Mon Oct 12 18:55:06 UTC 2020 patches/packages/glibc-zoneinfo-2020b-noarch-2_slack14.1.txz: Rebuilt. Default to more bloated (but more compatible) "fat" format with zic. This was the default prior to tzcode2020b. +--------------------------+ Fri Oct 9 18:10:25 UTC 2020 patches/packages/glibc-zoneinfo-2020b-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Aug 21 20:23:38 UTC 2020 patches/packages/bind-9.11.22-i486-1_slack14.1.txz: Upgraded. This update fixes three security issues: "update-policy" rules of type "subdomain" were incorrectly treated as "zonesub" rules, which allowed keys used in "subdomain" rules to update names outside of the specified subdomains. The problem was fixed by making sure "subdomain" rules are again processed as described in the ARM. When BIND 9 was compiled with native PKCS#11 support, it was possible to trigger an assertion failure in code determining the number of bits in the PKCS#11 RSA public key with a specially crafted packet. It was possible to trigger an assertion failure when verifying the response to a TSIG-signed request. For more information, see: https://kb.isc.org/docs/cve-2020-8624 https://kb.isc.org/docs/cve-2020-8623 https://kb.isc.org/docs/cve-2020-8622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8623 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8622 (* Security fix *) +--------------------------+ Wed Aug 19 18:13:44 UTC 2020 patches/packages/curl-7.72.0-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: libcurl: wrong connect-only connection [98] For more information, see: https://curl.haxx.se/docs/CVE-2020-8231.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 (* Security fix *) +--------------------------+ Wed Aug 5 18:46:42 UTC 2020 patches/packages/httpd-2.4.46-i486-1_slack14.1.txz: Upgraded. This is the latest release from the Apache HTTP Server 2.4.x stable branch. +--------------------------+ Sat Jul 4 18:59:06 UTC 2020 patches/packages/libvorbis-1.3.7-i486-1_slack14.1.txz: Upgraded. Fix out-of-bounds read encoding very low sample rates. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160 (* Security fix *) +--------------------------+ Tue Jun 30 18:56:59 UTC 2020 patches/packages/ca-certificates-20200630-noarch-1_slack14.1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed Jun 24 20:06:50 UTC 2020 patches/packages/curl-7.71.0-i486-1_slack14.1.txz: Upgraded. This update fixes security issues: curl overwrite local file with -J [111] Partial password leak over DNS on HTTP redirect [48] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169 (* Security fix *) +--------------------------+ Tue Jun 23 20:35:33 UTC 2020 patches/packages/ntp-4.2.8p15-i486-1_slack14.1.txz: Upgraded. This release fixes one vulnerability: Associations that use CMAC authentication between ntpd from versions 4.2.8p11/4.3.97 and 4.2.8p14/4.3.100 will leak a small amount of memory for each packet. Eventually, ntpd will run out of memory and abort. (* Security fix *) +--------------------------+ Fri Jun 19 19:24:18 UTC 2020 patches/packages/sudo-1.8.31p2-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.sudo.ws/legacy.html#1.8.31p2 +--------------------------+ Thu Jun 18 22:01:29 UTC 2020 patches/packages/bind-9.11.20-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: It was possible to trigger an INSIST in lib/dns/rbtdb.c:new_reference() with a particular zone content and query patterns. For more information, see: https://kb.isc.org/docs/cve-2020-8619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8619 (* Security fix *) +--------------------------+ Tue Jun 2 19:31:39 UTC 2020 patches/packages/ca-certificates-20200602-noarch-1_slack14.1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/proftpd-1.3.6d-i486-1_slack14.1.txz: Upgraded. This is a bugfix release: Fixed issue with FTPS uploads of large files using TLSv1.3 (Issue #959). +--------------------------+ Tue May 19 19:47:49 UTC 2020 patches/packages/bind-9.11.19-i486-1_slack14.1.txz: Upgraded. This update fixes security issues: A malicious actor who intentionally exploits the lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and the attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor. Replaying a TSIG BADTIME response as a request could trigger an assertion failure. For more information, see: https://kb.isc.org/docs/cve-2020-8616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8616 https://kb.isc.org/docs/cve-2020-8617 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8617 (* Security fix *) patches/packages/libexif-0.6.22-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues: CVE-2018-20030: Fix for recursion DoS CVE-2020-13114: Time consumption DoS when parsing canon array markers CVE-2020-13113: Potential use of uninitialized memory CVE-2020-13112: Various buffer overread fixes due to integer overflows in maker notes CVE-2020-0093: read overflow CVE-2019-9278: replaced integer overflow checks the compiler could optimize away by safer constructs CVE-2020-12767: fixed division by zero CVE-2016-6328: fixed integer overflow when parsing maker notes CVE-2017-7544: fixed buffer overread For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20030 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13114 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13113 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13112 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0093 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9278 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12767 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6328 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7544 (* Security fix *) +--------------------------+ Mon May 18 19:17:21 UTC 2020 patches/packages/sane-1.0.30-i486-1_slack14.1.txz: Upgraded. This update fixes several security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12862 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12863 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12865 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12866 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12861 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12864 (* Security fix *) +--------------------------+ Tue May 12 23:49:47 UTC 2020 patches/packages/mariadb-5.5.68-i486-1_slack14.1.txz: Upgraded. This update fixes potential denial-of-service vulnerabilities. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812 (* Security fix *) +--------------------------+ Sat Apr 25 18:49:34 UTC 2020 patches/packages/glibc-zoneinfo-2020a-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Apr 22 02:19:37 UTC 2020 patches/packages/git-2.17.5-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: With a crafted URL that contains a newline or empty host, or lacks a scheme, the credential helper machinery can be fooled into providing credential information that is not appropriate for the protocol in use and host being contacted. Unlike the vulnerability CVE-2020-5260 fixed in v2.17.4, the credentials are not for a host of the attacker's choosing; instead, they are for some unspecified host (based on how the configured credential helper handles an absent "host" parameter). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008 (* Security fix *) +--------------------------+ Fri Apr 17 04:03:54 UTC 2020 patches/packages/openvpn-2.4.9-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: Fix illegal client float. Thanks to Lev Stipakov. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11810 (* Security fix *) +--------------------------+ Wed Apr 15 19:52:52 UTC 2020 patches/packages/bind-9.11.18-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: DNS rebinding protection was ineffective when BIND 9 is configured as a forwarding DNS server. Found and responsibly reported by Tobias Klein. [GL #1574] (* Security fix *) +--------------------------+ Tue Apr 14 22:26:11 UTC 2020 patches/packages/git-2.17.4-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: With a crafted URL that contains a newline in it, the credential helper machinery can be fooled to give credential information for a wrong host. The attack has been made impossible by forbidding a newline character in any value passed via the credential protocol. Credit for finding the vulnerability goes to Felix Wilhelm of Google Project Zero. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260 (* Security fix *) +--------------------------+ Tue Mar 31 19:01:17 UTC 2020 patches/packages/httpd-2.4.43-i486-1_slack14.1.txz: Upgraded. This release contains security fixes (since 2.4.39) and improvements. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10097 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9517 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10098 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10092 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10081 (* Security fix *) +--------------------------+ Sun Mar 15 19:50:24 UTC 2020 patches/packages/NetworkManager-0.9.8.8-i486-2_slack14.1.txz: Rebuilt. Recompiled to get PPP working again with the new pppd. Thanks to longus. patches/packages/sudo-1.8.31p1-i486-1_slack14.1.txz: Upgraded. This is a bugfix release: Sudo once again ignores a failure to restore the RLIMIT_CORE resource limit, as it did prior to version 1.8.29. Linux containers don't allow RLIMIT_CORE to be set back to RLIM_INFINITY if we set the limit to zero, even for root, which resulted in a warning from sudo. +--------------------------+ Fri Mar 6 22:10:25 UTC 2020 patches/packages/rp-pppoe-3.13-i486-1_slack14.1.txz: Upgraded. This needed a rebuild for ppp-2.4.8. Thanks to regdub. +--------------------------+ Wed Mar 4 21:27:49 UTC 2020 patches/packages/ppp-2.4.8-i586-1_slack14.1.txz: Upgraded. This update fixes a security issue: By sending an unsolicited EAP packet to a vulnerable ppp client or server, an unauthenticated remote attacker could cause memory corruption in the pppd process, which may allow for arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8597 (* Security fix *) +--------------------------+ Thu Feb 20 23:40:12 UTC 2020 patches/packages/proftpd-1.3.6c-i486-1_slack14.1.txz: Upgraded. No CVEs assigned, but this sure looks like a security issue: Use-after-free vulnerability in memory pools during data transfer. (* Security fix *) +--------------------------+ Wed Feb 12 21:51:35 UTC 2020 patches/packages/libarchive-3.4.2-i486-1_slack14.1.txz: Upgraded. This update includes security fixes in the RAR5 reader. (* Security fix *) +--------------------------+ Fri Jan 31 20:46:25 UTC 2020 patches/packages/sudo-1.8.31-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: In Sudo before 1.8.31, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in some Linux distributions; however, it is not the default for upstream or in Slackware, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18634 (* Security fix *) +--------------------------+ Wed Jan 22 22:53:32 UTC 2020 patches/packages/bind-9.11.15-i486-1_slack14.1.txz: Upgraded. This is a bugfix release: With some libmaxminddb versions, named could erroneously match an IP address not belonging to any subnet defined in a given GeoIP2 database to one of the existing entries in that database. [GL #1552] Fix line spacing in `rndc secroots`. Thanks