu Aug 11 18:55:48 UTC 2016 patches/packages/glibc-zoneinfo-2016f-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Aug 6 19:29:16 UTC 2016 patches/packages/curl-7.50.1-i486-1_slack14.0.txz: Upgraded. This release fixes security issues: TLS: switch off SSL session id when client cert is used TLS: only reuse connections with the same client cert curl_multi_cleanup: clear connection pointer for easy handles For more information, see: https://curl.haxx.se/docs/adv_20160803A.html https://curl.haxx.se/docs/adv_20160803B.html https://curl.haxx.se/docs/adv_20160803C.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5419 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5420 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5421 (* Security fix *) patches/packages/openssh-7.3p1-i486-1_slack14.0.txz: Upgraded. This is primarily a bugfix release, and also addresses security issues. sshd(8): Mitigate a potential denial-of-service attack against the system's crypt(3) function via sshd(8). sshd(8): Mitigate timing differences in password authentication that could be used to discern valid from invalid account names when long passwords were sent and particular password hashing algorithms are in use on the server. ssh(1), sshd(8): Fix observable timing weakness in the CBC padding oracle countermeasures. ssh(1), sshd(8): Improve operation ordering of MAC verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms to verify the MAC before decrypting any ciphertext. sshd(8): (portable only) Ignore PAM environment vars when UseLogin=yes. For more information, see: http://www.openssh.com/txt/release-7.3 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6210 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8325 (* Security fix *) patches/packages/stunnel-5.35-i486-1_slack14.0.txz: Upgraded. Fixes security issues: Fixed malfunctioning "verify = 4". Fixed incorrectly enforced client certificate requests. (* Security fix *) +--------------------------+ Thu Jul 28 18:17:17 UTC 2016 patches/packages/libidn-1.33-i486-1_slack14.0.txz: Upgraded. Fixed out-of-bounds read bugs. Fixed crashes on invalid UTF-8. Thanks to Hanno Böck. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8948 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6261 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6262 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6263 (* Security fix *) +--------------------------+ Fri Jul 22 20:51:23 UTC 2016 patches/packages/bind-9.9.9_P2-i486-1_slack14.0.txz: Upgraded. Fixed a security issue: getrrsetbyname with a non absolute name could trigger an infinite recursion bug in lwresd and named with lwres configured if when combined with a search list entry the resulting name is too long. (CVE-2016-2775) [RT #42694] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2775 (* Security fix *) +--------------------------+ Thu Jul 21 23:25:54 UTC 2016 patches/packages/gimp-2.8.18-i486-1_slack14.0.txz: Upgraded. This release fixes a security issue: Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4994 (* Security fix *) patches/packages/php-5.6.24-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.24 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5385 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6207 (* Security fix *) +--------------------------+ Thu Jul 7 19:52:36 UTC 2016 patches/packages/samba-4.2.14-i486-1_slack14.0.txz: Upgraded. This release fixes a security issue: Client side SMB2/3 required signing can be downgraded. It's possible for an attacker to downgrade the required signing for an SMB2/3 client connection, by injecting the SMB2_SESSION_FLAG_IS_GUEST or SMB2_SESSION_FLAG_IS_NULL flags. This means that the attacker can impersonate a server being connected to by Samba, and return malicious results. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2119 (* Security fix *) +--------------------------+ Fri Jun 24 23:37:19 UTC 2016 patches/packages/php-5.6.23-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.23 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5766 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5767 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5768 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5769 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5770 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5771 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5772 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5773 (* Security fix *) +--------------------------+ Wed Jun 15 01:57:05 UTC 2016 patches/packages/glibc-zoneinfo-2016e-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Jun 13 07:07:39 UTC 2016 patches/packages/wget-1.18-i486-1_slack14.0.txz: Upgraded. This version fixes a security vulnerability present in all old versions of wget. On a server redirect from HTTP to a FTP resource, wget would trust the HTTP server and use the name in the redirected URL as the destination filename. This behaviour was changed and now it works similarly as a redirect from HTTP to another HTTP resource so the original name is used as the destination file. To keep the previous behaviour the user must provide --trust-server-names. The vulnerability was discovered by Dawid Golunski and was reported by Beyond Security's SecuriTeam. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4971 (* Security fix *) +--------------------------+ Fri Jun 3 23:36:07 UTC 2016 patches/packages/libxml2-2.9.4-i486-2_slack14.0.txz: Rebuilt. Fix attribute decoding during XML schema validation. Thanks to Andreas Vögele. patches/packages/ntp-4.2.8p8-i486-1_slack14.0.txz: Upgraded. This release patches one high and four low severity security issues: CVE-2016-4957: Crypto-NAK crash CVE-2016-4953: Bad authentication demobilizes ephemeral associations CVE-2016-4954: Processing spoofed server packets CVE-2016-4955: Autokey association reset CVE-2016-4956: Broadcast interleave For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4957 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4953 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4954 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4955 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4956 (* Security fix *) +--------------------------+ Thu Jun 2 19:08:13 UTC 2016 patches/packages/xscreensaver-5.35-i486-2_slack14.0.txz: Rebuilt. Fixed missing '\' in the build script which caused a few configure options to be skipped. Thanks to Stuart Winter. +--------------------------+ Tue May 31 05:42:04 UTC 2016 patches/packages/imagemagick-6.7.7_10-i486-3_slack14.0.txz: Rebuilt. Removed popen() support to prevent another shell vulnerability. This issue was discovered by Bob Friesenhahn, of the GraphicsMagick project. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5118 (* Security fix *) patches/packages/xscreensaver-5.35-i486-1_slack14.0.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Fri May 27 23:08:17 UTC 2016 patches/packages/libxml2-2.9.4-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues: Heap-based buffer underreads due to xmlParseName (CVE-2016-4447). Format string vulnerability (CVE-2016-4448). Inappropriate fetch of entities content (CVE-2016-4449). For more information, see: http://xmlsoft.org/news.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449 (* Security fix *) patches/packages/libxslt-1.1.29-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and a security issue: Fix for type confusion in preprocessing attributes (Daniel Veillard). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995 (* Security fix *) patches/packages/php-5.6.22-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.22 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7456 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5096 (* Security fix *) +--------------------------+ Fri May 20 21:20:29 UTC 2016 patches/packages/curl-7.49.0-i486-1_slack14.0.txz: Upgraded. Fixed a TLS certificate check bypass with mbedTLS/PolarSSL. For more information, see: https://curl.haxx.se/docs/adv_20160518.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3739 (* Security fix *) +--------------------------+ Wed May 11 05:20:01 UTC 2016 patches/packages/git-2.8.2-i486-1_slack14.0.txz: Upgraded. This is a bugfix package update to change color "lime" to "00FF00" in gitk. Otherwise it might not start if "lime" is not defined. Thanks to AlvaroG. patches/packages/imagemagick-6.7.7_10-i486-2_slack14.0.txz: Rebuilt. This update addresses several security issues in ImageMagick, including: Insufficient shell characters filtering allows code execution (CVE-2016-3714) Server Side Request Forgery (CVE-2016-3718) File deletion (CVE-2016-3715) File moving (CVE-2016-3716) Local file read (CVE-2016-3717) To mitigate these issues, the default policy.xml config file has been modified to disable all of the vulnerable coders. For more information, see: https://imagetragick.com http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3714 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3715 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3716 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3717 (* Security fix *) +--------------------------+ Tue May 3 19:35:56 UTC 2016 patches/packages/openssl-1.0.1t-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issues: Memory corruption in the ASN.1 encoder (CVE-2016-2108) Padding oracle in AES-NI CBC MAC check (CVE-2016-2107) EVP_EncodeUpdate overflow (CVE-2016-2105) EVP_EncryptUpdate overflow (CVE-2016-2106) ASN.1 BIO excessive memory allocation (CVE-2016-2109) EBCDIC overread (CVE-2016-2176) For more information, see: https://www.openssl.org/news/secadv/20160503.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2176 (* Security fix *) patches/packages/openssl-solibs-1.0.1t-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Mon May 2 19:42:54 UTC 2016 patches/packages/mercurial-3.8.1-i486-1_slack14.0.txz: Upgraded. This update fixes possible arbitrary code execution when converting Git repos. Mercurial prior to 3.8 allowed arbitrary code execution when using the convert extension on Git repos with hostile names. This could affect automated code conversion services that allow arbitrary repository names. This is a further side-effect of Git CVE-2015-7545. Reported and fixed by Blake Burkhart. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3105 (* Security fix *) patches/packages/samba-4.2.12-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Sat Apr 30 20:28:33 UTC 2016 patches/packages/subversion-1.7.22-i486-2_slack14.0.txz: Rebuilt. This update patches two security issues: CVE-2016-2167: svnserve/sasl may authenticate users using the wrong realm. CVE-2016-2168: Remotely triggerable DoS vulnerability in mod_authz_svn during COPY/MOVE authorization check. For more information, see: http://subversion.apache.org/security/CVE-2016-2167-advisory.txt http://subversion.apache.org/security/CVE-2016-2168-advisory.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2167 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2168 (* Security fix *) +--------------------------+ Fri Apr 29 20:54:01 UTC 2016 patches/packages/ntp-4.2.8p7-i486-1_slack14.0.txz: Upgraded. This release patches several low and medium severity security issues: CVE-2016-1551: Refclock impersonation vulnerability, AKA: refclock-peering CVE-2016-1549: Sybil vulnerability: ephemeral association attack, AKA: ntp-sybil - MITIGATION ONLY CVE-2016-2516: Duplicate IPs on unconfig directives will cause an assertion botch CVE-2016-2517: Remote configuration trustedkey/requestkey values are not properly validated CVE-2016-2518: Crafted addpeer with hmode > 7 causes array wraparound with MATCH_ASSOC CVE-2016-2519: ctl_getitem() return value not always checked CVE-2016-1547: Validate crypto-NAKs, AKA: nak-dos CVE-2016-1548: Interleave-pivot - MITIGATION ONLY CVE-2015-7704: KoD fix: peer associations were broken by the fix for NtpBug2901, AKA: Symmetric active/passive mode is broken CVE-2015-8138: Zero Origin Timestamp Bypass, AKA: Additional KoD Checks CVE-2016-1550: Improve NTP security against buffer comparison timing attacks, authdecrypt-timing, AKA: authdecrypt-timing For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2516 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2518 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2519 (* Security fix *) patches/packages/php-5.6.21-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.21 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3074 (* Security fix *) +--------------------------+ Sun Apr 24 00:53:14 UTC 2016 patches/packages/ca-certificates-20160104-noarch-1_slack14.0.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Mon Apr 18 22:21:58 UTC 2016 patches/packages/glibc-zoneinfo-2016d-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Apr 15 20:37:37 UTC 2016 patches/packages/samba-4.2.11-i486-1_slack14.0.txz: Upgraded. This update fixes the security issues known as "badlock" (or "sadlock"), which may allow man-in-the-middle or denial-of-service attacks: CVE-2015-5370 (Multiple errors in DCE-RPC code) CVE-2016-2110 (Man in the middle attacks possible with NTLMSSP) CVE-2016-2111 (NETLOGON Spoofing Vulnerability) CVE-2016-2112 (LDAP client and server don't enforce integrity) CVE-2016-2113 (Missing TLS certificate validation) CVE-2016-2114 ("server signing = mandatory" not enforced) CVE-2016-2115 (SMB IPC traffic is not integrity protected) CVE-2016-2118 (SAMR and LSA man in the middle attacks possible) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5370 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2110 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2111 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2112 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2114 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2115 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2118 (* Security fix *) +--------------------------+ Wed Apr 6 05:07:44 UTC 2016 patches/packages/subversion-1.7.22-i486-1_slack14.0.txz: Upgraded. Subversion servers and clients are vulnerable to a remotely triggerable heap-based buffer overflow and out-of-bounds read that may allow remote attackers to cause a denial of service or possibly execute arbitrary code under the context of the targeted process. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5343 (* Security fix *) +--------------------------+ Fri Apr 1 21:17:37 UTC 2016 patches/packages/dhcp-4.3.4-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and (previously patched) security issues. patches/packages/mercurial-3.7.3-i486-1_slack14.0.txz: Upgraded. This update fixes security issues and bugs, including remote code execution in binary delta decoding, arbitrary code execution with Git subrepos, and arbitrary code execution when converting Git repos. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3068 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3069 (* Security fix *) patches/packages/php-5.6.20-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.20 (* Security fix *) +--------------------------+ Fri Mar 25 20:43:59 UTC 2016 patches/packages/glibc-zoneinfo-2016c-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Mar 18 20:02:40 UTC 2016 patches/packages/git-2.7.4-i486-1_slack14.0.txz: Upgraded. NOTE: Issuing this patch again since the bug reporter listed the wrong git version (2.7.1) as fixed. The vulnerability was actually patched in git-2.7.4. Fixed buffer overflows allowing server and client side remote code execution in all git versions before 2.7.4. For more information, see: http://seclists.org/oss-sec/2016/q1/645 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324 (* Security fix *) +--------------------------+ Tue Mar 15 21:31:49 UTC 2016 patches/packages/git-2.7.3-i486-1_slack14.0.txz: Upgraded. Fixed buffer overflows allowing server and client side remote code execution in all git versions before 2.7.1. For more information, see: http://seclists.org/oss-sec/2016/q1/645 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324 (* Security fix *) patches/packages/glibc-zoneinfo-2016b-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Mar 10 23:43:47 UTC 2016 patches/packages/openssh-7.2p2-i486-1_slack14.0.txz: Upgraded. This release fixes a security bug: sshd(8): sanitise X11 authentication credentials to avoid xauth command injection when X11Forwarding is enabled. For more information, see: http://www.openssh.com/txt/x11fwd.adv http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3115 (* Security fix *) +--------------------------+ Thu Mar 10 02:46:49 UTC 2016 patches/packages/bind-9.9.8_P4-i486-1_slack14.0.txz: Upgraded. Fixed security issues: Fix resolver assertion failure due to improper DNAME handling when parsing fetch reply messages. (CVE-2016-1286) [RT #41753] Malformed control messages can trigger assertions in named and rndc. (CVE-2016-1285) [RT #41666] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285 (* Security fix *) patches/packages/mozilla-nss-3.23-i486-1_slack14.0.txz: Upgraded. Upgraded to nss-3.23 and nspr-4.12. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/nss.html (* Security fix *) +--------------------------+ Tue Mar 8 01:54:33 UTC 2016 patches/packages/php-5.6.19-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.19 (* Security fix *) +--------------------------+ Thu Mar 3 05:41:26 UTC 2016 patches/packages/mailx-12.5-i486-2_slack14.0.txz: Rebuilt. Drop SSLv2 support (no longer supported by OpenSSL), and fix security issues that could allow a local attacker to cause mailx to execute arbitrary shell commands through the use of a specially-crafted email address. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2771 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7844 (* Security fix *) patches/packages/openssl-1.0.1s-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issues: Cross-protocol attack on TLS using SSLv2 (DROWN) (CVE-2016-0800) Double-free in DSA code (CVE-2016-0705) Memory leak in SRP database lookups (CVE-2016-0798) BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) Fix memory issues in BIO_*printf functions (CVE-2016-0799) Side channel attack on modular exponentiation (CVE-2016-0702) To avoid breaking the ABI, "enable-ssl2" is used, but all the vulnerable or weak ciphers have been removed. For more information, see: https://www.openssl.org/news/secadv/20160301.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0705 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0799 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0702 (* Security fix *) patches/packages/openssl-solibs-1.0.1s-i486-1_slack14.0.txz: Upgraded. patches/packages/php-5.6.18-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.18 (* Security fix *) +--------------------------+ Fri Feb 26 22:54:05 UTC 2016 patches/packages/libssh-0.7.3-i486-1_slack14.0.txz: Upgraded. Fixed weak key generation. Due to a bug in the ephemeral secret key generation for the diffie-hellman-group1 and diffie-hellman-group14 methods, ephemeral secret keys of size 128 bits are generated, instead of the recommended sizes of 1024 and 2048 bits, giving a practical security of 63 bits. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0739 (* Security fix *) +--------------------------+ Tue Feb 23 19:31:59 UTC 2016 patches/packages/bind-9.9.8_P3-i486-1_slack14.0.txz: Upgraded. This release fixes two possible denial-of-service issues: render_ecs errors were mishandled when printing out a OPT record resulting in a assertion failure. (CVE-2015-8705) [RT #41397] Specific APL data could trigger a INSIST. (CVE-2015-8704) [RT #41396] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8705 (* Security fix *) patches/packages/libgcrypt-1.5.5-i486-1_slack14.0.txz: Upgraded. Mitigate chosen cipher text attacks on ECDH with Weierstrass curves. Use ciphertext blinding for Elgamal decryption. For more information, see: http://www.cs.tau.ac.IL/~tromer/ecdh/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7511 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591 (* Security fix *) patches/packages/ntp-4.2.8p6-i486-1_slack14.0.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes several low and medium severity vulnerabilities. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5300 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7973 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7974 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7975 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7976 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7977 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7978 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7979 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8158 (* Security fix *) +--------------------------+ Mon Feb 8 22:08:35 UTC 2016 patches/packages/curl-7.47.1-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue where NTLM credentials are not checked for proxy connection reuse. The effects of this flaw is that the application could be reusing a proxy connection using the previously used credentials and thus it could be given to or prevented access from resources that it wasn't intended to. Thanks to Isaac Boukris. For more information, see: https://curl.haxx.se/docs/adv_20160127A.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0755 (* Security fix *) patches/packages/flac-1.3.1-i486-1_slack14.0.txz: Upgraded. This update is needed by the latest version of libsndfile. patches/packages/libsndfile-1.0.26-i486-1_slack14.0.txz: Upgraded. This release fixes security issues which may allow attackers to cause a denial of service, or possibly execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9496 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9756 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7805 (* Security fix *) +--------------------------+ Wed Feb 3 22:39:25 UTC 2016 patches/packages/glibc-zoneinfo-2016a-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. patches/packages/MPlayer-1.2_20160125-i486-1_slack14.0.txz: Upgraded. This is the latest MPlayer-1.2 branch, identical to the 1.2.1 stable release. The bundled ffmpeg has been upgraded to 2.8.5, which fixes two security issues by which a remote attacker may conduct a cross-origin attack and read arbitrary files on the system. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1897 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1898 (* Security fix *) patches/packages/openssl-1.0.1r-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issue: SSLv2 doesn't block disabled ciphers (CVE-2015-3197). For more information, see: https://openssl.org/news/secadv/20160128.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197 (* Security fix *) patches/packages/openssl-solibs-1.0.1r-i486-1_slack14.0.txz: Upgraded. patches/packages/php-5.6.17-i486-1_slack14.0.txz: Upgraded. This release fixes bugs and security issues. ***************************************************************** * IMPORTANT: READ BELOW ABOUT POTENTIALLY INCOMPATIBLE CHANGES * ***************************************************************** PHP 5.4.x has been declared EOL (end of life) and is no longer receiving upstream support. PHP 5.5.x is also no longer on active support status and security fixes will continue only until 5 months from now. For this reason we have provided PHP 5.6 packages as security updates. Be aware that PHP 5.6 is not 100% compatible with PHP 5.4, and some changes may be required to existing web pages written for PHP 5.4. For information on how to migrate from PHP 5.4, please see: http://php.net/manual/en/migration55.php http://php.net/manual/en/migration56.php The final PHP 5.4 packages may be found in /pasture in case there is a need to revert this update. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7803 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7804 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1903 (* Security fix *) +--------------------------+ Fri Jan 15 02:29:54 UTC 2016 patches/packages/openssh-7.1p2-i486-1_slack14.0.txz: Upgraded. This update fixes an information leak and a buffer overflow. In particular, the information leak allows a malicious SSH server to steal the client's private keys. Thanks to Qualys for reporting this issue. For more information, see: https://www.qualys.com/2016/01/14/cve-2016-0777-cve-2016-0778/openssh-cve-2016-0777-cve-2016-0778.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0777 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0778 ***************************************************************** * IMPORTANT: READ BELOW ABOUT POTENTIALLY INCOMPATIBLE CHANGES * ***************************************************************** Rather than backport the fix for the information leak (which is the only hazardous flaw), we have upgraded to the latest OpenSSH. As of version 7.0, OpenSSH has deprecated some older (and presumably less secure) algorithms, and also (by default) only allows root login by public-key, hostbased and GSSAPI authentication. Make sure that your keys and authentication method will allow you to continue accessing your system after the upgrade. The release notes for OpenSSH 7.0 list the following incompatible changes to be aware of: * Support for the legacy SSH version 1 protocol is disabled by default at compile time. * Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is disabled by default at run-time. It may be re-enabled using the instructions at http://www.openssh.com/legacy.html * Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by default at run-time. These may be re-enabled using the instructions at http://www.openssh.com/legacy.html * Support for the legacy v00 cert format has been removed. * The default for the sshd_config(5) PermitRootLogin option has changed from "yes" to "prohibit-password". * PermitRootLogin=without-password/prohibit-password now bans all interactive authentication methods, allowing only public-key, hostbased and GSSAPI authentication (previously it permitted keyboard-interactive and password-less authentication if those were enabled). (* Security fix *) +--------------------------+ Wed Jan 13 00:01:23 UTC 2016 patches/packages/dhcp-4.3.3_P1-i486-1_slack14.0.txz: Upgraded. This update fixes a denial-of-service vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8605 (* Security fix *) patches/packages/xscreensaver-5.34-i486-1_slack14.0.txz: Upgraded. I promised jwz that I'd keep this updated in -stable when I removed (against his wishes) the nag screen that complains if a year has passed since that version was released. So, here's the latest one. +--------------------------+ Wed Dec 23 05:20:09 UTC 2015 patches/packages/blueman-r708-i486-3_slack14.0.txz: Rebuilt. This update fixes a local privilege escalation vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8612 (* Security fix *) +--------------------------+ Fri Dec 18 05:28:25 UTC 2015 patches/packages/libpng-1.4.19-i486-1_slack14.0.txz: Upgraded. Fixed an out-of-range read in png_check_keyword(). Thanks to Qixue Xiao. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8540 (* Security fix *) +--------------------------+ Wed Dec 16 04:21:07 UTC 2015 patches/packages/bind-9.9.8_P2-i486-1_slack14.0.txz: Upgraded. This update fixes three security issues: Update allowed OpenSSL versions as named is potentially vulnerable to CVE-2015-3193. Insufficient testing when parsing a message allowed records with an incorrect class to be be accepted, triggering a REQUIRE failure when those records were subsequently cached. (CVE-2015-8000) Address fetch context reference count handling error on socket error. (CVE-2015-8461) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3193 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8000 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8461 (* Security fix *) patches/packages/libpng-1.4.18-i486-1_slack14.0.txz: Upgraded. Fixed incorrect implementation of png_set_PLTE() that uses png_ptr not info_ptr, that left png_set_PLTE() open to the CVE-2015-8126 vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8472 (* Security fix *) patches/packages/openssl-1.0.1q-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issues: BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193). Certificate verify crash with missing PSS parameter (CVE-2015-3194). X509_ATTRIBUTE memory leak (CVE-2015-3195). Race condition handling PSK identify hint (CVE-2015-3196). Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794). For more information, see: https://openssl.org/news/secadv_20151203.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1794 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3194 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3195 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3196 (* Security fix *) patches/packages/openssl-solibs-1.0.1q-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Thu Dec 3 07:28:30 UTC 2015 patches/packages/libpng-1.4.17-i486-1_slack14.0.txz: Upgraded. Fixed buffer overflows in the png_set_PLTE(), png_get_PLTE(), png_set_tIME(), and png_convert_to_rfc1123() functions that allow attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7981 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8126. (* Security fix *) +--------------------------+ Fri Nov 6 01:15:43 UTC 2015 patches/packages/mozilla-nss-3.20.1-i486-1_slack14.0.txz: Upgraded. Upgraded to nss-3.20.1 and nspr-4.10.10. This release contains security fixes and improvements. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7183 (* Security fix *) +--------------------------+ Thu Oct 29 20:12:14 UTC 2015 patches/packages/curl-7.45.0-i486-1_slack14.0.txz: Upgraded. Fixes some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3143 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3144 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3145 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3236 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3237 (* Security fix *) patches/packages/jasper-1.900.1-i486-4_slack14.0.txz: Rebuilt. Applied many security and bug fixes. Thanks to Heinz Wiesinger. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3520 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4516 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8137 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8158 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9029 (* Security fix *) patches/packages/ntp-4.2.8p4-i486-1_slack14.0.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes several low and medium severity vulnerabilities. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9750 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5196 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7691 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7701 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7705 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7851 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7852 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7853 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7854 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7855 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7871 (* Security fix *) +--------------------------+ Mon Oct 5 17:24:30 UTC 2015 patches/packages/glibc-zoneinfo-2015g-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Oct 1 21:21:36 UTC 2015 patches/packages/php-5.4.45-i486-1_slack14.0.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6834 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6835 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6836 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6838 (* Security fix *) patches/packages/seamonkey-2.38-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.38-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Tue Sep 15 22:36:17 UTC 2015 patches/packages/ca-certificates-20150426-noarch-2_slack14.0.txz: Rebuilt. Patched update-ca-certificates to remove incompatible command operators used to call 'run-parts'. Thanks to Stuart Winter. +--------------------------+ Thu Sep 3 22:02:39 UTC 2015 patches/packages/seamonkey-2.35-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.35-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Wed Sep 2 19:36:31 UTC 2015 patches/packages/bind-9.9.7_P3-i486-1_slack14.0.txz: Upgraded. This update fixes two denial-of-service vulnerabilities: + CVE-2015-5722 is a denial-of-service vector which can be exploited remotely against a BIND server that is performing validation on DNSSEC-signed records. Validating recursive resolvers are at the greatest risk from this defect, but it has not been ruled out that it could be exploited against an authoritative-only nameserver under limited conditions. Servers that are not performing validation are not vulnerable. However, ISC does not recommend disabling validation as a workaround to this issue as it exposes the server to other types of attacks. Upgrading to the patched versions is the recommended solution. All versions of BIND since 9.0.0 are vulnerable to CVE-2015-5722. + CVE-2015-5986 is a denial-of-service vector which can be used against a BIND server that is performing recursion. Validation is not required. Recursive resolvers are at the greatest risk from this defect, but it has not been ruled out that it could be exploited against an authoritative-only nameserver under limited conditions. Only versions of BIND since 9.9.7 and 9.10.2 are vulnerable to CVE-2015-5986. For more information, see: https://kb.isc.org/article/AA-01287/0 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722 https://kb.isc.org/article/AA-01291/0 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5986 (* Security fix *) +--------------------------+ Tue Sep 1 23:29:22 UTC 2015 patches/packages/gdk-pixbuf2-2.26.1-i486-3_slack14.0.txz: Rebuilt. Gustavo Grieco discovered a heap overflow in the processing of BMP images which may result in the execution of arbitrary code if a malformed image is opened. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4491 (* Security fix *) +--------------------------+ Fri Aug 21 21:17:48 UTC 2015 patches/packages/gnutls-3.3.17.1-i486-1_slack14.0.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://www.gnutls.org/security.html#GNUTLS-SA-2015-2 http://www.gnutls.org/security.html#GNUTLS-SA-2015-3 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6251 (* Security fix *) patches/packages/nettle-2.7.1-i486-1_slack14.0.txz: Upgraded. This update is required for the new version of gnutls. +--------------------------+ Fri Aug 7 22:55:40 UTC 2015 patches/packages/ca-certificates-20150426-noarch-1_slack14.0.txz: Upgraded. This package updates to the latest CA certificates. patches/packages/mozilla-nss-3.19.2-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/nss.html (* Security fix *) +--------------------------+ Tue Jul 28 19:36:39 UTC 2015 patches/packages/bind-9.9.7_P2-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue where an error in the handling of TKEY queries can be exploited by an attacker for use as a denial-of-service vector, as a constructed packet can use the defect to trigger a REQUIRE assertion failure, causing BIND to exit. Impact: Both recursive and authoritative servers are vulnerable to this defect. Additionally, exposure is not prevented by either ACLs or configuration options limiting or denying service because the exploitable code occurs early in the packet handling, before checks enforcing those boundaries. Operators should take steps to upgrade to a patched version as soon as possible. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5477 https://kb.isc.org/article/AA-01272 (* Security fix *) +--------------------------+ Fri Jul 17 19:38:52 UTC 2015 patches/packages/httpd-2.4.16-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issues: * CVE-2015-0253: Fix a crash with ErrorDocument 400 pointing to a local URL-path with the INCLUDES filter active, introduced in 2.4.11. * CVE-2015-0228: mod_lua: A maliciously crafted websockets PING after a script calls r:wsupgrade() can cause a child process crash. * CVE-2015-3183: core: Fix chunk header parsing defect. Remove apr_brigade_flatten(), buffering and duplicated code from the HTTP_IN filter, parse chunks in a single pass with zero copy. Limit accepted chunk-size to 2^63-1 and be strict about chunk-ext authorized characters. * CVE-2015-3185: Replacement of ap_some_auth_required (unusable in Apache httpd 2.4) with new ap_some_authn_required and ap_force_authn hook. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0253 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3185 (* Security fix *) patches/packages/php-5.4.43-i486-1_slack14.0.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2325 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2326 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3414 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4642 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4643 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4644 (* Security fix *) +--------------------------+ Thu Jul 9 18:29:23 UTC 2015 patches/packages/openssl-1.0.1p-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issue: Alternative chains certificate forgery (CVE-2015-1793). During certificate verification, OpenSSL (starting from version 1.0.1n and 1.0.2b) will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. This issue will impact any application that verifies certificates including SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication. This issue affects OpenSSL versions 1.0.2c, 1.0.2b, 1.0.1n and 1.0.1o. This issue was reported to OpenSSL on 24th June 2015 by Adam Langley/David Benjamin (Google/BoringSSL). The fix was developed by the BoringSSL project. For more information, see: https://openssl.org/news/secadv_20150709.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1793 (* Security fix *) patches/packages/openssl-solibs-1.0.1p-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Tue Jul 7 22:59:17 UTC 2015 patches/packages/bind-9.9.7_P1-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue where an attacker who can cause a validating resolver to query a zone containing specifically constructed contents can cause that resolver to fail an assertion and terminate due to a defect in validation code. This means that a recursive resolver that is performing DNSSEC validation can be deliberately stopped by an attacker who can cause the resolver to perform a query against a maliciously-constructed zone. This will result in a denial of service to clients who rely on that resolver. For more information, see: https://kb.isc.org/article/AA-01267/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4620 (* Security fix *) patches/packages/cups-1.5.4-i486-3_slack14.0.txz: Rebuilt. This release fixes a security issue: CWE-911: Improper Update of Reference Count - CVE-2015-1158 This bug could allow an attacker to upload a replacement CUPS configuration file and mount further attacks. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1158 (* Security fix *) patches/packages/ntp-4.2.8p3-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue where under specific circumstances an attacker can send a crafted packet to cause a vulnerable ntpd instance to crash. Since this requires 1) ntpd set up to allow remote configuration (not allowed by default), and 2) knowledge of the configuration password, and 3) access to a computer entrusted to perform remote configuration, the vulnerability is considered low-risk. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5146 (* Security fix *) +--------------------------+ Fri Jun 12 17:58:45 UTC 2015 patches/packages/openssl-1.0.1o-i486-1_slack14.0.txz: Upgraded. New release to resolve 1.0.1n HMAC ABI incompatibility. patches/packages/openssl-solibs-1.0.1o-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Thu Jun 11 21:31:47 UTC 2015 patches/packages/openssl-1.0.1n-i486-1_slack14.0.txz: Upgraded. Fixes several bugs and security issues: o Malformed ECParameters causes infinite loop (CVE-2015-1788) o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) o CMS verify infinite loop with unknown hash function (CVE-2015-1792) o Race condition handling NewSessionTicket (CVE-2015-1791) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791 (* Security fix *) patches/packages/openssl-solibs-1.0.1n-i486-1_slack14.0.txz: Upgraded. patches/packages/php-5.4.41-i486-1_slack14.0.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7243 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2325 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2326 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4024 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4025 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4026 (* Security fix *) +--------------------------+ Tue May 12 07:17:33 UTC 2015 patches/packages/mysql-5.5.43-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0441 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0501 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0499 (* Security fix *) patches/packages/wpa_supplicant-2.4-i486-1_slack14.0.txz: Upgraded. This update fixes potential denial of service issues. For more information, see: http://w1.fi/security/2015-1/wpa_supplicant-p2p-ssid-overflow.txt http://w1.fi/security/2015-2/wps-upnp-http-chunked-transfer-encoding.txt http://w1.fi/security/2015-3/integer-underflow-in-ap-mode-wmm-action-frame.txt http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1863 (* Security fix *) +--------------------------+ Wed Apr 29 05:10:52 UTC 2015 patches/packages/gnupg-1.4.19-i486-2_slack14.0.txz: Rebuilt. Patched to fix spurious debug messages that may break sbopkg and slackpkg. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Tue Apr 21 23:44:00 UTC 2015 patches/packages/bind-9.9.6_P2-i486-1_slack14.0.txz: Upgraded. Fix some denial-of-service and other security issues. For more information, see: https://kb.isc.org/article/AA-01166/ https://kb.isc.org/article/AA-01161/ https://kb.isc.org/article/AA-01167/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1349 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8680 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3214 (* Security fix *) patches/packages/gnupg-1.4.19-i486-1_slack14.0.txz: Upgraded. * Use ciphertext blinding for Elgamal decryption [CVE-2014-3591]. See http://www.cs.tau.ac.il/~tromer/radioexp/ for details. * Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks are Practical]. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0837 (* Security fix *) patches/packages/httpd-2.4.12-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issues: * CVE-2014-3583 mod_proxy_fcgi: Fix a potential crash due to buffer over-read, with response headers' size above 8K. * CVE-2014-3581 mod_cache: Avoid a crash when Content-Type has an empty value. PR 56924. * CVE-2014-8109 mod_lua: Fix handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments. PR57204. * CVE-2013-5704 core: HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. Adds "MergeTrailers" directive to restore legacy behavior. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704 (* Security fix *) patches/packages/libssh-0.6.4-i486-1_slack14.0.txz: Upgraded. This update fixes some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0017 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8132 (* Security fix *) patches/packages/mutt-1.5.23-i486-2_slack14.0.txz: Rebuilt. Patched a vulnerability where malformed headers can cause mutt to crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9116 (* Security fix *) patches/packages/ntp-4.2.8p2-i486-1_slack14.0.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes the following medium-severity vulnerabilities involving private key authentication: * ntpd accepts unauthenticated packets with symmetric key crypto. * Authentication doesn't protect symmetric associations against DoS attacks. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1798 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1799 (* Security fix *) patches/packages/openssl-1.0.1m-i486-1_slack14.0.txz: Upgraded. Fixes several bugs and security issues: o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286) o ASN.1 structure reuse memory corruption fix (CVE-2015-0287) o PKCS7 NULL pointer dereferences fix (CVE-2015-0289) o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293) o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209) o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288) o Removed the export ciphers from the DEFAULT ciphers For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 (* Security fix *) patches/packages/openssl-solibs-1.0.1m-i486-1_slack14.0.txz: Upgraded. patches/packages/php-5.4.40-i486-1_slack14.0.txz: Upgraded. This update fixes some security issues. Please note that this package build also moves the configuration files from /etc/httpd to /etc, /etc/php.d, and /etc/php-fpm.d. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0231 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1352 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2301 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2305 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2331 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3330 (* Security fix *) patches/packages/ppp-2.4.5-i486-2_slack14.0.txz: Rebuilt. Fixed a potential security issue in parsing option files. Fixed remotely triggerable PID overflow that causes pppd to crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3158 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3310 (* Security fix *) patches/packages/proftpd-1.3.4e-i486-1_slack14.0.txz: Upgraded. Patched an issue where mod_copy allowed unauthenticated copying of files via SITE CPFR/CPTO. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3306 (* Security fix *) patches/packages/seamonkey-2.33.1-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.33.1-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Mon Feb 16 19:33:36 UTC 2015 patches/packages/patch-2.7.4-i486-1_slack14.0.txz: Upgraded. Patch no longer follows symbolic links to input and output files. This ensures that symbolic links created by git-style patches cannot cause patch to write outside the working directory. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1196 (* Security fix *) patches/packages/seamonkey-2.32.1-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.32.1-i486-1_slack14.0.txz: Upgraded. patches/packages/sudo-1.8.12-i486-1_slack14.0.txz: Upgraded. This update fixes a potential security issue by only passing the TZ environment variable it is considered safe. This prevents exploiting bugs in glibc's TZ parser that could be used to read files that the user does not have access to, or to cause a denial of service. For more information, see: http://www.sudo.ws/sudo/alerts/tz.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9680 (* Security fix *) +--------------------------+ Wed Jan 28 19:23:00 UTC 2015 patches/packages/glibc-2.15-i486-9_slack14.0.txz: Rebuilt. This update patches a security issue __nss_hostname_digits_dots() function of glibc which may be triggered through the gethostbyname*() set of functions. This flaw could allow local or remote attackers to take control of a machine running a vulnerable version of glibc. Thanks to Qualys for discovering this issue (also known as the GHOST vulnerability.) For more information, see: https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235 (* Security fix *) patches/packages/glibc-i18n-2.15-i486-9_slack14.0.txz: Rebuilt. patches/packages/glibc-profile-2.15-i486-9_slack14.0.txz: Rebuilt. patches/packages/glibc-solibs-2.15-i486-9_slack14.0.txz: Rebuilt. patches/packages/glibc-zoneinfo-2014j-noarch-1.txz: Upgraded. Upgraded to tzcode2014j and tzdata2014j. +--------------------------+ Sat Jan 17 04:26:41 UTC 2015 patches/packages/freetype-2.5.5-i486-1_slack14.0.txz: Upgraded. patches/packages/seamonkey-2.32-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.32-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Fri Jan 9 17:47:53 UTC 2015 patches/packages/openssl-1.0.1k-i486-1_slack14.0.txz: Upgraded. This update fixes several security issues: DTLS segmentation fault in dtls1_get_record (CVE-2014-3571) DTLS memory leak in dtls1_buffer_record (CVE-2015-0206) no-ssl3 configuration sets method to NULL (CVE-2014-3569) ECDHE silently downgrades to ECDH [Client] (CVE-2014-3572) RSA silently downgrades to EXPORT_RSA [Client] (CVE-2015-0204) DH client certificates accepted without verification [Server] (CVE-2015-0205) Certificate fingerprints can be modified (CVE-2014-8275) Bignum squaring may produce incorrect results (CVE-2014-3570) For more information, see: https://www.openssl.org/news/secadv_20150108.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 (* Security fix *) patches/packages/openssl-solibs-1.0.1k-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Tue Dec 23 00:05:23 UTC 2014 patches/packages/ntp-4.2.8-i486-1_slack14.0.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes several high-severity vulnerabilities discovered by Neel Mehta and Stephen Roettger of the Google Security Team. For more information, see: https://www.kb.cert.org/vuls/id/852879 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296 (* Security fix *) patches/packages/php-5.4.36-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues. #68545 (NULL pointer dereference in unserialize.c). #68594 (Use after free vulnerability in unserialize()). (CVE-2014-8142) #68283 (fileinfo: out-of-bounds read in elf note headers). (CVE-2014-3710) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3710 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8142 (* Security fix *) +--------------------------+ Thu Dec 11 01:18:35 UTC 2014 patches/packages/bind-9.9.6_P1-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue where a failure to place limits on delegation chaining can allow an attacker to crash BIND or cause memory exhaustion. For more information, see: https://kb.isc.org/article/AA-01216 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500 (* Security fix *) patches/packages/openssh-6.7p1-i486-2_slack14.0.txz: Rebuilt. Restored support for tcpwrappers that was dropped by upstream. Thanks to mancha. patches/packages/openvpn-2.3.6-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue that allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet. For more information, see: https://community.openvpn.net/openvpn/wiki/SecurityAnnouncement-97597e732b http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8104 (* Security fix *) patches/packages/pidgin-2.10.11-i486-1_slack14.0.txz: Upgraded. This update contains login fixes for MSN and some XMPP servers. patches/packages/seamonkey-2.31-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.31-i486-1_slack14.0.txz: Upgraded. patches/packages/wpa_supplicant-1.0-i486-2_slack14.0.txz: Rebuilt. This update fixes a remote command-execution vulnerability caused by a failure to adequately sanitize user-supplied input. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3686 (* Security fix *) +--------------------------+ Thu Nov 13 20:45:54 UTC 2014 patches/packages/pidgin-2.10.10-i486-2_slack14.0.txz: Rebuilt. Fix Gadu-Gadu protocol when GnuTLS is not used. Thanks to mancha. +--------------------------+ Fri Nov 7 21:02:55 UTC 2014 patches/packages/bash-4.2.053-i486-1_slack14.0.txz: Upgraded. Applied all upstream patches. The previously applied patch requiring a specific prefix/suffix in order to parse variables for functions closed all of the known vulnerabilities anyway, but it's clear that until all the patches were applied that the "is this still vulnerable" questions were not going to end... +--------------------------+ Tue Nov 4 00:05:23 UTC 2014 patches/packages/php-5.4.34-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues. #68044 (Integer overflow in unserialize() (32-bits only)). (CVE-2014-3669) #68113 (Heap corruption in exif_thumbnail()). (CVE-2014-3670) #68027 (Global buffer overflow in mkgmtime() function). (CVE-2014-3668) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3669 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3670 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3668 (* Security fix *) patches/packages/seamonkey-2.30-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.30-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Wed Oct 29 18:21:12 UTC 2014 patches/packages/wget-1.14-i486-2_slack14.0.txz: Rebuilt. This update fixes a symlink vulnerability that could allow an attacker to write outside of the expected directory. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4877 (* Security fix *) +--------------------------+ Fri Oct 24 04:55:44 UTC 2014 patches/packages/glibc-zoneinfo-2014i-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. patches/packages/pidgin-2.10.10-i486-1_slack14.0.txz: Upgraded. This update fixes several security issues: Insufficient SSL certificate validation (CVE-2014-3694) Remote crash parsing malformed MXit emoticon (CVE-2014-3695) Remote crash parsing malformed Groupwise message (CVE-2014-3696) Malicious smiley themes could alter arbitrary files (CVE-2014-3697) Potential information leak from XMPP (CVE-2014-3698) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3694 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3696 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3697 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3698 (* Security fix *) +--------------------------+ Mon Oct 20 22:21:45 UTC 2014 patches/packages/openssh-6.7p1-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue that allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2653 (* Security fix *) +--------------------------+ Wed Oct 15 17:28:59 UTC 2014 patches/packages/openssl-solibs-1.0.1j-i486-1_slack14.0.txz: Upgraded. (* Security fix *) patches/packages/openssl-1.0.1j-i486-1_slack14.0.txz: Upgraded. This update fixes several security issues: SRTP Memory Leak (CVE-2014-3513): A flaw in the DTLS SRTP extension parsing code allows an attacker, who sends a carefully crafted handshake message, to cause OpenSSL to fail to free up to 64k of memory causing a memory leak. This could be exploited in a Denial Of Service attack. Session Ticket Memory Leak (CVE-2014-3567): When an OpenSSL SSL/TLS/DTLS server receives a session ticket the integrity of that ticket is first verified. In the event of a session ticket integrity check failing, OpenSSL will fail to free memory causing a memory leak. By sending a large number of invalid session tickets an attacker could exploit this issue in a Denial Of Service attack. SSL 3.0 Fallback protection: OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications to block the ability for a MITM attacker to force a protocol downgrade. Some client applications (such as browsers) will reconnect using a downgraded protocol to work around interoperability bugs in older servers. This could be exploited by an active man-in-the-middle to downgrade connections to SSL 3.0 even if both sides of the connection support higher protocols. SSL 3.0 contains a number of weaknesses including POODLE (CVE-2014-3566). Build option no-ssl3 is incomplete (CVE-2014-3568): When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them. For more information, see: https://www.openssl.org/news/secadv_20141015.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568 (* Security fix *) +--------------------------+ Mon Sep 29 18:41:23 UTC 2014 patches/packages/bash-4.2.050-i486-1_slack14.0.txz: Upgraded. Another bash update. Here's some information included with the patch: "This patch changes the encoding bash uses for exported functions to avoid clashes with shell variables and to avoid depending only on an environment variable's contents to determine whether or not to interpret it as a shell function." After this update, an environment variable will not go through the parser unless it follows this naming structure: BASH_FUNC_*%% Most scripts never expected to import functions from environment variables, so this change (although not backwards compatible) is not likely to break many existing scripts. It will, however, close off access to the parser as an attack surface in the vast majority of cases. There's already another vulnerability similar to CVE-2014-6271 for which there is not yet a fix, but this hardening patch prevents it (and likely many more similar ones). Thanks to Florian Weimer and Chet Ramey. (* Security fix *) +--------------------------+ Sun Sep 28 23:07:39 UTC 2014 patches/packages/seamonkey-2.29.1-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.29.1-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Fri Sep 26 22:23:32 UTC 2014 patches/packages/bash-4.2.049-i486-2_slack14.0.txz: Upgraded. This is essentially a rebuild as the preliminary patch for CVE-2014-7169 has been accepted by upstream and is now signed. This also bumps the patchlevel, making it easy to tell this is the fixed version. Possibly more changes to come, given the ongoing discussions on oss-sec. +--------------------------+ Thu Sep 25 19:55:13 UTC 2014 patches/packages/bash-4.2.048-i486-2_slack14.0.txz: Rebuilt. Patched an additional trailing string processing vulnerability discovered by Tavis Ormandy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169 (* Security fix *) +--------------------------+ Wed Sep 24 22:52:53 UTC 2014 patches/packages/bash-4.2.048-i486-1_slack14.0.txz: Upgraded. This update fixes a vulnerability in bash related to how environment variables are processed: trailing code in function definitions was executed, independent of the variable name. In many common configurations (such as the use of CGI scripts), this vulnerability is exploitable over the network. Thanks to Stephane Chazelas for discovering this issue. For more information, see: http://seclists.org/oss-sec/2014/q3/650 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271 (* Security fix *) patches/packages/mozilla-nss-3.16.5-i486-1_slack14.0.txz: Upgraded. Fixed an RSA Signature Forgery vulnerability. For more information, see: https://www.mozilla.org/security/announce/2014/mfsa2014-73.html (* Security fix *) +--------------------------+ Tue Sep 9 18:01:05 UTC 2014 patches/packages/seamonkey-2.29-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. (* Security fix *) patches/packages/seamonkey-solibs-2.29-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Thu Sep 4 19:43:25 UTC 2014 patches/packages/php-5.4.32-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2497 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3538 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3587 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3597 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4670 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5120 (* Security fix *) +--------------------------+ Thu Aug 28 23:17:47 UTC 2014 patches/packages/mozilla-nss-3.16.4-i486-1.txz: Upgraded. Upgraded to nss-3.16.4 and nspr-4.10.7. +--------------------------+ Fri Aug 8 19:02:50 UTC 2014 patches/packages/openssl-1.0.1i-i486-1_slack14.0.txz: Upgraded. This update fixes several security issues: Double Free when processing DTLS packets (CVE-2014-3505) DTLS memory exhaustion (CVE-2014-3506) DTLS memory leak from zero-length fragments (CVE-2014-3507) Information leak in pretty printing functions (CVE-2014-3508) Race condition in ssl_parse_serverhello_tlsext (CVE-2014-3509) OpenSSL DTLS anonymous EC(DH) denial of service (CVE-2014-3510) OpenSSL TLS protocol downgrade attack (CVE-2014-3511) SRP buffer overrun (CVE-2014-3512) Crash with SRP ciphersuite in Server Hello message (CVE-2014-5139) For more information, see: https://www.openssl.org/news/secadv_20140806.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139 (* Security fix *) patches/packages/openssl-solibs-1.0.1i-i486-1_slack14.0.txz: Upgraded. (* Security fix *) +--------------------------+ Fri Aug 1 21:13:18 UTC 2014 patches/packages/dhcpcd-5.5.6-i486-2_slack14.0.txz: Rebuilt. This update fixes a security issue where a specially crafted packet received from a malicious DHCP server causes dhcpcd to enter an infinite loop causing a denial of service. Thanks to Tobias Stoeckmann for the bug report. (* Security fix *) +--------------------------+ Wed Jul 23 23:00:34 UTC 2014 patches/packages/httpd-2.4.10-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issues: *) SECURITY: CVE-2014-0117 (cve.mitre.org) mod_proxy: Fix crash in Connection header handling which allowed a denial of service attack against a reverse proxy with a threaded MPM. [Ben Reser] *) SECURITY: CVE-2014-0118 (cve.mitre.org) mod_deflate: The DEFLATE input filter (inflates request bodies) now limits the length and compression ratio of inflated request bodies to avoid denial of sevice via highly compressed bodies. See directives DeflateInflateLimitRequestBody, DeflateInflateRatioLimit, and DeflateInflateRatioBurst. [Yann Ylavic, Eric Covener] *) SECURITY: CVE-2014-0226 (cve.mitre.org) Fix a race condition in scoreboard handling, which could lead to a heap buffer overflow. [Joe Orton, Eric Covener] *) SECURITY: CVE-2014-0231 (cve.mitre.org) mod_cgid: Fix a denial of service against CGI scripts that do not consume stdin that could lead to lingering HTTPD child processes filling up the scoreboard and eventually hanging the server. By default, the client I/O timeout (Timeout directive) now applies to communication with scripts. The CGIDScriptTimeout directive can be used to set a different timeout for communication with scripts. [Rainer Jung, Eric Covener, Yann Ylavic] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0117 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231 (* Security fix *) +--------------------------+ Sat Jul 12 02:24:10 UTC 2014 patches/packages/php-5.4.30-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0207 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3478 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3479 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3480 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3487 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3515 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3981 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4049 (* Security fix *) +--------------------------+ Tue Jun 24 22:35:07 UTC 2014 patches/packages/bind-9.9.5_P1-i486-1_slack14.0.txz: Upgraded. This fixes security issues and other bugs. Please note that the first CVE only affects Windows, and the second one was claimed to be fixed by an earlier version of BIND. But we'll update anyway just in case. :-) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6230 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591 (* Security fix *) patches/packages/gnupg-1.4.17-i486-1_slack14.0.txz: Upgraded. This release includes a security fix to stop a denial of service using garbled compressed data packets which can be used to put gpg into an infinite loop. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617 (* Security fix *) patches/packages/gnupg2-2.0.24-i486-1_slack14.0.txz: Upgraded. This release includes a security fix to stop a denial of service using garbled compressed data packets which can be used to put gpg into an infinite loop. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617 (* Security fix *) patches/packages/samba-3.6.24-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues, including a flaw in Samba's internal DNS server which can be exploited to cause a denial of service, a flaw in SRV_SNAPSHOT_ARRAY that permits attackers to leverage configurations that use shadow_copy* for vfs objects to reveal potentially private server information, a denial of service on the nmbd NetBIOS name services daemon, and a denial of service crash involving overwriting memory on an authenticated connection to the smbd file server. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0178 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0239 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493 (* Security fix *) patches/packages/seamonkey-2.26.1-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.26.1-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Mon Jun 9 20:16:02 UTC 2014 patches/packages/php-5.4.29-i486-1_slack14.0.txz: Upgraded. This update fixes bugs and security issues, including a possible denial of service, and an issue where insecure default permissions on the FPM socket may allow local users to run arbitrary code as the apache user. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0237 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0238 (* Security fix *) +--------------------------+ Fri Jun 6 04:27:01 UTC 2014 patches/packages/gnutls-3.0.32-i486-1_slack14.0.txz: Upgraded. A security issue has been corrected in gnutls. This vulnerability affects the client side of the gnutls library. A server that sends a specially crafted ServerHello could corrupt the memory of a requesting client. This may allow a remote attacker to execute arbitrary code. Additional vulnerabilities in the embedded libtasn1 library have also been patched. Thanks to mancha for the backported patches. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3465 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469 (* Security fix *) patches/packages/libtasn1-2.14-i486-1_slack14.0.txz: Upgraded. Multiple security issues have been corrected in the libtasn1 library. These errors allow a remote attacker to cause a denial of service, or possibly to execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469 (* Security fix *) patches/packages/openssl-1.0.1h-i486-1_slack14.0.txz: Upgraded. Multiple security issues have been corrected, including a possible man-in-the-middle attack where weak keying material is forced, denial of service, and the execution of arbitrary code. For more information, see: http://www.openssl.org/news/secadv_20140605.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 (* Security fix *) patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.0.txz: Upgraded. patches/packages/sendmail-8.14.9-i486-1_slack14.0.txz: Upgraded. This release fixes one security related bug by properly closing file descriptors (except stdin, stdout, and stderr) before executing programs. This bug could enable local users to interfere with an open SMTP connection if they can execute their own program for mail delivery (e.g., via procmail or the prog mailer). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 (* Security fix *) patches/packages/sendmail-cf-8.14.9-noarch-1_slack14.0.txz: Upgraded. +--------------------------+ Mon May 12 02:24:36 UTC 2014 patches/packages/seamonkey-2.26-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.26-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Tue Apr 22 17:31:48 UTC 2014 patches/packages/openssh-6.6p1-i486-2_slack14.0.txz: Rebuilt. Fixed a bug with curve25519-sha256 that caused a key exchange failure in about 1 in 512 connection attempts. +--------------------------+ Mon Apr 21 20:09:48 UTC 2014 patches/packages/libyaml-0.1.6-i486-1_slack14.0.txz: Upgraded. This update fixes a heap overflow in URI escape parsing of YAML in Ruby, where a specially crafted string could cause a heap overflow leading to arbitrary code execution. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2525 https://www.ruby-lang.org/en/news/2014/03/29/heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525/ (* Security fix *) patches/packages/php-5.4.27-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue in the in the awk script detector which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7345 (* Security fix *) +--------------------------+ Tue Apr 8 14:19:51 UTC 2014 patches/packages/openssl-1.0.1g-i486-1_slack14.0.txz: Upgraded. This update fixes two security issues: A missing bounds check in the handling of the TLS heartbeat extension can be used to reveal up to 64k of memory to a connected client or server. Thanks for Neel Mehta of Google Security for discovering this bug and to Adam Langley and Bodo Moeller for preparing the fix. Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 (* Security fix *) patches/packages/openssl-solibs-1.0.1g-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Mon Mar 31 20:30:28 UTC 2014 patches/packages/apr-1.5.0-i486-1_slack14.0.txz: Upgraded. patches/packages/apr-util-1.5.3-i486-1_slack14.0.txz: Upgraded. patches/packages/httpd-2.4.9-i486-2_slack14.0.txz: Rebuilt. Recompiled against new apr/apr-util to restore missing mod_mpm_event.so. +--------------------------+ Fri Mar 28 03:43:11 UTC 2014 patches/packages/curl-7.36.0-i486-1_slack14.0.txz: Upgraded. This update fixes four security issues. For more information, see: http://curl.haxx.se/docs/adv_20140326A.html http://curl.haxx.se/docs/adv_20140326B.html http://curl.haxx.se/docs/adv_20140326C.html http://curl.haxx.se/docs/adv_20140326D.