to Tony Finch. [GL #2478] +--------------------------+ Tue Dec 31 23:17:20 UTC 2019 patches/packages/xfce4-weather-plugin-0.8.11-i486-1_slack14.1.txz: Upgraded. Bugfix release to address the upcoming obsolescence of the locationforecastLTS API from met.no. Thanks to Robby Workman. +--------------------------+ Tue Dec 31 05:17:04 UTC 2019 patches/packages/libwmf-0.2.8.4-i486-7_slack14.1.txz: Rebuilt. This is a bugfix release to correct the path for the GDK_PIXBUF_DIR. Thanks to B. Watson and Robby Workman. +--------------------------+ Thu Dec 19 23:02:54 UTC 2019 patches/packages/bind-9.11.14-i486-1_slack14.1.txz: Upgraded. This is a bugfix release: Fixed a bug that caused named to leak memory on reconfiguration when any GeoIP2 database was in use. [GL #1445] Fixed several possible race conditions discovered by Thread Sanitizer. patches/packages/wavpack-5.2.0-i486-1_slack14.1.txz: Upgraded. Fixed denial-of-service and other potential security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19841 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10536 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10537 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10539 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10540 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7254 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7253 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6767 (* Security fix *) +--------------------------+ Sat Nov 30 21:17:21 UTC 2019 patches/packages/ca-certificates-20191130-noarch-1_slack14.1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Thu Nov 21 02:24:52 UTC 2019 patches/packages/bind-9.11.13-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: Set a limit on the number of concurrently served pipelined TCP queries. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6477 (* Security fix *) +--------------------------+ Sun Oct 20 19:39:21 UTC 2019 patches/packages/python-2.7.17-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues: Update vendorized expat library version to 2.2.8. Disallow URL paths with embedded whitespace or control characters into the underlying http client request. Such potentially malicious header injection URLs now cause an httplib.InvalidURL exception to be raised. Avoid file reading by disallowing ``local-file://`` and ``local_file://`` URL schemes in :func:`urllib.urlopen`, :meth:`urllib.URLopener.open` and :meth:`urllib.URLopener.retrieve`. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948 (* Security fix *) +--------------------------+ Fri Oct 18 21:00:50 UTC 2019 patches/packages/ca-certificates-20191018-noarch-1_slack14.1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/sudo-1.8.28p1-i486-2_slack14.1.txz: Rebuilt. This is a bugfix release: Ensure that /etc/environment exists to prevent complaints from "sudo -i". +--------------------------+ Wed Oct 16 19:14:09 UTC 2019 patches/packages/sudo-1.8.28p1-i486-1_slack14.1.txz: Upgraded. This is a bugfix release: A fix in sudo-1.8.28 caused "sudo -v" to prompt for a password when "verifypw" is set to "all" (the default) and all of the user's sudoers entries are marked with NOPASSWD. +--------------------------+ Mon Oct 14 21:39:02 UTC 2019 patches/packages/sudo-1.8.28-i486-1_slack14.1.txz: Upgraded. Fixed a bug where an sudo user may be able to run a command as root when the Runas specification explicitly disallows root access as long as the ALL keyword is listed first. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14287 (* Security fix *) +--------------------------+ Wed Oct 2 06:46:20 UTC 2019 patches/packages/libpcap-1.9.1-i486-1_slack14.1.txz: Upgraded. This update is required for the new version of tcpdump. patches/packages/tcpdump-4.9.3-i486-1_slack14.1.txz: Upgraded. Fix buffer overflow/overread vulnerabilities and command line argument/local issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16808 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14469 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14470 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14466 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14465 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14881 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14467 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10103 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10105 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14880 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16229 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16230 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15166 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14879 (* Security fix *) +--------------------------+ Mon Sep 16 21:01:05 UTC 2019 patches/packages/expat-2.2.8-i486-1_slack14.1.txz: Upgraded. Fix heap overflow triggered by XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber), and deny internal entities closing the doctype. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 (* Security fix *) +--------------------------+ Thu Sep 12 03:58:53 UTC 2019 patches/packages/curl-7.66.0-i486-1_slack14.1.txz: Upgraded. This update fixes security issues: FTP-KRB double-free TFTP small blocksize heap buffer overflow For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482 (* Security fix *) patches/packages/glibc-zoneinfo-2019c-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Aug 29 22:21:17 UTC 2019 patches/packages/emacs-26.3-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. +--------------------------+ Mon Aug 26 19:49:17 UTC 2019 patches/packages/ca-certificates-20190826-noarch-1_slack14.1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Mon Aug 19 19:23:23 UTC 2019 patches/packages/bind-9.11.9-i486-1_slack14.1.txz: Upgraded. This update fixes various bugs and also updates the named.root file in the caching-example configuration to the latest version. +--------------------------+ Thu Aug 1 21:26:28 UTC 2019 patches/packages/mariadb-5.5.65-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2805 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2739 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2737 (* Security fix *) +--------------------------+ Fri Jul 19 18:26:45 UTC 2019 patches/packages/curl-7.65.3-i486-1_slack14.1.txz: Upgraded. This is a bugfix release: Fix a regression that caused the progress meter not to appear. For more information, see: https://curl.haxx.se/changes.html +--------------------------+ Wed Jul 17 21:57:16 UTC 2019 patches/packages/curl-7.65.2-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. For more information, see: https://curl.haxx.se/changes.html patches/packages/emacs-26.2-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. Patched package.el to obey buffer-file-coding-system (bug #35739), fixing bad signature from GNU ELPA for archive-contents. Thanks to Stefan Monnier and Eric Lindblad. +--------------------------+ Mon Jul 15 00:26:07 UTC 2019 patches/packages/bzip2-1.0.8-i486-1_slack14.1.txz: Upgraded. Fixes security issues: bzip2recover: Fix use after free issue with outFile. Make sure nSelectors is not out of range. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900 (* Security fix *) +--------------------------+ Wed Jul 10 20:13:44 UTC 2019 patches/packages/glibc-zoneinfo-2019b-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Jul 4 22:38:43 UTC 2019 patches/packages/xscreensaver-5.43-i486-1_slack14.1.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Sat Jun 29 22:49:01 UTC 2019 patches/packages/irssi-1.1.3-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: Use after free when sending SASL login to the server found by ilbelkyr. May affect the stability of Irssi. SASL logins may fail, especially during (manual and automated) reconnect. For more information, see: https://irssi.org/2019/06/29/irssi-1.2.1-1.1.3-1.0.8-released/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13045 (* Security fix *) +--------------------------+ Thu Jun 20 18:08:56 UTC 2019 patches/packages/bind-9.11.8-i486-1_slack14.1.txz: Upgraded. Fixed a race condition in dns_dispatch_getnext() that could cause an assertion failure if a significant number of incoming packets were rejected. For more information, see: https://kb.isc.org/docs/cve-2019-6471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6471 (* Security fix *) +--------------------------+ Tue Jun 18 21:46:31 UTC 2019 patches/packages/ca-certificates-20190617-noarch-1_slack14.1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Wed Jun 5 18:56:53 UTC 2019 patches/packages/curl-7.65.1-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. For more information, see: https://curl.haxx.se/changes.html +--------------------------+ Thu May 23 19:55:30 UTC 2019 patches/packages/rdesktop-1.8.6-i486-1_slack14.1.txz: Upgraded. This is a small bug fix release for rdesktop 1.8.5. An issue was discovered soon after release where it was impossible to connect to some servers. This issue has now been fixed, but otherwise this release is identical to 1.8.5. +--------------------------+ Wed May 22 23:30:54 UTC 2019 patches/packages/curl-7.65.0-i486-1_slack14.1.txz: Upgraded. This release fixes the following security issues: Integer overflows in curl_url_set tftp: use the current blksize for recvfrom() For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5435 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436 (* Security fix *) +--------------------------+ Thu May 16 04:55:49 UTC 2019 patches/packages/rdesktop-1.8.5-i486-1_slack14.1.txz: Upgraded. This update fixes security issues: Add bounds checking to protocol handling in order to fix many security problems when communicating with a malicious server. (* Security fix *) +--------------------------+ Fri Apr 26 18:55:10 UTC 2019 patches/packages/bind-9.11.6_P1-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: The TCP client quota set using the tcp-clients option could be exceeded in some cases. This could lead to exhaustion of file descriptors. For more information, see: https://kb.isc.org/docs/cve-2018-5743 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5743 (* Security fix *) +--------------------------+ Mon Apr 22 20:00:44 UTC 2019 patches/packages/curl-7.64.1-i486-1_slack14.1.txz: Upgraded. This update fixes a regression in curl-7.64.0 which could lead to 100% CPU usage. Thanks to arcctgx. +--------------------------+ Mon Apr 8 20:39:32 UTC 2019 patches/packages/glibc-zoneinfo-2019a-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Apr 6 19:41:00 UTC 2019 patches/packages/httpd-2.4.39-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process by manipulating the scoreboard. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0211 (* Security fix *) +--------------------------+ Fri Mar 8 18:28:40 UTC 2019 patches/packages/ca-certificates-20190308-noarch-1_slack14.1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/ntp-4.2.8p13-i486-1_slack14.1.txz: Upgraded. This release fixes a bug that allows an attacker with access to an explicitly trusted source to send a crafted malicious mode 6 (ntpq) packet that can trigger a NULL pointer dereference, crashing ntpd. It also provides 17 other bugfixes and 1 other improvement. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8936 (* Security fix *) +--------------------------+ Sun Mar 3 22:03:39 UTC 2019 patches/packages/python-2.7.16-i486-1_slack14.1.txz: Upgraded. Updated to the latest 2.7.x release, which fixes a few security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1752 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14647 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010 (* Security fix *) +--------------------------+ Fri Mar 1 20:46:01 UTC 2019 patches/packages/infozip-6.0-i486-4_slack14.1.txz: Rebuilt. Added some patches that should fix extracting archives with non-latin characters in the filenames. Thanks to saahriktu. This update also fixes various security issues in zip and unzip. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8139 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8140 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8141 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9844 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18384 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000035 (* Security fix *) +--------------------------+ Wed Feb 27 23:21:15 UTC 2019 patches/packages/curl-7.64.0-i486-2_slack14.1.txz: Rebuilt. Applied upstream patch to fix log spam: [PATCH] multi: remove verbose "Expire in" ... messages Thanks to compassnet. +--------------------------+ Wed Feb 27 03:09:41 UTC 2019 patches/packages/ca-certificates-20181210-noarch-1_slack14.1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Sat Feb 23 20:41:38 UTC 2019 patches/packages/file-5.36-i486-1_slack14.1.txz: Upgraded. Fix out-of-bounds read and denial-of-service security issues: For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907 (* Security fix *) +--------------------------+ Thu Feb 7 22:28:19 UTC 2019 patches/packages/php-5.6.40-i486-1_slack14.1.txz: Upgraded. Several security bugs have been fixed in this release: GD: Fixed bug #77269 (efree() on uninitialized Heap data in imagescale leads to use-after-free). Fixed bug #77270 (imagecolormatch Out Of Bounds Write on Heap). Mbstring: Fixed bug #77370 (Buffer overflow on mb regex functions - fetch_token). Fixed bug #77371 (heap buffer overflow in mb regex functions - compile_string_node). Fixed bug #77381 (heap buffer overflow in multibyte match_at). Fixed bug #77382 (heap buffer overflow due to incorrect length in expand_case_fold_string). Fixed bug #77385 (buffer overflow in fetch_token). Fixed bug #77394 (Buffer overflow in multibyte case folding - unicode). Fixed bug #77418 (Heap overflow in utf32be_mbc_to_code). Phar: Fixed bug #77247 (heap buffer overflow in phar_detect_phar_fname_ext). Xmlrpc: Fixed bug #77242 (heap out of bounds read in xmlrpc_decode()). Fixed bug #77380 (Global out of bounds read in xmlrpc base64 code). For more information, see: https://php.net/ChangeLog-5.php#5.6.40 (* Security fix *) +--------------------------+ Wed Feb 6 22:44:32 UTC 2019 patches/packages/curl-7.64.0-i486-1_slack14.1.txz: Upgraded. This release fixes the following security issues: NTLM type-2 out-of-bounds buffer read. NTLMv2 type-3 header stack buffer overflow. SMTP end-of-response out-of-bounds read. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823 (* Security fix *) +--------------------------+ Fri Feb 1 23:13:13 UTC 2019 patches/packages/mariadb-5.5.63-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2529 (* Security fix *) +--------------------------+ Wed Jan 23 04:39:04 UTC 2019 patches/packages/httpd-2.4.38-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. mod_session: mod_session_cookie does not respect expiry time allowing sessions to be reused. [Hank Ibell] mod_http2: fixes a DoS attack vector. By sending slow request bodies to resources not consuming them, httpd cleanup code occupies a server thread unnecessarily. This was changed to an immediate stream reset which discards all stream state and incoming data. [Stefan Eissing] mod_ssl: Fix infinite loop triggered by a client-initiated renegotiation in TLSv1.2 (or earlier) with OpenSSL 1.1.1 and later. PR 63052. [Joe Orton] For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17199 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17189 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0190 (* Security fix *) +--------------------------+ Mon Jan 14 04:30:43 UTC 2019 patches/packages/zsh-5.6.2-i486-1_slack14.1.txz: Upgraded. This release fixes security issues, including ones that could allow a local attacker to execute arbitrary code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1071 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1083 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1100 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7548 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7549 (* Security fix *) +--------------------------+ Fri Jan 11 21:15:41 UTC 2019 patches/packages/glibc-zoneinfo-2018i-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. patches/packages/irssi-1.1.2-i486-1_slack14.1.txz: Upgraded. This update addresses bugs including security and stability issues: A NULL pointer dereference occurs for an "empty" nick. Certain nick names could result in out-of-bounds access when printing theme strings. Crash due to a NULL pointer dereference w hen the number of windows exceeds the available space. Use-after-free when SASL messages are received in an unexpected order. Use-after-free when a server is disconnected during netsplits. Use-after-free when hidden lines were expired from the scroll buffer. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7051 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7054 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5882 (* Security fix *) +--------------------------+ Sun Dec 30 20:33:37 UTC 2018 patches/packages/xscreensaver-5.42-i486-1_slack14.1.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Sat Dec 22 04:38:27 UTC 2018 patches/packages/netatalk-3.1.12-i486-1_slack14.1.txz: Upgraded. Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1160 (* Security fix *) +--------------------------+ Sat Dec 8 04:10:45 UTC 2018 patches/packages/php-5.6.39-i486-1_slack14.1.txz: Upgraded. Several security bugs have been fixed in this release: Segfault when using convert.quoted-printable-encode filter. Null pointer dereference in imap_mail. imap_open allows to run arbitrary shell commands via mailbox parameter. PharData always creates new files with mode 0666. Heap Buffer Overflow (READ: 4) in phar_parse_pharfile. For more information, see: https://php.net/ChangeLog-5.php#5.6.39 (* Security fix *) +--------------------------+ Mon Dec 3 20:59:30 UTC 2018 patches/packages/mozilla-nss-3.40.1-i486-1_slack14.1.txz: Upgraded. Upgraded to nss-3.40.1 and nspr-4.20. Mitigate cache side-channel variant of the Bleichenbacher attack. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12404 (* Security fix *) +--------------------------+ Thu Nov 29 05:53:27 UTC 2018 patches/packages/samba-4.6.16-i486-2_slack14.1.txz: Rebuilt. This update patches some security issues: CVE-2018-14629: Unprivileged adding of CNAME record causing loop in AD Internal DNS server CVE-2018-16841: Double-free in Samba AD DC KDC with PKINIT CVE-2018-16851: NULL pointer de-reference in Samba AD DC LDAP server CVE-2018-16852: NULL pointer de-reference in Samba AD DC DNS servers CVE-2018-16853: Samba AD DC S4U2Self crash in experimental MIT Kerberos configuration (unsupported) CVE-2018-16857: Bad password count in AD DC not always effective For more information, see: https://www.samba.org/samba/security/CVE-2018-14629.html https://www.samba.org/samba/security/CVE-2018-16841.html https://www.samba.org/samba/security/CVE-2018-16851.html https://www.samba.org/samba/security/CVE-2018-16852.html https://www.samba.org/samba/security/CVE-2018-16853.html https://www.samba.org/samba/security/CVE-2018-16857.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14629 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16841 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16851 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16852 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16853 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16857 (* Security fix *) +--------------------------+ Tue Nov 6 03:41:45 UTC 2018 patches/packages/mariadb-5.5.62-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3282 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9843 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3174 (* Security fix *) +--------------------------+ Wed Oct 31 22:49:36 UTC 2018 patches/packages/curl-7.62.0-i486-1_slack14.1.txz: Upgraded. This release fixes the following security issues: SASL password overflow via integer overflow. Use-after-free in handle close. Warning message out-of-buffer read. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842 (* Security fix *) +--------------------------+ Mon Oct 29 20:02:38 UTC 2018 patches/packages/glibc-zoneinfo-2018g-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Oct 24 21:22:04 UTC 2018 patches/packages/httpd-2.4.37-i486-1_slack14.1.txz: Upgraded. This is the latest release from the Apache HTTP Server 2.4.x stable branch. +--------------------------+ Fri Oct 19 19:59:54 UTC 2018 patches/packages/glibc-zoneinfo-2018f-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Wed Oct 17 03:11:25 UTC 2018 patches/packages/libssh-0.7.6-i486-1_slack14.1.txz: Upgraded. Fixed authentication bypass vulnerability. For more information, see: https://www.libssh.org/2018/10/16/libssh-0-8-4-and-0-7-6-security-and-bugfix-release/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10933 (* Security fix *) +--------------------------+ Wed Oct 10 23:09:36 UTC 2018 patches/packages/git-2.14.5-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: Submodules' "URL"s come from the untrusted .gitmodules file, but we blindly gave it to "git clone" to clone submodules when "git clone --recurse-submodules" was used to clone a project that has such a submodule. The code has been hardened to reject such malformed URLs (e.g. one that begins with a dash). Credit for finding and fixing this vulnerability goes to joernchen and Jeff King, respectively. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456 (* Security fix *) +--------------------------+ Tue Sep 25 02:17:44 UTC 2018 patches/packages/httpd-2.4.35-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and regressions in httpd-2.4.34, adds an apache2ctl -> apachectl symlink, and no longer automatically overwrites rc.httpd when upgraded. +--------------------------+ Fri Sep 14 23:06:26 UTC 2018 patches/packages/php-5.6.38-i486-1_slack14.1.txz: Upgraded. One security bug has been fixed in this release: Apache2: XSS due to the header Transfer-Encoding: chunked For more information, see: https://php.net/ChangeLog-5.php#5.6.38 (* Security fix *) +--------------------------+ Thu Sep 6 05:28:05 UTC 2018 patches/packages/curl-7.61.1-i486-1_slack14.1.txz: Upgraded. This update fixes an NTLM password overflow via integer overflow. For more information, see: https://curl.haxx.se/docs/CVE-2018-14618.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14618 (* Security fix *) +--------------------------+ Tue Aug 21 18:39:27 UTC 2018 patches/packages/libX11-1.6.6-i486-1_slack14.1.txz: Upgraded. This update fixes some security issues: Fixed crash on invalid reply (CVE-2018-14598). Fixed off-by-one writes (CVE-2018-14599). Fixed out of boundary write (CVE-2018-14600). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14598 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14599 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14600 (* Security fix *) +--------------------------+ Fri Aug 17 16:52:04 UTC 2018 patches/packages/ntp-4.2.8p12-i486-1_slack14.1.txz: Upgraded. This release improves on one security fix in ntpd: LOW/MEDIUM: Sec 3012: Sybil vulnerability: ephemeral association attack While fixed in ntp-4.2.8p7 and with significant additional protections for this issue in 4.2.8p11, ntp-4.2.8p12 includes a fix for an edge case in the new noepeer support. Originally reported by Matt Van Gundy of Cisco. Edge-case hole reported by Martin Burnicki of Meinberg. And fixes another security issue in ntpq and ntpdc: LOW: Sec 3505: The openhost() function used during command-line hostname processing by ntpq and ntpdc can write beyond its buffer limit, which could allow an attacker to achieve code execution or escalate to higher privileges via a long string as the argument for an IPv4 or IPv6 command-line parameter. NOTE: It is unclear whether there are any common situations in which ntpq or ntpdc is used with a command line from an untrusted source. Reported by Fakhri Zulkifli. For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#August_2018_ntp_4_2_8p12_NTP_Rel https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12327 (* Security fix *) patches/packages/samba-4.6.16-i486-1_slack14.1.txz: Upgraded. This is a security release in order to address the following defects: Insufficient input validation on client directory listing in libsmbclient. A malicious server could return a directory entry that could corrupt libsmbclient memory. Confidential attribute disclosure from the AD LDAP server. Missing access control checks allow discovery of confidential attribute values via authenticated LDAP search expressions. For more information, see: https://www.samba.org/samba/security/CVE-2018-10858.html https://www.samba.org/samba/security/CVE-2018-10919.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10919 (* Security fix *) +--------------------------+ Tue Aug 14 22:56:09 UTC 2018 patches/packages/xscreensaver-5.40-i486-1_slack14.1.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Fri Aug 10 22:42:55 UTC 2018 patches/packages/bind-9.9.13_P1-i486-1_slack14.1.txz: Upgraded. Fixed a security issue where named could crash during recursive processing of DNAME records when "deny-answer-aliases" was in use resulting in a denial of service. Note that "deny-answer-aliases" is rarely used. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5740 (* Security fix *) +--------------------------+ Thu Aug 2 20:12:10 UTC 2018 patches/packages/lftp-4.8.4-i486-1_slack14.1.txz: Upgraded. It has been discovered that lftp up to and including version 4.8.3 does not properly sanitize remote file names, leading to a loss of integrity on the local system when reverse mirroring is used. A remote attacker may trick a user to use reverse mirroring on an attacker controlled FTP server, resulting in the removal of all files in the current working directory of the victim's system. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10916 (* Security fix *) +--------------------------+ Tue Jul 31 05:53:40 UTC 2018 patches/packages/file-5.34-i486-1_slack14.1.txz: Upgraded. Fixed a denial of service crash when processing a crafted ELF file. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10360 (* Security fix *) +--------------------------+ Fri Jul 20 23:16:32 UTC 2018 patches/packages/php-5.6.37-i486-1_slack14.1.txz: Upgraded. Several security bugs have been fixed in this release, including: Int Overflow lead to Heap OverFlow in exif_thumbnail_extract of exif.c heap-buffer-overflow (READ of size 48) while reading exif data (* Security fix *) +--------------------------+ Wed Jul 18 22:41:16 UTC 2018 patches/packages/httpd-2.4.34-i486-1_slack14.1.txz: Upgraded. This update fixes two denial of service issues: mod_md: DoS via Coredumps on specially crafted requests mod_http2: DoS for HTTP/2 connections by specially crafted requests For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1333 (* Security fix *) +--------------------------+ Tue Jul 17 21:16:10 UTC 2018 patches/packages/mutt-1.10.1-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. Upstream strongly recommends that all IMAP and POP users upgrade as soon as possible. (* Security fix *) +--------------------------+ Thu Jul 12 01:50:07 UTC 2018 patches/packages/bind-9.9.13-i486-1_slack14.1.txz: Upgraded. This update fixes security issues: Fixed a bug where extraordinarily large zone transfers caused several problems, with possible outcomes including corrupted journal files or server exit due to assertion failure. Don't permit recursive query service to unauthorized clients. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5738 (* Security fix *) patches/packages/curl-7.61.0-i486-1_slack14.1.txz: Upgraded. This update fixes a buffer overflow in SMTP send. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0500 (* Security fix *) +--------------------------+ Tue Jun 19 22:35:25 UTC 2018 patches/packages/gnupg-1.4.23-i486-1_slack14.1.txz: Upgraded. Sanitize the diagnostic output of the original file name in verbose mode. By using a made up file name in the message it was possible to fake status messages. Using this technique it was for example possible to fake the verification status of a signed mail. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020 (* Security fix *) +--------------------------+ Fri Jun 8 20:37:06 UTC 2018 patches/packages/gnupg2-2.0.31-i486-1_slack14.1.txz: Upgraded. Sanitize the diagnostic output of the original file name in verbose mode. By using a made up file name in the message it was possible to fake status messages. Using this technique it was for example possible to fake the verification status of a signed mail. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12020 (* Security fix *) +--------------------------+ Fri Jun 1 21:28:10 UTC 2018 patches/packages/git-2.14.4-i486-1_slack14.1.txz: Upgraded. This update fixes security issues: Submodule "names" come from the untrusted .gitmodules file, but we blindly append them to $GIT_DIR/modules to create our on-disk repo paths. This means you can do bad things by putting "../" into the name. We now enforce some rules for submodule names which will cause Git to ignore these malicious names (CVE-2018-11235). Credit for finding this vulnerability and the proof of concept from which the test script was adapted goes to Etienne Stalmans. It was possible to trick the code that sanity-checks paths on NTFS into reading random piece of memory (CVE-2018-11233). Credit for fixing for these bugs goes to Jeff King, Johannes Schindelin and others. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11233 (* Security fix *) +--------------------------+ Fri May 25 23:29:36 UTC 2018 patches/packages/glibc-zoneinfo-2018e-noarch-2_slack14.1.txz: Rebuilt. Handle removal of US/Pacific-New timezone. If we see that the machine is using this, it will be automatically switched to US/Pacific. +--------------------------+ Thu May 17 04:13:16 UTC 2018 patches/packages/curl-7.60.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes: FTP: shutdown response buffer overflow RTSP: bad headers buffer over-read For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000301 (* Security fix *) patches/packages/php-5.6.36-i486-1_slack14.1.txz: Upgraded. This fixes many bugs, including some security issues: Heap Buffer Overflow (READ: 1786) in exif_iif_add_value stream filter convert.iconv leads to infinite loop on invalid sequence Malicious LDAP-Server Response causes crash fix for CVE-2018-5712 may not be complete For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10546 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10547 (* Security fix *) +--------------------------+ Thu May 10 21:01:11 UTC 2018 patches/packages/mariadb-5.5.60-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2755 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2819 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2817 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2761 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2771 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2813 (* Security fix *) +--------------------------+ Thu May 10 01:24:19 UTC 2018 patches/packages/glibc-zoneinfo-2018e-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. patches/packages/wget-1.19.5-i486-1_slack14.1.txz: Upgraded. Fixed a security issue where a malicious web server could inject arbitrary cookies into the cookie jar file. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0494 (* Security fix *) +--------------------------+ Fri May 4 19:40:52 UTC 2018 patches/packages/python-2.7.15-i486-1_slack14.1.txz: Upgraded. Updated to the latest 2.7.x release. This fixes some security issues in difflib and poplib (regexes vulnerable to denial of service attacks), as well as security issues with the bundled expat library. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0876 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1060 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1061 (* Security fix *) +--------------------------+ Mon Apr 30 22:35:43 UTC 2018 patches/packages/libwmf-0.2.8.4-i486-6_slack14.1.txz: Rebuilt. Patched denial of service and possible execution of arbitrary code security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3376 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0455 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2756 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3473 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3546 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0848 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4588 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4695 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9317 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6362 (* Security fix *) +--------------------------+ Fri Apr 27 03:58:48 UTC 2018 patches/packages/openvpn-2.4.6-i486-1_slack14.1.txz: Upgraded. This is a security update fixing a potential double-free() in Interactive Service. This usually only leads to a process crash (DoS by an unprivileged local account) but since it could possibly lead to memory corruption if happening while multiple other threads are active at the same time, CVE-2018-9336 has been assigned to acknowledge this risk. For more information, see: https://github.com/OpenVPN/openvpn/commit/1394192b210cb3c6624a7419bcf3ff966742e79b https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9336 (* Security fix *) +--------------------------+ Fri Apr 6 20:47:43 UTC 2018 patches/packages/patch-2.7.6-i486-1_slack14.1.txz: Upgraded. Fix arbitrary shell execution possible with obsolete ed format patches. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156 (* Security fix *) +--------------------------+ Sun Apr 1 19:45:12 UTC 2018 patches/packages/libidn-1.34-i486-1_slack14.1.txz: Upgraded. This update fixes security issues: Fix integer overflow in combine_hangul() Fix integer overflow in punycode decoder Fix NULL pointer dereference in g_utf8_normalize() Fix NULL pointer dereference in stringprep_ucs4_nfkc_normalize() (* Security fix *) +--------------------------+ Sun Apr 1 02:53:26 UTC 2018 patches/packages/php-5.6.35-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue where sensitive data belonging to other accounts might be accessed by a local user. For more information, see: http://bugs.php.net/75605 (* Security fix *) +--------------------------+ Fri Mar 23 22:28:20 UTC 2018 patches/packages/glibc-zoneinfo-2018d-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sun Mar 18 00:55:39 UTC 2018 patches/packages/libvorbis-1.3.6-i486-1_slack14.1.txz: Upgraded. This release fixes security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14632 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14633 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5146 (* Security fix *) +--------------------------+ Fri Mar 16 02:29:29 UTC 2018 patches/packages/curl-7.59.0-i486-1_slack14.1.txz: Upgraded. This update fixes security issues: FTP path trickery leads to NIL byte out of bounds write LDAP NULL pointer dereference RTSP RTP buffer over-read For more information, see: https://curl.haxx.se/docs/adv_2018-9cd6.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000120 https://curl.haxx.se/docs/adv_2018-97a2.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000121 https://curl.haxx.se/docs/adv_2018-b047.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000122 (* Security fix *) +--------------------------+ Tue Mar 13 21:12:51 UTC 2018 patches/packages/samba-4.4.16-i486-3_slack14.1.txz: Rebuilt. This is a security update in order to patch the following defect: On a Samba 4 AD DC the LDAP server in all versions of Samba from 4.0.0 onwards incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users` passwords, including administrative users. For more information, see: https://www.samba.org/samba/security/CVE-2018-1057.html https://wiki.samba.org/index.php/CVE-2018-1057 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1057 (* Security fix *) +--------------------------+ Thu Mar 8 07:07:45 UTC 2018 patches/packages/openssh-7.4p1-i486-2_slack14.1.txz: Rebuilt. sftp-server: in read-only mode, sftp-server was incorrectly permitting creation of zero-length files. Reported by Michal Zalewski. Thanks to arny (of Bluewhite64 fame) for the heads-up. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15906 (* Security fix *) patches/packages/php-5.6.34-i486-1_slack14.1.txz: Upgraded. This update fixes a stack buffer overflow vulnerability. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7584 (* Security fix *) +--------------------------+ Thu Mar 1 23:24:54 UTC 2018 patches/packages/dhcp-4.4.1-i486-1_slack14.1.txz: Upgraded. This update fixes two security issues: Corrected an issue where large sized 'X/x' format options were causing option handling logic to overwrite memory when expanding them to human readable form. Reported by Felix Wilhelm, Google Security Team. Option reference count was not correctly decremented in error path when parsing buffer for options. Reported by Felix Wilhelm, Google Security Team. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5732 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5733 (* Security fix *) patches/packages/ntp-4.2.8p11-i486-1_slack14.1.txz: Upgraded. This release addresses five security issues in ntpd: * LOW/MEDIUM: Sec 3012 / CVE-2016-1549 / VU#961909: Sybil vulnerability: ephemeral association attack. While fixed in ntp-4.2.8p7, there are significant additional protections for this issue in 4.2.8p11. Reported by Matt Van Gundy of Cisco. * INFO/MEDIUM: Sec 3412 / CVE-2018-7182 / VU#961909: ctl_getitem(): buffer read overrun leads to undefined behavior and information leak. Reported by Yihan Lian of Qihoo 360. * LOW: Sec 3415 / CVE-2018-7170 / VU#961909: Multiple authenticated ephemeral associations. Reported on the questions@ list. * LOW: Sec 3453 / CVE-2018-7184 / VU#961909: Interleaved symmetric mode cannot recover from bad state. Reported by Miroslav Lichvar of Red Hat. * LOW/MEDIUM: Sec 3454 / CVE-2018-7185 / VU#961909: Unauthenticated packet can reset authenticated interleaved association. Reported by Miroslav Lichvar of Red Hat. For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7182 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7170 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7184 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7185 (* Security fix *) +--------------------------+ Sat Feb 24 07:41:40 UTC 2018 patches/packages/wget-1.19.4-i486-2_slack14.1.txz: Rebuilt. Applied upstream patch to fix logging in background mode. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Fri Feb 16 03:19:36 UTC 2018 patches/packages/irssi-1.0.7-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://irssi.org/security/html/irssi_sa_2018_02 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7054 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7051 (* Security fix *) +--------------------------+ Sun Feb 4 05:13:27 UTC 2018 patches/packages/php-5.6.33-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues, including: Potential infinite loop in gdImageCreateFromGifCtx. Reflected XSS in .phar 404 page. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5711 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5712 (* Security fix *) +--------------------------+ Thu Feb 1 18:24:15 UTC 2018 patches/packages/mariadb-5.5.59-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2562 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2622 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2640 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2665 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2668 (* Security fix *) patches/packages/rsync-3.1.3-i486-1_slack14.1.txz: Upgraded. This update fixes two security issues: Fixed a buffer overrun in the protocol's handling of xattr names and ensure that the received name is null terminated. Fix an issue with --protect-args where the user could specify the arg in the protected-arg list and short-circuit some of the arg-sanitizing code. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16548 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5764 (* Security fix *) +--------------------------+ Thu Jan 25 02:24:04 UTC 2018 patches/packages/curl-7.58.0-i486-1_slack14.1.txz: Upgraded. This update fixes security issues: HTTP authentication leak in redirects HTTP/2 trailer out-of-bounds read For more information, see: https://curl.haxx.se/docs/adv_2018-b3bf.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000007 https://curl.haxx.se/docs/adv_2018-824a.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000005 (* Security fix *) +--------------------------+ Wed Jan 24 04:21:44 UTC 2018 patches/packages/glibc-zoneinfo-2018c-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Jan 22 22:47:47 UTC 2018 patches/packages/wget-1.19.4-i486-1_slack14.1.txz: Upgraded. More bug fixes: A major bug that caused GZip'ed pages to never be decompressed has been fixed Support for Content-Encoding and Transfer-Encoding have been marked as experimental and disabled by default +--------------------------+ Sat Jan 20 16:00:51 UTC 2018 patches/packages/wget-1.19.3-i486-1_slack14.1.txz: Upgraded. This update fixes various non-security bugs, including this one: Prevent erroneous decompression of .gz and .tgz files with broken servers. +--------------------------+ Wed Jan 17 21:36:23 UTC 2018 patches/packages/bind-9.9.11_P1-i486-1_slack14.1.txz: Upgraded. This update fixes a high severity security issue: Improper sequencing during cleanup can lead to a use-after-free error, triggering an assertion failure and crash in named. For more information, see: https://kb.isc.org/article/AA-01542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3145 (* Security fix *) +--------------------------+ Tue Jan 9 00:54:19 UTC 2018 patches/packages/irssi-1.0.6-i486-1_slack14.1.txz: Upgraded. This update fixes multiple security vulnerabilities. For more information, see: https://irssi.org/security/irssi_sa_2018_01.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5206 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5207 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5208 (* Security fix *) +--------------------------+ Mon Dec 25 00:00:16 UTC 2017 patches/packages/xscreensaver-5.38-i486-1_slack14.1.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Wed Nov 29 21:48:33 UTC 2017 patches/packages/curl-7.57.0-i486-1_slack14.1.txz: Upgraded. This update fixes security issues: SSL out of buffer access FTP wildcard out of bounds read NTLM buffer overflow via integer overflow For more information, see: https://curl.haxx.se/docs/adv_2017-af0a.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8818 https://curl.haxx.se/docs/adv_2017-ae72.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8817 https://curl.haxx.se/docs/adv_2017-12e7.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8816 (* Security fix *) +--------------------------+ Wed Nov 29 08:15:09 UTC 2017 patches/packages/libXcursor-1.1.15-i486-1_slack14.1.txz: Upgraded. Fix heap overflows when parsing malicious files. (CVE-2017-16612) It is possible to trigger heap overflows due to an integer overflow while parsing images and a signedness issue while parsing comments. The integer overflow occurs because the chosen limit 0x10000 for dimensions is too large for 32 bit systems, because each pixel takes 4 bytes. Properly chosen values allow an overflow which in turn will lead to less allocated memory than needed for subsequent reads. The signedness bug is triggered by reading the length of a comment as unsigned int, but casting it to int when calling the function XcursorCommentCreate. Turning length into a negative value allows the check against XCURSOR_COMMENT_MAX_LEN to pass, and the following addition of sizeof (XcursorComment) + 1 makes it possible to allocate less memory than needed for subsequent reads. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16612 (* Security fix *) patches/packages/libXfont-1.4.7-i486-2_slack14.1.txz: Rebuilt. Open files with O_NOFOLLOW. (CVE-2017-16611) A non-privileged X client can instruct X server running under root to open any file by creating own directory with "fonts.dir", "fonts.alias" or any font file being a symbolic link to any other file in the system. X server will then open it. This can be issue with special files such as /dev/watchdog (which could then reboot the system). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16611 (* Security fix *) +--------------------------+ Tue Nov 28 06:20:03 UTC 2017 patches/packages/samba-4.4.16-i486-2_slack14.1.txz: Rebuilt. This is a security update in order to patch the following defects: CVE-2017-14746 (Use-after-free vulnerability.) All versions of Samba from 4.0.0 onwards are vulnerable to a use after free vulnerability, where a malicious SMB1 request can be used to control the contents of heap memory via a deallocated heap pointer. It is possible this may be used to compromise the SMB server. CVE-2017-15275 (Server heap memory information leak.) All versions of Samba from 3.6.0 onwards are vulnerable to a heap memory information leak, where server allocated heap memory may be returned to the client without being cleared. For more information, see: https://www.samba.org/samba/security/CVE-2017-14746.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14746 https://www.samba.org/samba/security/CVE-2017-15275.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15275 (* Security fix *) +--------------------------+ Fri Nov 3 03:31:56 UTC 2017 patches/packages/mariadb-5.5.58-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://jira.mariadb.org/browse/MDEV-13819 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10268 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10378 (* Security fix *) +--------------------------+ Fri Oct 27 20:34:35 UTC 2017 patches/packages/php-5.6.32-i486-1_slack14.1.txz: Upgraded. Several security bugs were fixed in this release: Out of bounds read in timelib_meridian(). The arcfour encryption stream filter crashes PHP. Applied upstream patch for PCRE (CVE-2016-1283). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1283 (* Security fix *) patches/packages/wget-1.19.2-i486-1_slack14.1.txz: Upgraded. This update fixes stack and heap overflows in in HTTP protocol handling. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13089 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13090 (* Security fix *) +--------------------------+ Wed Oct 25 19:09:26 UTC 2017 patches/packages/glibc-zoneinfo-2017c-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. patches/packages/httpd-2.4.29-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. patches/packages/irssi-1.0.5-i486-1_slack14.1.txz: Upgraded. This update fixes some remote denial of service issues. For more information, see: https://irssi.org/security/irssi_sa_2017_10.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15721 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15723 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15722 (* Security fix *) patches/packages/xfce4-weather-plugin-0.8.10-i486-1_slack14.1.txz: Upgraded. This has a bugfix related to setting the location: https://bugzilla.xfce.org/show_bug.cgi?id=13877 +--------------------------+ Tue Oct 24 05:31:18 UTC 2017 patches/packages/curl-7.56.1-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: IMAP FETCH response out of bounds read may cause a crash or information leak. For more information, see: https://curl.haxx.se/docs/adv_20171023.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000257 (* Security fix *) +--------------------------+ Wed Oct 18 18:21:18 UTC 2017 patches/packages/libXres-1.2.0-i486-1_slack14.1.txz: Upgraded. Integer overflows may allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XResQueryClients and (2) XResQueryClientResources functions. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1988 (* Security fix *) patches/packages/wpa_supplicant-2.6-i486-1_slack14.1.txz: Upgraded. This update includes patches to mitigate the WPA2 protocol issues known as "KRACK" (Key Reinstallation AttaCK), which may be used to decrypt data, hijack TCP connections, and to forge and inject packets. This is the list of vulnerabilities that are addressed here: CVE-2017-13077: Reinstallation of the pairwise encryption key (PTK-TK) in the 4-way handshake. CVE-2017-13078: Reinstallation of the group key (GTK) in the 4-way handshake. CVE-2017-13079: Reinstallation of the integrity group key (IGTK) in the 4-way handshake. CVE-2017-13080: Reinstallation of the group key (GTK) in the group key handshake. CVE-2017-13081: Reinstallation of the integrity group key (IGTK) in the group key handshake. CVE-2017-13082: Accepting a retransmitted Fast BSS Transition (FT) Reassociation Request and reinstalling the pairwise encryption key (PTK-TK) while processing it. CVE-2017-13084: Reinstallation of the STK key in the PeerKey handshake. CVE-2017-13086: reinstallation of the Tunneled Direct-Link Setup (TDLS) PeerKey (TPK) key in the TDLS handshake. CVE-2017-13087: reinstallation of the group key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame. CVE-2017-13088: reinstallation of the integrity group key (IGTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame. For more information, see: https://www.krackattacks.com/ https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13077 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13078 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13080 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13081 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13082 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13084 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13086 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13087 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13088 (* Security fix *) patches/packages/xorg-server-1.14.3-i486-6_slack14.1.txz: Rebuilt. This update fixes integer overflows and other possible security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12176 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12183 (* Security fix *) patches/packages/xorg-server-xephyr-1.14.3-i486-6_slack14.1.txz: Rebuilt. patches/packages/xorg-server-xnest-1.14.3-i486-6_slack14.1.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.14.3-i486-6_slack14.1.txz: Rebuilt. +--------------------------+ Fri Oct 6 06:32:32 UTC 2017 patches/packages/curl-7.56.0-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: libcurl may read outside of a heap allocated buffer when doing FTP. For more information, see: https://curl.haxx.se/docs/adv_20171004.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000254 (* Security fix *) patches/packages/xorg-server-1.14.3-i486-5_slack14.1.txz: Rebuilt. This update fixes a security issue: Generating strings for XKB data used a single shared static buffer, which offered several opportunities for errors. Use a ring of resizable buffers instead, to avoid problems when strings end up longer than anticipated. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13723 (* Security fix *) patches/packages/xorg-server-xephyr-1.14.3-i486-5_slack14.1.txz: Rebuilt. patches/packages/xorg-server-xnest-1.14.3-i486-5_slack14.1.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.14.3-i486-5_slack14.1.txz: Rebuilt. +--------------------------+ Mon Oct 2 17:16:06 UTC 2017 patches/packages/dnsmasq-2.78-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and remotely exploitable security issues that may have impacts including denial of service, information leak, and execution of arbitrary code. Thanks to Felix Wilhelm, Fermin J. Serna, Gabriel Campana, Kevin Hamacher, Ron Bowes, and Gynvael Coldwind of the Google Security Team. For more information, see: https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13704 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14491 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14493 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14494 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14495 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14496 (* Security fix *) +--------------------------+ Thu Sep 28 05:31:20 UTC 2017 patches/packages/gegl-0.2.0-i486-3_slack14.1.txz: Rebuilt. Patched integer overflows in operations/external/ppm-load.c that could allow a denial of service (application crash) or possibly the execution of arbitrary code via a large width or height value in a ppm image. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4433 (* Security fix *) +--------------------------+ Sat Sep 23 01:02:32 UTC 2017 patches/packages/libxml2-2.9.5-i486-1_slack14.1.txz: Upgraded. This release fixes some security issues: Detect infinite recursion in parameter entities (Nick Wellnhofer), Fix handling of parameter-entity references (Nick Wellnhofer), Disallow namespace nodes in XPointer ranges (Nick Wellnhofer), Fix XPointer paths beginning with range-to (Nick Wellnhofer). (* Security fix *) patches/packages/python-2.7.14-i486-1_slack14.1.txz: Upgraded. Updated to the latest 2.7.x release. This fixes some security issues related to the bundled expat library. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 (* Security fix *) +--------------------------+ Thu Sep 21 01:23:24 UTC 2017 patches/packages/samba-4.4.16-i486-1_slack14.1.txz: Upgraded. This is a security release in order to address the following defects: SMB1/2/3 connections may not require signing where they should. A man in the middle attack may hijack client connections. SMB3 connections don't keep encryption across DFS redirects. A man in the middle attack can read and may alter confidential documents transferred via a client connection, which are reached via DFS redirect when the original connection used SMB3. Server memory information leak over SMB1. Client with write access to a share can cause server memory contents to be written into a file or printer. For more information, see: https://www.samba.org/samba/security/CVE-2017-12150.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12150 https://www.samba.org/samba/security/CVE-2017-12151.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12151 https://www.samba.org/samba/security/CVE-2017-12163.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12163 (* Security fix *) +--------------------------+ Mon Sep 18 19:15:03 UTC 2017 patches/packages/httpd-2.4.27-i486-2_slack14.1.txz: Rebuilt. This update patches a security issue ("Optionsbleed") with the OPTIONS http method which may leak arbitrary pieces of memory to a potential attacker. Thanks to Hanno Bo:ck. For more information, see: http://seclists.org/oss-sec/2017/q3/477 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798 (* Security fix *) +--------------------------+ Fri Sep 15 17:31:57 UTC 2017 patches/packages/bluez-4.99-i486-4_slack14.1.txz: Rebuilt. Fixed an information disclosure vulnerability which allows remote attackers to obtain sensitive information from the bluetoothd process memory. This vulnerability lies in the processing of SDP search attribute requests. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250 (* Security fix *) patches/packages/linux-3.10.107/*: Upgraded. This update fixes the security vulnerability known as "BlueBorne". The native Bluetooth stack in the Linux Kernel (BlueZ), starting at Linux kernel version 3.3-rc1 is vulnerable to a stack overflow in the processing of L2CAP configuration responses resulting in remote code execution in kernel space. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251 https://www.armis.com/blueborne (* Security fix *) +--------------------------+ Tue Sep 12 22:18:51 UTC 2017 patches/packages/emacs-25.3-i486-1_slack14.1.txz: Upgraded. This update fixes a security vulnerability in Emacs. Gnus no longer supports "richtext" and "enriched" inline MIME objects. This support was disabled to avoid evaluation of arbitrary Lisp code contained in email messages and news articles. For more information, see: http://seclists.org/oss-sec/2017/q3/422 https://bugs.gnu.org/28350 (* Security fix *) +--------------------------+ Fri Sep 8 17:56:01 UTC 2017 patches/packages/bash-4.2.053-i486-2_slack14.1.txz: Rebuilt. This update fixes two security issues found in bash before 4.4: The expansion of '\h' in the prompt string allows remote authenticated users to execute arbitrary code via shell metacharacters placed in 'hostname' of a machine. The theoretical attack vector is a hostile DHCP server providing a crafted hostname, but this is unlikely to occur in a normal Slackware configuration as we ignore the hostname provided by DHCP. Specially crafted SHELLOPTS+PS4 environment variables used against bogus setuid binaries using system()/popen() allowed local attackers to execute arbitrary code as root. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0634 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7543 (* Security fix *) patches/packages/mariadb-5.5.57-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3636 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3641 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3653 (* Security fix *) patches/packages/mozilla-nss-3.31.1-i486-1_slack14.1.txz: Upgraded. Upgraded to nss-3.31.1 and nspr-4.16. This is a bugfix release. patches/packages/tcpdump-4.9.2-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and many security issues (see the included CHANGES file). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12893 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12894 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12895 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12897 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12898 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12899 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12901 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12902 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12985 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12986 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12987 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12988 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12989 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12990 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12991 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12992 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12993 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12994 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12995 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12996 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12997 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12998 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13000 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13001 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13002 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13003 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13004 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13005 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13006 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13007 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13008 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13009 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13012 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13013 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13014 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13015 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13016 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13018 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13021 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13022 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13023 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13024 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13025 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13026 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13027 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13028 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13029 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13030 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13031 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13032 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13033 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13034 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13035 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13036 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13037 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13038 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13039 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13040 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13041 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13042 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13043 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13044 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13045 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13046 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13047 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13048 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13049 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13050 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13051 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13054 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13687 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13688 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13689 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13725 (* Security fix *) +--------------------------+ Tue Aug 15 22:16:12 UTC 2017 patches/packages/xorg-server-1.14.3-i486-4_slack14.1.txz: Rebuilt. This update fixes two security issues: A user authenticated to an X Session could crash or execute code in the context of the X Server by exploiting a stack overflow in the endianness conversion of X Events. Uninitialized data in endianness conversion in the XEvent handling of the X.Org X Server allowed authenticated malicious users to access potentially privileged data from the X server. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10971 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10972 (* Security fix *) patches/packages/xorg-server-xephyr-1.14.3-i486-4_slack14.1.txz: Rebuilt. patches/packages/xorg-server-xnest-1.14.3-i486-4_slack14.1.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.14.3-i486-4_slack14.1.txz: Rebuilt. +--------------------------+ Fri Aug 11 23:02:43 UTC 2017 patches/packages/git-2.14.1-i486-1_slack14.1.txz: Upgraded. Fixes security issues: A "ssh://..." URL can result in a "ssh" command line with a hostname that begins with a dash "-", which would cause the "ssh" command to instead (mis)treat it as an option. This is now prevented by forbidding such a hostname (which should not impact any real-world usage). Similarly, when GIT_PROXY_COMMAND is configured, the command is run with host and port that are parsed out from "ssh://..." URL; a poorly written GIT_PROXY_COMMAND could be tricked into treating a string that begins with a dash "-" as an option. This is now prevented by forbidding such a hostname and port number (again, which should not impact any real-world usage). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000117 (* Security fix *) patches/packages/libsoup-2.42.2-i486-2_slack14.1.txz: Rebuilt. Fixed a chunked decoding buffer overrun that could be exploited against either clients or servers. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2885 (* Security fix *) patches/packages/mercurial-4.3.1-i486-1_slack14.1.txz: Upgraded. Fixes security issues: Mercurial's symlink auditing was incomplete prior to 4.3, and could be abused to write to files outside the repository. Mercurial was not sanitizing hostnames passed to ssh, allowing shell injection attacks on clients by specifying a hostname starting with -oProxyCommand. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000115 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000116 (* Security fix *) patches/packages/subversion-1.7.22-i486-3_slack14.1.txz: Rebuilt. Fixed client side arbitrary code execution vulnerability. For more information, see: https://subversion.apache.org/security/CVE-2017-9800-advisory.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9800 (* Security fix *) +--------------------------+ Wed Aug 9 20:23:16 UTC 2017 patches/packages/curl-7.55.0-i486-1_slack14.1.txz: Upgraded. This update fixes three security issues: URL globbing out of bounds read TFTP sends more than buffer size FILE buffer read out of bounds For more information, see: https://curl.haxx.se/docs/adv_20170809A.html https://curl.haxx.se/docs/adv_20170809B.html https://curl.haxx.se/docs/adv_20170809C.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000099 (* Security fix *) +--------------------------+ Wed Aug 2 03:43:51 UTC 2017 patches/packages/gnupg-1.4.22-i486-1_slack14.1.txz: Upgraded. Mitigate a flush+reload side-channel attack on RSA secret keys dubbed "Sliding right into disaster". For more information, see: https://eprint.iacr.org/2017/627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7526 (* Security fix *) +--------------------------+ Tue Jul 25 21:09:42 UTC 2017 patches/packages/bind-9.9.10_P3-i486-1_slack14.1.txz: Upgraded. Fix a regression in the previous BIND release that broke verification of TSIG signed TCP message sequences where not all the messages contain TSIG records. +--------------------------+ Mon Jul 24 19:59:34 UTC 2017 patches/packages/tcpdump-4.9.1-i486-1_slack14.1.txz: Upgraded. This update fixes an issue where tcpdump 4.9.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packet data. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11108 (* Security fix *) +--------------------------+ Tue Jul 18 23:10:25 UTC 2017 patches/packages/expat-2.2.2-i486-1_slack14.1.txz: Upgraded. Fixes security issues including: External entity infinite loop DoS For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233 https://libexpat.github.io/doc/cve-2017-9233/ (* Security fix *) +--------------------------+ Fri Jul 14 22:11:58 UTC 2017 patches/packages/mariadb-5.5.56-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3238 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3244 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3258 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3265 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3302 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3308 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3309 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3312 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3313 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3317 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3318 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3453 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3456 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3464 (* Security fix *) patches/packages/samba-4.4.15-i486-1_slack14.1.txz: Upgraded. This update fixes an authentication validation bypass security issue: "Orpheus' Lyre mutual authentication validation bypass" All versions of Samba from 4.0.0 onwards using embedded Heimdal Kerberos are vulnerable to a man-in-the-middle attack impersonating a trusted server, who may gain elevated access to the domain by returning malicious replication or authorization data. Samba binaries built against MIT Kerberos are not vulnerable. For more information, see: https://www.samba.org/samba/security/CVE-2017-11103.