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0139 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1263 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2522 (* Security fix *) patches/packages/httpd-2.4.9-i486-1_slack14.0.txz: Upgraded. This update addresses two security issues. Segfaults with truncated cookie logging. mod_log_config: Prevent segfaults when logging truncated cookies. Clean up the cookie logging parser to recognize only the cookie=value pairs, not valueless cookies. mod_dav: Keep track of length of cdata properly when removing leading spaces. Eliminates a potential denial of service from specifically crafted DAV WRITE requests. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438 (* Security fix *) patches/packages/mozilla-nss-3.16-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue: The cert_TestHostName function in lib/certdb/certdb.c in the certificate-checking implementation in Mozilla Network Security Services (NSS) before 3.16 accepts a wildcard character that is embedded in an internationalized domain name's U-label, which might allow man-in-the-middle attackers to spoof SSL servers via a crafted certificate. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1492 (* Security fix *) patches/packages/openssh-6.6p1-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue when using environment passing with a sshd_config(5) AcceptEnv pattern with a wildcard. OpenSSH could be tricked into accepting any environment variable that contains the characters before the wildcard character. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2532 (* Security fix *) patches/packages/seamonkey-2.25-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.25-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Sun Mar 16 02:52:28 UTC 2014 patches/packages/php-5.4.26-i486-1_slack14.0.txz: Upgraded. This update fixes a flaw where a specially crafted data file may cause a segfault or 100% CPU consumption when a web page uses fileinfo() on it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943 (* Security fix *) +--------------------------+ Fri Mar 14 00:44:48 UTC 2014 patches/packages/samba-3.6.23-i486-1_slack14.0.txz: Upgraded. This update fixes two security issues: CVE-2013-4496: Samba versions 3.4.0 and above allow the administrator to implement locking out Samba accounts after a number of bad password attempts. However, all released versions of Samba did not implement this check for password changes, such as are available over multiple SAMR and RAP interfaces, allowing password guessing attacks. CVE-2013-6442: Samba versions 4.0.0 and above have a flaw in the smbcacls command. If smbcacls is used with the "-C|--chown name" or "-G|--chgrp name" command options it will remove the existing ACL on the object being modified, leaving the file or directory unprotected. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442 (* Security fix *) +--------------------------+ Thu Mar 13 03:32:38 UTC 2014 patches/packages/mutt-1.5.23-i486-1_slack14.0.txz: Upgraded. This update fixes a buffer overflow where malformed RFC2047 header lines could result in denial of service or potentially the execution of arbitrary code as the user running mutt. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0467 (* Security fix *) +--------------------------+ Tue Mar 11 07:06:18 UTC 2014 patches/packages/udisks-1.0.5-i486-1_slack14.0.txz: Upgraded. This update fixes a stack-based buffer overflow when handling long path names. A malicious, local user could use this flaw to create a specially-crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon (root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004 (* Security fix *) patches/packages/udisks2-1.98.0-i486-2_slack14.0.txz: Rebuilt. This update fixes a stack-based buffer overflow when handling long path names. A malicious, local user could use this flaw to create a specially-crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon (root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004 (* Security fix *) +--------------------------+ Mon Mar 3 23:32:18 UTC 2014 patches/packages/gnutls-3.0.31-i486-3_slack14.0.txz: Rebuilt. Fixed a security issue where a specially crafted certificate could bypass certificate validation checks. Thanks to mancha for the backported patch. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0092 (* Security fix *) +--------------------------+ Thu Feb 27 20:43:28 UTC 2014 patches/packages/subversion-1.7.16-i486-1_slack14.0.txz: Upgraded. Fix denial of service bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4558 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0032 (* Security fix *) +--------------------------+ Thu Feb 20 00:30:49 UTC 2014 patches/packages/gnutls-3.0.31-i486-2_slack14.0.txz: Rebuilt. This update fixes a flaw where a version 1 intermediate certificate would be considered as a CA certificate by GnuTLS by default. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959 (* Security fix *) patches/packages/mysql-5.5.36-i486-1_slack14.0.txz: Upgraded. This update fixes a buffer overflow in the mysql command line client which may allow malicious or compromised database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0001 (* Security fix *) +--------------------------+ Thu Feb 13 23:45:53 UTC 2014 patches/packages/curl-7.35.0-i486-1_slack14.0.txz: Upgraded. This update fixes a flaw where libcurl could, in some circumstances, reuse the wrong connection when asked to do an NTLM-authenticated HTTP or HTTPS request. For more information, see: http://curl.haxx.se/docs/adv_20140129.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015 (* Security fix *) patches/packages/ntp-4.2.6p5-i486-3_slack14.0.txz: Rebuilt. All stable versions of NTP remain vulnerable to a remote attack where the "ntpdc -c monlist" command can be used to amplify network traffic as part of a denial of service attack. By default, Slackware is not vulnerable since it includes "noquery" as a default restriction. However, it is vulnerable if this restriction is removed. To help mitigate this flaw, "disable monitor" has been added to the default ntp.conf (which will disable the monlist command even if other queries are allowed), and the default restrictions have been extended to IPv6 as well. All users of the NTP daemon should make sure that their ntp.conf contains "disable monitor" to prevent misuse of the NTP service. The new ntp.conf file will be installed as /etc/ntp.conf.new with a package upgrade, but the changes will need to be merged into any existing ntp.conf file by the admin. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5211 http://www.kb.cert.org/vuls/id/348126 (* Security fix *) +--------------------------+ Sat Feb 8 18:41:15 UTC 2014 patches/packages/seamonkey-2.24-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.24-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Mon Feb 3 20:58:32 UTC 2014 patches/packages/pidgin-2.10.9-i486-1_slack14.0.txz: Upgraded. This update fixes various security issues and other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6477 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6478 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6479 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6481 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6483 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6484 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6485 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6486 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6487 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6489 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6490 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0020 (* Security fix *) +--------------------------+ Tue Jan 28 21:07:13 UTC 2014 patches/packages/bind-9.9.4_P2-i486-1_slack14.0.txz: Upgraded. This update fixes a defect in the handling of NSEC3-signed zones that can cause BIND to be crashed by a specific set of queries. NOTE: According to the second link below, Slackware is probably not vulnerable since we aren't using glibc-2.18 yet. Might as well fix it anyway, though. For more information, see: https://kb.isc.org/article/AA-01078 https://kb.isc.org/article/AA-01085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591 (* Security fix *) patches/packages/mozilla-nss-3.15.4-i486-1_slack14.0.txz: Upgraded. Upgraded to nss-3.15.4 and nspr-4.10.3. Fixes a possible man-in-the-middle issue. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1740 (* Security fix *) +--------------------------+ Tue Jan 14 03:54:48 UTC 2014 patches/packages/libXfont-1.4.7-i486-1_slack14.0.txz: Upgraded. This update fixes a stack overflow when reading a BDF font file containing a longer than expected string, which could lead to crashes or privilege escalation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6462 (* Security fix *) patches/packages/openssl-1.0.1f-i486-1_slack14.0.txz: Upgraded. This update fixes the following security issues: Fix for TLS record tampering bug CVE-2013-4353 Fix for TLS version checking bug CVE-2013-6449 Fix for DTLS retransmission bug CVE-2013-6450 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4353 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6450 (* Security fix *) patches/packages/openssl-solibs-1.0.1f-i486-1_slack14.0.txz: Upgraded. patches/packages/php-5.4.24-i486-1_slack14.0.txz: Upgraded. The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6420 (* Security fix *) +--------------------------+ Fri Dec 20 22:46:09 UTC 2013 patches/packages/gnupg-1.4.16-i486-1_slack14.0.txz: Upgraded. Fixed the RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis attack as described by Genkin, Shamir, and Tromer. For more information, see: http://www.cs.tau.ac.il/~tromer/acoustic/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4576 (* Security fix *) +--------------------------+ Mon Dec 16 20:51:01 UTC 2013 patches/packages/libiodbc-3.52.8-i486-1_slack14.0.txz: Upgraded. This update fixes an rpath pointing to a location in /tmp that was found in two test programs (iodbctest and iodbctestw). This could have allowed a local attacker with write access to /tmp to add modified libraries (and execute arbitrary code) as any user running the test programs. Thanks to Christopher Oliver for the bug report. (* Security fix *) patches/packages/libjpeg-v8a-i486-2_slack14.0.txz: Rebuilt. Fix use of uninitialized memory when decoding images with missing SOS data for the luminance component (Y) in presence of valid chroma data (Cr, Cb). This could allow remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6629 (* Security fix *) patches/packages/llvm-3.0-i486-3_slack14.0.txz: Rebuilt. The LLVM package included binaries with an rpath pointing to the build location in /tmp. This allows an attacker with write access to /tmp to add modified libraries (and execute arbitrary code) as any user running the LLVM binaries. This updated package rebuilds LLVM to exclude the build directories from the rpath information. Thanks to Christopher Oliver for the bug report. (* Security fix *) patches/packages/ruby-1.9.3_p484-i486-1_slack14.0.txz: Upgraded. This update fixes a heap overflow in floating point parsing. A specially crafted string could cause a heap overflow leading to a denial of service attack via segmentation faults and possibly arbitrary code execution. For more information, see: https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164 (* Security fix *) patches/packages/seamonkey-2.23-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.23-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Thu Dec 5 22:20:36 UTC 2013 patches/packages/hplip-3.12.9-i486-4_slack14.0.txz: Rebuilt. This update disables the automatic upgrade feature which can be easily fooled into downloading an arbitrary binary and executing it. This issue affects only Slackware 14.0 (earlier versions do not have the feature, and newer ones had already disabled it). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6427 (* Security fix *) patches/packages/mozilla-nss-3.15.3-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/2013/mfsa2013-103.html (* Security fix *) patches/packages/mozilla-thunderbird-17.0.11esr-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbirdESR.html (* Security fix *) patches/packages/seamonkey-2.22.1-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.22.1-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Mon Nov 18 20:52:16 UTC 2013 patches/packages/mozilla-firefox-17.0.11esr-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/php-5.4.22-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. patches/packages/samba-3.6.20-i486-1_slack14.0.txz: Upgraded. This update fixes two security issues: * Samba versions 3.2.0 and above do not check the underlying file or directory ACL when opening an alternate data stream. * In setups which provide ldap(s) and/or https services, the private key for SSL/TLS encryption might be world readable. This typically happens in active directory domain controller setups. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4476 (* Security fix *) patches/packages/seamonkey-2.22-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.22-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Sun Nov 3 06:07:52 UTC 2013 patches/packages/mozilla-thunderbird-17.0.10esr-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbirdESR.html (* Security fix *) +--------------------------+ Sat Oct 19 03:42:15 UTC 2013 patches/packages/hplip-3.12.9-i486-3_slack14.0.txz: Rebuilt. This fixes a polkit race condition that could allow local users to bypass intended access restrictions. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4325 (* Security fix *) +--------------------------+ Fri Oct 18 02:41:09 UTC 2013 patches/packages/libtiff-3.9.7-i486-1_slack14.0.txz: Upgraded. Patched overflows, crashes, and out of bounds writes. Thanks to mancha for the backported patches. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4564 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1961 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4231 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4232 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4244 (* Security fix *) +--------------------------+ Mon Oct 14 22:09:17 UTC 2013 patches/packages/gnupg-1.4.15-i486-1_slack14.0.txz: Upgraded. Fixed possible infinite recursion in the compressed packet parser. [CVE-2013-4402] Protect against rogue keyservers sending secret keys. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402 (* Security fix *) patches/packages/gnupg2-2.0.22-i486-1_slack14.0.txz: Upgraded. Fixed possible infinite recursion in the compressed packet parser. [CVE-2013-4402] Protect against rogue keyservers sending secret keys. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402 (* Security fix *) patches/packages/libgpg-error-1.11-i486-1_slack14.0.txz: Upgraded. This package upgrade was needed by the new version of gnupg2. patches/packages/xorg-server-1.12.4-i486-2_slack14.0.txz: Rebuilt. Patched a use-after-free bug that can cause an X server crash or memory corruption. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4396 (* Security fix *) patches/packages/xorg-server-xephyr-1.12.4-i486-2_slack14.0.txz: Rebuilt. patches/packages/xorg-server-xnest-1.12.4-i486-2_slack14.0.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.12.4-i486-2_slack14.0.txz: Rebuilt. +--------------------------+ Thu Oct 3 02:57:44 UTC 2013 patches/packages/mozilla-nss-3.15.2-i486-1_slack14.0.txz: Upgraded. Upgraded to nss-3.15.2 and nspr-4.10.1. This should help keep Google Chrome updates working for a while. Also, adding /lib and /usr/lib (or /lib64 and /usr/lib64) to the top of /etc/ld.so.conf will help Chrome use the correct libraries instead of the ones from Seamonkey. +--------------------------+ Wed Oct 2 03:25:01 UTC 2013 patches/packages/ca-certificates-20130906-noarch-1_slack14.0.txz: Upgraded. This package updates to the latest CA certificates. +--------------------------+ Sun Sep 29 02:39:29 UTC 2013 patches/packages/lm_sensors-3.3.4-i486-1_slack14.0.txz: Upgraded. This update fixes issues with sensors-detect that may cause serious trouble on recent hardware (most notably laptops.) The symptoms are that the display starts misbehaving (wrong resolution or wrong gamma factor.) The risk is mitigated in this package by changing the default behavior of sensors-detect to no longer touch EDID EEPROMs and then to no longer probe graphics adapters at all unless the user asks for it. patches/packages/seamonkey-2.21-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.21-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Wed Sep 18 02:56:19 UTC 2013 patches/packages/glibc-2.15-i486-8_slack14.0.txz: Rebuilt. Patched to fix integer overflows in pvalloc, valloc, and posix_memalign/memalign/aligned_alloc. Thanks to mancha for the backported patch. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332 (* Security fix *) Also, as long as these packages were being respun anyway, I added a patch to fix the check for AVX opcodes. This was causing crashes on Xen. Thanks to Dale Gallagher. patches/packages/glibc-i18n-2.15-i486-8_slack14.0.txz: Rebuilt. patches/packages/glibc-profile-2.15-i486-8_slack14.0.txz: Rebuilt. patches/packages/glibc-solibs-2.15-i486-8_slack14.0.txz: Rebuilt. patches/packages/glibc-zoneinfo-2013d_2013d-noarch-8_slack14.0.txz: Rebuilt. patches/packages/mozilla-firefox-17.0.9esr-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-17.0.9esr-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbirdESR.html (* Security fix *) +--------------------------+ Mon Sep 9 03:34:59 UTC 2013 patches/packages/subversion-1.7.13-i486-1_slack14.0.txz: Upgraded. This update fixes a local privilege escalation vulnerability via symlink attack. For more information, see: http://subversion.apache.org/security/CVE-2013-4277-advisory.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4277 (* Security fix *) +--------------------------+ Fri Aug 30 19:39:38 UTC 2013 patches/packages/gnutls-3.0.31-i486-1_slack14.0.txz: Upgraded. [Updated to the correct version to fix fetching the "latest" from gnu.org] This update prevents a side-channel attack which may allow remote attackers to conduct distinguishing attacks and plaintext recovery attacks using statistical analysis of timing data for crafted packets. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619 (* Security fix *) +--------------------------+ Fri Aug 30 06:26:06 UTC 2013 patches/packages/gnutls-3.0.26-i486-1_slack14.0.txz: Upgraded. This update prevents a side-channel attack which may allow remote attackers to conduct distinguishing attacks and plaintext recovery attacks using statistical analysis of timing data for crafted packets. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619 (* Security fix *) patches/packages/php-5.4.19-i486-1_slack14.0.txz: Upgraded. Fixed handling null bytes in subjectAltName (CVE-2013-4248). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4248 (* Security fix *) patches/packages/samba-3.6.18-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Wed Aug 21 18:27:33 UTC 2013 patches/packages/hplip-3.12.9-i486-2_slack14.0.txz: Rebuilt. This update fixes a stack-based buffer overflow in the hpmud_get_pml function that can allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4267 (* Security fix *) patches/packages/poppler-0.20.2-i486-2_slack14.0.txz: Rebuilt. Sanitize error messages to remove escape sequences that could be used to exploit vulnerable terminal emulators. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2142 (* Security fix *) patches/packages/xpdf-3.03-i486-1_slack14.0.txz: Upgraded. Sanitize error messages to remove escape sequences that could be used to exploit vulnerable terminal emulators. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2142 Thanks to mancha. (* Security fix *) +--------------------------+ Thu Aug 15 03:46:12 UTC 2013 patches/packages/seamonkey-2.20-i486-2_slack14.0.txz: Rebuilt. Recompiled without the --enable-shared-js option to fix the Mozilla Lightning plugin. This removes libmozjs.so, but there's a standalone js package now anyway. Thanks to ljb643. patches/packages/seamonkey-solibs-2.20-i486-2_slack14.0.txz: Rebuilt. Recompiled without the --enable-shared-js option to fix the Mozilla Lightning plugin. This removes libmozjs.so, but there's a standalone js package now anyway. Thanks to ljb643. +--------------------------+ Thu Aug 8 02:22:40 UTC 2013 patches/packages/mozilla-firefox-17.0.8esr-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-17.0.8-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/seamonkey-2.20-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.20-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Tue Aug 6 05:23:34 UTC 2013 patches/packages/bind-9.9.3_P2-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue where a specially crafted query can cause BIND to terminate abnormally, resulting in a denial of service. For more information, see: https://kb.isc.org/article/AA-01015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4854 (* Security fix *) patches/packages/httpd-2.4.6-i486-1_slack14.0.txz: Upgraded. This update addresses two security issues: * SECURITY: CVE-2013-1896 (cve.mitre.org) Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault. * SECURITY: CVE-2013-2249 (cve.mitre.org) mod_session_dbd: Make sure that dirty flag is respected when saving sessions, and ensure the session ID is changed each time the session changes. This changes the format of the updatesession SQL statement. Existing configurations must be changed. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2249 (* Security fix *) patches/packages/samba-3.6.17-i486-1_slack14.0.txz: Upgraded. This update fixes missing integer wrap protection in an EA list reading that can allow authenticated or guest connections to cause the server to loop, resulting in a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4124 (* Security fix *) +--------------------------+ Sat Aug 3 20:36:53 UTC 2013 patches/packages/gnupg-1.4.14-i486-1_slack14.0.txz: Upgraded. Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. For more information, see: http://eprint.iacr.org/2013/448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242 (* Security fix *) patches/packages/libgcrypt-1.5.3-i486-1_slack14.0.txz: Upgraded. Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. For more information, see: http://eprint.iacr.org/2013/448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242 (* Security fix *) +--------------------------+ Tue Jul 16 21:18:56 UTC 2013 patches/packages/php-5.4.17-i486-1_slack14.0.txz: Upgraded. This update fixes an issue where XML in PHP does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113 (* Security fix *) +--------------------------+ Wed Jul 10 07:15:30 UTC 2013 patches/packages/dbus-1.4.20-i486-4_slack14.0.txz: Rebuilt. This update fixes a security issue where misuse of va_list could be used to cause a denial of service for system services. Vulnerability reported by Alexandru Cornea. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2168 (* Security fix *) +--------------------------+ Sun Jul 7 01:31:24 UTC 2013 patches/packages/httpd-2.4.4-i486-2_slack14.0.txz: Rebuilt. Patched htpasswd hash generation bug. Thanks to MadMaverick9. +--------------------------+ Sat Jun 29 22:08:25 UTC 2013 patches/packages/mozilla-firefox-17.0.7esr-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) We had to switch to ESR here as well, as there's a problem running Firefox 22.0 on Slackware 14.0 under KDE (crash when oxygen-gtk2 is installed). Forcing people to uninstall oxygen-gtk2 isn't really an option for a security fix, and upgrading to the latest oxygen-gtk2 did not help. It's possible that future Firefox/Thunderbird security updates will always come from the ESR branch. patches/packages/mozilla-thunderbird-17.0.7-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Jun 27 23:56:34 UTC 2013 patches/packages/ruby-1.9.3_p448-i486-1_slack14.0.txz: Upgraded. This update patches a vulnerability in Ruby's SSL client that could allow man-in-the-middle attackers to spoof SSL servers via a valid certificate issued by a trusted certification authority. For more information, see: http://www.ruby-lang.org/en/news/2013/06/27/hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4073 (* Security fix *) +--------------------------+ Sun Jun 23 21:00:00 UTC 2013 patches/packages/curl-7.29.0-i486-3_slack14.0.txz: Rebuilt. This fixes a minor security issue where a decode buffer boundary flaw in libcurl could lead to heap corruption. For more information, see: http://curl.haxx.se/docs/adv_20130622.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2174 (* Security fix *) +--------------------------+ Mon Jun 10 21:51:54 UTC 2013 patches/packages/php-5.4.16-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. It also fixes a security issue -- a heap-based overflow in the quoted_printable_encode() function, which could be used by a remote attacker to crash PHP or execute code as the 'apache' user. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2110 (* Security fix *) +--------------------------+ Mon Jun 3 22:10:16 UTC 2013 patches/packages/linux-3.2.45/*: Rebuilt. One more reverted commit. This one was leading to hangs on systems with Intel graphics. The previous revert was also reverted in 3.2.46, but it seems safer to just get this one manually than to take the newer kernel and still have to do another patch to it anyway. Hopefully the third time is the charm. :) +--------------------------+ Wed May 22 14:11:13 UTC 2013 patches/packages/linux-3.2.45/*: Rebuilt. It appears a bad commit slipped into 3.2.45 and it's causing problems on systems that use Intel graphics. The commit has been reverted in the kernel source packages and the kernels and modules have been rebuilt. If you ran into the black screen problem before, this should fix it up. +--------------------------+ Mon May 20 21:01:33 UTC 2013 patches/packages/linux-3.2.45/*: Upgraded. Upgraded to new kernels that fix CVE-2013-2094, a bug that can allow local users to gain a root shell. Be sure to upgrade your initrd and reinstall LILO after upgrading the kernel packages. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2094 (* Security fix *) +--------------------------+ Thu May 16 21:42:08 UTC 2013 patches/packages/ruby-1.9.3_p429-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue in DL and Fiddle included in Ruby where tainted strings can be used by system calls regardless of the $SAFE level setting. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2065 http://www.ruby-lang.org/en/news/2013/05/14/taint-bypass-dl-fiddle-cve-2013-2065/ (* Security fix *) +--------------------------+ Wed May 15 23:38:49 UTC 2013 patches/packages/mozilla-firefox-21.0-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) patches/packages/mozilla-thunderbird-17.0.6-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Apr 19 21:24:48 UTC 2013 patches/packages/xorg-server-1.12.4-i486-1_slack14.0.txz: Upgraded. This update fixes an input flush bug with evdev. Under exceptional conditions (keyboard input during device hotplugging), this could leak a small amount of information intended for the X server. This issue was evaluated to be of low impact. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1940 http://lists.x.org/archives/xorg-devel/2013-April/036014.html (* Security fix *) patches/packages/xorg-server-xephyr-1.12.4-i486-1_slack14.0.txz: Upgraded. patches/packages/xorg-server-xnest-1.12.4-i486-1_slack14.0.txz: Upgraded. patches/packages/xorg-server-xvfb-1.12.4-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Wed Apr 17 02:09:43 UTC 2013 patches/packages/seamonkey-2.17.1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. patches/packages/seamonkey-solibs-2.17.1-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Sun Apr 7 23:23:38 UTC 2013 patches/packages/seamonkey-2.17-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.17-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Fri Apr 5 05:21:45 UTC 2013 patches/packages/subversion-1.7.9-i486-1_slack14.0.txz: Upgraded. This update fixes some denial of service bugs: mod_dav_svn excessive memory usage from property changes mod_dav_svn crashes on LOCK requests against activity URLs mod_dav_svn crashes on LOCK requests against non-existant URLs mod_dav_svn crashes on PROPFIND requests against activity URLs mod_dav_svn crashes on out of range limit in log REPORT request For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1884 (* Security fix *) +--------------------------+ Wed Apr 3 06:58:59 UTC 2013 patches/packages/mozilla-firefox-20.0-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) patches/packages/mozilla-thunderbird-17.0.5-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Mar 29 00:27:36 UTC 2013 patches/packages/libssh-0.5.4-i486-1_slack14.0.txz: Upgraded. This update fixes a possible denial of service issue. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0176 (* Security fix *) +--------------------------+ Thu Mar 28 06:59:52 UTC 2013 patches/packages/tumbler-0.1.25-i486-3_slack14.0.txz: Rebuilt. Patched a bug that caused tumbler to hold files open preventing volumes from being ejected. +--------------------------+ Wed Mar 27 06:09:29 UTC 2013 patches/packages/bind-9.9.2_P2-i486-1_slack14.0.txz: Upgraded. This update fixes a critical defect in BIND 9 that allows an attacker to cause excessive memory consumption in named or other programs linked to libdns. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266 https://kb.isc.org/article/AA-00871 (* Security fix *) patches/packages/dhcp-4.2.5_P1-i486-1_slack14.0.txz: Upgraded. This update replaces the included BIND 9 code that the DHCP programs link against. Those contained a defect that could possibly lead to excessive memory consumption and a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266 (* Security fix *) +--------------------------+ Sat Mar 23 20:22:12 UTC 2013 patches/packages/php-5.4.13-i486-1_slack14.0.txz: Upgraded. This release fixes two security issues in SOAP: Added check that soap.wsdl_cache_dir conforms to open_basedir. Disabled external entities loading. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1635 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643 (* Security fix *) +--------------------------+ Sat Mar 16 19:35:45 UTC 2013 patches/packages/seamonkey-2.16.2-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. patches/packages/seamonkey-solibs-2.16.2-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Sat Mar 16 07:10:09 UTC 2013 patches/packages/ruby-1.9.3_p392-i486-1_slack14.0.txz: Upgraded. This release includes security fixes about bundled JSON and REXML. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1821 (* Security fix *) +--------------------------+ Thu Mar 14 03:55:33 UTC 2013 patches/packages/perl-5.16.3-i486-1_slack14.0.txz: Upgraded. This update fixes a flaw in the rehashing code that can be exploited to carry out a denial of service attack against code that uses arbitrary user input as hash keys. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1667 (* Security fix *) patches/packages/seamonkey-2.16.1-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.16.1-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Tue Mar 12 06:59:27 UTC 2013 patches/packages/glibc-zoneinfo-2013b-noarch-1_slack14.0.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Mar 9 06:19:05 UTC 2013 patches/packages/mozilla-firefox-19.0.2-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) patches/packages/mozilla-thunderbird-17.0.4esr-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Mar 7 00:16:35 UTC 2013 patches/packages/sudo-1.8.6p7-i486-1_slack14.0.txz: Upgraded. This update fixes security issues that could allow a user to run commands without authenticating after the password timeout has already expired. Note that the vulnerability did not permit a user to run commands other than those allowed by the sudoers policy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1775 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1776 (* Security fix *) +--------------------------+ Sun Mar 3 22:10:56 UTC 2013 patches/packages/httpd-2.4.4-i486-1_slack14.0.txz: Upgraded. This update provides bugfixes and enhancements. Two security issues are fixed: * Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp. [Jim Jagielski, Stefan Fritsch, Niels Heinen ] * XSS in mod_proxy_balancer manager interface. [Jim Jagielski, Niels Heinen ] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558 (* Security fix *) +--------------------------+ Mon Feb 25 19:45:33 UTC 2013 patches/packages/seamonkey-2.16-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.16-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Wed Feb 20 05:24:23 UTC 2013 patches/packages/mozilla-firefox-19.0-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) patches/packages/mozilla-thunderbird-17.0.3-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Feb 15 22:46:52 UTC 2013 patches/packages/pidgin-2.10.7-i486-3_slack14.0.txz: Rebuilt. Fixed linking libirc.so with libsasl2. Added Makefile.in and Makefile to the patch, and applied it after running ./configure. Using autoreconf is not an option since most versions of Slackware aren't using the same libtools versions as the Pidgin developers are. Third times the charm? Thanks to Willy Sudiarto Raharjo. patches/packages/polkit-0.105-i486-4_slack14.0.txz: Rebuilt. Reverted a patch that set the members of the wheel group as the authorized administrators. On Slackware, root is the administrator and the wheel group is mostly unused. Thanks to Gérard Monpontet. +--------------------------+ Fri Feb 15 07:26:45 UTC 2013 patches/packages/make-3.82-i486-4_slack14.0.txz: Rebuilt. Applied patch containing upstream bugfixes. patches/packages/pidgin-2.10.7-i486-2_slack14.0.txz: Rebuilt. Fixed IRC support. When building with SASL support (new in 2.10.7), the IRC plugin needs to link against libsasl2, otherwise it will fail to load. +--------------------------+ Thu Feb 14 05:35:22 UTC 2013 patches/packages/pidgin-2.10.7-i486-1_slack14.0.txz: Upgraded. This update fixes several security issues: Remote MXit user could specify local file path. MXit buffer overflow reading data from network. Sametime crash with long user IDs. Crash when receiving a UPnP response with abnormally long values. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0271 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0273 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0274 (* Security fix *) +--------------------------+ Tue Feb 12 21:33:16 UTC 2013 patches/packages/curl-7.29.0-i486-2_slack14.0.txz: Rebuilt. Patched to fix a segfault when closing an unused multi. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Tue Feb 12 02:34:07 UTC 2013 patches/packages/openssl-1.0.1e-i486-1_slack14.0.txz: Upgraded. This release fixes a regression in openssl-1.0.1d, where the fix for CVE-2013-0169 caused data corruption on CPUs with AES-NI support. patches/packages/openssl-solibs-1.0.1e-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Sat Feb 9 21:45:56 UTC 2013 patches/packages/openssl-1.0.1d-i486-1_slack14.0.txz: Upgraded. Make the decoding of SSLv3, TLS and DTLS CBC records constant time. This addresses the flaw in CBC record processing discovered by Nadhem Alfardan and Kenny Paterson. Details of this attack can be found at: http://www.isg.rhul.ac.uk/tls/ Thanks go to Nadhem Alfardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and Emilia Käsper for the initial patch. (CVE-2013-0169) [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson] Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode ciphersuites which can be exploited in a denial of service attack. Thanks go to and to Adam Langley for discovering and detecting this bug and to Wolfgang Ettlinger for independently discovering this issue. (CVE-2012-2686) [Adam Langley] Return an error when checking OCSP signatures when key is NULL. This fixes a DoS attack. (CVE-2013-0166) [Steve Henson] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2686 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169 (* Security fix *) patches/packages/openssl-solibs-1.0.1d-i486-1_slack14.0.txz: Upgraded. (* Security fix *) +--------------------------+ Fri Feb 8 03:57:05 UTC 2013 patches/packages/curl-7.29.0-i486-1_slack14.0.txz: Upgraded. When negotiating SASL DIGEST-MD5 authentication, the function Curl_sasl_create_digest_md5_message() uses the data provided from the server without doing the proper length checks and that data is then appended to a local fixed-size buffer on the stack. This vulnerability can be exploited by someone who is in control of a server that a libcurl based program is accessing with POP3, SMTP or IMAP. For applications that accept user provided URLs, it is also thinkable that a malicious user would feed an application with a URL to a server hosting code targeting this flaw. Affected versions: curl 7.26.0 to and including 7.28.1 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0249 (* Security fix *) patches/packages/sdl-1.2.14-i486-6_slack14.0.txz: Rebuilt. Patched mouse clicking bug. +--------------------------+ Wed Feb 6 07:14:25 UTC 2013 patches/packages/seamonkey-2.15.2-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. patches/packages/seamonkey-solibs-2.15.2-i486-1_slack14.0.txz: Upgraded. patches/packages/mozilla-firefox-18.0.2-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue Jan 22 23:40:16 UTC 2013 patches/packages/mysql-5.5.29-i486-1_slack14.0.txz: Upgraded. Upgraded to the latest upstream version to fix security issues and provide other bug fixes and improvements. Note that some of the changes may possibly introduce incompatibilities with the previous package. (* Security fix *) +--------------------------+ Mon Jan 21 22:46:22 UTC 2013 patches/packages/seamonkey-2.15.1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. patches/packages/seamonkey-solibs-2.15.1-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Sun Jan 20 07:50:53 UTC 2013 patches/packages/mozilla-firefox-18.0.1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Wed Jan 16 02:54:52 UTC 2013 patches/packages/freetype-2.4.11-i486-1_slack14.0.txz: Upgraded. This release fixes several security bugs that could cause freetype to crash or run programs upon opening a specially crafted file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5668 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5669 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5670 (* Security fix *) +--------------------------+ Thu Jan 10 08:17:57 UTC 2013 patches/packages/mozilla-firefox-18.0-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) patches/packages/mozilla-thunderbird-17.0.2-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/seamonkey-2.15-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.15-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Fri Dec 7 01:41:59 UTC 2012 patches/packages/bind-9.9.2_P1-i486-1_slack14.0.txz: Upgraded. IMPORTANT NOTE: This package updates BIND from 9.7.6_P4 to 9.8.4_P1 since the 9.7 series is no longer supported. It is possible that some changes may be required to your local configuration. This release addresses some denial-of-service and other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3817 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3868 (* Security fix *) patches/packages/libssh-0.5.3-i486-1_slack14.0.txz: Upgraded. This release fixes several security bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4562 (* Security fix *) patches/packages/libxml2-2.8.0-i486-2_slack14.0.txz: Rebuilt. Patched a heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier that could allow a remote attacker to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134 (* Security fix *) patches/packages/ruby-1.9.3_p327-i486-1_slack14.0.txz: Upgraded. This release fixes a hash-flooding DoS vulnerability and many other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5371 (* Security fix *) patches/packages/sqlite-3.7.14.1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue Dec 4 05:52:37 UTC 2012 patches/packages/mozilla-firefox-17.0.1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. patches/packages/seamonkey-2.14.1-i486-1_slack14.0.txz: Upgraded. This is a bugfix release. patches/packages/seamonkey-solibs-2.14.1-i486-1_slack14.0.txz: Upgraded. +--------------------------+ Thu Nov 22 01:57:50 UTC 2012 patches/packages/mozilla-firefox-17.0-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) patches/packages/mozilla-thunderbird-17.0-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/seamonkey-solibs-2.14-i486-1_slack14.0.txz: Upgraded. patches/packages/seamonkey-2.14-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Wed Oct 31 00:32:25 UTC 2012 patches/packages/mozilla-thunderbird-16.0.2-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/seamonkey-solibs-2.13.2-i486-1_slack14.0.txz: Upgraded. patches/packages/seamonkey-2.13.2-i486-1_slack14.0.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Sat Oct 27 01:13:00 UTC 2012 patches/packages/mozilla-firefox-16.0.2-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Mon Oct 15 01:59:59 UTC 2012 patches/packages/seamonkey-2.13.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.13.1-i486-1.txz: Upgraded. +--------------------------+ Thu Oct 11 21:25:20 UTC 2012 patches/packages/mozilla-firefox-16.0.1-i486-1_slack14.0.txz: Upgraded. This update fixes a security vulnerability that could allow a malicious site to potentially determine which websites users have visited and have access to the URL or URL parameters. (* Security fix *) patches/packages/mozilla-thunderbird-16.0.1-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Oct 11 01:14:57 UTC 2012 patches/packages/bind-9.9.1_P4-i486-1_slack14.0.txz: Upgraded. This update fixes a security issue where a certain combination of records in the RBT could cause named to hang while populating the additional section of a response. [RT #31090] (* Security fix *) patches/packages/iptables-1.4.14-i486-2_slack14.0.txz: Rebuilt. Patched to fix a compiler related bug in iptables-restore. Thanks to linuxxer for the report and David Somero for a link to the patch. +--------------------------+ Wed Oct 10 03:06:03 UTC 2012 patches/packages/mozilla-firefox-16.0-i486-1_slack14.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Wed Sep 26 01:10:42 UTC 2012 Slackware 14.0 x86 stable is released! We're perfectionists here at Slackware, so this release has been a long time a-brewing. But we think you'll agree that it was worth the wait. Slackware 14.0 combines modern components, ease of use, and flexible configuration... our "KISS" philosophy demands it. The ISOs are off to be replicated, a 6 CD-ROM 32-bit set and a dual-sided 32-bit/64-bit x86/x86_64 DVD. Please consider supporting the Slackware project by picking up a copy from store.slackware.com. We're taking pre-orders now, and offer a discount if you sign up for a subscription. Thanks to everyone who helped make this happen. The Slackware team, the upstream developers, and (of course) the awesome Slackware user community. Have fun! :-) +--------------------------+ Tue Sep 25 17:52:58 UTC 2012 a/sysvinit-scripts-2.0-noarch-13.txz: Rebuilt. Changed the path in rc.M for wicd from relative to absolute. It works either way, but it should be an absolute path just to be consistent with the rest of the script. +--------------------------+ Mon Sep 24 20:25:12 UTC 2012 Here are a few minor bugfixes as well as a couple more test drivers for X: a/e2fsprogs-1.42.6-i486-1.txz: Upgraded. This is a bugfix release. a/sysvinit-scripts-2.0-noarch-12.txz: Rebuilt. In rc.M, don't run rc.wicd if /usr/sbin/wicd does not exist. This change prevents a leftover rc.wicd from blocking NetworkManager startup. l/gamin-0.1.10-i486-5.txz: Rebuilt. Patched to fix a deadlock bug, and to fix building against recent libraries. Thanks to sberthelot, sombragris, and ponce on LQ. l/mozilla-nss-3.13.5-i486-3.txz: Rebuilt. Added libcrmf.a to the package, needed to compile xulrunner. Thanks to Robby Workman. isolinux/initrd.img: Rebuilt. Upgraded to e2fsprogs-1.42.6. testing/packages/xf86-video-ati-6.14.6-i486-1.txz: Added. This driver requires the libdrm in /testing. testing/packages/xf86-video-intel-2.20.8-i486-1.txz: Added. This driver requires the libdrm in /testing. testing/source/config-testing-3.*: Rebuilt. Changed CONFIG_GFS2_FS in huge kernels from y -> m to fix the compile. usb-and-pxe-installers/usbboot.img: Rebuilt. Upgraded to e2fsprogs-1.42.6. +--------------------------+ Sat Sep 22 00:34:26 UTC 2012 I'll go along with the last minute request to provide the released stable version of xf86-video-nouveau. The reason that we hadn't done this is that the stable version of Mesa won't compile with this version of libdrm. But, since xf86-video-nouveau compiles fine with this libdrm and the Mesa we're already shipping, it seems reasonable to provide them here in /testing. Thanks to Didier Spaier. testing/packages/libdrm-2.4.39-i486-1.txz: Added. testing/packages/xf86-video-nouveau-1.0.2-i486-1.txz: Added. +--------------------------+ Wed Sep 19 23:52:16 UTC 2012 Here we go one more time with Slackware 14.0 release candidate 5. Really, this time it is not a drill! Everything is in place and ready to release at this point, and unless there's some kind of showstopper found (which doesn't seem too likely after all the testing that's happened), the release can be expected soon. After careful consideration and a considerable amount of internal testing I did relent to give the kernel one more bump to 3.2.29, so of course 3.2.30 was released a couple of hours ago. ;-) But that's not a showstopper, and it seems to be time to get off the never-ending kernel upgrade treadmill until the next cycle begins. Speaking of kernels, I added sample .configs for all the 3.x kernel branches in /testing. So test away, and if there are any new problems (or old ones that we missed), let us know soon! a/glibc-solibs-2.15-i486-7.txz: Rebuilt. a/glibc-zoneinfo-2012f_2012f-noarch-7.txz: Rebuilt. Upgraded to tzcode2012f and tzdata2012f. a/kernel-generic-3.2.29-i486-1.txz: Upgraded. a/kernel-generic-smp-3.2.29_smp-i686-1.txz: Upgraded. a/kernel-huge-3.2.29-i486-1.txz: Upgraded. a/kernel-huge-smp-3.2.29_smp-i686-1.txz: Upgraded. a/kernel-modules-3.2.29-i486-1.txz: Upgraded. a/kernel-modules-smp-3.2.29_smp-i686-1.txz: Upgraded. a/patch-2.7-i486-2.txz: Rebuilt. Applied two upstream git commits to fix bugs which could cause target files to be removed or truncated. Thanks to Qun-Ying. d/git-1.7.12.1-i486-1.txz: Upgraded. This is a bugfix release. d/kernel-headers-3.2.29_smp-x86-1.txz: Upgraded. d/slacktrack-2.12-i486-1.txz: Upgraded. This is a bugfix release. Thanks to Stuart Winter. d/subversion-1.7.6-i486-1.txz: Upgraded. This is a bugfix release. k/kernel-source-3.2.29_smp-noarch-1.txz: Upgraded. l/glibc-2.15-i486-7.txz: Rebuilt. l/glibc-i18n-2.15-i486-7.txz: Rebuilt. l/glibc-profile-2.15-i486-7.txz: Rebuilt. n/samba-3.6.8-i486-1.txz: Upgraded. This is a bugfix release. n/vsftpd-3.0.2-i486-1.txz: Upgraded. This update contains a seccomp sandbox policy fix which stops session crashes when listing large directories logged in as a real local user. Thanks to Martin. extra/linux-3.2.29-nosmp-sdk/*: Rebuilt. isolinux/initrd.img: Rebuilt. Upgraded to Linux kernel 3.2.29. kernels/*: Upgraded. testing/source/config-testing-3.4.11/*: Added. Sample .config files for the 3.4.11 Linux kernel. testing/source/config-testing-3.5.4/*: Added. Sample .config files for the 3.5.4 Linux kernel. testing/packages/config-testing-3.6-rc4*: Added. Sample .config files for the 3.6-rc4 Linux kernel. usb-and-pxe-installers/usbboot.img: Rebuilt. Upgraded to Linux kernel 3.2.29. +--------------------------+ Fri Sep 14 20:29:40 UTC 2012 n/dhcp-4.2.4_P2-i486-1.txz: Upgraded. An issue with the use of lease times was found and fixed. Making certain changes to the end time of an IPv6 lease could cause the server to abort. Thanks to Glen Eustace of Massey University, New Zealand for finding this issue. [ISC-Bugs #30281] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3955 (* Security fix *) n/php-5.4.7-i486-1.txz: Upgraded. This is a bugfix release. +--------------------------+ Fri Sep 14 01:16:31 UTC 2012 a/less-451-i486-1.txz: Upgraded. This is a bugfix release. (Seems more or less safe ;-) a/patch-2.7-i486-1.txz: Upgraded. This version of patch ignores destination filenames that are absolute or that contain a component of "..", unless such a filename is provided as an argument. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651 (* Security fix *) a/shadow-4.1.4.3-i486-7.txz: Rebuilt. Fixed adduser and login.defs to add or suggest group "scanner", which might still be required by third party scanner drivers. Thanks to Alex Baer. a/sysvinit-scripts-2.0-noarch-11.txz: Rebuilt. Edited rc.S to talk about the 3.x kernel in the udev comments. Edited rc.M to run rc.udev in all cases again, not just when returning from runlevel 1. Even if udev is running already, the additional trigger may be required in order to get some devices working. The comment that indicated it should only be run when returning from runlevel 1 came from a time when the only purpose for rc.udev was to start it if it wasn't running. The behavior has changed since then, so the comment has been fixed. Guess I should have remembered the words of: fortune -m Storer l/libsoup-2.38.1-i486-2.txz: Rebuilt. Added the .la files back, as it's not yet safe to eliminate them in this package. Thanks to Erik Hanson. n/bind-9.9.1_P3-i486-1.txz: Upgraded. This update fixes a security issue where named could crash on a specially crafted record. [RT #30416] (* Security fix *) +--------------------------+ Wed Sep 12 06:04:55 UTC 2012 n/netatalk-2.2.3-i486-4.txz: Rebuilt. Fix the install script so that it leaves rc.atalk.new when the package is upgraded instead of deleting it and leaving nothing but the old rc.atalk. Thanks to Sorin Mitrica. +--------------------------+ Wed Sep 12 02:45:31 UTC 2012 a/sysvinit-scripts-2.0-noarch-10.txz: Rebuilt. Use start parameter when running /etc/rc.d/rc.atalk. n/ca-certificates-20120623-noarch-2.txz: Rebuilt. Use an installer script to make sure that update-ca-certificates works on a fresh installation. Thanks to DarkVision on LQ. n/netatalk-2.2.3-i486-3.txz: Rebuilt. Switched to a better rc.atalk that parses the contents of netatalk.conf. Thanks to gerasimos_h. +--------------------------+ Mon Sep 10 22:19:55 UTC 2012 a/sysvinit-scripts-2.0-noarch-9.txz: Rebuilt. In rc.M, make sure we are actually returning from runlevel 1 before trying to restart udev. Thanks to Cal Peake. a/udev-182-i486-5.txz: Rebuilt. Don't enable autosuspend for some HID devices. With a 3.5+ kernel, this might cause these input devices to become non-responsive. Thanks to Patrick Verner. ap/alsa-utils-1.0.26-i486-1.txz: Upgraded. Removed alsaconf, which does not work with kmod. l/alsa-lib-1.0.26-i486-1.txz: Upgraded. l/gdk-pixbuf2-2.26.1-i486-2.txz: Rebuilt. Patched update-gdk-pixbuf-loaders to fix output on multilib systems. Thanks to Cal Peake. l/seamonkey-solibs-2.12.1-i486-1.txz: Upgraded. This is a bugfix release. x/scim-1.4.14-i486-2.txz: Rebuilt. Compile using --with-gtk-version=2 to fix problems with scim-setup. Thanks to Thomas Choi and alienBOB. xap/seamonkey-2.12.1-i486-1.txz: Upgraded. This is a bugfix release. +--------------------------+ Mon Sep 10 02:55:29 UTC 2012 ap/hplip-3.12.9-i486-1.txz: Upgraded. This update fixes some known scanning bugs. Thanks to Ken Zalewski. ap/mc-4.8.4-i486-2.txz: Rebuilt. Patched file save problem caused by a missing '/' in the tmp directory path. Thanks to guanx on LQ. n/bluez-4.99-i486-2.txz: Rebuilt. Enable the audio socket in audio.conf. Thanks to guanx on LQ. xap/mozilla-thunderbird-15.0.1-i486-1.txz: Upgraded. This is a bugfix release. xap/xine-ui-0.99.6-i686-1.txz: Upgraded. Willy Sudiarto Raharjo claims this one is better than 0.99.5, so I guess we will see (quickly). After this, I'm going to be far more resistant to any attempts to try to resume the devel cycle. ;-) +--------------------------+ Sun Sep 9 03:00:36 UTC 2012 xap/xine-ui-0.99.5-i686-3.txz: Reverted. The file open shortcut appears to be broken in the newer xine-ui. Probably safer to just revert it at this point. The new xine-lib seems OK, though. +--------------------------+ Sat Sep 8 20:04:10 UTC 2012 ap/mc-4.8.4-i486-1.txz: Upgraded. The stable verson of mc has several known, annoying bugs. They are fixed in this version... hopefully without too many new ones. xap/xine-lib-1.1.21-i686-1.txz: Upgraded. This is a bugfix release, and had flown under the radar here due to previous 1.2.x releases. I've tested it and it at least works as well as the package it replaces. With phonon-xine deprecated, I'm not sure how long Xine will be included in Slackware, but this update doesn't seem to hurt so we'll take it. Thanks to Willy Sudiarto Raharjo. xap/xine-ui-0.99.7-i686-1.txz: Upgraded. This is a bugfix release. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Fri Sep 7 20:27:46 UTC 2012 a/dcron-4.5-i486-4.txz: Rebuilt. After following the discussion about it on LQ, it seems better to not direct script output in run-parts to /dev/null, since the default crontab does that already. That way if someone wants to get cron job output mailed to them it's easy to do by editing the crontab. Thanks to NoStressHQ. a/sysvinit-scripts-2.0-noarch-8.txz: Rebuilt. Updated rescan-scsi-bus and patched around a test that fails. Thanks to slacktroll on LQ. xap/mozilla-firefox-15.0.1-i486-1.txz: Upgraded. This is a bugfix release. isolinux/initrd.img: Rebuilt. Updated /sbin/rescan-scsi-bus. usb-and-pxe-installers/usbboot.img: Rebuilt. Updated /sbin/rescan-scsi-bus. +--------------------------+ Thu Sep 6 21:58:57 UTC 2012 a/dcron-4.5-i486-3.txz: Rebuilt. Fixed run-parts to only output stderr, so that cron will only send mail in the event that a script runs into errors. Thanks to Barcoboy on LQ. a/sysvinit-scripts-2.0-noarch-7.txz: Rebuilt. In rc.S, don't run cryptsetup three times in a loop, since it will already allow three password attempts by default. Thanks to Michael L. Semon. +--------------------------+ Tue Sep 4 21:54:46 UTC 2012 A few more adjustments, but probably not enough to merit calling this a new RC release. Pretty close now, but please report any bugs! a/aaa_elflibs-14.0-i486-4.txz: Rebuilt. a/coreutils-8.19-i486-1.txz: Upgraded. Upgraded for some important bugfixes, including possible data loss in "sort" output. a/eject-2.1.5-i486-3.txz: Rebuilt. Fixed "eject -T". Thanks to Darrell Anderson. a/etc-14.0-i486-1.txz: Upgraded. Fixed root $path in /etc/csh.login.new. Thanks to Goran Lazic. a/grep-2.14-i486-1.txz: Upgraded. Upgraded for some important bugfixes. This fixes a matching bug when using a multibyte locale, and merges a more refined patch from upstream for the false detection of small text files as binary on certain filesystems (including Btrfs). a/mkinitrd-1.4.7-i486-6.txz: Rebuilt. Fixed sed substitution for README.initrd. Thanks to D1ver on LQ. l/pygobject-2.28.6-i486-2.txz: Rebuilt. Patched type mismatch. Thanks to wadsworth on LQ. n/gnutls-3.0.23-i486-1.txz: Upgraded. Upgraded for some important bugfixes. n/netatalk-2.2.3-i486-2.txz: Rebuilt. Handle atalkd.conf.new and papd.conf.new in doinst.sh. Thanks to elyk on LQ. isolinux/initrd.img: Rebuilt. Fixed size of a full installation in setup (7.3GB). Added comment=x-gvfs-show to /dev/cdrom line in /etc/fstab. usb-and-pxe-installers/usbboot.img: Rebuilt. Fixed size of a full installation in setup (7.3GB). Added comment=x-gvfs-show to /dev/cdrom line in /etc/fstab. +--------------------------+ Fri Aug 31 20:24:44 UTC 2012 e/emacs-24.2-i486-1.txz: Upgraded. +--------------------------+ Thu Aug 30 23:35:53 UTC 2012 Well, we fixed a lot of bugs and took some upgrades that we pretty much needed to take since they were important bug and/or security fixes, so it looks like we'll need to have a 14.0 release candidate 4 and another (last?) round of testing. Hopefully the fourth time is the charm! a/cpio-2.11-i486-2.txz: Rebuilt. Fix CRC evaluation. Thanks to appzer0 and Nekrodes. a/dbus-1.4.20-i486-3.txz: Rebuilt. Patched to set HOME properly to avoid a /.config directory. The fix is a little ugly, but seems harmless enough (and is less ugly than /.config). a/glibc-solibs-2.15-i486-6.txz: Rebuilt. a/glibc-zoneinfo-2012e_2012e-noarch-6.txz: Rebuilt. a/pkgtools-14.0-noarch-2.tgz: Rebuilt. In setup.services, don't say that D-Bus is needed by HAL. a/slocate-3.1-i486-4.txz: Rebuilt. Patched to use lstat64 and -D_LARGEFILE64_SOURCE. Thanks to Mancha+. Patched to fix information leak of filenames in protected directories. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0227 (* Security fix *) a/usb_modeswitch-1.2.4-i486-2.txz: Rebuilt. Compressed man page. ap/mysql-5.5.27-i486-1.txz: Upgraded. Thanks to Ken Zalewski. ap/powertop-2.1-i486-2.txz: Rebuilt. Compressed man page. ap/slackpkg-2.82.0-noarch-8.tgz: Rebuilt. Merged updated mirrors lists. Thanks to Jordan Clarke. ap/vim-7.3.645-i486-1.txz: Upgraded. Upgraded to the latest patchlevel. d/git-1.7.12-i486-1.txz: Upgraded. l/glibc-2.15-i486-6.txz: Rebuilt. Patched multiple integer overflows in the strtod, strtof, strtold, and strtod_l functions in stdlib in the GNU C Library allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3480 (* Security fix *) l/glibc-i18n-2.15-i486-6.txz: Rebuilt. l/glibc-profile-2.15-i486-6.txz: Rebuilt. l/keybinder-0.3.0-i486-2.txz: Rebuilt. Disabled the python module which isn't currently used by anything and causes a crash when trying to get a module list from help('modules'). l/qt-4.8.2-i486-4.txz: Rebuilt. Reverted JIT patch that was causing kwin crashes. l/seamonkey-solibs-2.12-i486-1.txz: Upgraded. n/gpa-0.9.3-i486-1.txz: Upgraded. Fixes a crash. Thanks to ponce on LQ. n/openssh-6.1p1-i486-1.txz: Upgraded. xap/fvwm-2.6.5-i486-6.txz: Rebuilt. Added back the icons from ancient-icons.tar.gz, which are still used in the system.fvwm2rc-sample-95 example. Thanks to Jens Rottmann. xap/gimp-2.8.2-i486-1.txz: Upgraded. xap/mozilla-firefox-15.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-15.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.12-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) xap/vim-gvim-7.3.645-i486-1.txz: Upgraded. xfce/xfce4-notifyd-0.2.2-i486-2.txz: Rebuilt. Compressed man page. extra/xf86-video-fbdev/xf86-video-fbdev-0.4.3-i486-1.txz: Added. This might be needed in cases where X doesn't provide a driver for a video device, but the kernel supports a framebuffer for it. It can't be in the main tree, though, because it breaks starting X without an xorg.conf. Thanks to Jens Rottmann. testing/packages/rp-pppoe-3.11-i486-1.txz: Added. +--------------------------+ Fri Aug 24 20:08:37 UTC 2012 This is Slackware 14.0 release candidate 3, and is hopefully the last stop on our long road to a stable Slackware release soon. After hearing that the 3.4.x kernel series will have long term support, I tested 3.4.9 hoping that it would prove stable enough to use that as the release kernel, but there are problems with an oops in kernel/time/clocksource.c every few boots. Given that the 3.2.x series has been very stable, it seems prudent to stick with that for release, and 3.2.28 is going to be the release kernel. So, one more round of testing. Let me know if there are any problems. Thanks! a/aaa_base-14.0-i486-5.txz: Rebuilt. Added /etc/os-release. Touched /etc/slackware-version to bring the datestamp closer to release. a/btrfs-progs-20120821-i486-1.txz: Upgraded. There haven't been any changes in git since the last pull, but this package needed a rebuild anyway to get rid of the warnings in the slack-desc that are no longer applicable. Thanks to Jens Rottmann. a/e2fsprogs-1.42.5-i486-1.txz: Upgraded. a/glibc-solibs-2.15-i486-5.txz: Rebuilt. a/glibc-zoneinfo-2012e_2012e-noarch-5.txz: Rebuilt. Upgraded to tzcode2012e and tzdata2012e. a/kbd-1.15.3-i486-2.txz: Rebuilt. Added .gz to three patches in the SlackBuild that weren't being applied. Thanks to guru. a/kernel-generic-3.2.28-i486-1.txz: Upgraded. a/kernel-generic-smp-3.2.28_smp-i686-1.txz: Upgraded. a/kernel-huge-3.2.28-i486-1.txz: Upgraded. a/kernel-huge-smp-3.2.28_smp-i686-1.txz: Upgraded. a/kernel-modules-3.2.28-i486-1.txz: Upgraded. a/kernel-modules-smp-3.2.28_smp-i686-1.txz: Upgraded. a/lilo-23.2-i486-3.txz: Rebuilt. Removed upstream liloconfig perl script. Thanks to dr. s. a/mkinitrd-1.4.7-i486-5.txz: Rebuilt. Added a -B option to scan for Btrfs multi-device filesystems. Thanks to Aaron W. Hsu. Fixed grep to build load_kernel_modules script correctly. Thanks to burdi01 on LQ. a/shadow-4.1.4.3-i486-6.txz: Rebuilt. Patched adduser to add "lp" (needed for scanning). Thanks to Niki Kovacs. a/syslinux-4.05-i486-2.txz: Rebuilt. Patched a bug in altmbr handling. Thanks to Ruarí Ødegaard. a/udev-182-i486-4.txz: Rebuilt. Commented out the entries in /lib/modprobe.d/isapnp.conf to fix the error attempting to load rtc_cmos. Thanks to GazL. ap/cdrtools-3.01a08-i486-1.txz: Upgraded. Fixes a bug where ISO images do not conform to the ECMA119 standard. Thanks to Ady. ap/mc-4.8.1.4-i486-1.txz: Upgraded. This fixes a bug where data can be lost when trying to move files to a full partition, as well as some other bugs. Thanks to Alex Bukhansky. ap/powertop-2.1-i486-1.txz: Upgraded. Thanks to bnguyen on LQ. ap/slackpkg-2.82.0-noarch-7.tgz: Rebuilt. Updated mirrors list for Slackware 14.0. Thanks to Jordan Clarke. ap/soma-2.8.5-noarch-1.txz: Upgraded. Thanks to David Woodfall. ap/sqlite-3.7.13-i486-1.txz: Upgraded. d/gdb-7.5-i486-1.txz: Upgraded. Needed for x32 support. d/kernel-headers-3.2.28_smp-x86-1.txz: Upgraded. d/nasm-2.10.04-i486-1.txz: Upgraded. This resolves bugs when using the AVX instruction set. Thanks to Konrad Rzepecki. d/perl-5.16.1-i486-1.txz: Upgraded. Also upgraded to DBI-1.622 and XML-Simple2.20. k/kernel-source-3.2.28_smp-noarch-1.txz: Upgraded. l/QScintilla-2.6.1-i486-3.txz: Rebuilt. Linked shared libraries into /usr/lib${LIBDIRSUFFIX}, fixing some apps compiled with cmake. Thanks to Dhaby Xiloj. l/db48-4.8.30-i486-2.txz: Rebuilt. Removed broken (and unneeded) /usr/include/db4 symlink. Thanks to Francisco Ambrozio. l/glibc-2.15-i486-5.txz: Rebuilt. l/glibc-i18n-2.15-i486-5.txz: Rebuilt. l/glibc-profile-2.15-i486-5.txz: Rebuilt. l/qt-4.8.2-i486-3.txz: Rebuilt. Patched crash bugs in JIT. Thanks to Heinz Wiesinger. n/curl-7.27.0-i486-2.txz: Rebuilt. Fixed syntax error in /usr/bin/curl-config. Thanks to Dan Church. n/dhcp-4.2.4_P1-i486-1.txz: Upgraded. This fixes memory leaks, denial of service vulnerabilities, and disallows packets with zero length client ids (not valid according to RFC 2132 section 9.14). For more information, see: https://kb.isc.org/article/AA-00736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4539 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4868 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3954 (* Security fix *) n/httpd-2.4.3-i486-1.txz: Upgraded. Fixes many bugs and these security issues: *) SECURITY: CVE-2012-3502 (cve.mitre.org) mod_proxy_ajp, mod_proxy_http: Fix an issue in back end connection closing which could lead to privacy issues due to a response mixup. PR 53727. [Rainer Jung] *) SECURITY: CVE-2012-2687 (cve.mitre.org) mod_negotiation: Escape filenames in variant list to prevent an possible XSS for a site where untrusted users can upload files to a location with MultiViews enabled. [Niels Heinen ] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2687 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3502 (* Security fix *) n/netatalk-2.2.3-i486-1.txz: Upgraded. This branch of netatalk is required to operate with OS X 10.7 or higher. I used --enable-ddp to keep AppleTalk services, but is anyone using that? Thanks to Winston Niles. n/php-5.4.6-i486-1.txz: Upgraded. n/samba-3.6.7-i486-1.txz: Upgraded. n/wireless-tools-29-i486-9.txz: Rebuilt. Use several tests to see if a device is wireless. Depending on kernel options or drivers, some of the tests may yield a false negative, but with a combination of tests the reliability should be good. Thanks to Tim Thomas for the bug report. Use sed to convert the MAC address to uppercase. Thanks to GazL. Convert `` syntax to $() x/xorg-server-1.12.3-i486-2.txz: Rebuilt. Changed Build Operating System to "Slackware 14.0 Slackware Linux Project". Thanks to lotar on LQ. x/xorg-server-xephyr-1.12.3-i486-2.txz: Rebuilt. x/xorg-server-xnest-1.12.3-i486-2.txz: Rebuilt. x/xorg-server-xvfb-1.12.3-i486-2.txz: Rebuilt. xap/audacious-3.3.1-i486-2.txz: Rebuilt. Include the duplicated AUTHORS and COPYING files, as the "About Audacious" menu choice requires them. Thanks to tomac.pl on LQ. xap/gnuplot-4.6.0-i486-1.txz: Upgraded. Seems like a safe enough last-minute request. Thanks to Greg Tourte. extra/linux-3.2.28-nosmp-sdk/*: Rebuilt. isolinux/initrd.img: Rebuilt. Upgraded to Linux kernel 3.2.28. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. Upgraded to Linux kernel 3.2.28. +--------------------------+ Thu Aug 16 04:01:31 UTC 2012 Getting close! Hopefully we've cleared out most of the remaining issues and are nearly ready here. We'll call this release candidate 2. Unless there's a very good rationale, versions are frozen. Any reports of remaining bugs will be gladly taken, though. #include a/aaa_base-14.0-i486-4.txz: Rebuilt. Remove mention of HAL in the initial welcome email (mention udisks2 instead). Thanks to Dave Margell. a/bash-4.2.037-i486-1.txz: Upgraded. Added all the patches on ftp.gnu.org and rebuilt. Thanks to Willy Sudiarto Raharjo. a/btrfs-progs-20120810-i486-1.txz: Upgraded. a/coreutils-8.18-i486-1.txz: Upgraded. a/grep-2.13-i486-2.txz: Rebuilt. Merged upstream patches to fix problems with sparse or compressed files, and with filesystems that store tiny files within the metadata. This should fix issues with compiling on filesystems such as btrfs and zfs. Thanks to Robert Easter for the bug report. a/kernel-generic-3.2.27-i486-1.txz: Upgraded. a/kernel-generic-smp-3.2.27_smp-i686-1.txz: Upgraded. a/kernel-huge-3.2.27-i486-1.txz: Upgraded. a/kernel-huge-smp-3.2.27_smp-i686-1.txz: Upgraded. a/kernel-modules-3.2.27-i486-1.txz: Upgraded. a/kernel-modules-smp-3.2.27_smp-i686-1.txz: Upgraded. a/lilo-23.2-i486-2.txz: Rebuilt. Fixed two bugs in liloconfig. Thanks to Citramonum on LQ. a/logrotate-3.8.2-i486-1.txz: Upgraded. a/minicom-2.6-i486-1.txz: Upgraded. Thanks to Luiz Gustavo Zuliani for build script fixes. a/shadow-4.1.4.3-i486-5.txz: Rebuilt. Patched a bug where locale variables would be improperly sanitized from the shell environment. Thanks to Serg Bormant. a/smartmontools-5.43-i486-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-6.txz: Rebuilt. In rc.6, run rc.yp (if executable) to shut down YP services. In rc.6, fix comment and output notification of SIGTERM/SIGKILL. Thanks to Jonathan Woithe. a/usb_modeswitch-1.2.4-i486-1.txz: Upgraded. a/util-linux-2.21.2-i486-5.txz: Rebuilt. Patched segfault in "column" when using long options. Thanks to B Watson. ap/lxc-0.7.5-i486-1.txz: Upgraded. ap/mpg123-1.14.4-i486-1.txz: Upgraded. ap/rpm-4.10.0-i486-1.txz: Upgraded. Thanks to Robby Workman. d/ccache-3.1.8-i486-1.txz: Upgraded. Thanks to Erik Jan Tromp. d/kernel-headers-3.2.27_smp-x86-1.txz: Upgraded. d/libtool-2.4.2-i486-1.txz: Upgraded. Thanks to Robby Workman. e/emacs-24.1-i486-6.txz: Rebuilt. Patched to fix a security flaw in the file-local variables code. When the Emacs user option `enable-local-variables' is set to `:safe' (the default value is t), Emacs should automatically refuse to evaluate `eval' forms in file-local variable sections. Due to the bug, Emacs instead automatically evaluates such `eval' forms. Thus, if the user changes the value of `enable-local-variables' to `:safe', visiting a malicious file can cause automatic execution of arbitrary Emacs Lisp code with the permissions of the user. Bug discovered by Paul Ling. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3479 (* Security fix *) k/kernel-source-3.2.27_smp-noarch-1.txz: Upgraded. Enable heap randomization (CONFIG_BRK=N). Thanks to Geoff Walton. kde/amarok-2.6.0-i486-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/db44-4.4.20-i486-3.txz: Rebuilt. Renamed binaries to contain "db44" to avoid overlap with db48. l/db48-4.8.30-i486-1.txz: Added. l/fribidi-0.19.2-i486-3.txz: Rebuilt. Fixed missing docs. Thanks to Erik Jan Tromp and Stuart Winter. l/gst-plugins-base-0.10.36-i486-2.txz: Rebuilt. l/gst-plugins-good-0.10.31-i486-3.txz: Rebuilt. Added gio and soup plugins to enable playing files over http. Thanks to Heinz Wiesinger. l/gtk+2-2.24.10-i486-2.txz: Rebuilt. Don't run "make install" in the SlackBuild, since $DESTDIR is now properly handled for /etc/gtk-2.0/. Thanks to Adrien Nader. l/liblastfm-1.0.1-i486-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/libmtp-1.1.3-i486-2.txz: Rebuilt. Removed empty 90-libmtp.rules. Thanks to Iouri Kharon. l/phonon-gstreamer-4.6.2-i486-1.txz: Upgraded. l/polkit-0.105-i486-3.txz: Rebuilt. Fixed typo in 20-plugdev-group-mount-override.pkla. Thanks to Chess Griffin. l/shared-mime-info-1.0-i486-2.txz: Rebuilt. Minor fix to the install script. Thanks to Citramonum on LQ. l/t1lib-5.1.2-i486-3.txz: Rebuilt. Patched various overflows, crashes, and pointer bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2642 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0764 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1552 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1554 (* Security fix *) n/NetworkManager-0.9.4.0-i486-2.txz: Rebuilt. Patched to fix nmcli. Thanks to parcox on LQ. n/gnutls-3.0.22-i486-1.txz: Upgraded. n/network-scripts-14.00-noarch-3.txz: Rebuilt. In rc.inet2, run rc.yp rather than sourcing it. n/wget-1.14-i486-1.txz: Upgraded. n/yptools-2.12-i486-3.txz: Rebuilt. Fixed scripts to use /usr/lib${LIBDIRSUFFIX}/yp. Thanks to Niki Kovacs. Switched to a new rc.yp script supporting start|stop|restart. If there's an existing script, it will be installed as a .new with the same permissions as the existing rc.yp, which had defaulted to executable since without editing it did nothing. Unless you plan to use YP, be aware that moving the new script into place with 755 perms will cause a line of (harmless) noise telling you that YP has not configured yet. Thanks to Jonathan Woithe. x/scim-1.4.14-i486-1.txz: Upgraded. Thanks to Robby Workman. xap/audacious-3.3.1-i486-1.txz: Upgraded. xap/audacious-plugins-3.3.1-i486-1.txz: Upgraded. xap/fvwm-2.6.5-i486-5.txz: Rebuilt. Since we run dbus-launch in the startup script, don't start it in xinitrc. Thanks to Robby Workman. xap/geeqie-1.1-i486-1.txz: Upgraded. xap/sane-1.0.22-i486-5.txz: Rebuilt. Added pkgconfig file for sane-backends. Thanks to Johannes Schöpfer and Jonathan Woithe. xap/windowmaker-0.95.3-i486-3.txz: Rebuilt. Fixed incorrect hard-coded paths in the menu generator code. Thanks to Gary Langshaw. extra/linux-3.2.27-nosmp-sdk/*: Rebuilt. isolinux/initrd.img: Rebuilt. Upgraded to Linux kernel 3.2.27. Include the staging/hv modules. Thanks to Victor Miasnikov. Bind mount /dev in SeTconfig. Support virtual devices such as /dev/vda and /dev/xvda in /sbin/probe. Thanks to Ken Treadway. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. Upgraded to Linux kernel 3.2.27. Include the staging/hv modules. Thanks to Victor Miasnikov. Bind mount /dev in SeTconfig. Support virtual devices such as /dev/vda and /dev/xvda in /sbin/probe. Thanks to Ken Treadway. +--------------------------+ Fri Aug 10 01:32:48 UTC 2012 n/wireless-tools-29-i486-8.txz: Rebuilt. Fix comparison where a network interface is not wireless. +--------------------------+ Thu Aug 9 22:34:59 UTC 2012 Good hello, and happy Thursday! Mercury went direct early yesterday morning, and it was like the bugs started to fix themselves. It's almost enough to get me believing in that hocus-pocus nonsense! So, here's a bunch of updates that fix all of the reported issues in the beta, and we'll call this the 14.0 release candidate 1. Still some updates needed for the top-level documentation files, but we're clearly in the home stretch now (finally). Test away, and report any remaining bugs! a/aaa_base-14.0-i486-3.txz: Rebuilt. Updated initial emails. a/cups-1.5.4-i486-2.txz: Rebuilt. Patched to prevent a reset that causes partial printing with certain printers. Thanks to 4Strings on LQ. a/dcron-4.5-i486-2.txz: Rebuilt. Fixed error handling in /usr/bin/run-parts. Thanks to NoStressHQ. a/gptfdisk-0.8.5-i486-2.txz: Rebuilt. Remove the dependency on icu4c in the Makefile, otherwise 20MB of shared libraries would have to be added to the installer. a/kernel-generic-3.2.26-i486-1.txz: Upgraded. a/kernel-generic-smp-3.2.26_smp-i686-1.txz: Upgraded. a/kernel-huge-3.2.26-i486-1.txz: Upgraded. a/kernel-huge-smp-3.2.26_smp-i686-1.txz: Upgraded. a/kernel-modules-3.2.26-i486-1.txz: Upgraded. a/kernel-modules-smp-3.2.26_smp-i686-1.txz: Upgraded. a/kmod-9-i486-3.txz: Rebuilt. Fixed paths in man pages. Thanks to Robby Workman. a/openssl-solibs-1.0.1c-i486-3.txz: Rebuilt. a/pkgtools-14.0-noarch-1.tgz: Upgraded. Updated version number in pkgtool. d/kernel-headers-3.2.26_smp-x86-1.txz: Upgraded. f/linux-howtos-20120707-noarch-1.txz: Upgraded. k/kernel-source-3.2.26_smp-noarch-1.txz: Upgraded. kde/analitza-4.8.5-i486-1.txz: Upgraded. kde/ark-4.8.5-i486-1.txz: Upgraded. kde/blinken-4.8.5-i486-1.txz: Upgraded. kde/calligra-2.4.3-i486-4.txz: Rebuilt. Patched an overflow in Calligra Words. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3456 (* Security fix *) kde/cantor-4.8.5-i486-1.txz: Upgraded. kde/filelight-4.8.5-i486-1.txz: Upgraded. kde/gwenview-4.8.5-i486-1.txz: Upgraded. kde/kaccessible-4.8.5-i486-1.txz: Upgraded. kde/kactivities-4.8.5-i486-1.txz: Upgraded. kde/kalgebra-4.8.5-i486-1.txz: Upgraded. kde/kalzium-4.8.5-i486-1.txz: Upgraded. kde/kamera-4.8.5-i486-1.txz: Upgraded. kde/kanagram-4.8.5-i486-1.txz: Upgraded. kde/kate-4.8.5-i486-1.txz: Upgraded. kde/kbruch-4.8.5-i486-1.txz: Upgraded. kde/kcalc-4.8.5-i486-1.txz: Upgraded. kde/kcharselect-4.8.5-i486-1.txz: Upgraded. kde/kcolorchooser-4.8.5-i486-1.txz: Upgraded. kde/kde-baseapps-4.8.5-i486-1.txz: Upgraded. kde/kde-runtime-4.8.5-i486-1.txz: Upgraded. kde/kde-wallpapers-4.8.5-noarch-1.txz: Upgraded. kde/kde-workspace-4.8.5-i486-1.txz: Upgraded. kde/kdeadmin-4.8.5-i486-1.txz: Upgraded. kde/kdeartwork-4.8.5-i486-1.txz: Upgraded. kde/kdegames-4.8.5-i486-1.txz: Upgraded. kde/kdegraphics-mobipocket-4.8.5-i486-1.txz: Upgraded. kde/kdegraphics-strigi-analyzer-4.8.5-i486-1.txz: Upgraded. kde/kdegraphics-thumbnailers-4.8.5-i486-1.txz: Upgraded. kde/kdelibs-4.8.5-i486-1.txz: Upgraded. kde/kdemultimedia-4.8.5-i486-1.txz: Upgraded. kde/kdenetwork-4.8.5-i486-1.txz: Upgraded. kde/kdepim-4.8.5-i486-1.txz: Upgraded. kde/kdepim-runtime-4.8.5-i486-1.txz: Upgraded. kde/kdepimlibs-4.8.5-i486-1.txz: Upgraded. kde/kdeplasma-addons-4.8.5-i486-1.txz: Upgraded. kde/kdesdk-4.8.5-i486-1.txz: Upgraded. kde/kdetoys-4.8.5-i486-1.txz: Upgraded. kde/kdewebdev-4.8.5-i486-1.txz: Upgraded. kde/kdf-4.8.5-i486-1.txz: Upgraded. kde/kfloppy-4.8.5-i486-1.txz: Upgraded. kde/kgamma-4.8.5-i486-1.txz: Upgraded. kde/kgeography-4.8.5-i486-1.txz: Upgraded. kde/kgpg-4.8.5-i486-1.txz: Upgraded. kde/khangman-4.8.5-i486-1.txz: Upgraded. kde/kig-4.8.5-i486-1.txz: Upgraded. kde/kiten-4.8.5-i486-1.txz: Upgraded. kde/klettres-4.8.5-i486-1.txz: Upgraded. kde/kmag-4.8.5-i486-1.txz: Upgraded. kde/kmousetool-4.8.5-i486-1.txz: Upgraded. kde/kmouth-4.8.5-i486-1.txz: Upgraded. kde/kmplot-4.8.5-i486-1.txz: Upgraded. kde/kolourpaint-4.8.5-i486-1.txz: Upgraded. kde/konsole-4.8.5-i486-1.txz: Upgraded. kde/korundum-4.8.5-i486-1.txz: Upgraded. kde/kremotecontrol-4.8.5-i486-1.txz: Upgraded. kde/kruler-4.8.5-i486-1.txz: Upgraded. kde/ksaneplugin-4.8.5-i486-1.txz: Upgraded. kde/ksecrets-4.8.5-i486-1.txz: Upgraded. kde/ksnapshot-4.8.5-i486-1.txz: Upgraded. kde/kstars-4.8.5-i486-1.txz: Upgraded. kde/ktimer-4.8.5-i486-1.txz: Upgraded. kde/ktouch-4.8.5-i486-1.txz: Upgraded. kde/kturtle-4.8.5-i486-1.txz: Upgraded. kde/kwallet-4.8.5-i486-1.txz: Upgraded. kde/kwordquiz-4.8.5-i486-1.txz: Upgraded. kde/libkdcraw-4.8.5-i486-1.txz: Upgraded. kde/libkdeedu-4.8.5-i486-1.txz: Upgraded. kde/libkexiv2-4.8.5-i486-1.txz: Upgraded. kde/libkipi-4.8.5-i486-1.txz: Upgraded. kde/libksane-4.8.5-i486-1.txz: Upgraded. kde/marble-4.8.5-i486-1.txz: Upgraded. kde/okular-4.8.5-i486-1.txz: Upgraded. kde/oxygen-gtk2-1.3.0-i486-1.txz: Upgraded. kde/oxygen-icons-4.8.5-i486-1.txz: Upgraded. kde/parley-4.8.5-i486-1.txz: Upgraded. kde/perlkde-4.8.5-i486-1.txz: Upgraded. kde/perlqt-4.8.5-i486-1.txz: Upgraded. kde/printer-applet-4.8.5-i486-1.txz: Upgraded. kde/pykde4-4.8.5-i486-1.txz: Upgraded. kde/qtruby-4.8.5-i486-1.txz: Upgraded. kde/rocs-4.8.5-i486-1.txz: Upgraded. kde/smokegen-4.8.5-i486-1.txz: Upgraded. kde/smokekde-4.8.5-i486-1.txz: Upgraded. kde/smokeqt-4.8.5-i486-1.txz: Upgraded. kde/step-4.8.5-i486-1.txz: Upgraded. kde/superkaramba-4.8.5-i486-1.txz: Upgraded. kde/svgpart-4.8.5-i486-1.txz: Upgraded. kde/sweeper-4.8.5-i486-1.txz: Upgraded. kdei/kde-l10n-ar-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-bg-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-bs-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ca-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ca@valencia-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-cs-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-da-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-de-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-el-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-en_GB-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-es-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-et-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-eu-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-fa-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-fi-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-fr-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ga-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-gl-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-he-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-hr-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-hu-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ia-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-id-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-is-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-it-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ja-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-kk-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-km-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ko-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-lt-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-lv-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-nb-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-nds-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-nl-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-nn-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-pa-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-pl-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-pt-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-pt_BR-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ro-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ru-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-si-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-sk-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-sl-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-sr-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-sv-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-tg-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-th-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-tr-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ug-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-uk-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-vi-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-wa-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_CN-4.8.5-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_TW-4.8.5-noarch-1.txz: Upgraded. l/boost-1.49.0-i486-3.txz: Rebuilt. Linked against icu4c. The built script was also upgraded to account for changes in the way boost is configured, and to only build the parts needed. Thanks to Heinz Wiesinger. l/glib2-2.32.4-i486-1.txz: Upgraded. l/gnome-keyring-3.4.1-i486-2.txz: Rebuilt. Fixed improper password/passphrase caching. For more information, see: https://bugzilla.gnome.org/show_bug.cgi?id=681081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3466 (* Security fix *) l/gtk+3-3.4.4-i486-1.txz: Upgraded. l/polkit-0.105-i486-2.txz: Rebuilt. Added default policy files for udisks2 and NetworkManager events. These along with GazL's xinitrc/startup script improvements seem to prevent ConsoleKit, PolicyKit, and D-Bus from being stupid most of the time. GazL's fix _should_ have been enough, but you know what they say about the difference between theory and practice. :-) The NetworkManager .pkla file seems to be needed anyway to allow users in the netdev group to modify network settings without being bothered to enter the root password. Thanks much to Chess Griffin. l/qt-4.8.2-i486-2.txz: Rebuilt. Patched libQtWebKit.la and QtWebKit.pc to remove a false dependency on libwebcore.a, which is used internally at build time. Thanks to Fridrich von Stauffenberg and Eric Hameleers. l/raptor2-2.0.8-i486-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/vte-0.28.2-i486-2.txz: Rebuilt. Patched to fix high CPU usage that can be triggered by escape sequences. Thanks to Mancha. n/ModemManager-0.5.2.0-i486-1.txz: Upgraded. n/network-scripts-14.00-noarch-2.txz: Rebuilt. Patched rc.inet1 to handle slightly changed ifconfig output. Thanks to Darrell Anderson. n/openssl-1.0.1c-i486-3.txz: Rebuilt. Patched the certwatch script to quit warning about expired certificates in /etc/ssl/certs/ca-certificates.crt. The script was intended to warn when your personal certificates are about to expire, but it trips over this one that bundles the CA certs. Thanks to ponce. n/php-5.4.5-i486-2.txz: Rebuilt. Added support for intl module. Thanks to Heinz Wiesinger. n/wireless-tools-29-i486-7.txz: Rebuilt. Don't use the directory /sys/class/netdev_name/wireless/ directory to detect wireless cards in rc.wireless as it depends on CONFIG_WIRELESS_EXT_SYSFS=y in the kernel, which is deprecated and will be removed in future kernels. Perhaps this was the cause of some of the reports of non-functional wireless interfaces? Thanks to Konrad Rzepecki. x/x11-skel-7.7-i486-1.txz: Upgraded. In xwmconfig, write a $HOME/.xsession in addition to $HOME/.xinitrc, allowing users to choose a default window manager when using XDM. Thanks to GazL. x/xterm-281-i486-1.txz: Upgraded. Thanks to Robby Workman. xap/blackbox-0.70.1-i486-7.txz: Rebuilt. Created a new startup script "startblackbox" called from xinitrc.blackbox to allow running dbus-launch within ck-session-launch. This fixes Thunar device mounting without breaking XDM. Thanks much to GazL! xap/fluxbox-1.3.2-i486-4.txz: Rebuilt. Start dbus-launch in startfluxbox. Thanks to GazL. xap/fvwm-2.6.5-i486-4.txz: Rebuilt. Created a new startup script "startfvwm2" called from xinitrc.fvwm2 to allow running dbus-launch within ck-session-launch. Thanks to GazL. xfce/xfce4-weather-plugin-0.8.1-i486-1.txz: Upgraded. extra/linux-3.2.26-nosmp-sdk/*: Rebuilt. extra/wicd/wicd-1.7.2.4-i486-4.txz: Rebuilt. Fixed some slightly incorrect permissions. isolinux/initrd.img: Rebuilt. Upgraded to Linux kernel 3.2.26. Replaced gptfdisk utilities with the rebuilt versions. Added MMC support to /sbin/probe. Thanks to David Spencer. usb-and-pxe-installers/usbboot.img: Rebuilt. Upgraded to Linux kernel 3.2.26. Replaced gptfdisk utilities with the rebuilt versions. Added MMC support to /sbin/probe. Thanks to David Spencer. +--------------------------+ Sat Aug 4 21:05:10 UTC 2012 a/gdisk-0.6.14-i486-1.txz: Removed. The name of this package has been changed to "gptfdisk". a/gptfdisk-0.8.5-i486-1.txz: Added. This is the updated version of gdisk, which got a name change upstream. It has added two new programs: cgfdisk, which is a menu driven GPT fdisk similar to cfdisk, and fixparts, a tool for repairing corrupted GPT tables. Thanks to Robert Easter for the heads-up on this. a/kernel-firmware-20120804git-noarch-1.txz: Upgraded. ap/lm_sensors-3.3.2-i486-1.txz: Upgraded. Thanks to perbo on LQ, and happy first post! :) d/binutils-2.22.52.0.2-i486-2.txz: Rebuilt. Added i386-efi-pe target, needed to compile some EFI bootloaders. Thanks to Franck Barbenoire. x/xf86-video-nv-2.1.20-i486-1.txz: Upgraded. This driver was supposedly deprecated a couple of years ago, but there's a new version out and so we'll upgrade since some people still use this simple non-KMS driver and there's been a report of a segfault with the previous version. Thanks to Ken L. xap/blackbox-0.70.1-i486-6.txz: Rebuilt. Start dbus-launch within eval $() to prevent conflicts when XDM is used. However, this still does not allow users to mount with Thunar, or to make adjustments to nm-applet, and running polkit-gnome-authentication-agent-1 didn't help. Maybe it's not possible to get all this FDo/XDG fluff working with the minimalist WMs and I'm not sure most people using them will care all that much. A greater proportion might be unhappy to see dbus and consolekit polluting the process table, to be honest. Anyway, if someone has a solution that makes all this stuff work, I'm willing to take another look. For now, at least, there's no conflict with XDM, and it's probably closer to actually working than it was before. xap/fluxbox-1.3.2-i486-3.txz: Rebuilt. Start dbus-launch within eval $() to prevent conflicts when XDM is used. xap/fvwm-2.6.5-i486-3.txz: Rebuilt. Start dbus-launch within eval $() to prevent conflicts when XDM is used. isolinux/initrd.img: Rebuilt. Added new gptfdisk utilities. Added /lib/modprobe.d/ and default blacklist files. usb-and-pxe-installers/usbboot.img: Rebuilt. Added new gptfdisk utilities. Added /lib/modprobe.d/ and default blacklist files. +--------------------------+ Thu Aug 2 23:16:33 UTC 2012 a/cups-1.5.4-i486-1.txz: Upgraded. a/util-linux-2.21.2-i486-4.txz: Rebuilt. Added an upstream patch to fix loop encryption in mount. Thanks to Kris Karas. Added back "line" utility. Thanks to Marco Arioli. Added an upstream patch to fix sector granularity in fdisk. Thanks to Robby Workman. ap/mysql-5.5.25a-i486-2.txz: Rebuilt. Change the private header installation to match what MariaDB is now doing. Thanks to Heinz Wiesinger. kde/calligra-2.4.3-i486-3.txz: Rebuilt. kde/okular-4.8.4-i486-2.txz: Rebuilt. l/icu4c-49.1.2-i486-1.txz: Added. Thanks to Heinz Wiesinger. l/libwpd-0.9.4-i486-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/poppler-0.20.2-i486-1.txz: Upgraded. Thanks to Eric Hameleers. xfce/tumbler-0.1.25-i486-2.txz: Rebuilt. extra/source/java/java.SlackBuild: Patched. Fixed a missing [ that was causing jdk to be packaged with a dangling symlink. Thanks to Josiah Boothby. +--------------------------+ Wed Aug 1 20:24:06 UTC 2012 a/dbus-1.4.20-i486-2.txz: Rebuilt. Patched rc.messagebus to restart the system D-Bus daemon even if a user daemon is running (as it does now with X11 sessions). Thanks to Darren Austin. a/sysvinit-2.88dsf-i486-2.txz: Rebuilt. Fixed paths.h for /etc/forcefsck and /etc/fastboot. Thanks to Ken Milmore. a/sysvinit-scripts-2.0-noarch-5.txz: Rebuilt. Removed my convoluted /dev/root workaround in favor of a much more simple, elegant solution. Thanks to Gary Langshaw. e/emacs-24.1-i486-5.txz: Rebuilt. Recompiled --without-gsettings, which should fix runtime complaints. Thanks to GazL on LQ. xap/xpdf-3.02pl6-i486-4.txz: Rebuilt. Patched to fix slow scrolling caused by a quirk exposed in newer versions of gcc. Patch by Michael Gilbert. Thanks to LQ for pointing it out. extra/google-chrome/google-chrome.SlackBuild: Modified. Allow $ARCH to be preset before running the script. This is useful for systems running a 32-bit userspace under a 64-bit kernel, perhaps in a chroot environment. Thanks to Zhu Qun-Ying. +--------------------------+ Mon Jul 30 20:42:03 UTC 2012 a/udev-182-i486-3.txz: Rebuilt. Since many people blacklist aaa_base when upgrading with slackpkg, add a top-level /run directory to prevent problems. l/gsettings-desktop-schemas-3.4.2-i486-2.txz: Rebuilt. Since this requires /usr/lib64 on x86_64, the package should not be built as "noarch". Thanks to Eugene Wissner. l/libdbusmenu-qt-0.9.2-i486-2.txz: Rebuilt. Relocate documentation. n/curl-7.27.0-i486-1.txz: Upgraded. n/iproute2-3.4.0-i486-2.txz: Rebuilt. Removed unused config files in wrong (/usr/etc) location. Thanks to Lars Lindqvist. xap/blackbox-0.70.1-i486-5.txz: Rebuilt. Start D-Bus in the xinitrc. xap/fluxbox-1.3.2-i486-2.txz: Rebuilt. Start D-Bus in the xinitrc. xap/fvwm-2.6.5-i486-2.txz: Rebuilt. Start D-Bus in the xinitrc. xap/windowmaker-0.95.3-i486-2.txz: Rebuilt. Start D-Bus in the xinitrc. Removed OpenSUSE menu. xfce/xfce4-systemload-plugin-1.1.1-i486-1.txz: Upgraded. extra/source/java/*: Added. Added a script to repackage Oracle's Java JRE or JDK as a Slackware package. +--------------------------+ Fri Jul 27 17:15:24 UTC 2012 a/util-linux-2.21.2-i486-3.txz: Rebuilt. Use /bin/hostname from the git version of net-tools. e/emacs-24.1-i486-4.txz: Rebuilt. Fixed ./configure, which needed --without-gconf, not --disable-gconf. kde/calligra-2.4.3-i486-2.txz: Rebuilt. kde/gwenview-4.8.4-i486-2.txz: Rebuilt. kde/kde-baseapps-4.8.4-i486-2.txz: Rebuilt. Fixed missing /etc/profile.d/kde.{sh,csh} scripts. kde/kde-runtime-4.8.4-i486-2.txz: Rebuilt. kde/kdeartwork-4.8.4-i486-2.txz: Rebuilt. kde/kdegraphics-thumbnailers-4.8.4-i486-2.txz: Rebuilt. kde/kdeplasma-addons-4.8.4-i486-2.txz: Rebuilt. kde/libkexiv2-4.8.4-i486-2.txz: Rebuilt. l/exiv2-0.23-i486-1.txz: Upgraded. This bumps the shared library version, requiring more rebuilds. l/strigi-0.7.7-i486-2.txz: Rebuilt. n/bind-9.9.1_P2-i486-1.txz: Upgraded. Prevents a named assert (crash) when validating caused by using "Bad cache" data before it has been initialized. [RT #30025] ISC_QUEUE handling for recursive clients was updated to address a race condition that could cause a memory leak. This rarely occurred with UDP clients, but could be a significant problem for a server handling a steady rate of TCP queries. [RT #29539 & #30233] Under heavy incoming TCP query loads named could experience a memory leak which could lead to significant reductions in query response or cause the server to be terminated on systems with "out of memory" killers. [RT #29539] A condition has been corrected where improper handling of zero-length RDATA could cause undesirable behavior, including termination of the named process. [RT #29644] (* Security fix *) n/net-tools-1.60.20120726git-i486-1.txz: Upgraded. ifconfig was broken when using CIDR notation, fixed by switching to the git version of net-tools. Thanks to Igor Alov. xap/geeqie-1.0-i486-4.txz: Rebuilt. isolinux/initrd.img: Rebuilt. Fixed missing space in SeTnet. Thanks to John Pullan. Use -s option for eject. usb-and-pxe-installers/usbboot.img: Rebuilt. Fixed missing space in SeTnet. Thanks to John Pullan. Use -s option for eject. +--------------------------+ Wed Jul 25 02:02:40 UTC 2012 a/ed-1.6-i486-1.txz: Upgraded. a/etc-13.013-i486-2.txz: Rebuilt. Get rid of broken /etc/skel/.xsession. Thanks to GazL. a/logrotate-3.8.1-i486-2.txz: Rebuilt. Fixed cron script to not log an error when there wasn't one. Thanks to NoStressHQ and GazL on LQ. a/sysvinit-scripts-2.0-noarch-4.txz Fixed rc.S to handle /dev/root properly in cases where /etc/fstab contains CIFS volumes (and lines start with //). Thanks to John. a/udev-182-i486-2.txz: Rebuilt. Add another sanity check to rc.udev to warn if CONFIG_DEVTMPFS and CONFIG_DEVTMPFS_MOUNT are not enabled in the kernel. ap/zsh-5.0.0-i486-1.txz: Upgraded. e/emacs-24.1-i486-3.txz: Rebuilt. Don't use GConf. l/gvfs-1.12.3-i486-2.txz: Rebuilt. Don't restart D-Bus in the installation script. It causes errors from the installer, and is no longer needed anyway since D-Bus notices changed configuration without a reload. Don't automount network volumes (causes a long startup delay in Thunar). l/libpng-1.4.12-i486-1.txz: Rebuilt. Fixed incorrect type (int copy should be png_size_t copy) in png_inflate() (fixes CVE-2011-3045). Revised png_set_text_2() to avoid potential memory corruption (fixes CVE-2011-3048). Changed "a+w" to "u+w" in Makefile.in to fix CVE-2012-3386. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3045 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3048 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3386 (* Security fix *) xap/network-manager-applet-0.9.4.1-i486-2.txz: Rebuilt. Use GTK+2 for the UI, not GTK+3 (better theme matching). xfce/xfce4-weather-plugin-0.8.0-i486-1.txz: Upgraded. xfce/xfwm4-4.10.0-i486-2.txz: Rebuilt. Modified xinitrc.xfce to handle system-wide .Xresources and .Xmodmap. Launch startxfce4 using ck-launch-session and/or dbus-launch to fix problems with using XDM. This same approach should also help Thunar on other window managers. Let me know if there are any issues, as I'll likely be applying these changes to the other xinitrc files. Thanks to GazL on LQ. extra/bash-completion/bash-completion-2.0-noarch-2.txz: Rebuilt. Updated the slackpkg and slapt-get completions for the XFCE series. Thanks to Igor Murzov. +--------------------------+ Sun Jul 22 22:38:36 UTC 2012 Howdy! Lots of shiny stuff here, including the long awaited Xfce 4.10! Thanks to Robby Workman for the initial set of build scripts, and lots of testing (plus some very helpful notes about things such as the proper build order). I'm calling this a beta (finally!), and it's really very close to what we expect to release. Test away. BTW, Mercury leaves retrograde on August 8th, position 01:26 Leo. ;-) a/aaa_elflibs-14.0-i486-3.txz: Rebuilt. Fixed missing libz.so.1. a/lvm2-2.02.96-i486-4.txz: Rebuilt. Recompiled for udev-182. a/sysvinit-scripts-2.0-noarch-3.txz: Rebuilt. Show the date after setting the system clock. Thanks to Darrell Anderson. Shut down udev in rc.6. Thanks to Robby Workman. In rc.S, determine the actual root partition and insert it into /etc/mtab so that "/dev/root" isn't shown when booting a kernel without an initrd. I should have fixed this years ago. a/udev-182-i486-1.txz: Upgraded. Well, udev in this devel cycle has certainly been interesting! A fair number of odd bug reports have been coming in, and we hadn't really been able to get a handle on the source of the issues. Quite some time ago we started testing udev-182, and noticed that it caused some issues with the persistent net and cd rules. There'd sometimes be two entries per device, so a machine with a single Ethernet card might come up showing the card as eth1, with two rules in 70-persistent-net.rules (eth0 and eth1). We tested a lot of udev versions trying to determine where the problem started, and it seemed to begin with version 176, the first one that used libkmod rather than calling out to module-init-tools to load modules. Asking upstream about it, they suggested that we just turn the generation of persistent rules off. They'd already turned it off by default. "Make 'em make rules!" seemed to be the answer, and since I remember well why the autogeneration of net and CD rules came about, I wasn't really happy with that answer. After deploying the "safe" upgrade to 175, we got a couple of reports of this same issue happening (though none of us could reproduce the issue with 175). Robby ended up making some patches to the rule writing scripts for udev-182 that were able to stop the doubling up of rules, but the devices themselves would still be misnumbered on the first boot without rules, and would then be correct after a reboot. Last week I sat down determined to figure out where the race condition was. After endless reboots with various tests, I got the idea to put my network modules on the initrd and have it shell out so that I could take a look at them. What I found was that the rules were generated correctly on the initrd. Well, that was a surprise, but I must have had some kind of hunch to even try a test like that. On another hunch, I ran "pstree -c -p | grep udevd" on the running system. Heh. There it was. We had been running two copies of udevd, and they were fighting it out. At some point along the line, udevd was changed. It used to be that if you tried to start a second copy it wouldn't start, and would exit with status 1, and our rc.udev script relied on this behavior. Fixing the problem was considerably easier than finding it... rworkman and I made some changes in rc.udev to check if udevd was already running instead of expecting it to check for itself. Another change was required to cause it to write out rules if they didn't exist already, and then to read them back in (otherwise optical symlinks were still missing on first boot without rules). There's still one issue that was also present with udev-175, which is that a hotplugged optical drive won't get symlinks unless it has been in at boot and had rules generated for it then. Otherwise, things are looking considerably better. Firmware is loading correctly, rules are autogenerated properly again, and several devices that were missing in /dev have returned. So, there's the story. Maybe more than you really wanted to know. ;-) Thanks to rworkman for his help on this. Please report any new problems. And if anyone knows how to get symlinks working for a hotplugged optical drive like they did in udev-165, a fix would be most appreciated. a/udisks2-1.98.0-i486-1.txz: Added. ap/foomatic-filters-4.0.12-i486-1.txz: Upgraded. ap/gutenprint-5.2.9-i486-1.txz: Upgraded. ap/slackpkg-2.82.0-noarch-6.tgz: Rebuilt. Support XFCE series. Note that slackpkg will upgrade itself, but it still won't know about the XFCE series during that run, so you'll need to run it a second time to install Xfce. l/GConf-3.2.5-i486-1.txz: Added. l/gcr-3.4.1-i486-1.txz: Added. l/glade3-3.8.1-i486-1.txz: Added. l/glib-networking-2.32.3-i486-1.txz: Added. l/gnome-keyring-3.4.1-i486-1.txz: Added. l/gsettings-desktop-schemas-3.4.2-noarch-1.txz: Added. l/gvfs-1.12.3-i486-1.txz: Added. l/js185-1.0.0-i486-1.txz: Added. l/keybinder-0.3.0-i486-1.txz: Added. l/libcanberra-0.29-i486-1.txz: Added. l/libgnome-keyring-3.4.1-i486-1.txz: Added. l/libproxy-0.4.7-i486-1.txz: Added. l/libsoup-2.38.1-i486-1.txz: Added. l/libtasn1-2.12-i486-1.txz: Added. l/loudmouth-1.4.3-i486-3.txz: Rebuilt. Rebuilt with --enable-debug=yes, which I hear disables debugging messages on the console. Go figure. :-) Thanks to Youjie Zhou. l/media-player-info-17-noarch-1.txz: Added. l/mozilla-nss-3.13.5-i486-2.txz: Rebuilt. Added nspr-config and nss-config. Removed unneeded binaries in /usr/bin. Removed config files in /usr/include/nspr/md. l/sound-theme-freedesktop-0.7-noarch-1.txz: Added. n/php-5.4.5-i486-1.txz: Upgraded. Fixed potential overflow in _php_stream_scandir (CVE-2012-2688). (Thanks to Jason Powell, Stas) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2688 (* Security fix *) xap/network-manager-applet-0.9.4.1-i486-1.txz: Added. xap/xfce-4.6.2-i486-5.txz: Removed. xfce/Terminal-0.4.8-i486-1.txz: Added. xfce/Thunar-1.4.0-i486-1.txz: Added. xfce/exo-0.8.0-i486-1.txz: Added. xfce/garcon-0.2.0-i486-1.txz: Added. xfce/gtk-xfce-engine-3.0.0-i486-1.txz: Added. xfce/libxfce4ui-4.10.0-i486-1.txz: Added. xfce/libxfce4util-4.10.0-i486-1.txz: Added. xfce/libxfcegui4-4.10.0-i486-1.txz: Added. xfce/orage-4.8.3-i486-1.txz: Added. xfce/thunar-volman-0.8.0-i486-1.txz: Upgraded. xfce/tumbler-0.1.25-i486-1.txz: Added. xfce/xfce4-appfinder-4.10.0-i486-1.txz: Added. xfce/xfce4-clipman-plugin-1.2.3-i486-1.txz: Added. xfce/xfce4-dev-tools-4.10.0-i486-1.txz: Added. xfce/xfce4-mixer-4.8.0-i486-1.txz: Added. xfce/xfce4-notifyd-0.2.2-i486-1.txz: Upgraded. xfce/xfce4-panel-4.10.0-i486-1.txz: Added. xfce/xfce4-power-manager-1.2.0-i486-1.txz: Upgraded. xfce/xfce4-screenshooter-1.8.1-i486-1.txz: Added. xfce/xfce4-session-4.10.0-i486-1.txz: Added. xfce/xfce4-settings-4.10.0-i486-1.txz: Added. xfce/xfce4-systemload-plugin-1.1.0-i486-1.txz: Added. xfce/xfce4-taskmanager-1.0.0-i486-1.txz: Added. xfce/xfce4-volumed-0.1.13-i486-1.txz: Added. xfce/xfce4-weather-plugin-0.7.4-i486-1.txz: Added. xfce/xfconf-4.10.0-i486-1.txz: Added. xfce/xfdesktop-4.10.0-i486-1.txz: Added. xfce/xfwm4-4.10.0-i486-1.txz: Added. xfce/xfwm4-themes-4.10.0-i486-1.txz: Added. isolinux/initrd.img: Rebuilt. Support XFCE series. usb-and-pxe-installers/usbboot.img: Rebuilt. Support XFCE series. +--------------------------+ Wed Jul 18 20:21:15 UTC 2012 l/hicolor-icon-theme-0.12-noarch-2.txz: Rebuilt. Don't update (create) icon theme caches unless they exist already. Once created, these icon registries cause problems unless they are rebuilt every time new icons are added. If you have any icon-theme.cache files under /usr/share/icons, it would be a good idea to get rid of them (unless you're planning to handle keeping them up to date). n/gpa-0.9.2-i486-1.txz: Upgraded. n/iputils-s20101006-i486-2.txz: Rebuilt. xap/MPlayer-1.1_20120701-i486-2.txz: Rebuilt. Don't update (create) icon theme caches unless they exist already. Once created, these icon registries cause problems unless they are rebuilt every time new icons are added. If you have any icon-theme.cache files under /usr/share/icons, it would be a good idea to get rid of them (unless you're planning to handle keeping them up to date). +--------------------------+ Wed Jul 18 05:35:26 UTC 2012 a/mkinitrd-1.4.7-i486-4.txz: Rebuilt. Added support for compressed kernel modules. Thanks to Stuart Winter. kde/kdepimlibs-4.8.4-i486-2.txz: Rebuilt. kde/perlqt-4.8.4-i486-2.txz: Rebuilt. kde/qtruby-4.8.4-i486-2.txz: Rebuilt. kde/rocs-4.8.4-i486-2.txz: Rebuilt. kde/smokeqt-4.8.4-i486-2.txz: Rebuilt. l/fribidi-0.19.2-i486-2.txz: Rebuilt. Patched headers for compatibility with the new glib2 package. Thanks to Darrell Anderson. l/gst-plugins-good-0.10.31-i486-2.txz: Rebuilt. l/hal-0.5.14-i486-3.txz: Removed. l/hal-info-20091130-noarch-1.txz: Removed. l/libexif-0.6.21-i486-1.txz: Upgraded. This update fixes a number of remotely exploitable issues in libexif with effects ranging from information leakage to potential remote code execution. For more information, see: http://sourceforge.net/mailarchive/message.php?msg_id=29534027 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2812 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2814 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2836 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2845 (* Security fix *) l/libgphoto2-2.4.14-i486-2.txz: Rebuilt. l/libvisual-0.4.0-i486-3.txz: Rebuilt. Patched header for compatibility with the new glib2 package. Thanks to Darrell Anderson. l/seamonkey-solibs-2.11-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) l/wv2-0.4.2-i486-1.txz: Removed. Calligra doesn't require this (it bundles a forked version), nor does anything else in Slackware. It is unmaintained upstream and requires patching to compile with the recent glib2. Perhaps SlackBuilds.org should take it over? If so, change all occurances of: #include to #include n/net-snmp-5.6.1-i486-5.txz: Rebuilt. xap/mozilla-firefox-14.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-14.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.11-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Tue Jul 17 00:21:46 UTC 2012 a/mkinitrd-1.4.7-i486-3.txz: Rebuilt. Issue /sbin/ldconfig differently to avoid linking to old library versions that might be present on the system. isolinux/initrd.img: Rebuilt. Use fixed 13-dm-disk.rules. Added top-level /run directory. usb-and-pxe-installers/usbboot.img: Rebuilt. Use fixed 13-dm-disk.rules. Added top-level /run directory. +--------------------------+ Mon Jul 16 19:00:08 UTC 2012 a/ntfs-3g-2012.1.15-i486-2.txz: Rebuilt. Made /bin/ntfs-3g setuid root, because otherwise it refuses to allow non-root users to mount volumes now, even if /etc/fstab allows it. a/sysvinit-scripts-2.0-noarch-2.txz: Rebuilt. Changed /etc/inittab to clear consoles after logout (actually before starting /bin/login from agetty *except* for the first console with the boot messages. This seems a good compromise, and also prevents getting locked out of the machine if someone drops back to an earlier version of util-linux for some reason. I found that one out the hard way. ;-) a/util-linux-2.21.2-i486-2.txz: Rebuilt. Use --enable-libmount-mount, not --enable-new-mount. The latter option breaks umount for users, even when /etc/fstab should allow it. Thanks to Chris Vine for the bug report. +--------------------------+ Mon Jul 16 02:46:21 UTC 2012 a/lvm2-2.02.96-i486-3.txz: Rebuilt. Removed static libraries. Fixed broken /usr/lib64/libdevmapper-event-lvm2raid.so symlink. Thanks to Patrick Verner. +--------------------------+ Sun Jul 15 17:10:38 UTC 2012 a/lvm2-2.02.96-i486-2.txz: Rebuilt. Recompiled to generate fixed /lib/udev/rules.d/13-dm-disk.rules. a/mkinitrd-1.4.7-i486-2.txz: Rebuilt. According to rworkman, udev is indeed required now in early boot for any system using an initrd, so we'll set UDEV=1 in mkinitrd (leaving -u as a no-op). This should clear up the issues with the /init script that expected udevadm to be present. Use ldconfig -l to ensure all shared libraries have the correct symlinks. Thanks to Olek on LQ. ap/sox-14.4.0-i486-1.txz: Upgraded. l/libspectre-0.2.6-i486-1.txz: Upgraded. +--------------------------+ Sun Jul 15 01:40:08 UTC 2012 Juggle a few things around so that slackpkg won't fall over while upgrading from 13.37 or an earlier -current: a/aaa_elflibs-14.0-i486-2.txz: Rebuilt. Don't include libcrypto.so.0 and libssl.so.0 in here. The openssl-solibs package is a better place for them. a/openssl-solibs-1.0.1c-i486-2.txz: Rebuilt. Moved the old 0.9.8x libraries here. n/openssl-1.0.1c-i486-2.txz: Rebuilt. n/wget-1.13.4-i486-2.txz: Rebuilt. Prefer linking with OpenSSL, since the license allows it. This is less of a moving target than GnuTLS. +--------------------------+ Sat Jul 14 15:42:28 UTC 2012 n/p11-kit-0.12-i486-1.txz: Added. Fixed missing package. +--------------------------+ Fri Jul 13 23:14:15 UTC 2012 It's Friday the 13th, and Mercury is going into retrograde... seems like the perfect time to break things! A few notes are in order here... first, we've switched to using openssl-1.0.1c, which changes the major number for the crypto and ssl libraries from .0 to .1, meaning everything linked with the previous version of openssl will need to be recompiled. The lib{crypto,ssl}.so.0 libraries were backed up into aaa_elflibs, but this only means that binaries linked with those libraries will start, not that SSL will continue to work for them. The hashing format in /etc/ssl/certs/ has changed, so any programs linking to the old libraries will not be able to use them. Next, Java has gone away due to licensing restrictions... Finally, these changes have broken Xfce as it exists in -current at the moment, but I'll try to do something about that soon. Thanks to Robby Workman and Eric Hameleers for lots of help on these updates! a/aaa_elflibs-14.0-i486-1.txz: Upgraded. a/cryptsetup-1.4.3-i486-1.txz: Upgraded. a/cups-1.5.3-i486-2.txz: Rebuilt. a/cxxlibs-6.0.17-i486-1.txz: Upgraded. a/dbus-1.4.20-i486-1.txz: Upgraded. a/grep-2.13-i486-1.txz: Upgraded. a/gzip-1.5-i486-1.txz: Upgraded. a/kernel-generic-3.2.23-i486-1.txz: Upgraded. a/kernel-generic-smp-3.2.23_smp-i686-1.txz: Upgraded. a/kernel-huge-3.2.23-i486-1.txz: Upgraded. a/kernel-huge-smp-3.2.23_smp-i686-1.txz: Upgraded. a/kernel-modules-3.2.23-i486-1.txz: Upgraded. a/kernel-modules-smp-3.2.23_smp-i686-1.txz: Upgraded. a/lvm2-2.02.96-i486-1.txz: Upgraded. a/mdadm-3.2.5-i486-1.txz: Upgraded. a/mkinitrd-1.4.7-i486-1.txz: Upgraded. Thanks to Robby Workman. Added mdmon to initrd if RAID=1. Thanks to Marek Wodzinski. Add firmware needed by modules. Thanks to ecd102 on LQ. a/openssl-solibs-1.0.1c-i486-1.txz: Upgraded. a/pciutils-3.1.9-i486-1.txz: Upgraded. Moved the location of pci.ids to /usr/share/hwdata. a/sysvinit-2.88dsf-i486-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-1.txz: Upgraded. a/udev-175-i486-1.txz: Upgraded. a/upower-0.9.17-i486-1.txz: Upgraded. a/usbutils-006-i486-1.txz: Upgraded. Moved the location of usb.ids to /usr/share/hwdata. a/util-linux-2.21.2-i486-1.txz: Upgraded. ap/cdrdao-1.2.3-i486-2.txz: Rebuilt. ap/cdrtools-3.01a07-i486-1.txz: Upgraded. ap/ghostscript-9.05-i486-3.txz: Rebuilt. ap/gphoto2-2.4.14-i486-1.txz: Upgraded. ap/gutenprint-5.2.8-i486-2.txz: Rebuilt. ap/hplip-3.12.6-i486-2.txz: Rebuilt. ap/man-pages-3.41-noarch-1.txz: Upgraded. ap/mc-4.8.1.3-i486-1.txz: Upgraded. ap/moc-2.5.0_alpha4-i486-2.txz: Rebuilt. ap/mysql-5.5.25a-i486-1.txz: Upgraded. d/doxygen-1.8.1.1-i486-1.txz: Upgraded. d/git-1.7.11.1-i486-1.txz: Upgraded. d/kernel-headers-3.2.23_smp-x86-1.txz: Upgraded. d/llvm-3.0-i486-2.txz: Rebuilt. d/perl-5.16.0-i486-2.txz: Rebuilt. d/python-2.7.3-i486-2.txz: Rebuilt. d/ruby-1.9.3_p194-i486-2.txz: Rebuilt. d/subversion-1.7.5-i486-3.txz: Rebuilt. e/emacs-24.1-i486-2.txz: Rebuilt. k/kernel-source-3.2.23_smp-noarch-1.txz: Upgraded. Changes to configuration: CONFIG_SCSI_ISCSI_ATTRS=m # CONFIG_BCMA is not set CONFIG_BRCMSMAC=m CONFIG_SCSI_ISCSI_ATTRS was made modular since the iSCSI userspace will not work with it built in. This change disallows building the QLogic 40xx (ISP4XXX) and 8022 (ISP82XX) into the huge kernel, but for the same reason those would not have worked for installation anyway. CONFIG_BCMA was turned off because including it prevents building the Broadcom BRCMSMAC driver, which is the only working choice for several adapters other than the proprietary wl driver. Unfortunately, removing BCMA removes support for bcm4331 from the b43 driver. However, adding the BRCMSMAC causes several new adaptors to gain support, including some that are becoming quite common in recent laptops, so overall this change should be a net gain. kde/amarok-2.5.0-i486-5.txz: Rebuilt. kde/calligra-2.4.3-i486-1.txz: Upgraded. kde/kdelibs-4.8.4-i486-2.txz: Rebuilt. kde/kdemultimedia-4.8.4-i486-2.txz: Rebuilt. kde/kdepim-4.8.4-i486-2.txz: Rebuilt. kdei/calligra-l10n-ca-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca\@valencia-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.4.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.4.3-noarch-1.txz: Upgraded. l/ConsoleKit-0.4.5-i486-1.txz: Upgraded. l/M2Crypto-0.21.1-i486-2.txz: Rebuilt. l/apr-util-1.4.1-i486-3.txz: Rebuilt. l/atk-2.4.0-i486-1.txz: Upgraded. l/babl-0.1.10-i486-1.txz: Upgraded. l/dbus-glib-0.98-i486-1.txz: Upgraded. l/dbus-python-1.1.0-i486-1.txz: Upgraded. l/desktop-file-utils-0.20-i486-1.txz: Upgraded. l/gdk-pixbuf2-2.26.1-i486-1.txz: Upgraded. l/gegl-0.2.0-i486-1.txz: Upgraded. l/glib2-2.32.3-i486-1.txz: Upgraded. l/gnome-icon-theme-3.4.0-i486-1.txz: Upgraded. l/gobject-introspection-1.32.1-i486-1.txz: Added. l/gst-plugins-base-0.10.36-i486-1.txz: Upgraded. l/gst-plugins-good-0.10.31-i486-1.txz: Upgraded. l/gstreamer-0.10.36-i486-1.txz: Upgraded. l/gtk+2-2.24.10-i486-1.txz: Upgraded. l/gtk+3-3.4.3-i486-1.txz: Added. l/jre-6u27-i586-1.txz: Removed. l/libarchive-2.8.5-i486-1.txz: Upgraded. l/libcddb-1.3.2-i486-2.txz: Rebuilt. l/libcdio-0.83-i486-1.txz: Upgraded. l/libcroco-0.6.5-i486-1.txz: Added. l/libgphoto2-2.4.14-i486-1.txz: Upgraded. Fixed to generate correct udev rules. Thanks to Brad Hermanson. l/libmsn-4.2.1-i486-2.txz: Rebuilt. l/libmtp-1.1.3-i486-1.txz: Upgraded. l/libnl3-3.2.11-i486-1.txz: Added. l/libnotify-0.7.5-i486-1.txz: Upgraded. l/libogg-1.3.0-i486-1.txz: Upgraded. l/libpcap-1.3.0-i486-1.txz: Upgraded. l/librsvg-2.36.1-i486-1.txz: Upgraded. l/libvncserver-0.9.9-i486-2.txz: Rebuilt. l/libvorbis-1.3.3-i486-1.txz: Upgraded. l/libwnck-2.30.7-i486-2.txz: Rebuilt. l/libxklavier-5.2.1-i486-1.txz: Upgraded. l/libyaml-0.1.4-i486-1.txz: Added. Thanks to Vincent Batts. l/loudmouth-1.4.3-i486-2.txz: Rebuilt. l/mozilla-nss-3.13.5-i486-1.txz: Added. l/neon-0.29.6-i486-2.txz: Rebuilt. l/notify-python-0.1.1-i486-3.txz: Rebuilt. l/pango-1.30.1-i486-1.txz: Upgraded. l/polkit-0.105-i486-1.txz: Upgraded. l/polkit-gnome-0.102-i486-1.txz: Upgraded. l/poppler-0.18.4-i486-1.txz: Upgraded. l/poppler-data-0.4.5-noarch-1.txz: Upgraded. l/pycurl-7.19.0-i486-2.txz: Rebuilt. l/pygobject-2.28.6-i486-1.txz: Upgraded. l/pygtk-2.24.0-i486-1.txz: Upgraded. l/qca-ossl-2.0.0_beta3-i486-2.txz: Rebuilt. l/qt-4.8.2-i486-1.txz: Upgraded. l/raptor-1.4.21-i486-1.txz: Removed. This package is no longer used -- everything links to raptor2 instead. Plus, it overlaps with raptor2's /usr/bin/rapper binary, so make sure after removing it that you've got the right copy of that, reinstalling raptor2 if needed. Thanks to Gérard Monpontet. l/redland-1.0.15-i486-4.txz: Rebuilt. l/seamonkey-solibs-2.10.1-i486-2.txz: Rebuilt. l/shared-mime-info-1.0-i486-1.txz: Upgraded. l/v4l-utils-0.8.8-i486-2.txz: Rebuilt. l/virtuoso-ose-6.1.3-i486-3.txz: Rebuilt. n/NetworkManager-0.9.4.0-i486-1.txz: Upgraded. Link with Mozilla NSS rather than GnuTLS. n/alpine-2.02-i486-1.txz: Upgraded. Now using the re-alpine sources. n/bind-9.9.1_P1-i486-2.txz: Rebuilt. n/bluez-4.99-i486-1.txz: Upgraded. n/bluez-hcidump-2.4-i486-1.txz: Upgraded. n/ca-certificates-20120623-noarch-1.txz: Upgraded. n/curl-7.26.0-i486-2.txz: Rebuilt. n/cyrus-sasl-2.1.23-i486-4.txz: Rebuilt. n/dhcp-4.2.4-i486-1.txz: Upgraded. n/dhcpcd-5.5.6-i486-1.txz: Upgraded. n/epic5-1.1.3-i486-1.txz: Upgraded. n/fetchmail-6.3.21-i486-2.txz: Rebuilt. n/gnupg-1.4.12-i486-1.txz: Upgraded. n/gnupg2-2.0.19-i486-1.txz: Upgraded. n/gnutls-3.0.21-i486-1.txz: Upgraded. n/gpgme-1.3.2-i486-1.txz: Upgraded. n/htdig-3.2.0b6-i486-4.txz: Rebuilt. n/httpd-2.4.2-i486-3.txz: Rebuilt. n/imapd-2.02-i486-1.txz: Upgraded. Now using the re-alpine sources. n/iproute2-3.4.0-i486-1.txz: Upgraded. n/iptables-1.4.14-i486-1.txz: Upgraded. n/irssi-0.8.15-i486-6.txz: Rebuilt. n/iw-3.5-i486-1.txz: Upgraded. n/lftp-4.3.8-i486-1.txz: Upgraded. n/libassuan-2.0.3-i486-1.txz: Upgraded. n/libgcrypt-1.5.0-i486-1.txz: Upgraded. n/libgpg-error-1.10-i486-1.txz: Upgraded. n/links-2.7-i486-1.txz: Upgraded. n/lynx-2.8.7-i486-3.txz: Rebuilt. n/mailx-12.5-i486-1.txz: Upgraded. n/mutt-1.5.21-i486-2.txz: Rebuilt. n/net-snmp-5.6.1-i486-4.txz: Rebuilt. n/netatalk-2.0.5-i486-2.txz: Rebuilt. n/nettle-2.5-i486-1.txz: Added. n/nmap-6.01-i486-2.txz: Rebuilt. n/ntp-4.2.6p5-i486-2.txz: Rebuilt. n/openldap-client-2.4.31-i486-2.txz: Rebuilt. n/openssh-6.0p1-i486-2.txz: Rebuilt. n/openssl-1.0.1c-i486-1.txz: Upgraded. n/openvpn-2.2.2-i486-1.txz: Upgraded. n/php-5.4.4-i486-1.txz: Upgraded. This release fixes a weakness in the DES implementation of crypt and a heap overflow issue in the phar extension. (* Security fix *) n/pidentd-3.0.19-i486-2.txz: Rebuilt. n/popa3d-1.0.2-i486-3.txz: Rebuilt. n/proftpd-1.3.4a-i486-2.txz: Rebuilt. n/samba-3.6.6-i486-1.txz: Upgraded. n/sendmail-8.14.5-i486-3.txz: Rebuilt. n/sendmail-cf-8.14.5-noarch-3.txz: Rebuilt. n/slrn-0.9.9p1-i486-4.txz: Rebuilt. n/snownews-1.5.12-i486-2.txz: Rebuilt. n/stunnel-4.53-i486-1.txz: Upgraded. n/tcpdump-4.3.0-i486-1.txz: Upgraded. n/vsftpd-3.0.0-i486-2.txz: Rebuilt. n/wget-1.13.4-i486-1.txz: Upgraded. n/wpa_supplicant-1.0-i486-1.txz: Upgraded. x/fontconfig-2.9.0-i486-1.txz: Upgraded. x/mesa-8.0.4-i486-1.txz: Upgraded. x/pixman-0.26.2-i486-1.txz: Upgraded. x/xdg-user-dirs-0.14-i486-1.txz: Upgraded. x/xorg-server-1.12.3-i486-1.txz: Upgraded. x/xorg-server-xephyr-1.12.3-i486-1.txz: Upgraded. x/xorg-server-xnest-1.12.3-i486-1.txz: Upgraded. x/xorg-server-xvfb-1.12.3-i486-1.txz: Upgraded. xap/MPlayer-1.1_20120701-i486-1.txz: Upgraded. Latest 1.1 branch checkout. Thanks to alienBOB. xap/audacious-3.2.4-i486-1.txz: Upgraded. xap/audacious-plugins-3.2.4-i486-1.txz: Upgraded. xap/fluxbox-1.3.2-i486-1.txz: Upgraded. xap/fvwm-2.6.5-i486-1.txz: Upgraded. xap/gftp-2.0.19-i486-3.txz: Rebuilt. xap/gimp-2.8.0-i486-1.txz: Upgraded. xap/gkrellm-2.3.5-i486-2.txz: Rebuilt. xap/gucharmap-3.4.1-i486-1.txz: Upgraded. xap/mozilla-firefox-13.0.1-i486-2.txz: Rebuilt. Don't build in the main source directory. Thanks to ponce. xap/mozilla-thunderbird-13.0.1-i486-2.txz: Rebuilt. Don't build in the main source directory. Thanks to ponce. xap/pan-0.139-i486-1.txz: Upgraded. xap/pidgin-2.10.6-i486-1.txz: Upgraded. Fixes a security issue for users of MXit: Incorrect handing of inline images in incoming instant messages can cause a buffer overflow and in some cases can be exploited to execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3374 (* Security fix *) Link with Mozilla NSS rather than GnuTLS. xap/rdesktop-1.7.1-i486-3.txz: Rebuilt. xap/sane-1.0.22-i486-4.txz: Rebuilt. xap/seamonkey-2.10.1-i486-2.txz: Rebuilt. Don't build in the main source directory. Thanks to ponce. Removed nss.pc and nspr.pc symlinks. xap/windowmaker-0.95.3-i486-1.txz: Upgraded. xap/x3270-3.3.12ga7-i486-2.txz: Rebuilt. xap/xchat-2.8.8-i486-6.txz: Rebuilt. xap/xsane-0.998-i486-2.txz: Rebuilt. extra/jdk-6/jdk-6u27-i586-1.txz: Removed. extra/linux-3.2.23-nosmp-sdk/*: Rebuilt. isolinux/initrd.img: Rebuilt. Change location of usb.ids and pci.ids to /usr/share/hwdata. Patched busybox to fix wget -P option. Thanks to Kirill Smirnoff. Allow nic=auto for headless installs. Thanks to alienBOB. Fixed /sbin/probe for systems that mix HP RAID with regular hard drives. Thanks to mario. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sat Jun 30 04:48:12 UTC 2012 a/shadow-4.1.4.3-i486-4.txz: Rebuilt. Added "lp" to CONSOLE_GROUPS (needed for scanning). To enable scanning: mv /etc/login.defs.new /etc/login.defs xap/sane-1.0.22-i486-3.txz: Rebuilt. Patched to fix compiling against v4l-utils. Changed udev rules to use group lp instead of scanner. It turns out that this is likely what's been interfering with printer detection since we switched CUPS to use libusb instead of the usblp kernel module. SANE would come along and switch the group on multifunction printer/scanners to "scanner", and then CUPS would no longer be able to use them. The kernel module wasn't affected by this since it didn't use the raw USB device node and didn't care who owned it. Anyway, making this switch gets things pretty close to how they were before. The good news is that printers should be detected and configurable without having to look at lsusb output or writing custom udev rules, however, users will need to be in group lp in order to use the scanner. We'll do this automatically for console logins. +--------------------------+ Fri Jun 29 17:17:16 UTC 2012 ap/linuxdoc-tools-0.9.67-i486-2.txz: Rebuilt. Made a compatibility symlink between /usr/share/xml/docbook/stylesheet/docbook-xsl -> /usr/share/xml/docbook/xsl-stylesheets- Thanks to Patrick Verner for the suggestion. Thanks to Stuart Winter for the package update. n/cyrus-sasl-2.1.23-i486-3.txz: Rebuilt. Restored .la files -- these are too tangled into other .la files to try to eradicate them now. Thanks to Jérôme Pinot. +--------------------------+ Fri Jun 29 04:49:26 UTC 2012 a/kmod-9-i486-2.txz: Rebuilt. Added /bin/lsmod symlink. Thanks to Patrick Verner. +--------------------------+ Thu Jun 28 21:40:00 UTC 2012 More updates. Thanks to Robby Workman for help on many of these. a/acl-2.2.51-i486-1.txz: Upgraded. a/attr-2.4.46-i486-1.txz: Upgraded. a/coreutils-8.17-i486-1.txz: Upgraded. a/dcron-4.5-i486-1.txz: Upgraded. a/file-5.11-i486-1.txz: Upgraded. a/kbd-1.15.3-i486-1.txz: Upgraded. a/kmod-9-i486-1.txz: Added. This is the new replacement for module-init-tools. a/less-444-i486-1.txz: Upgraded. a/logrotate-3.8.1-i486-1.txz: Upgraded. a/module-init-tools-3.16-i486-1.txz: Removed. a/ntfs-3g-2012.1.15-i486-1.txz: Upgraded. This merges in the tools from ntfsprogs. Created a mount.ntfs symlink to mount.ntfs-3g, so that the ntfs-3g filesystem will always be used for mounting NTFS volumes. a/sdparm-1.07-i486-1.txz: Upgraded. a/xfsprogs-3.1.8-i486-1.txz: Upgraded. ap/diffutils-3.2-i486-1.txz: Upgraded. ap/ghostscript-9.05-i486-2.txz: Rebuilt. Restored missing CUPS support. Thanks to alienBOB. ap/lsscsi-0.26-i486-1.txz: Upgraded. ap/ntfsprogs-2.0.0-i486-2.txz: Removed. ap/sudo-1.8.5p2-i486-1.txz: Upgraded. d/bison-2.5.1-i486-1.txz: Upgraded. d/intltool-0.50.2-i486-1.txz: Upgraded. l/libusb-1.0.9-i486-1.txz: Upgraded. l/libusb-compat-0.1.4-i486-1.txz: Added. Split from libusb and upgraded. n/cyrus-sasl-2.1.23-i486-2.txz: Reverted. There seem to be major issues with cyrus-sasl-2.1.25... perhaps that's why everyone else seems to be sticking with cyrus-sasl-2.1.23. Patched to fix a bad #elif. Thanks to Vincent Batts. Add --mandir. Thanks to Stuart Winter. xap/imagemagick-6.7.7_10-i486-1.txz xap/rdesktop-1.7.1-i486-2.txz: Rebuilt. Added --enable-ipv6. Thanks to Zhu Qun-Ying. +--------------------------+ Wed Jun 27 04:38:25 UTC 2012 a/shadow-4.1.4.3-i486-3.txz: Rebuilt. Default to SHA256 encryption for /etc/shadow on new installations. HINT: You might want to make this change in an existing /etc/login.defs: ENCRYPT_METHOD SHA256 or even this, if the increased CPU time is not an issue: ENCRYPT_METHOD SHA512 n/lynx-2.8.7-i486-2.txz: Rebuilt. Added --enable-ipv6. Thanks to DrBerlin. xap/blueman-r708-i486-2.txz: Rebuilt. Switched back to r708, since the newer repo pull is requiring PulseAudio. We'll consider what to do about this long term sometime down the road. +--------------------------+ Tue Jun 26 22:35:09 UTC 2012 a/aaa_base-14.0-i486-2.txz: Rebuilt. a/grep-2.12-i486-1.txz: Upgraded. a/xz-5.0.4-i486-1.tgz: Upgraded. l/pycurl-7.19.0-i486-1.txz: Added. n/curl-7.26.0-i486-1.txz: Upgraded. +--------------------------+ Tue Jun 26 18:35:11 UTC 2012 d/cmake-2.8.8-i486-2.txz: Rebuilt. Patched a bug where cmake could not find pkg-config. Thanks to Matteo Bernardini. l/PyQt-4.9.1-i486-3.txz: Rebuilt. Missing qt.so module was fixed with a recompile... build order, perhaps. n/nmap-6.01-i486-1.txz: Upgraded. Configured using --without-nmap-update to avoid linking with APR and subversion libraries. Thanks to Kirils Solovjovs. xap/imagemagick-6.7.7_9-i486-1.txz: Upgraded. Removed obsolete/broken .la files. xap/rdesktop-1.7.1-i486-1.txz: Upgraded. Thanks to ilredeitopi. +--------------------------+ Mon Jun 25 17:22:40 UTC 2012 a/syslinux-4.05-i486-1.txz: Upgraded. It's not too late for this. Thanks to piratesmack for the reminder. n/cifs-utils-5.5-i486-2.txz: Rebuilt. Patched to fix broken mount.cifs. Thanks to Robby Workman. isolinux/initrd.img: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Mon Jun 25 05:17:48 UTC 2012 a/aaa_base-14.0-i486-1.txz: Upgraded. Bumped slackware-version to 14.0. Added top level /run directory. a/cups-1.5.3-i486-1.txz: Upgraded. a/e2fsprogs-1.42.4-i486-1.txz: Upgraded. a/gettext-0.18.1.1-i486-3.txz: Rebuilt. a/glibc-solibs-2.15-i486-4.txz: Rebuilt. a/glibc-zoneinfo-2012b_2012c-noarch-4.txz: Rebuilt. a/kernel-firmware-20120622git-noarch-1.txz: Upgraded. a/kernel-generic-3.2.21-i486-1.txz: Upgraded. a/kernel-generic-smp-3.2.21_smp-i686-1.txz: Upgraded. a/kernel-huge-3.2.21-i486-1.txz: Upgraded. Removed built-in support for legacy Megaraid driver, as it interferes with the drivers for newer cards. In fact, most Megaraid cards that are not _very_ old will work with the newer megaraid_box driver. Systems older than that can still be upgraded to -current (or Slackware-next) and will work fine using megaraid.ko and an appropriate initrd (we will still provide the legacy module for the generic kernel). Hopefully this inconvenience will not affect too many users, but a choice needed to be made in the installer one way or the other, and it seemed better to support new cards than obsolete ones. a/kernel-huge-smp-3.2.21_smp-i686-1.txz: Upgraded. Dropped legacy Megaraid driver support. a/kernel-modules-3.2.21-i486-1.txz: Upgraded. a/kernel-modules-smp-3.2.21_smp-i686-1.txz: Upgraded. a/libcgroup-0.38-i486-1.txz: Upgraded. a/upower-0.9.16-i486-1.txz: Upgraded. ap/ghostscript-9.05-i486-1.txz: Upgraded. ap/gutenprint-5.2.8-i486-1.txz: Upgraded. ap/hplip-3.12.6-i486-1.txz: Upgraded. ap/linuxdoc-tools-0.9.67-i486-1.txz: Upgraded. Thanks to Stuart Winter. ap/nano-2.3.1-i486-2.txz: Rebuilt. Add default /etc/nanorc and rebuild with --disable-wrapping-as-root. Thanks to Stuart Winter. ap/rpm-4.8.1-i486-2.txz: Rebuilt. ap/vim-7.3.556-i486-1.txz: Upgraded. d/automake-1.11.5-noarch-1.txz: Upgraded. Use automake-1.11.5 as the 1.12 series breaks a lot of things for now. Patch to avoid prototype errors with recent perl (the reason that I'd tried to use 1.12.1). Thanks to Willy Sudiarto Raharjo, Robby Workman, and Matt Burgess. d/cmake-2.8.8-i486-1.txz: Upgraded. d/gcc-4.7.1-i486-1.txz: Upgraded. d/gcc-g++-4.7.1-i486-1.txz: Upgraded. d/gcc-gfortran-4.7.1-i486-1.txz: Upgraded. d/gcc-gnat-4.7.1-i486-1.txz: Upgraded. Thanks to ponce for the link to the -fPIC fix in the git repo. d/gcc-go-4.7.1-i486-1.txz: Upgraded. d/gcc-java-4.7.1-i486-1.txz: Upgraded. Remove shared libffi which will interfere with (future) system package. d/gcc-objc-4.7.1-i486-1.txz: Upgraded. d/gdb-7.4.1-i486-2.txz: Rebuilt. d/gettext-tools-0.18.1.1-i486-3.txz: Rebuilt. d/git-1.7.11-i486-1.txz: Upgraded. d/kernel-headers-3.2.21_smp-x86-1.txz: Upgraded. d/mercurial-2.2.2-i486-1.txz: Upgraded. d/python-2.7.3-i486-1.txz: Upgraded. d/subversion-1.7.5-i486-2.txz: Rebuilt. d/yasm-1.2.0-i486-2.txz: Rebuilt. k/kernel-source-3.2.21_smp-noarch-1.txz: Upgraded. kde/amarok-2.5.0-i486-4.txz: Rebuilt. kde/analitza-4.8.4-i486-1.txz: Upgraded. kde/ark-4.8.4-i486-1.txz: Upgraded. kde/blinken-4.8.4-i486-1.txz: Upgraded. kde/calligra-2.4.2-i486-1.txz: Upgraded. kde/cantor-4.8.4-i486-1.txz: Upgraded. kde/filelight-4.8.4-i486-1.txz: Upgraded. kde/gwenview-4.8.4-i486-1.txz: Upgraded. kde/kaccessible-4.8.4-i486-1.txz: Upgraded. kde/kactivities-4.8.4-i486-1.txz: Upgraded. kde/kalgebra-4.8.4-i486-1.txz: Upgraded. kde/kalzium-4.8.4-i486-1.txz: Upgraded. kde/kamera-4.8.4-i486-1.txz: Upgraded. kde/kanagram-4.8.4-i486-1.txz: Upgraded. kde/kate-4.8.4-i486-1.txz: Upgraded. kde/kbruch-4.8.4-i486-1.txz: Upgraded. kde/kcalc-4.8.4-i486-1.txz: Upgraded. kde/kcharselect-4.8.4-i486-1.txz: Upgraded. kde/kcolorchooser-4.8.4-i486-1.txz: Upgraded. kde/kde-baseapps-4.8.4-i486-1.txz: Upgraded. kde/kde-runtime-4.8.4-i486-1.txz: Upgraded. kde/kde-wallpapers-4.8.4-noarch-1.txz: Upgraded. kde/kde-workspace-4.8.4-i486-1.txz: Upgraded. kde/kdeadmin-4.8.4-i486-1.txz: Upgraded. kde/kdeartwork-4.8.4-i486-1.txz: Upgraded. kde/kdegames-4.8.4-i486-1.txz: Upgraded. kde/kdegraphics-mobipocket-4.8.4-i486-1.txz: Upgraded. kde/kdegraphics-strigi-analyzer-4.8.4-i486-1.txz: Upgraded. kde/kdegraphics-thumbnailers-4.8.4-i486-1.txz: Upgraded. kde/kdelibs-4.8.4-i486-1.txz: Upgraded. kde/kdemultimedia-4.8.4-i486-1.txz: Upgraded. kde/kdenetwork-4.8.4-i486-1.txz: Upgraded. kde/kdepim-4.8.4-i486-1.txz: Upgraded. kde/kdepim-runtime-4.8.4-i486-1.txz: Upgraded. kde/kdepimlibs-4.8.4-i486-1.txz: Upgraded. kde/kdeplasma-addons-4.8.4-i486-1.txz: Upgraded. kde/kdesdk-4.8.4-i486-1.txz: Upgraded. kde/kdetoys-4.8.4-i486-1.txz: Upgraded. kde/kdewebdev-4.8.4-i486-1.txz: Upgraded. kde/kdf-4.8.4-i486-1.txz: Upgraded. kde/kfloppy-4.8.4-i486-1.txz: Upgraded. kde/kgamma-4.8.4-i486-1.txz: Upgraded. kde/kgeography-4.8.4-i486-1.txz: Upgraded. kde/kgpg-4.8.4-i486-1.txz: Upgraded. kde/khangman-4.8.4-i486-1.txz: Upgraded. kde/kig-4.8.4-i486-1.txz: Upgraded. kde/kiten-4.8.4-i486-1.txz: Upgraded. kde/klettres-4.8.4-i486-1.txz: Upgraded. kde/kmag-4.8.4-i486-1.txz: Upgraded. kde/kmousetool-4.8.4-i486-1.txz: Upgraded. kde/kmouth-4.8.4-i486-1.txz: Upgraded. kde/kmplot-4.8.4-i486-1.txz: Upgraded. kde/kolourpaint-4.8.4-i486-1.txz: Upgraded. kde/konsole-4.8.4-i486-1.txz: Upgraded. kde/korundum-4.8.4-i486-1.txz: Upgraded. kde/kremotecontrol-4.8.4-i486-1.txz: Upgraded. kde/kruler-4.8.4-i486-1.txz: Upgraded. kde/ksaneplugin-4.8.4-i486-1.txz: Upgraded. kde/ksecrets-4.8.4-i486-1.txz: Upgraded. kde/ksnapshot-4.8.4-i486-1.txz: Upgraded. kde/kstars-4.8.4-i486-1.txz: Upgraded. kde/ktimer-4.8.4-i486-1.txz: Upgraded. kde/ktorrent-4.2.1-i486-1.txz: Upgraded. kde/ktouch-4.8.4-i486-1.txz: Upgraded. kde/kturtle-4.8.4-i486-1.txz: Upgraded. kde/kwallet-4.8.4-i486-1.txz: Upgraded. kde/kwordquiz-4.8.4-i486-1.txz: Upgraded. kde/libkdcraw-4.8.4-i486-1.txz: Upgraded. kde/libkdeedu-4.8.4-i486-1.txz: Upgraded. kde/libkexiv2-4.8.4-i486-1.txz: Upgraded. kde/libkipi-4.8.4-i486-1.txz: Upgraded. kde/libksane-4.8.4-i486-1.txz: Upgraded. kde/libktorrent-1.2.1_2-i486-1.txz: Upgraded. kde/marble-4.8.4-i486-1.txz: Upgraded. kde/okular-4.8.4-i486-1.txz: Upgraded. kde/oxygen-gtk2-1.2.5-i486-1.txz: Upgraded. kde/oxygen-icons-4.8.4-i486-1.txz: Upgraded. kde/parley-4.8.4-i486-1.txz: Upgraded. kde/perlkde-4.8.4-i486-1.txz: Upgraded. kde/perlqt-4.8.4-i486-1.txz: Upgraded. kde/printer-applet-4.8.4-i486-1.txz: Upgraded. kde/pykde4-4.8.4-i486-1.txz: Upgraded. kde/qtruby-4.8.4-i486-1.txz: Upgraded. kde/rocs-4.8.4-i486-1.txz: Upgraded. kde/smokegen-4.8.4-i486-1.txz: Upgraded. kde/smokekde-4.8.4-i486-1.txz: Upgraded. kde/smokeqt-4.8.4-i486-1.txz: Upgraded. kde/step-4.8.4-i486-1.txz: Upgraded. kde/superkaramba-4.8.4-i486-1.txz: Upgraded. kde/svgpart-4.8.4-i486-1.txz: Upgraded. kde/sweeper-4.8.4-i486-1.txz: Upgraded. kdei/calligra-l10n-ca-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca@valencia-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.4.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.4.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ar-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-bg-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-bs-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ca-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ca@valencia-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-cs-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-da-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-de-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-el-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-en_GB-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-es-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-et-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-eu-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-fa-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-fi-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-fr-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ga-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-gl-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-he-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-hr-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-hu-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ia-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-id-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-is-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-it-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ja-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-kk-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-km-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ko-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-lt-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-lv-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-nb-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-nds-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-nl-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-nn-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-pa-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-pl-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-pt-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-pt_BR-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ro-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ru-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-si-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-sk-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-sl-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-sr-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-sv-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-tg-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-th-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-tr-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ug-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-uk-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-vi-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-wa-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_CN-4.8.4-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_TW-4.8.4-noarch-1.txz: Upgraded. l/M2Crypto-0.21.1-i486-1.txz: Upgraded. l/PyQt-4.9.1-i486-2.txz: Rebuilt. l/QScintilla-2.6.1-i486-2.txz: Rebuilt. l/alsa-lib-1.0.25-i486-2.txz: Rebuilt. l/attica-0.4.0-i486-1.txz: Upgraded. l/boost-1.49.0-i486-2.txz: Rebuilt. l/dbus-python-0.83.1-i486-2.txz: Rebuilt. l/djvulibre-3.5.25.3-i486-1.txz: Upgraded. l/freetype-2.4.10-i486-1.txz: Upgraded. Since freetype-2.4.8 many fixes were made to better handle invalid fonts. Many of them are vulnerabilities (see CVE-2012-1126 up to CVE-2012-1144 and SA48320) so all users should upgrade. (* Security fix *) l/gamin-0.1.10-i486-4.txz: Rebuilt. l/glibc-2.15-i486-4.txz: Rebuilt. Revert a patch included in 2.15 that causes breakage (c5a0802a). Thanks to Chris Vine. Bumped minimum kernel version to 2.6.32. l/glibc-i18n-2.15-i486-4.txz: Rebuilt. l/glibc-profile-2.15-i486-4.txz: Rebuilt. l/keyutils-1.5.5-i486-1.txz: Added. l/lcms-1.19-i486-2.txz: Rebuilt. l/libatasmart-0.19-i486-1.txz: Upgraded. l/libcaca-0.99.beta18-i486-2.txz: Rebuilt. l/libcap-2.22-i486-1.txz: Upgraded. l/libffi-3.0.11-i486-1.txz: Added. l/libgpod-0.8.2-i486-1.txz: Upgraded. l/libgsf-1.14.20-i486-2.txz: Rebuilt. l/libical-0.48-i486-1.txz: Upgraded. l/libidn-1.25-i486-2.txz: Rebuilt. l/libieee1284-0.2.11-i486-3.txz: Rebuilt. l/libplist-1.4-i486-1.txz: Upgraded. l/libxml2-2.8.0-i486-1.txz: Upgraded. l/libxslt-1.1.26-i486-2.txz: Rebuilt. l/notify-python-0.1.1-i486-2.txz: Rebuilt. l/pil-1.1.7-i486-2.txz: Rebuilt. l/pilot-link-0.12.5-i486-6.txz: Rebuilt. l/pycairo-1.8.10-i486-2.txz: Rebuilt. l/pycups-1.9.61-i486-1.txz: Upgraded. l/pygobject-2.26.0-i486-2.txz: Rebuilt. l/pygtk-2.22.0-i486-2.txz: Rebuilt. l/pyrex-0.9.9-i486-2.txz: Rebuilt. l/rasqal-0.9.29-i486-1.txz: Upgraded. l/seamonkey-solibs-2.10.1-i486-1.txz: Upgraded. l/sip-4.13.2-i486-2.txz: Rebuilt. l/soprano-2.7.6-i486-1.txz: Upgraded. l/system-config-printer-1.3.9-i486-1.txz: Upgraded. l/taglib-1.7.2-i486-1.txz: Upgraded. l/urwid-1.0.1-i486-1.txz: Upgraded. l/virtuoso-ose-6.1.3-i486-2.txz l/vte-0.28.2-i486-1.txz: Upgraded. n/cifs-utils-5.5-i486-1.txz: Added. n/cyrus-sasl-2.1.25-i486-1.txz: Upgraded. Thanks to Thibaut Notteboom for pointing out this wasn't compiling. n/fetchmail-6.3.21-i486-1.txz: Upgraded. n/getmail-4.30.1-i486-1.txz: Upgraded. n/iwlwifi-100-ucode-39.31.5.1-fw-1.txz: Removed. n/iwlwifi-1000-ucode-128.50.3.1-fw-1.txz: Removed. n/iwlwifi-3945-ucode-15.32.2.9-fw-1.txz: Removed. n/iwlwifi-4965-ucode-228.61.2.24-fw-1.txz: Removed. n/iwlwifi-5000-ucode-8.83.5.1-fw-1.txz: Removed. n/iwlwifi-5150-ucode-8.24.2.2-fw-1.txz: Removed. n/iwlwifi-6000-ucode-9.221.4.1-fw-1.txz: Removed. n/iwlwifi-6xxx-ucode-41.28.5.1-fw-1.txz: Removed. n/mobile-broadband-provider-info-20120614-i486-1.txz: Upgraded. n/network-scripts-14.00-noarch-1.txz: Upgraded. Fixed handling of unique options for DHCP on multiple interfaces. Thanks to irfan.acar and FeyFre. Added support for bridging. Thanks to alienBOB. n/nmap-6.00-i486-1.txz: Upgraded. n/obexftp-0.23-i486-8.txz: Rebuilt. n/pssh-2.3.1-i486-1.txz: Upgraded. n/rt2860-firmware-26-fw-1.txz: Removed. n/rt2870-firmware-22-fw-1.txz: Removed. n/rt61-firmware-1.2-fw-1.txz: Removed. n/rt71w-firmware-1.8-fw-1.txz: Removed. n/samba-3.6.5-i486-1.txz: Upgraded. x/liberation-fonts-ttf-1.07.2-noarch-1.txz: Upgraded. x/radeon_ucode-20110302-noarch-1.txz: Removed. x/xcb-proto-1.7.1-i486-3.txz: Rebuilt. x/xf86-video-modesetting-0.4.0-i486-1.txz: Upgraded. x/xpyb-1.3.1-i486-2.txz: Rebuilt. xap/blueman-r732-i486-1.txz: Upgraded. xap/pidgin-2.10.4-i486-3.txz: Rebuilt. xap/seamonkey-2.10.1-i486-1.txz: Upgraded. xap/vim-gvim-7.3.556-i486-1.txz: Upgraded. xap/xscreensaver-5.15-i486-3.txz: Rebuilt. extra/bash-completion/bash-completion-2.0-noarch-1.txz: Upgraded. extra/bittornado/bittornado-0.3.18-noarch-3.txz: Rebuilt. extra/bittorrent/bittorrent-4.4.0-noarch-4.txz: Rebuilt. extra/brltty/brltty-4.4-i486-1.txz: Upgraded. extra/emacspeak/emacspeak-36.0-i486-1.txz: Upgraded. extra/linux-3.2.21-nosmp-sdk/*: Rebuilt. extra/recordmydesktop/recordmydesktop-0.3.8.1-i486-3.txz: Added. extra/wicd/wicd-1.7.2.4-i486-3.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sat Jun 16 16:19:36 UTC 2012 xap/mozilla-firefox-13.0.1-i486-1.txz: Upgraded. This is a bugfix release, addressing issues with recent versions of Flash, Hotmail, and rendering of Hebrew text. xap/mozilla-thunderbird-13.0.1-i486-1.txz: Upgraded. This is a bugfix release, addressing issues with the new Filelink feature, and miscellaneous other stability and display updates. +--------------------------+ Thu Jun 14 22:28:49 UTC 2012 ap/ddrescue-1.16-i486-1.txz: Upgraded. d/autoconf-2.69-noarch-1.txz: Upgraded. d/automake-1.12.1-noarch-1.txz: Upgraded. e/emacs-24.1-i486-1.txz: Upgraded. l/libdvdread-4.2.0-i486-1.txz: Upgraded. l/seamonkey-solibs-2.10-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) n/bind-9.9.1_P1-i486-1.txz: Upgraded. This release fixes an issue that could crash BIND, leading to a denial of service. It also fixes the so-called "ghost names attack" whereby a remote attacker may trigger continued resolvability of revoked domain names. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1033 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667 (* Security fix *) n/vsftpd-3.0.0-i486-1.txz: Upgraded. Yay, X11R7.7 was released! \ö/ x/libX11-1.5.0-i486-1.txz: Upgraded. x/libXaw-1.0.11-i486-1.txz: Upgraded. x/libXft-2.3.1-i486-1.txz: Upgraded. x/pixman-0.26.0-i486-1.txz: Upgraded. x/transset-1.0.0-i486-1.txz: Added. x/xcb-util-image-0.3.9-i486-1.txz: Upgraded. x/xcb-util-keysyms-0.3.9-i486-1.txz: Upgraded. x/xcb-util-wm-0.3.9-i486-1.txz: Upgraded. x/xf86-input-synaptics-1.6.2-i486-1.txz: Upgraded. x/xkeyboard-config-2.6-noarch-1.txz: Upgraded. x/xorg-docs-1.7-noarch-1.txz: Upgraded. x/xorg-server-1.12.2-i486-1.txz: Upgraded. x/xorg-server-xephyr-1.12.2-i486-1.txz: Upgraded. x/xorg-server-xnest-1.12.2-i486-1.txz: Upgraded. x/xorg-server-xvfb-1.12.2-i486-1.txz: Upgraded. x/xorg-sgml-doctools-1.11-i486-1.txz: Upgraded. xap/mozilla-firefox-13.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-13.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.10-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Sat Jun 2 01:03:42 UTC 2012 As you've possibly noticed by now, slackware.com is back on the air, and I'd like to take this opportunity to give a hearty thanks to Mark Post of Slack/390 fame for updating the PHP code to make it happen! Eric Hameleers and the rest of the crew also pitched in to help get it installed and running on our other server. Thanks as well to all the folks who emailed with offers of hardware, help porting, and other support for the site. We really appreciated it. Viva la vie Slackware! d/slacktrack-2.11-i486-1.txz: Upgraded. Don't track files in /var/lib/NetworkManager. Thanks to Stuart Winter. l/gmp-5.0.5-i486-1.txz: Upgraded. l/libpcap-1.2.1-i486-1.txz: Upgraded. n/iftop-1.0pre2-i486-1.txz: Added. Iftop is used to display bandwidth usage on an interface. n/tcpdump-4.2.1-i486-1.txz: Upgraded. n/traceroute-2.0.18-i486-1.txz: Upgraded. x/libX11-1.4.99.902-i486-1.txz: Upgraded. xap/xscreensaver-5.15-i486-2.txz Use the xscreensaver-getimage-file from xscreensaver-5.14. The script in this version of xscreensaver requires libwww-perl, which has been unbundled into 14 separate modules. Maybe we'll consider it eventually. +--------------------------+ Sat May 26 00:11:06 UTC 2012 Still a few things in need of a rebuild for perl, such as perlkde, perlqt, and linuxdoc-tools, but I'd rather not leave things in a known-broken state so most everything else should be fixed now. There's a couple of other updates, and a patch to glibc that I'm hoping will fix the reported crashes with Google Chrome. a/glibc-solibs-2.15-i486-3.txz: Rebuilt. a/glibc-zoneinfo-2012b_2012c-noarch-3.txz: Rebuilt. Upgraded to tzdata2012c. d/git-1.7.10.3-i486-1.txz: Upgraded. d/ruby-1.9.3_p194-i486-1.txz: Upgraded. Thanks to Vincent Batts. d/subversion-1.7.5-i486-1.txz: Upgraded. d/swig-2.0.6-i486-1.txz: Upgraded. l/glibc-2.15-i486-3.txz: Rebuilt. Patched to fix a race condition when not running nscd. Hopefully this will fix some reported crash issues. l/glibc-i18n-2.15-i486-3.txz: Rebuilt. l/glibc-profile-2.15-i486-3.txz: Rebuilt. l/libcaca-0.99.beta18-i486-1.txz: Upgraded. l/pilot-link-0.12.5-i486-5.txz l/redland-1.0.15-i486-3.txz: Rebuilt. Don't use db-4.2 (this was the last thing linked to it). n/net-snmp-5.6.1-i486-3.txz: Rebuilt. n/obexftp-0.23-i486-7.txz: Rebuilt. tcl/tcl-8.5.11-i486-1.txz: Upgraded. tcl/tk-8.5.11-i486-1.txz: Upgraded. xap/imagemagick-6.7.7_0-i486-1.txz: Upgraded. xap/pidgin-2.10.4-i486-2.txz: Rebuilt. xap/xlockmore-5.39-i486-1.txz: Upgraded. xap/xscreensaver-5.15-i486-1.txz: Upgraded. +--------------------------+ Thu May 24 20:02:09 UTC 2012 n/httpd-2.4.2-i486-2.txz: Rebuilt. Always install the new rc.httpd. n/php-5.4.3-i486-3.txz: Rebuilt. Added --enable-maintainer-zts to the ./configure options. It seems that this option was automatically enabled on the 64-bit side, but not on 32-bit. I'm still not entirely sure why that happened. I had a few theories about it, like perhaps httpd was running when one of the PHP packages was compiled, but testing on 32-bit seemed to engage ZTS at random. The only reliable way to make things work was to specify the option explicitly, so that's what has been done. If it has to be one way or the other, I think we want a thread-safe PHP that will work with any httpd MPM. Let me know if there are still any issues, but it should be working properly now. +--------------------------+ Wed May 23 20:36:20 UTC 2012 Well, it appears that going from perl-5.14.x to perl-5.16.x did indeed cause some packages that use perl to break. The first two reports are a couple of usual suspects, irssi and xchat. Probably there are more that need an upgrade or recompile, such as: git, imagemagick, linuxdoc-tools, net-snmp, obexftp, perlkde, perlqt, pidgin, pilot-link, subversion, and swig. Confirmations on any of these appreciated. I notice that some of these also use Python, so maybe we should just go to Python-2.7.3 first and get the breakage over with all at once? ap/powertop-2.0-i486-1.txz: Upgraded. Looks like the man page and most translations are gone now. :/ Thanks to Willy Sudiarto Raharjo for the updated build script. l/libidn-1.25-i486-1.txz: Upgraded. n/irssi-0.8.15-i486-5.txz: Rebuilt. Recompiled to fix perl plugin. n/net-tools-1.60-i486-4.txz: Rebuilt. Increased netstat output buffer to fix missing information. Patched netstat to compile with gcc-4.7.0. Thanks to Morten Langlo. xap/xchat-2.8.8-i486-5.txz: Rebuilt. Recompiled to fix perl plugin. +--------------------------+ Wed May 23 00:14:52 UTC 2012 ap/mysql-5.5.24-i486-2.txz: Rebuilt. Change default layout to "RPM" to avoid problems with relative paths. Move mysqlaccess.conf from /usr/bin to /etc (and handle in doinst.sh). Thanks to Heinz Wiesinger. d/perl-5.16.0-i486-1.txz: Upgraded. kde/amarok-2.5.0-i486-3.txz: Rebuilt. l/libxml2-2.7.8-i486-4.txz: Rebuilt. Patched an off-by-one error in XPointer that could lead to a crash or possibly the execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3102 (* Security fix *) n/php-5.4.3-i486-2.txz: Rebuilt. Build all the sapi modules in a single pass, fixing API mismatches. Clean up obsolete ./configure options. Move the --datadir under /usr/share/. Install an init script for php-fpm. Handle php-fpm.conf in doinst.sh and patch it to work out of the box with the init script. Huge thanks to Heinz Wiesinger for these fixes! x/libXaw3d-1.6.2-i486-2.txz: Rebuilt. Added some ./configure options to fix segfaults in gv. Thanks to Richard David Sherman. x/mesa-8.0.3-i486-1.txz: Upgraded. Thanks to Robby Workman for this and other X related updates. x/pixman-0.25.6-i486-1.txz: Upgraded. x/xcb-proto-1.7.1-i486-2.txz: Rebuilt. Changed from "noarch". x/xdm-1.1.11-i486-2.txz: Rebuilt. x/xf86-input-synaptics-1.6.1-i486-1.txz: Upgraded. x/xf86-input-vmmouse-12.9.0-i486-1.txz: Upgraded. x/xf86-input-wacom-0.15.0-i486-2.txz: Rebuilt. Added udev rules. Thanks to Jim Diamond. x/xf86-video-apm-1.2.4-i486-2.txz: Rebuilt. x/xf86-video-i740-1.3.3-i486-4.txz: Rebuilt. x/xf86-video-modesetting-0.3.0-i486-1.txz: Upgraded. x/xf86-video-openchrome-0.2.906-i486-1.txz: Upgraded. x/xf86-video-s3-0.6.4-i486-4.txz: Rebuilt. x/xf86-video-s3virge-1.10.5-i486-1.txz: Upgraded. x/xinput-1.6.0-i486-1.txz: Upgraded. xap/gv-3.7.3-i486-2.txz: Rebuilt. +--------------------------+ Sat May 19 20:14:27 UTC 2012 a/gettext-0.18.1.1-i486-2.txz: Rebuilt. a/openssl-solibs-0.9.8x-i486-1.txz: Upgraded. This is a very minor security fix: o Fix DTLS record length checking bug CVE-2012-2333 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333 (* Security fix *) ap/mysql-5.5.24-i486-1.txz: Upgraded. d/gettext-tools-0.18.1.1-i486-2.txz: Rebuilt. d/perl-5.14.2-i486-1.txz: Upgraded. Upgraded bundled perl modules: DBD-mysql-4.021, DBI-1.620, URI-1.60, and XML-Parser-2.41. kde/amarok-2.5.0-i486-2.txz: Rebuilt. Compiled against mysql-5.5.24. l/apr-1.4.6-i486-1.txz: Upgraded. l/apr-util-1.4.1-i486-2.txz: Upgraded. l/neon-0.29.6-i486-1.txz: Upgraded. l/qt-4.8.1-i486-2.txz: Rebuilt. Compiled against mysql-5.5.24. l/redland-1.0.15-i486-2.txz: Rebuilt. Compiled against mysql-5.5.24. n/httpd-2.4.2-i486-1.txz: Upgraded. Changes to ./configure: Added: --enable-mpms-shared=all Removed: --enable-proxy-balancer This is built by default but requires additional configuration or httpd will not run, so we have commented it out in httpd.conf. Removed: --disable-speling This is built and commented out in httpd.conf by default. Moved the location of httpd.pid from /var/run/httpd/ to /var/run in preparation for /var/run eventually pointing to a tmpfs. Thanks to Frank Gingras for preparing the initial upgrade to httpd-2.4.2. n/openldap-client-2.4.31-i486-1.txz: Upgraded. n/openssl-0.9.8x-i486-1.txz: Upgraded. This is a very minor security fix: o Fix DTLS record length checking bug CVE-2012-2333 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333 (* Security fix *) n/php-5.4.3-i486-1.txz: Upgraded. --disable-sigchild (fixes pear and pecl). Thanks to Matteo Bernardini. --enable-dom Added php-fpm PHP interpreter. Thanks to Laurens Vets. Relocate /usr/lib{,64}/build/ directory to /usr/lib{,64}/php/build/. Thanks to Matteo Bernardini. x/libhangul-0.1.0-i486-1.txz: Upgraded. x/scim-hangul-0.3.2-i486-3.txz: Rebuilt. xap/MPlayer-20120514-i486-1.txz: Upgraded. xap/gv-3.7.3-i486-1.txz: Upgraded. xap/pan-0.137-i486-1.txz: Upgraded. +--------------------------+ Wed May 9 20:16:40 UTC 2012 extra/wicd/wicd-1.7.2.4-i486-2.txz: Rebuilt. Fixed an input sanitization bug that breaks accepting a passphrase for a new password protected access point. Patch from upstream. Thanks to Willy Sudiarto Raharjo for the notice. +--------------------------+ Tue May 8 21:21:10 UTC 2012 n/php-5.3.13-i486-1.txz: Upgraded. This release completes a fix for a vulnerability in CGI-based setups. Note: mod_php and php-fpm are not vulnerable to this attack. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2311 (* Security fix *) +--------------------------+ Mon May 7 18:54:03 UTC 2012 d/binutils-2.22.52.0.2-i486-1.txz: Upgraded. d/oprofile-0.9.7-i486-2.txz: Rebuilt. l/libvncserver-0.9.9-i486-1.txz: Upgraded. x/xf86-input-keyboard-1.6.1-i486-1.txz: Upgraded. x/xf86-input-mouse-1.7.2-i486-1.txz: Upgraded. xap/pidgin-2.10.4-i486-1.txz: Upgraded. Fixed possible MSN remote crash. Fixed XMPP remote crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2214 (* Security fix *) +--------------------------+ Sat May 5 16:56:34 UTC 2012 x/xterm-278-i486-1.txz: Rebuilt. Replaced incorrect x86_64 package. Sorry! At least it wasn't libX11. ;-) +--------------------------+ Sat May 5 02:28:15 UTC 2012 Hey folks, here are some more updates, including the latest stuff from X.Org. Thanks to Robby Workman for updating the X11 build tree, and B. Watson for adding useful information to hundreds of X slack-desc files that previously contained generic boilerplate. a/tree-1.6.0-i486-1.txz: Upgraded. d/llvm-3.0-i486-1.txz: Added. This is needed to compile gallium drivers for X, and will probably be useful for other development. Thanks to Heinz Wiesinger. kde/bluedevil-1.2.3-i486-1.txz: Upgraded. l/fribidi-0.19.2-i486-1.txz: Upgraded. l/libbluedevil-1.9.2-i486-1.txz: Upgraded. l/libwnck-2.30.7-i486-1.txz: Upgraded. l/startup-notification-0.12-i486-1.txz: Upgraded. n/network-scripts-13.42-noarch-1.txz: Upgraded. Add a 'NetworkManager' option to netconfig. Copy the hostname into NetworkManager.conf. Thanks to SqdnGuns. n/openssh-6.0p1-i486-1.txz: Upgraded. x/bigreqsproto-1.1.2-noarch-1.txz: Upgraded. x/bitmap-1.0.6-i486-1.txz: Upgraded. x/dri2proto-2.6-i486-1.txz: Upgraded. x/font-util-1.3.0-i486-1.txz: Upgraded. x/fontsproto-2.1.2-noarch-1.txz: Upgraded. x/freeglut-2.8.0-i486-1.txz: Added. x/fslsfonts-1.0.4-i486-1.txz: Upgraded. x/fstobdf-1.0.5-i486-1.txz: Upgraded. x/glproto-1.4.15-noarch-1.txz: Upgraded. x/iceauth-1.0.5-i486-1.txz: Upgraded. x/imake-1.0.5-i486-1.txz: Upgraded. x/inputproto-2.2-noarch-1.txz: Upgraded. x/intel-gpu-tools-1.2-i486-1.txz: Upgraded. x/kbproto-1.0.6-noarch-1.txz: Upgraded. x/libFS-1.0.4-i486-1.txz: Upgraded. x/libICE-1.0.8-i486-1.txz: Upgraded. x/libSM-1.2.1-i486-1.txz: Upgraded. x/libX11-1.4.99.901-i486-1.txz: Upgraded. x/libXScrnSaver-1.2.2-i486-1.txz: Upgraded. x/libXau-1.0.7-i486-1.txz: Upgraded. x/libXaw-1.0.10-i486-1.txz: Upgraded. x/libXaw3d-1.6.2-i486-1.txz: Added. x/libXcm-0.5.0-i486-1.txz: Added. x/libXcursor-1.1.13-i486-1.txz: Upgraded. x/libXdmcp-1.1.1-i486-1.txz: Upgraded. x/libXext-1.3.1-i486-1.txz: Upgraded. x/libXfont-1.4.5-i486-1.txz: Upgraded. x/libXft-2.3.0-i486-1.txz: Upgraded. x/libXi-1.6.1-i486-1.txz: Upgraded. x/libXinerama-1.1.2-i486-1.txz: Upgraded. x/libXmu-1.1.1-i486-1.txz: Upgraded. x/libXpm-3.5.10-i486-1.txz: Upgraded. x/libXrandr-1.3.2-i486-1.txz: Upgraded. x/libXrender-0.9.7-i486-1.txz: Upgraded. x/libXres-1.0.6-i486-1.txz: Upgraded. x/libXt-1.1.3-i486-1.txz: Upgraded. x/libXtst-1.2.1-i486-1.txz: Upgraded. x/libXv-1.0.7-i486-1.txz: Upgraded. x/libXvMC-1.0.7-i486-1.txz: Upgraded. x/libXxf86dga-1.1.3-i486-1.txz: Upgraded. x/libXxf86vm-1.1.2-i486-1.txz: Upgraded. x/libdmx-1.1.2-i486-1.txz: Upgraded. x/libdrm-2.4.33-i486-1.txz: Upgraded. x/libfontenc-1.1.1-i486-1.txz: Upgraded. x/libpciaccess-0.13.1-i486-1.txz: Upgraded. x/libxcb-1.8.1-i486-1.txz: Upgraded. x/libxkbfile-1.0.8-i486-1.txz: Upgraded. x/listres-1.0.3-i486-1.txz: Upgraded. x/lndir-1.0.3-i486-1.txz: Upgraded. x/luit-1.1.1-i486-1.txz: Upgraded. x/makedepend-1.0.4-i486-1.txz: Upgraded. x/mesa-8.0.2-i486-1.txz: Upgraded. x/mkfontdir-1.0.7-noarch-1.txz: Upgraded. x/mkfontscale-1.1.0-i486-1.txz: Upgraded. x/mtdev-1.1.2-i486-1.txz: Added. This is a multitouch library needed by the evdev and synaptics drivers. x/oclock-1.0.3-i486-1.txz: Upgraded. x/pixman-0.25.2-i486-1.txz: Upgraded. x/recordproto-1.14.2-noarch-1.txz: Upgraded. x/resourceproto-1.2.0-noarch-1.txz: Upgraded. x/scripts-1.0.1-noarch-2.txz: Removed. x/scrnsaverproto-1.2.2-noarch-1.txz: Upgraded. x/sessreg-1.0.7-i486-1.txz: Upgraded. x/setxkbmap-1.3.0-i486-1.txz: Upgraded. x/smproxy-1.0.5-i486-1.txz: Upgraded. x/twm-1.0.7-i486-1.txz: Upgraded. x/util-macros-1.17-noarch-1.txz: Upgraded. x/x11perf-1.5.4-i486-1.txz: Upgraded. x/xauth-1.0.7-i486-1.txz: Upgraded. x/xaw3d-20110415git-i486-1.txz: Removed. x/xcb-proto-1.7.1-noarch-1.txz: Upgraded. x/xcb-util-0.3.8-i486-1.txz: Upgraded. x/xcb-util-image-0.3.8-i486-1.txz: Added. x/xcb-util-keysyms-0.3.8-i486-1.txz: Added. x/xcb-util-renderutil-0.3.8-i486-1.txz: Added. x/xcb-util-wm-0.3.8-i486-1.txz: Added. x/xclipboard-1.1.2-i486-1.txz: Upgraded. x/xclock-1.0.6-i486-1.txz: Upgraded. x/xcmiscproto-1.2.2-noarch-1.txz: Upgraded. x/xcmsdb-1.0.4-i486-1.txz: Upgraded. x/xcompmgr-1.1.6-i486-1.txz: Upgraded. x/xcursorgen-1.0.5-i486-1.txz: Upgraded. x/xdm-1.1.11-i486-1.txz: Upgraded. x/xdpyinfo-1.3.0-i486-1.txz: Upgraded. x/xev-1.2.0-i486-1.txz: Upgraded. x/xextproto-7.2.1-i486-1.txz: Upgraded. x/xf86-input-acecad-1.5.0-i486-1.txz: Upgraded. x/xf86-input-aiptek-1.4.1-i486-1.txz: Upgraded. x/xf86-input-evdev-2.7.0-i486-1.txz: Upgraded. x/xf86-input-joystick-1.6.1-i486-1.txz: Upgraded. x/xf86-input-penmount-1.5.0-i486-1.txz: Upgraded. x/xf86-input-synaptics-1.6.0-i486-1.txz: Upgraded. x/xf86-input-vmmouse-12.8.0-i486-1.txz: Upgraded. x/xf86-input-void-1.4.0-i486-1.txz: Upgraded. x/xf86-input-wacom-0.15.0-i486-1.txz: Upgraded. x/xf86-video-apm-1.2.3-i486-2.txz: Rebuilt. x/xf86-video-ark-0.7.4-i486-1.txz: Upgraded. x/xf86-video-ast-0.95.00-i486-1.txz: Upgraded. x/xf86-video-ati-6.14.4-i486-1.txz: Upgraded. x/xf86-video-chips-1.2.4-i486-2.txz: Rebuilt. x/xf86-video-cirrus-1.4.0-i486-1.txz: Upgraded. x/xf86-video-dummy-0.3.5-i486-1.txz: Upgraded. x/xf86-video-geode-2.11.13-i486-1.txz: Upgraded. x/xf86-video-glint-1.2.7-i486-1.txz: Upgraded. x/xf86-video-i128-1.3.5-i486-1.txz: Upgraded. x/xf86-video-i740-1.3.2-i486-4.txz: Rebuilt. x/xf86-video-intel-2.19.0-i486-1.txz: Upgraded. x/xf86-video-mach64-6.9.1-i486-1.txz: Upgraded. x/xf86-video-mga-1.5.0-i486-1.txz: Upgraded. x/xf86-video-modesetting-0.1.0-i486-1.txz: Added. x/xf86-video-neomagic-1.2.6-i486-1.txz: Upgraded. x/xf86-video-nouveau-git_20120323_efd7a52-i486-1.txz: Upgraded. x/xf86-video-nv-2.1.18-i486-2.txz: Rebuilt. x/xf86-video-openchrome-0.2.905-i486-1.txz: Upgraded. x/xf86-video-r128-6.8.2-i486-1.txz: Upgraded. x/xf86-video-radeonhd-1.3.0-i486-2.txz: Removed. x/xf86-video-rendition-4.2.4+-i486-1.txz: Upgraded. x/xf86-video-s3-0.6.3-i486-4.txz: Rebuilt. x/xf86-video-s3virge-1.10.4+-i486-1.txz: Upgraded. x/xf86-video-savage-2.3.4-i486-1.txz: Upgraded. x/xf86-video-siliconmotion-1.7.6-i486-1.txz: Upgraded. x/xf86-video-sis-0.10.4-i486-1.txz: Upgraded. x/xf86-video-sisusb-0.9.4-i486-1.txz: Removed. x/xf86-video-tdfx-1.4.4-i486-1.txz: Upgraded. x/xf86-video-tga-1.2.1-i486-4.txz: Rebuilt. x/xf86-video-trident-1.3.5-i486-1.txz: Upgraded. x/xf86-video-tseng-1.2.4-i486-1.txz: Removed. x/xf86-video-v4l-0.2.0-i486-5.txz: Rebuilt. x/xf86-video-vesa-2.3.1-i486-1.txz: Upgraded. x/xf86-video-vmware-12.0.2-i486-1.txz: Upgraded. x/xf86-video-voodoo-1.2.4-i486-2.txz: Rebuilt. x/xf86-video-xgi-1.6.0-i486-1.txz: Removed. x/xfd-1.1.1-i486-1.txz: Upgraded. x/xfontsel-1.0.4-i486-1.txz: Upgraded. x/xfs-1.1.2-i486-1.txz: Upgraded. x/xgamma-1.0.5-i486-1.txz: Upgraded. x/xhost-1.0.5-i486-1.txz: Upgraded. x/xinit-1.3.2-i486-1.txz: Upgraded. x/xinput-1.5.99.901-i486-1.txz: Upgraded. x/xkbcomp-1.2.4-i486-1.txz: Upgraded. x/xkbevd-1.1.3-i486-1.txz: Upgraded. x/xkeyboard-config-2.5.1-noarch-1.txz: Upgraded. x/xload-1.1.1-i486-1.txz: Upgraded. x/xlogo-1.0.4-i486-1.txz: Upgraded. x/xlsatoms-1.1.1-i486-1.txz: Upgraded. x/xlsclients-1.1.2-i486-1.txz: Upgraded. x/xlsfonts-1.0.4-i486-1.txz: Upgraded. x/xman-1.1.2-i486-1.txz: Upgraded. x/xmodmap-1.0.7-i486-1.txz: Upgraded. x/xorg-docs-1.6.99.901-noarch-1.txz: Upgraded. x/xorg-server-1.12.1-i486-1.txz: Upgraded. x/xorg-server-xephyr-1.12.1-i486-1.txz: Upgraded. x/xorg-server-xnest-1.12.1-i486-1.txz: Upgraded. x/xorg-server-xvfb-1.12.1-i486-1.txz: Upgraded. x/xorg-sgml-doctools-1.10.99.901-i486-1.txz: Upgraded. x/xpr-1.0.4-i486-1.txz: Upgraded. x/xprop-1.2.1-i486-1.txz: Upgraded. x/xproto-7.0.23-noarch-1.txz: Upgraded. x/xpyb-1.3.1-i486-1.txz: Upgraded. x/xrandr-1.3.5-i486-1.txz: Upgraded. x/xscope-1.3.1-i486-1.txz: Upgraded. x/xset-1.2.2-i486-1.txz: Upgraded. x/xterm-278-x86_64-1.txz: Upgraded. x/xtrans-1.2.7-noarch-1.txz: Upgraded. x/xwd-1.0.5-i486-1.txz: Upgraded. x/xwininfo-1.1.2-i486-1.txz: Upgraded. x/xwud-1.0.4-i486-1.txz: Upgraded. +--------------------------+ Mon Apr 30 22:24:10 UTC 2012 a/tcsh-6.18.01-i486-1.txz: Upgraded. Thanks to jmccue for the notice. d/doxygen-1.8.0-i486-1.txz: Upgraded. l/seamonkey-solibs-2.9.1-i486-1.txz: Upgraded. xap/mozilla-thunderbird-12.0.1-i486-1.txz: Upgraded. This is a bugfix release. Fixed POP3 filters that move mail to IMAP folders. Fixed loading message body in sub-folders that use fetch headers only. Addressed mail notification issues. Fixed crash in nMsgDatabase. xap/seamonkey-2.9.1-i486-1.txz: Upgraded. This is a bugfix release. Fixed POP3 filters that move mail to IMAP folders. Fixed loading message body in sub-folders that use fetch headers only. Addressed mail notification issues. Fixed crash in nMsgDatabase. Also, the build script and seamonkey-nss.pc were adjusted to fix issues with compiling against Seamonkey NSS. Thanks to zerouno on LQ. extra/wicd/wicd-1.7.2.4-i486-1.txz: Upgraded. Correct the fix for CVE-2012-2095 (and fix other new bugs). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2095 (* Security fix *) +--------------------------+ Fri Apr 27 01:07:23 UTC 2012 a/openssl-solibs-0.9.8w-i486-1.txz: Upgraded. Fixed exploitable integer overflow (incomplete fix for CVE-2012-2110) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2131 (* Security fix *) d/gdb-7.4.1-i486-1.txz: Upgraded. l/seamonkey-solibs-2.9-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) Removed --enable-system-cairo and added --disable-crashreporter. n/lftp-4.3.6-i486-1.txz: Upgraded. n/openssl-0.9.8w-i486-1.txz: Upgraded. Fixed exploitable integer overflow (incomplete fix for CVE-2012-2110) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2131 (* Security fix *) xap/mozilla-firefox-12.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) Removed --enable-system-cairo and added --disable-crashreporter. xap/mozilla-thunderbird-12.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) Removed --enable-system-cairo and added --disable-crashreporter. xap/seamonkey-2.9-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) Removed --enable-system-cairo and added --disable-crashreporter. +--------------------------+ Mon Apr 23 18:18:31 UTC 2012 a/openssl-solibs-0.9.8v-i486-1.txz: Upgraded. Fixes some potentially exploitable buffer overflows. Thanks to Tavis Ormandy, Google Security Team, for discovering this issue and to Adam Langley for fixing it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110 (* Security fix *) d/gdb-7.4-i486-2.txz: Rebuilt. Changed to --with-python, requested by Benjamin Trigona-Harany. The last time this was tried it caused some problems, as noted in this bug: http://bugs.gentoo.org/show_bug.cgi?id=291328 Please test and let me know if any issues remain. kde/calligra-2.4.0-i486-3.txz: Rebuilt. Applied upstream patch to fix calligrawords compiled with gcc-4.7.0. Thanks to Willy Sudiarto Raharjo and David Gabriel Rodriguez Castillo. n/openssl-0.9.8v-i486-1.txz: Upgraded. Fixes some potentially exploitable buffer overflows. Thanks to Tavis Ormandy, Google Security Team, for discovering this issue and to Adam Langley for fixing it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110 (* Security fix *) extra/wicd/wicd-1.7.2.1-i486-1.txz: Upgraded. This fixes a local privilege escalation that allows a user to set arbitrary pre/post-connection scripts through D-Bus which are then executed as the wicd user (generally root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2095 Thanks to dapal for the workaround allowing us to skip the pybabel requirement (for now), and to Robby Workman for the script update. (* Security fix *) +--------------------------+ Fri Apr 20 16:01:36 UTC 2012 ap/htop-1.0.1-i486-1.txz: Upgraded. d/gdb-7.4-i486-1.txz: Upgraded. +--------------------------+ Tue Apr 17 16:35:04 UTC 2012 kde/oxygen-gtk2-1.2.3-i486-1.txz: Upgraded. Addresses crash bugs. +--------------------------+ Mon Apr 16 03:26:13 UTC 2012 kde/calligra-2.4.0-i486-2.txz: Rebuilt. Due to some bugs in Qt (which had already been patched), quite a lot of Calligra will not build if not reassured with "-DIHAVEPATCHEDQT:BOOL=ON". I should have seen that in the release announcement email, sorry. Thanks to alienBOB for the heads-up. +--------------------------+ Sat Apr 14 22:06:26 UTC 2012 Hey folks! We've merged KDE 4.8.2 and a bunch of new packages that it depends upon into -current, thanks in large part to months of work and testing by Eric Hameleers. Note that NetworkManager is included. If you want to use this, make sure to move the new rc.M into place, make /etc/rc.d/rc.networkmanager executable, and then add the KDE "Network Manager" widget to your desktop. Have fun! :-) NOTE: After upgrading, the following obsolete KDE packages should be removed: kdeaccessibility, kdebase, kdebase-runtime, kdebase-workspace, kdebindings, kdeedu, kdegraphics, kdeutils, koffice, konq-plugins, kopete-cryptography, polkit-kde-1, and all koffice-l10n-*. a/sysvinit-scripts-1.2-noarch-44.txz: Rebuilt. rc.S: Handle a top-level /run directory, if it exists. rc.M: Handle rc.networkmanager. a/udisks-1.0.4-i486-1.txz: Added. a/upower-0.9.15-i486-1.txz: Added. d/oprofile-0.9.7-i486-1.txz: Upgraded. kde/amarok-2.5.0-i486-1.txz: Upgraded. kde/analitza-4.8.2-i486-1.txz: Added. kde/ark-4.8.2-i486-1.txz: Added. kde/blinken-4.8.2-i486-1.txz: Added. kde/bluedevil-1.2.2-i486-1.txz: Added. kde/calligra-2.4.0-i486-1.txz: Added. kde/cantor-4.8.2-i486-1.txz: Added. kde/filelight-4.8.2-i486-1.txz: Added. kde/gwenview-4.8.2-i486-1.txz: Added. kde/k3b-2.0.2_20120226.git-i486-1.txz: Upgraded. kde/kaccessible-4.8.2-i486-1.txz: Added. kde/kactivities-4.8.2-i486-1.txz: Added. kde/kalgebra-4.8.2-i486-1.txz: Added. kde/kalzium-4.8.2-i486-1.txz: Added. kde/kamera-4.8.2-i486-1.txz: Added. kde/kanagram-4.8.2-i486-1.txz: Added. kde/kate-4.8.2-i486-1.txz: Added. kde/kaudiocreator-1.3-i486-1.txz: Upgraded. kde/kbruch-4.8.2-i486-1.txz: Added. kde/kcalc-4.8.2-i486-1.txz: Added. kde/kcharselect-4.8.2-i486-1.txz: Added. kde/kcolorchooser-4.8.2-i486-1.txz: Added. kde/kde-baseapps-4.8.2-i486-1.txz: Added. kde/kde-runtime-4.8.2-i486-1.txz: Added. kde/kde-wallpapers-4.8.2-noarch-1.txz: Added. kde/kde-workspace-4.8.2-i486-1.txz: Added. kde/kdeadmin-4.8.2-i486-1.txz: Upgraded. kde/kdeartwork-4.8.2-i486-1.txz: Upgraded. kde/kdegames-4.8.2-i486-1.txz: Upgraded. kde/kdegraphics-mobipocket-4.8.2-i486-1.txz: Added. kde/kdegraphics-strigi-analyzer-4.8.2-i486-1.txz: Added. kde/kdegraphics-thumbnailers-4.8.2-i486-1.txz: Added. kde/kdelibs-4.8.2-i486-1.txz: Upgraded. kde/kdemultimedia-4.8.2-i486-1.txz: Upgraded. kde/kdenetwork-4.8.2-i486-1.txz: Upgraded. kde/kdepim-4.8.2-i486-1.txz: Upgraded. kde/kdepim-runtime-4.8.2-i486-1.txz: Upgraded. kde/kdepimlibs-4.8.2-i486-1.txz: Upgraded. kde/kdeplasma-addons-4.8.2-i486-1.txz: Upgraded. kde/kdesdk-4.8.2-i486-1.txz: Upgraded. kde/kdetoys-4.8.2-i486-1.txz: Upgraded. kde/kdevelop-4.3.1-i486-1.txz: Upgraded. kde/kdevelop-pg-qt-1.0.0-i486-1.txz: Added. kde/kdevplatform-1.3.1-i486-1.txz: Upgraded. kde/kdewebdev-4.8.2-i486-1.txz: Upgraded. kde/kdf-4.8.2-i486-1.txz: Added. kde/kfloppy-4.8.2-i486-1.txz: Added. kde/kgamma-4.8.2-i486-1.txz: Added. kde/kgeography-4.8.2-i486-1.txz: Added. kde/kgpg-4.8.2-i486-1.txz: Added. kde/khangman-4.8.2-i486-1.txz: Added. kde/kig-4.8.2-i486-1.txz: Added. kde/kiten-4.8.2-i486-1.txz: Added. kde/klettres-4.8.2-i486-1.txz: Added. kde/kmag-4.8.2-i486-1.txz: Added. kde/kmousetool-4.8.2-i486-1.txz: Added. kde/kmouth-4.8.2-i486-1.txz: Added. kde/kmplot-4.8.2-i486-1.txz: Added. kde/kolourpaint-4.8.2-i486-1.txz: Added. kde/konsole-4.8.2-i486-1.txz: Added. kde/korundum-4.8.2-i486-1.txz: Added. kde/kplayer-0.7.2-i486-1.txz: Added. kde/kremotecontrol-4.8.2-i486-1.txz: Added. kde/kruler-4.8.2-i486-1.txz: Added. kde/ksaneplugin-4.8.2-i486-1.txz: Added. kde/ksecrets-4.8.2-i486-1.txz: Added. kde/ksnapshot-4.8.2-i486-1.txz: Added. kde/kstars-4.8.2-i486-1.txz: Added. kde/ktimer-4.8.2-i486-1.txz: Added. kde/ktouch-4.8.2-i486-1.txz: Added. kde/kturtle-4.8.2-i486-1.txz: Added. kde/kwallet-4.8.2-i486-1.txz: Added. kde/kwebkitpart-1.2.0_20111116git-i486-1.txz: Added. kde/kwordquiz-4.8.2-i486-1.txz: Added. kde/libkdcraw-4.8.2-i486-1.txz: Added. kde/libkdeedu-4.8.2-i486-1.txz: Added. kde/libkexiv2-4.8.2-i486-1.txz: Added. kde/libkipi-4.8.2-i486-1.txz: Added. kde/libksane-4.8.2-i486-1.txz: Added. kde/marble-4.8.2-i486-1.txz: Added. kde/networkmanagement-0.9.0-i486-1.txz: Added. kde/okular-4.8.2-i486-1.txz: Added. kde/oxygen-gtk2-1.2.2_1-i486-1.txz: Added. kde/oxygen-icons-4.8.2-i486-1.txz: Upgraded. kde/parley-4.8.2-i486-1.txz: Added. kde/perlkde-4.8.2-i486-1.txz: Added. kde/perlqt-4.8.2-i486-1.txz: Added. kde/polkit-kde-agent-1-9d74ae3_20120104git-i486-1.txz: Added. kde/polkit-kde-kcmodules-1-001bdf7_20120111git-i486-1.txz: Added. kde/printer-applet-4.8.2-i486-1.txz: Added. kde/pykde4-4.8.2-i486-1.txz: Added. kde/qtruby-4.8.2-i486-1.txz: Added. kde/quanta-29a3f8e_20111223git-i486-1.txz: Added. kde/rocs-4.8.2-i486-1.txz: Added. kde/skanlite-0.8-i486-1.txz: Upgraded. kde/smokegen-4.8.2-i486-1.txz: Added. kde/smokekde-4.8.2-i486-1.txz: Added. kde/smokeqt-4.8.2-i486-1.txz: Added. kde/step-4.8.2-i486-1.txz: Added. kde/superkaramba-4.8.2-i486-1.txz: Added. kde/svgpart-4.8.2-i486-1.txz: Added. kde/sweeper-4.8.2-i486-1.txz: Added. kde/wicd-kde-0.3.0_bcf27d8-i486-1.txz: Added. kdei/calligra-l10n-ca-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-ca@valencia-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-cs-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-da-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-de-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-el-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-en_GB-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-es-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-et-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-fi-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-fr-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-hu-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-it-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-kk-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-nb-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-nds-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-nl-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-pl-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-pt-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-pt_BR-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-ru-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-sk-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-sv-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-uk-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-zh_CN-2.4.0-noarch-1.txz: Added. kdei/calligra-l10n-zh_TW-2.4.0-noarch-1.txz: Added. kdei/kde-l10n-ar-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-bg-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-bs-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ca-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ca@valencia-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-cs-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-da-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-de-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-el-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-en_GB-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-es-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-et-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-eu-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-fa-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-fi-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-fr-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ga-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-gl-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-he-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-hr-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-hu-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ia-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-id-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-is-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-it-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ja-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-kk-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-km-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ko-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-lt-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-lv-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-nb-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-nds-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-nl-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-nn-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-pa-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-pl-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-pt-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-pt_BR-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ro-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ru-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-si-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-sk-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-sl-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-sr-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-sv-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-tg-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-th-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-tr-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ug-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-uk-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-vi-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-wa-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_CN-4.8.2-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_TW-4.8.2-noarch-1.txz: Upgraded. l/PyQt-4.9.1-i486-1.txz: Upgraded. l/QScintilla-2.6.1-i486-1.txz: Upgraded. l/akonadi-1.7.2-i486-1.txz: Upgraded. l/attica-0.3.0-i486-1.txz: Upgraded. l/boost-1.49.0-i486-1.txz: Upgraded. l/clucene-2.3.3.4-i486-1.txz: Upgraded. l/ebook-tools-0.2.1-i486-1.txz: Upgraded. l/grantlee-0.2.0-i486-1.txz: Added. l/herqq-1.0.0-i486-1.txz: Added. l/hunspell-1.3.2-i486-1.txz: Upgraded. l/lcms2-2.3-i486-1.txz: Added. l/libatasmart-0.18-i486-1.txz: Added. l/libbluedevil-1.9.1-i486-1.txz: Added. l/libdbusmenu-qt-0.9.2-i486-1.txz: Upgraded. l/libssh-0.5.2-i486-1.txz: Added. l/libvncserver-0.9.8.2-i486-1.txz: Upgraded. l/phonon-4.6.0-i486-1.txz: Upgraded. l/phonon-gstreamer-4.6.0-i486-1.txz: Added. l/phonon-mplayer-1b1fd1f_20110823git-i486-1.txz: Upgraded. l/phonon-xine-4.4.4-i486-1.txz: Added. l/polkit-qt-1-0.103.0-i486-1.txz: Upgraded. Moved from kde/. l/qt-4.8.1-i486-1.txz: Upgraded. l/raptor2-2.0.7-i486-1.txz: Added. l/rasqal-0.9.28-i486-1.txz: Upgraded. l/redland-1.0.15-i486-1.txz: Upgraded. l/sg3_utils-1.33-i486-1.txz: Added. l/shared-desktop-ontologies-0.9.0-i486-1.txz: Upgraded. l/sip-4.13.2-i486-1.txz: Upgraded. l/soprano-2.7.5-i486-1.txz: Upgraded. l/strigi-0.7.7-i486-1.txz: Upgraded. l/system-config-printer-1.3.2-i486-1.txz: Upgraded. n/ModemManager-0.5-i486-1.txz: Added. n/NetworkManager-0.9.2.0-i486-1.txz: Added. n/mobile-broadband-provider-info-20120117-i486-1.txz: Added. n/whois-5.0.15-i486-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. Fix broken /bin/{,ba}sh. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Wed Apr 11 21:29:40 UTC 2012 n/sendmail-8.14.5-i486-2.txz: Rebuilt. Applied an upstream patch to fix SMTP AUTH. Thanks to Alex Bär for the notice. n/sendmail-cf-8.14.5-noarch-2.txz: Rebuilt. +--------------------------+ Wed Apr 11 17:16:32 UTC 2012 l/libmsn-4.2.1-i486-1.txz: Upgraded. n/curl-7.25.0-i486-1.txz: Upgraded. n/ntp-4.2.6p5-i486-1.txz: Upgraded. n/samba-3.5.14-i486-1.txz: Upgraded. This is a security release in order to address a vulnerability that allows remote code execution as the "root" user. All sites running a Samba server should update to the new Samba package and restart Samba. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182 (* Security fix *) xap/pidgin-2.10.3-i486-1.txz: Upgraded. This update fixes several remotely triggerable crash bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2943 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3184 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3594 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4601 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4602 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1178 (* Security fix *) +--------------------------+ Sat Apr 7 21:48:42 UTC 2012 l/libtiff-3.9.6-i486-1.txz: Upgraded. Patched overflows that could lead to arbitrary code execution when parsing a malformed image file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1173 (* Security fix *) isolinux/initrd.img: Rebuilt. Use genuine GNU bash instead of busybox ash. This fixes installer failure caused by exported variables such as TERM failing to propogate to subshells. I'm still not sure what's causing that issue (perhaps a change in glibc?), but using real bash might be better in the long run, as we won't need to avoid bashisms in the scripts. The original reason bash was avoided was to keep things small for installer floppies, and we're well past that era. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Apr 5 21:15:52 UTC 2012 l/qtscriptgenerator-0.2.0-i486-1.txz: Upgraded. +--------------------------+ Wed Apr 4 15:59:46 UTC 2012 a/acpid-2.0.16-i486-1.txz: Upgraded. xap/mozilla-thunderbird-11.0.1-i486-1.txz: Upgraded. +--------------------------+ Thu Mar 29 23:05:19 UTC 2012 Hey folks... here's a few upgrade/bugfix packages: a/e2fsprogs-1.42.2-i486-1.txz: Upgraded. a/xz-5.0.3-i486-2.tgz: Rebuilt. xap/imagemagick-6.7.6_2-i486-1.txz: Upgraded. Build twice to avoid breakage when the major library versions change. +--------------------------+ Wed Mar 28 02:05:26 UTC 2012 a/glibc-solibs-2.15-i486-2.txz: Rebuilt. Upstream glibc fix for crashes: "Sort objects before relocations" git commit 6ee65ed6ddbf04402fad0bec6aa9c73b9d982ae4 a/glibc-zoneinfo-2012b_2012b-noarch-2.txz: Rebuilt. l/glibc-2.15-i486-2.txz: Rebuilt. l/glibc-i18n-2.15-i486-2.txz: Rebuilt. l/glibc-profile-2.15-i486-2.txz: Rebuilt. isolinux/initrd.img: Rebuilt. Fixed the placement of libz. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Mon Mar 26 01:41:11 UTC 2012 a/acpid-2.0.15-i486-1.txz: Upgraded. a/bash-4.2.024-i486-1.txz: Upgraded. a/e2fsprogs-1.42.1-i486-1.txz: Upgraded. a/glibc-solibs-2.15-i486-1.txz: Upgraded. a/glibc-zoneinfo-2012b_2012b-noarch-1.txz: Upgraded. Upgraded to tzcode2012b and tzdata2012b. a/kernel-generic-3.2.13-i486-1.txz: Upgraded. a/kernel-generic-smp-3.2.13_smp-i686-1.txz: Upgraded. a/kernel-huge-3.2.13-i486-1.txz: Upgraded. a/kernel-huge-smp-3.2.13_smp-i686-1.txz: Upgraded. a/kernel-modules-3.2.13-i486-1.txz: Upgraded. a/kernel-modules-smp-3.2.13_smp-i686-1.txz: Upgraded. a/module-init-tools-3.16-i486-1.txz: Upgraded. d/binutils-2.22.52.0.1-i486-1.txz: Upgraded. d/ccache-3.1.7-i486-1.txz: Upgraded. d/gcc-4.7.0-i486-1.txz: Upgraded. d/gcc-g++-4.7.0-i486-1.txz: Upgraded. d/gcc-gfortran-4.7.0-i486-1.txz: Upgraded. d/gcc-gnat-4.7.0-i486-1.txz: Upgraded. d/gcc-go-4.7.0-i486-1.txz: Upgraded. d/gcc-java-4.7.0-i486-1.txz: Upgraded. d/gcc-objc-4.7.0-i486-1.txz: Upgraded. d/kernel-headers-3.2.13_smp-x86-1.txz: Upgraded. k/kernel-source-3.2.13_smp-noarch-1.txz: Upgraded. l/glibc-2.15-i486-1.txz: Upgraded. l/glibc-i18n-2.15-i486-1.txz: Upgraded. l/glibc-profile-2.15-i486-1.txz: Upgraded. l/gmp-5.0.4-i486-1.txz: Upgraded. l/mpfr-3.1.0-i486-1.txz: Upgraded. l/virtuoso-ose-6.1.3-i486-1.txz: Upgraded. l/zlib-1.2.6-i486-1.txz: Upgraded. Moved shared library to /lib{,64} to prepare for kmod. n/bind-9.9.0-i486-1.txz: Upgraded. n/obex-data-server-0.4.6-i486-1.txz: Upgraded. n/rsync-3.0.9-i486-1.txz: Upgraded. xap/imagemagick-6.7.6_1-i486-1.txz: Upgraded. Libraries got a major version number bump, requiring recompiles and/or upgrades to obex-data-server, virtuoso-ose, and xine-lib. xap/xine-lib-1.1.19-i686-2.txz: Rebuilt. extra/linux-3.2.13-nosmp-sdk/*: Rebuilt. isolinux/initrd.img: Rebuilt. In SeTpartitions, use -d single -m single as it increases performance by about 15%, and multiple metadata copies are useless when using a btrfs filesystem consisting of a single device or partition (which is all the installer currently supports). Thanks to Luigi Genoni. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Wed Mar 14 09:08:26 UTC 2012 l/seamonkey-solibs-2.8-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) n/mtr-0.82-i486-1.txz: Upgraded. xap/mozilla-firefox-11.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-11.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.8-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) y/bsd-games-2.13-i486-12.txz: Rebuilt. (typo fix) +--------------------------+ Sun Feb 26 23:09:05 UTC 2012 a/kernel-generic-3.2.7-i486-1.txz: Upgraded. a/kernel-generic-smp-3.2.7_smp-i686-1.txz: Upgraded. a/kernel-huge-3.2.7-i486-1.txz: Upgraded. a/kernel-huge-smp-3.2.7_smp-i686-1.txz: Upgraded. a/kernel-modules-3.2.7-i486-1.txz: Upgraded. a/kernel-modules-smp-3.2.7_smp-i686-1.txz: Upgraded. d/kernel-headers-3.2.7_smp-x86-1.txz: Upgraded. k/kernel-source-3.2.7_smp-noarch-1.txz: Upgraded. extra/linux-3.2.7-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sat Feb 25 20:36:42 UTC 2012 testing/packages/mozilla-firefox-11.0b4-i486-1.txz: Upgraded. testing/packages/mozilla-thunderbird-11.0b3-i486-1.txz: Upgraded. testing/packages/seamonkey-2.8b4-i486-1.txz: Upgraded. testing/packages/seamonkey-solibs-2.8b4-i486-1.txz: Upgraded. +--------------------------+ Wed Feb 22 18:14:58 UTC 2012 l/libpng-1.4.9-i486-1.txz: Upgraded. All branches of libpng prior to versions 1.5.9, 1.4.9, 1.2.47, and 1.0.57, respectively, fail to correctly validate a heap allocation in png_decompress_chunk(), which can lead to a buffer-overrun and the possibility of execution of hostile code on 32-bit systems. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3026 (* Security fix *) l/seamonkey-solibs-2.7.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) xap/mozilla-firefox-10.0.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-10.0.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.7.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Tue Feb 14 01:57:25 UTC 2012 xap/mozilla-thunderbird-10.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Sun Feb 12 23:26:00 UTC 2012 testing/packages/mozilla-thunderbird-11.0b1-i486-1.txz: Added. testing/packages/seamonkey-2.8b2-i486-1.txz: Added. testing/packages/seamonkey-solibs-2.8b2-i486-1.txz: Added. +--------------------------+ Sat Feb 11 02:37:16 UTC 2012 l/seamonkey-solibs-2.7.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) xap/mozilla-firefox-10.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/seamonkey-2.7.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) testing/packages/mozilla-firefox-11.0b2-i486-1.txz: Upgraded. +--------------------------+ Wed Feb 8 01:21:42 UTC 2012 a/glibc-solibs-2.14.1-i486-4.txz: Rebuilt. Patched an overflow in tzfile. This was evidently first reported in 2009, but is only now getting around to being patched. To exploit it, one must be able to write beneath /usr/share/zoneinfo, which is usually not possible for a normal user, but may be in the case where they are chroot()ed to a directory that they own. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5029 (* Security fix *) a/glibc-zoneinfo-2011i_2011n-noarch-4.txz: Rebuilt. ap/alsa-utils-1.0.25-i486-1.txz: Upgraded. ap/hplip-3.11.12-i486-1.txz: Upgraded. ap/sqlite-3.7.10-i486-1.txz: Upgraded. l/alsa-lib-1.0.25-i486-1.txz: Upgraded. l/alsa-oss-1.0.25-i486-1.txz: Upgraded. l/apr-util-1.4.1-i486-1.txz: Upgraded. l/glibc-2.14.1-i486-4.txz: Rebuilt. Patched an overflow in tzfile. This was evidently first reported in 2009, but is only now getting around to being patched. To exploit it, one must be able to write beneath /usr/share/zoneinfo, which is usually not possible for a normal user, but may be in the case where they are chroot()ed to a directory that they own. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5029 (* Security fix *) l/glibc-i18n-2.14.1-i486-4.txz: Rebuilt. l/glibc-profile-2.14.1-i486-4.txz: Rebuilt. Patched an overflow in tzfile. This was evidently first reported in 2009, but is only now getting around to being patched. To exploit it, one must be able to write beneath /usr/share/zoneinfo, which is usually not possible for a normal user, but may be in the case where they are chroot()ed to a directory that they own. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5029 (* Security fix *) n/httpd-2.2.22-i486-1.txz: Upgraded. *) SECURITY: CVE-2011-3368 (cve.mitre.org) Reject requests where the request-URI does not match the HTTP specification, preventing unexpected expansion of target URLs in some reverse proxy configurations. [Joe Orton] *) SECURITY: CVE-2011-3607 (cve.mitre.org) Fix integer overflow in ap_pregsub() which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file. [Stefan Fritsch, Greg Ames] *) SECURITY: CVE-2011-4317 (cve.mitre.org) Resolve additional cases of URL rewriting with ProxyPassMatch or RewriteRule, where particular request-URIs could result in undesired backend network exposure in some configurations. [Joe Orton] *) SECURITY: CVE-2012-0021 (cve.mitre.org) mod_log_config: Fix segfault (crash) when the '%{cookiename}C' log format string is in use and a client sends a nameless, valueless cookie, causing a denial of service. The issue existed since version 2.2.17. PR 52256. [Rainer Canavan ] *) SECURITY: CVE-2012-0031 (cve.mitre.org) Fix scoreboard issue which could allow an unprivileged child process could cause the parent to crash at shutdown rather than terminate cleanly. [Joe Orton] *) SECURITY: CVE-2012-0053 (cve.mitre.org) Fix an issue in error responses that could expose "httpOnly" cookies when no custom ErrorDocument is specified for status code 400. [Eric Covener] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053 (* Security fix *) n/php-5.3.10-i486-1.txz: Upgraded. Fixed arbitrary remote code execution vulnerability reported by Stefan Esser, CVE-2012-0830. (Stas, Dmitry) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0830 (* Security fix *) n/proftpd-1.3.4a-i486-1.txz: Upgraded. This update fixes a use-after-free() memory corruption error, and possibly other unspecified issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4130 (* Security fix *) n/vsftpd-2.3.5-i486-1.txz: Upgraded. Minor version bump, this also works around a hard to trigger heap overflow in glibc (glibc zoneinfo caching vuln). For there to be any possibility to trigger the glibc bug within vsftpd, the non-default option "chroot_local_user" must be set in /etc/vsftpd.conf. Considered 1) low severity (hard to exploit) and 2) not a vsftpd bug :-) Nevertheless: (* Security fix *) +--------------------------+ Thu Feb 2 16:02:47 UTC 2012 It is cloudy and foggy here today -- I did not see my shadow, and will not be crawling back into my hole for 6 weeks. ;-) testing/packages/mozilla-firefox-11.0b1-i486-1.txz: Added. +--------------------------+ Thu Feb 2 15:07:23 UTC 2012 a/kernel-firmware-20120202git-noarch-1.txz: Upgraded. There were some reports of a failing checksum on the .asc (which did verify, so the package was good). So, we'll replace it with a new build to make sure that it syncs out. +--------------------------+ Wed Feb 1 23:20:04 UTC 2012 $(fortune) just obtained logging in to stamp the Changelog, finally: "You single-handedly fought your way into this hopeless mess." Well, we'll work on rectifying that situation. :-) Sorry about the lack of updates... everything here blew up all at once, it seemed, but equipment, upstream targets, and reality all seem to be settling down enough to get these updates out and have them be an actual improvement over what's already up. Hope to have more soon. Cheers! l/seamonkey-solibs-2.7-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) xap/mozilla-firefox-10.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-10.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.7-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Wed Feb 1 17:18:14 CST 2012 testing/packages/mozilla-firefox-10.0-i486-1.txz: Upgraded. testing/packages/mozilla-thunderbird-10.0-i486-1.txz: Upgraded. +--------------------------+ Wed Feb 1 17:18:13 CST 2012 a/kernel-generic-3.2.2-i486-1.txz: Upgraded. a/kernel-generic-smp-3.2.2_smp-i686-1.txz: Upgraded. a/kernel-huge-3.2.2-i486-1.txz: Upgraded. a/kernel-huge-smp-3.2.2_smp-i686-1.txz: Upgraded. a/kernel-modules-3.2.2-i486-1.txz: Upgraded. a/kernel-modules-smp-3.2.2_smp-i686-1.txz: Upgraded. a/openssl-solibs-0.9.8t-i486-1.txz: Upgraded. This fixes a bug where DTLS applications were not properly supported. This bug could have allowed remote attackers to cause a denial of service via unspecified vectors. CVE-2012-0050 has been assigned to this issue. For more details see: http://openssl.org/news/secadv_20120118.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0050 (* Security fix *) d/kernel-headers-3.2.2_smp-x86-1.txz: Upgraded. e/emacs-23.4-i486-1.txz: Upgraded. k/kernel-source-3.2.2_smp-noarch-1.txz: Upgraded. n/openssl-0.9.8t-i486-1.txz: Upgraded. This fixes a bug where DTLS applications were not properly supported. This bug could have allowed remote attackers to cause a denial of service via unspecified vectors. CVE-2012-0050 has been assigned to this issue. For more details see: http://openssl.org/news/secadv_20120118.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0050 (* Security fix *) extra/linux-3.2.1-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Wed Feb 1 17:18:11 CST 2012 a/coreutils-8.15-i486-1.txz: Upgraded. This will be provided as a patch to fix some important issues with ext4. Thanks to Georgy Salnikov for the notification. a/cups-1.4.8-i486-1.txz: Upgraded. This might fix a printing issue with LibreOffice. We'll look into cups-1.5.0 once we know if this fix works. If it does, we'll deploy cups-1.4.8 as a patch for Slackware 13.37. Thanks to Willy Sudiarto Raharjo. a/glibc-solibs-2.14.1-i486-3.txz: Rebuilt. a/glibc-zoneinfo-2011i_2011n-noarch-3.txz: Rebuilt. a/kernel-generic-3.2.1-i486-1.txz: Upgraded. a/kernel-generic-smp-3.2.1_smp-i686-1.txz: Upgraded. a/kernel-huge-3.2.1-i486-1.txz: Upgraded. a/kernel-huge-smp-3.2.1_smp-i686-1.txz: Upgraded. a/kernel-modules-3.2.1-i486-1.txz: Upgraded. a/kernel-modules-smp-3.2.1_smp-i686-1.txz: Upgraded. d/kernel-headers-3.2.1_smp-x86-1.txz: Upgraded. k/kernel-source-3.2.1_smp-noarch-1.txz: Upgraded. l/glibc-2.14.1-i486-3.txz: Rebuilt. l/glibc-i18n-2.14.1-i486-3.txz: Rebuilt. l/glibc-profile-2.14.1-i486-3.txz: Rebuilt. n/ca-certificates-20111211-noarch-1.txz: Upgraded. Removes DigiNotar and other untrusted certificates. (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Wed Feb 1 17:18:07 CST 2012 Hey folks! Have a few overdue updates to the toolchain. This has all been built and rebuild (and upgraded) far too many times IMHO to wait around yet again to get 3.2.1 in place and bump some compiler deps to get ARM working... what was that about the echo $(fortune -m "goal of Computer Science") ? Anyway, please test and report problems and we'll have another round here shortly. a/glibc-solibs-2.14.1-i486-3.txz: Rebuilt. a/glibc-zoneinfo-2011i_2011n-noarch-3.txz: Rebuilt. a/kernel-firmware-20120109git-noarch-1.txz: Upgraded. ap/htop-1.0-i486-1.txz: Upgraded. d/gcc-4.6.2-i486-1.txz: Upgraded. d/gcc-g++-4.6.2-i486-1.txz: Upgraded. d/gcc-gfortran-4.6.2-i486-1.txz: Upgraded. d/gcc-gnat-4.6.2-i486-1.txz: Upgraded. d/gcc-go-4.6.2-i486-1.txz: Added. d/gcc-java-4.6.2-i486-1.txz: Upgraded. d/gcc-objc-4.6.2-i486-1.txz: Upgraded. d/slacktrack-2.10-i486-1.txz: Upgraded. e/emacs-23.3.tar.xz: Upgraded. l/freetype-2.4.8-i486-1.txz: Upgraded. Some vulnerabilities in handling CID-keyed PostScript fonts have been fixed. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3439 (* Security fix *) l/glibc-2.14.1-i486-3.txz: Rebuilt. Patched to provide compile support for NIS and RPC again. l/glibc-i18n-2.14.1-i486-3.txz: Rebuilt. l/glibc-profile-2.14.1-i486-3.txz: Rebuilt. l/seamonkey-solibs-2.6.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/ (* Security fix *) n/sendmail-8.14.5-i486-1.txz: Upgraded. n/sendmail-cf-8.14.5-noarch-1.txz: Upgraded. xap/mozilla-firefox-9.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-9.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.6.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/ (* Security fix *) xap/x3270-3.3.12ga7-i486-1.txz: Upgraded. xap/xfractint-20.04p11-i486-1.txz: Upgraded. pasture/gcc-4.5.3-i486-2.txz: Moved to /pasture. pasture/gcc-g++-4.5.3-i486-2.txz: Moved to /pasture. pasture/gcc-gfortran-4.5.3-i486-2.txz: Moved to /pasture. pasture/gcc-gnat-4.5.3-i486-2.txz: Moved to /pasture. pasture/gcc-java-4.5.3-i486-2.txz: Moved to /pasture. pasture/gcc-objc-4.5.3-i486-2.txz: Moved to /pasture. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. testing/packages/mozilla-firefox-10.0b4-i486-1.txz: Added. testing/packages/mozilla-thunderbird-10.0b3-i486-1.txz: Added. +--------------------------+ Wed Dec 14 16:22:29 UTC 2011 d/subversion-1.7.2-i486-1.txz: Upgraded. This update fixes an issue with "git svn clone" being broken. Thanks to Francesco Allertsen for the heads-up. Hmmm, perhaps vbatts can tell me what has happened to the ruby bindings... +--------------------------+ Tue Nov 29 00:09:21 UTC 2011 testing/packages/mozilla-thunderbird-9.0b2-i486-1.txz: Upgraded. +--------------------------+ Sun Nov 27 03:37:52 UTC 2011 d/yasm-1.2.0-i486-1.txz: Upgraded. l/seamonkey-solibs-2.5-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/ (* Security fix *) xap/mozilla-firefox-8.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-8.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.5-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/ (* Security fix *) testing/packages/mozilla-firefox-9.0b3-i486-1.txz: Upgraded. +--------------------------+ Wed Nov 23 15:17:39 UTC 2011 d/make-3.82-i486-3.txz: Rebuilt. Patched a free() crash when building Android. Thanks to Troy Unrau. Fixed IA32 arch, package locations... sorry :) +--------------------------+ Tue Nov 22 15:23:55 UTC 2011 d/make-3.82-x86_64-3.txz: Rebuilt. Patched a free() crash when building Android. Thanks to Troy Unrau. testing/packages/mozilla-firefox-9.0b2-i486-1.txz: Upgraded. +--------------------------+ Thu Nov 17 02:12:33 UTC 2011 n/bind-9.7.4_P1-i486-1.txz: Upgraded. --- 9.7.4-P1 released --- 3218. [security] Cache lookup could return RRSIG data associated with nonexistent records, leading to an assertion failure. [RT #26590] (* Security fix *) +--------------------------+ Sun Nov 13 16:03:06 UTC 2011 a/glibc-solibs-2.14.1-i486-2.txz: Rebuilt. a/glibc-zoneinfo-2011i_2011n-noarch-2.txz: Rebuilt. l/glibc-2.14.1-i486-2.txz: Rebuilt. Merged ELF patches -- Matt Burgess l/glibc-i18n-2.14.1-i486-2.txz: Rebuilt. l/glibc-profile-2.14.1-i486-2.txz: Rebuilt. testing/packages/mozilla-firefox-9.0b1-i486-1.txz: Added. +--------------------------+ Fri Nov 11 18:58:21 UTC 2011 Good 11-11-11, everyone! Enjoy some fresh time. :) a/glibc-solibs-2.14.1-i486-1.txz: Upgraded. a/glibc-zoneinfo-2011i_2011n-noarch-1.txz: Upgraded. New upstream homepage: http://www.iana.org/time-zones l/glibc-2.14.1-i486-1.txz: Upgraded. l/glibc-i18n-2.14.1-i486-1.txz: Upgraded. l/glibc-profile-2.14.1-i486-1.txz: Upgraded. +--------------------------+ Tue Nov 8 04:07:49 UTC 2011 n/openssh-5.9p1-i486-2.txz: Rebuilt. Upstream different timestamp, size, ChangeLog. GPG verifies on both this newer one and what we had before (?). xap/mozilla-firefox-8.0-i486-1.txz: Upgraded. +--------------------------+ Tue Oct 11 07:50:04 UTC 2011 a/file-5.09-i486-1.txz: Upgraded. l/seamonkey-solibs-2.4.1-i486-1.txz: Upgraded. n/httpd-2.2.21-i486-1.txz: Upgraded. Respond with HTTP_NOT_IMPLEMENTED when the method is not recognized. [Jean-Frederic Clere] SECURITY: CVE-2011-3348 Fix a regression introduced by the CVE-2011-3192 byterange fix in 2.2.20. PR 51748. [] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3348 (* Security fix *) xap/mozilla-firefox-7.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-7.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.4.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/ (* Security fix *) testing/packages/mozilla-firefox-8.0b2-i486-1.txz: Upgraded. +--------------------------+ Tue Sep 6 16:53:43 UTC 2011 n/openssh-5.9p1-i486-1.txz: Upgraded. +--------------------------+ Tue Sep 6 00:15:03 UTC 2011 l/seamonkey-solibs-2.3.3-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/ http://www.mozilla.org/security/announce/2011/mfsa2011-34.html (* Security fix *) n/httpd-2.2.20-i486-1.txz: Upgraded. SECURITY: CVE-2011-3192 (cve.mitre.org) core: Fix handling of byte-range requests to use less memory, to avoid denial of service. If the sum of all ranges in a request is larger than the original file, ignore the ranges and send the complete file. PR 51714. [Stefan Fritsch, Jim Jagielski, Ruediger Pluem, Eric Covener] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192 (* Security fix *) xap/mozilla-firefox-6.0.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html http://www.mozilla.org/security/announce/2011/mfsa2011-34.html (* Security fix *) xap/mozilla-thunderbird-6.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html http://www.mozilla.org/security/announce/2011/mfsa2011-34.html (* Security fix *) xap/seamonkey-2.3.3-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/ http://www.mozilla.org/security/announce/2011/mfsa2011-34.html (* Security fix *) testing/packages/mozilla-firefox-7.0b4-i486-1.txz: Upgraded. +--------------------------+ Thu Aug 25 09:10:45 UTC 2011 a/kernel-firmware-20110814git-noarch-1.txz: Upgraded. Fetch the latest kernel firmware from git -- the stuff in the kernel sources is somewhat stale. ap/soma-2.7.1-noarch-1.txz: Added. Soma is a command line/dialog Internet radio player. Thanks to David Woodfall. l/jre-6u27-i586-1.txz: Upgraded. n/php-5.3.8-i486-1.txz: Upgraded. Security fixes vs. 5.3.6 (5.3.7 was not usable): Updated crypt_blowfish to 1.2. (CVE-2011-2483) Fixed crash in error_log(). Reported by Mateusz Kocielski Fixed buffer overflow on overlog salt in crypt(). Fixed bug #54939 (File path injection vulnerability in RFC1867 File upload filename). Reported by Krzysztof Kotowicz. (CVE-2011-2202) Fixed stack buffer overflow in socket_connect(). (CVE-2011-1938) Fixed bug #54238 (use-after-free in substr_replace()). (CVE-2011-1148) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1938 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2202 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2483 (* Security fix *) extra/jdk-6/jdk-6u27-i586-1.txz: Upgraded. testing/packages/mozilla-firefox-7.0b1-i486-1.txz: Added. +--------------------------+ Sun Aug 14 17:49:30 UTC 2011 n/wget-1.13-i486-1.txz: Upgraded. xap/mozilla-firefox-6.0-i486-1.txz: Upgraded. +--------------------------+ Fri Aug 12 23:20:00 UTC 2011 d/binutils-2.21.53.0.2-i486-1.txz: Upgraded. n/bind-9.7.4-i486-1.txz: Upgraded. This BIND update addresses a couple of security issues: * named, set up to be a caching resolver, is vulnerable to a user querying a domain with very large resource record sets (RRSets) when trying to negatively cache the response. Due to an off-by-one error, caching the response could cause named to crash. [RT #24650] [CVE-2011-1910] * Change #2912 (see CHANGES) exposed a latent bug in the DNS message processing code that could allow certain UPDATE requests to crash named. [RT #24777] [CVE-2011-2464] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464 (* Security fix *) +--------------------------+ Fri Aug 12 16:25:35 UTC 2011 ap/htop-0.9-i486-1.txz: Added. Oops, this was missing on 32-bit. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Fri Aug 12 00:29:11 UTC 2011 a/lilo-23.2-i486-1.txz: Upgraded. ap/htop-0.9-i486-1.txz: Added. htop is an ncurses-based interactive process viewer. Thanks to Michal Dorocinski for the suggestion. ap/sqlite-3.7.7.1-i486-1.txz: Upgraded. Added options: -DSQLITE_ENABLE_FTS3 -DSQLITE_ENABLE_FTS3_PARENTHESIS=1 e/emacs-23.3a-i486-1.txz: Upgraded. testing/packages/mozilla-firefox-6.0b5-i486-1.txz: Added. testing/packages/mozilla-thunderbird-6.0b3-i486-1.txz: Added. testing/packages/seamonkey-2.3b3-i486-1.txz: Added. testing/packages/seamonkey-solibs-2.3b3-i486-1.txz: Added. +--------------------------+ Fri Jul 29 18:22:40 UTC 2011 ap/screen-4.0.3-i486-3.txz: Rebuilt. Use a larger buffer for the termtype variable to fix crashes with long names (e.g. rxvt-unicode-256color). Thanks to cteg. l/libpng-1.4.8-i486-1.txz: Upgraded. Upgraded to libpng-1.2.46 and libpng-1.4.8. Fixed uninitialized memory read in png_format_buffer() (Bug report by Frank Busse, related to CVE-2004-0421). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0421 (* Security fix *) n/dhcpcd-5.2.12-i486-1.txz: Upgraded. Sanitize the host name provided by the DHCP server to insure that it does not contain any shell metacharacters. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0996 (* Security fix *) n/samba-3.5.10-i486-1.txz: Upgraded. Fixed cross-site request forgery and cross-site scripting vulnerability in SWAT (the Samba Web Administration Tool). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2694 (* Security fix *) +--------------------------+ Thu Jul 14 21:34:41 UTC 2011 l/seamonkey-solibs-2.2-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/ (* Security fix *) xap/mozilla-firefox-5.0.1-i486-1.txz: Upgraded. I guess this is only a fix for Mac OS X, but it's still 0.0.1 better. ;-) xap/mozilla-thunderbird-5.0-i486-1.txz: Upgraded. Thanks to dolphin77 for some hints about the ./configure options. xap/seamonkey-2.2-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/ (* Security fix *) +--------------------------+ Fri Jul 8 16:55:13 UTC 2011 n/bind-9.7.3_P3-i486-1.txz: Upgraded. A specially constructed packet will cause BIND 9 ("named") to exit, affecting DNS service. The issue exists in BIND 9.6.3 and newer. "Change #2912 (see CHANGES) exposed a latent bug in the DNS message processing code that could allow certain UPDATE requests to crash named. This was fixed by disambiguating internal database representation vs DNS wire format data. [RT #24777] [CVE-2011-2464]" For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464 (* Security fix *) xap/mozilla-thunderbird-3.1.11-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird30.html (* Security fix *) +--------------------------+ Tue Jun 28 18:19:47 UTC 2011 ap/ghostscript-9.02-i486-2.txz: Rebuilt. Provide pstoraster -> gstoraster symlink. Include latest History file, but not all the old ones. Is this ready for 13.37/patches now? +--------------------------+ Mon Jun 27 21:29:54 UTC 2011 n/gnutls-2.12.7-i486-1.txz: Upgraded. xap/pidgin-2.9.0-i486-1.txz: Upgraded. Fixed a remote denial of service. A remote attacker could set a specially crafted GIF file as their buddy icon causing vulerable versions of pidgin to crash due to excessive memory use. For more information, see: http://pidgin.im/news/security/?id=52 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2485 (* Security fix *) +--------------------------+ Fri Jun 24 02:55:39 UTC 2011 ap/ghostscript-9.02-i486-1.txz: Upgraded. I welcome reports about how well this version of ghostscript works compared with the 9.00 that shipped in Slackware 13.37. If it fixes important bugs without regressions, then it might be considered as a patch for 13.37. l/jre-6u26-i586-1.txz: Upgraded. xap/mozilla-firefox-5.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) extra/jdk-6/jdk-6u26-i586-1.txz: Upgraded. +--------------------------+ Mon Jun 20 04:09:11 UTC 2011 n/getmail-4.20.3-i486-1.txz: Upgraded. n/fetchmail-6.3.20-i486-1.txz: Upgraded. This release fixes a denial of service in STARTTLS protocol phases. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1947 http://www.fetchmail.info/fetchmail-SA-2011-01.txt (* Security fix *) l/seamonkey-solibs-2.1-i486-1.txz: Upgraded. xap/seamonkey-2.1-i486-1.txz: Upgraded. +--------------------------+ Sat May 28 19:28:21 UTC 2011 a/file-5.07-i486-1.txz: Upgraded. d/gcc-4.5.3-i486-2.txz: Rebuilt. d/gcc-g++-4.5.3-i486-2.txz: Rebuilt. d/gcc-gfortran-4.5.3-i486-2.txz: Rebuilt. d/gcc-gnat-4.5.3-i486-2.txz: Rebuilt. d/gcc-java-4.5.3-i486-2.txz: Rebuilt. d/gcc-objc-4.5.3-i486-2.txz: Rebuilt. Added --enable-objc-gc option to enable Objective-C garbage collection. Thanks to Luca De Pandis. +--------------------------+ Fri May 27 22:56:00 UTC 2011 n/bind-9.7.3_P1-i486-1.txz: Upgraded. This release fixes security issues: * A large RRSET from a remote authoritative server that results in the recursive resolver trying to negatively cache the response can hit an off by one code error in named, resulting in named crashing. [RT #24650] [CVE-2011-1910] * Zones that have a DS record in the parent zone but are also listed in a DLV and won't validate without DLV could fail to validate. [RT #24631] For more information, see: http://www.isc.org/software/bind/advisories/cve-2011-1910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 (* Security fix *) +--------------------------+ Wed May 25 20:03:16 UTC 2011 a/cxxlibs-6.0.14-i486-2.txz: Rebuilt. a/glibc-solibs-2.13-i486-5.txz: Rebuilt. a/glibc-zoneinfo-2.13-noarch-5.txz: Rebuilt. Upgraded to tzcode2011g and tzdata2011g. a/kernel-firmware-2.6.38.7-noarch-1.txz: Upgraded. a/kernel-generic-2.6.38.7-i486-1.txz: Upgraded. a/kernel-generic-smp-2.6.38.7_smp-i686-1.txz: Upgraded. a/kernel-huge-2.6.38.7-i486-1.txz: Upgraded. a/kernel-huge-smp-2.6.38.7_smp-i686-1.txz: Upgraded. a/kernel-modules-2.6.38.7-i486-1.txz: Upgraded. a/kernel-modules-smp-2.6.38.7_smp-i686-1.txz: Upgraded. ap/linuxdoc-tools-0.9.66-i486-9.txz: Rebuilt. ap/nano-2.3.1-i486-1.txz: Upgraded. d/gcc-4.5.3-i486-1.txz: Upgraded. d/gcc-g++-4.5.3-i486-1.txz: Upgraded. d/gcc-gfortran-4.5.3-i486-1.txz: Upgraded. d/gcc-gnat-4.5.3-i486-1.txz: Upgraded. d/gcc-java-4.5.3-i486-1.txz: Upgraded. d/gcc-objc-4.5.3-i486-1.txz: Upgraded. d/git-1.7.5.1-i486-1.txz: Upgraded. d/kernel-headers-2.6.38.7_smp-x86-1.txz: Upgraded. d/perl-5.14.0-i486-1.txz: Upgraded. d/subversion-1.6.16-i486-2.txz: Rebuilt. k/kernel-source-2.6.38.7_smp-noarch-1.txz: Upgraded. These are the main configuration changes from the 2.6.37.6 kernel in 13.37: BLK_DEV_LOOP y -> m HIGHMEM4G y -> n HIGHMEM64G n -> y LOG_BUF_SHIFT 15 -> 18 M686 y -> n MPENTIUMIII n -> y MOUSE_PS2_ELANTECH n -> y And, compared with the 2.6.38.4 kernel in 13.37/testing: LOG_BUF_SHIFT 15 -> 18 M686 y -> n MPENTIUMIII n -> y PREEMPT_NONE y -> n PREEMPT_VOLUNTARY n -> y SCHED_AUTOGROUP y -> n It remains to be seen where the PREEMPT_* options will settle in the future. SCHED_AUTOGROUP still seems sketchy to me, and might be behind some odd clockskew issues. And, thanks to Carl Wenninger for reporting that the LOG_BUF_SHIFT setting was less than the kernel defaults and was leading to a few missing lines at the beginning of 'dmesg' output. kde/kdebindings-4.5.5-i486-3.txz: Rebuilt. l/apr-1.4.5-i486-1.txz: Upgraded. This fixes a possible denial of service due to a problem with a loop in the new apr_fnmatch() implementation consuming CPU. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1928 (* Security fix *) l/apr-util-1.3.12-i486-1.txz: Upgraded. Fix crash because of NULL cleanup registered by apr_ldap_rebind_init(). l/glibc-2.13-i486-5.txz: Rebuilt. l/glibc-i18n-2.13-i486-5.txz: Rebuilt. l/glibc-profile-2.13-i486-5.txz: Rebuilt. l/libidn-1.22-i486-1.txz: Upgraded. l/pilot-link-0.12.5-i486-4.txz: Rebuilt. l/virtuoso-ose-6.1.2-i486-2.txz: Rebuilt. n/gnutls-2.12.5-i486-1.txz: Upgraded. n/httpd-2.2.19-i486-1.txz: Upgraded. Revert ABI breakage in 2.2.18 caused by the function signature change of ap_unescape_url_keep2f(). This release restores the signature from 2.2.17 and prior, and introduces ap_unescape_url_keep2f_ex(). Apache httpd-2.2.18 is considered abandoned. All users must upgrade. n/irssi-0.8.15-i486-4.txz: Rebuilt. n/net-snmp-5.6.1-i486-2.txz: Rebuilt. n/ntp-4.2.6p3-i486-2.txz: Rebuilt. n/obexftp-0.23-i486-6.txz: Rebuilt. x/libdrm-2.4.25-i486-1.txz: Upgraded. x/mesa-7.10.2-i486-1.txz: Upgraded. x/xf86-video-nouveau-git_20110515_8378443-i486-1.txz: Upgraded. xap/gv-3.7.2-i486-1.txz: Upgraded. xap/imagemagick-6.6.9_8-i486-1.txz: Upgraded. xap/pidgin-2.7.11-i486-2.txz: Rebuilt. xap/xchat-2.8.8-i486-4.txz: Rebuilt. isolinux/initrd.img: Rebuilt. kernels/*: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. extra/linux-2.6.38.7-nosmp-sdk/*: Rebuilt. +--------------------------+ Fri May 13 20:30:07 UTC 2011 l/apr-1.4.4-i486-1.txz: Upgraded. This fixes a possible denial of service due to an unconstrained, recursive invocation of apr_fnmatch(). This function has been reimplemented using a non-recursive algorithm. Thanks to William Rowe. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419 (* Security fix *) l/apr-util-1.3.11-i486-1.txz: Upgraded. n/httpd-2.2.18-i486-1.txz: Upgraded. This is a bug fix release, but since the upgrades to apr/apr-util require at least an httpd recompile we opted to upgrade to the newest httpd. +--------------------------+ Thu May 5 23:23:20 UTC 2011 a/coreutils-8.12-i486-1.txz: Upgraded. +--------------------------+ Mon May 2 20:20:50 UTC 2011 xap/mozilla-firefox-4.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox40.html (* Security fix *) xap/mozilla-thunderbird-3.1.10-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html (* Security fix *) +--------------------------+ Mon Apr 25 13:37:00 UTC 2011 Slackware 13.37 x86 stable is released! Thanks to everyone who pitched in on this release: the Slackware team, the folks producing upstream code, and linuxquestions.org for providing a great forum for collaboration and testing. The ISOs are off to be replicated, a 6 CD-ROM 32-bit set and a dual-sided 32-bit/64-bit x86/x86_64 DVD. Please consider supporting the Slackware project by picking up a copy from store.slackware.com. We're taking pre-orders now, and offer a discount if you sign up for a subscription. As always, thanks to the Slackware community for testing, suggestions, and feedback. :-) Have fun! +--------------------------+