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11103 (* Security fix *) +--------------------------+ Thu Jul 13 18:19:01 UTC 2017 patches/packages/httpd-2.4.27-i486-1_slack14.1.txz: Upgraded. This update fixes two security issues: Read after free in mod_http2 (CVE-2017-9789) Uninitialized memory reflection in mod_auth_digest (CVE-2017-9788) Thanks to Robert Swiecki for reporting these issues. For more information, see: https://httpd.apache.org/security/vulnerabilities_24.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788 (* Security fix *) +--------------------------+ Sun Jul 9 20:38:08 UTC 2017 patches/packages/irssi-1.0.4-i486-1_slack14.1.txz: Upgraded. This release fixes two remote crash issues as well as a few bugs. For more information, see: https://irssi.org/security/irssi_sa_2017_07.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10965 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10966 (* Security fix *) +--------------------------+ Sat Jul 8 00:11:34 UTC 2017 patches/packages/ca-certificates-20161130-noarch-1_slack14.1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. patches/packages/php-5.6.31-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.31 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9224 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9226 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9227 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9228 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9229 (* Security fix *) +--------------------------+ Thu Jul 6 00:57:41 UTC 2017 patches/packages/xscreensaver-5.37-i486-1_slack14.1.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Thu Jun 29 20:55:09 UTC 2017 patches/packages/bind-9.9.10_P2-i486-1_slack14.1.txz: Upgraded. This update fixes a high severity security issue: An error in TSIG handling could permit unauthorized zone transfers or zone updates. For more information, see: https://kb.isc.org/article/AA-01503/0 https://kb.isc.org/article/AA-01504/0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3142 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143 (* Security fix *) patches/packages/httpd-2.4.26-i486-1_slack14.1.txz: Upgraded. This update fixes security issues which may lead to an authentication bypass or a denial of service: important: ap_get_basic_auth_pw() Authentication Bypass CVE-2017-3167 important: mod_ssl Null Pointer Dereference CVE-2017-3169 important: mod_http2 Null Pointer Dereference CVE-2017-7659 important: ap_find_token() Buffer Overread CVE-2017-7668 important: mod_mime Buffer Overread CVE-2017-7679 For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7659 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679 (* Security fix *) patches/packages/linux-3.10.107/*: Upgraded. This kernel fixes two "Stack Clash" vulnerabilities reported by Qualys. The first issue may allow attackers to execute arbitrary code with elevated privileges. Failed attack attempts will likely result in denial-of-service conditions. The second issue can be exploited to bypass certain security restrictions and perform unauthorized actions. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365 (* Security fix *) In addition, a patch is included and preapplied to guard against other == sk in unix_dgram_sendmsg. This bug has been known to cause Samba related stalls. Thanks to Ben Stern for the bug report. patches/packages/mkinitrd-1.4.10-i486-1_slack14.1.txz: Upgraded. Added support for -P option and MICROCODE_ARCH in mkinitrd.conf to specify a microcode archive to be prepended to the initrd for early CPU microcode patching by the kernel. Thanks to SeB. +--------------------------+ Wed Jun 21 18:38:46 UTC 2017 patches/packages/openvpn-2.3.17-i486-1_slack14.1.txz: Upgraded. This update fixes several denial of service issues discovered by Guido Vranken. For more information, see: https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7508 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7520 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7521 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7512 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7522 (* Security fix *) +--------------------------+ Wed Jun 14 22:04:45 UTC 2017 patches/packages/bind-9.9.10_P1-i486-1_slack14.1.txz: Upgraded. Fixed denial of service security issue: Some RPZ configurations could go into an infinite query loop when encountering responses with TTL=0. For more information, see: https://kb.isc.org/article/AA-01495 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3140 (* Security fix *) +--------------------------+ Wed Jun 7 22:42:04 UTC 2017 patches/packages/irssi-1.0.3-i486-1_slack14.1.txz: Upgraded. Fixed security issues that may result in a denial of service. For more information, see: https://irssi.org/security/irssi_sa_2017_06.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9468 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9469 (* Security fix *) +--------------------------+ Wed May 31 23:07:23 UTC 2017 patches/packages/sudo-1.8.20p2-i486-1_slack14.1.txz: Upgraded. This is a bugfix release: Fixed a bug parsing /proc/pid/stat when the process name contains a newline. This is not exploitable due to the /dev traversal changes made in sudo 1.8.20p1. +--------------------------+ Tue May 30 17:39:17 UTC 2017 patches/packages/lynx-2.8.8rel.2-i486-1_slack14.1.txz: Upgraded. Fixed lynx startup without a URL by correcting STARTFILE in lynx.cfg to use the new URL for the Lynx homepage. Thanks to John David Yost. patches/packages/sudo-1.8.20p1-i486-1_slack14.1.txz: Upgraded. This update fixes a potential overwrite of arbitrary system files. This bug was discovered and analyzed by Qualys, Inc. For more information, see: https://www.sudo.ws/alerts/linux_tty.html http://www.openwall.com/lists/oss-security/2017/05/30/16 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000367 (* Security fix *) +--------------------------+ Wed May 24 19:38:59 UTC 2017 patches/packages/samba-4.4.14-i486-1_slack14.1.txz: Upgraded. This update fixes a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it. For more information, see: https://www.samba.org/samba/security/CVE-2017-7494.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7494 (* Security fix *) +--------------------------+ Tue May 16 20:11:03 UTC 2017 patches/packages/freetype-2.5.5-i486-2_slack14.1.txz: Rebuilt. This update fixes an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8287 (* Security fix *) patches/packages/kdelibs-4.10.5-i486-3_slack14.1.txz: Rebuilt. This update fixes a security issue with KAuth that can lead to gaining root from an unprivileged account. For more information, see: http://www.openwall.com/lists/oss-security/2017/05/10/3 https://www.kde.org/info/security/advisory-20170510-1.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8422 (* Security fix *) +--------------------------+ Mon May 1 23:31:02 UTC 2017 patches/packages/rxvt-2.7.10-i486-5_slack14.1.txz: Rebuilt. Patched an integer overflow that can crash rxvt with an escape sequence, or possibly have unspecified other impact. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7483 (* Security fix *) +--------------------------+ Wed Apr 26 23:09:45 UTC 2017 patches/packages/xfce4-weather-plugin-0.8.9-i486-1_slack14.1.txz: Upgraded. Package upgraded to fix the API used to fetch weather data. Thanks to Robby Workman. +--------------------------+ Fri Apr 21 22:40:12 UTC 2017 patches/packages/mozilla-firefox-45.9.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. Also, switching back to the 45.x ESR branch due to instabilty of the 52.x ESR branch on Slackware 14.1. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/ntp-4.2.8p10-i486-1_slack14.1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes security issues of medium and low severity: Denial of Service via Malformed Config (Medium) Authenticated DoS via Malicious Config Option (Medium) Potential Overflows in ctl_put() functions (Medium) Buffer Overflow in ntpq when fetching reslist from a malicious ntpd (Medium) 0rigin DoS (Medium) Buffer Overflow in DPTS Clock (Low) Improper use of snprintf() in mx4200_send() (Low) The following issues do not apply to Linux systems: Privileged execution of User Library code (WINDOWS PPSAPI ONLY) (Low) Stack Buffer Overflow from Command Line (WINDOWS installer ONLY) (Low) Data Structure terminated insufficiently (WINDOWS installer ONLY) (Low) For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6464 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6458 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6460 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9042 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6451 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6455 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6459 (* Security fix *) patches/packages/proftpd-1.3.5e-i486-1_slack14.1.txz: Upgraded. This release fixes a security issue: AllowChrootSymlinks off does not check entire DefaultRoot path for symlinks. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7418 (* Security fix *) +--------------------------+ Wed Apr 19 04:46:45 UTC 2017 patches/packages/minicom-2.7.1-i486-1_slack14.1.txz: Upgraded. Fix an out of bounds data access that can lead to remote code execution. This issue was found by Solar Designer of Openwall during a security audit of the Virtuozzo 7 product, which contains derived downstream code in its prl-vzvncserver component. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7467 (* Security fix *) +--------------------------+ Thu Apr 13 21:19:45 UTC 2017 patches/packages/bind-9.9.9_P8-i486-1_slack14.1.txz: Upgraded. Fixed denial of service security issues. For more information, see: https://kb.isc.org/article/AA-01465 https://kb.isc.org/article/AA-01466 https://kb.isc.org/article/AA-01471 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3136 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3137 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3138 (* Security fix *) +--------------------------+ Mon Apr 10 18:08:13 UTC 2017 patches/packages/vim-7.4.399-i486-1_slack14.1.txz: Upgraded. In Vim 7.3+ but prior to 7.4.399, blowfish encryption is weak. Upgrade to Vim 7.4.399 to address this issue. For more information, see: https://dgl.cx/2014/10/vim-blowfish (* Security fix *) patches/packages/vim-gvim-7.4.399-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Sat Apr 1 05:16:59 UTC 2017 patches/packages/samba-4.4.13-i486-1_slack14.1.txz: Upgraded. This is a bug fix release to address a regression introduced by the security fixes for CVE-2017-2619 (Symlink race allows access outside share definition). Please see https://bugzilla.samba.org/show_bug.cgi?id=12721 for details. +--------------------------+ Thu Mar 30 20:18:17 UTC 2017 patches/packages/mozilla-firefox-52.0.2esr-i486-2_slack14.1.txz: Rebuilt. Recompiled without --enable-optimize to fix crashes. Thanks to holderm. +--------------------------+ Tue Mar 28 20:30:50 UTC 2017 patches/packages/mozilla-firefox-52.0.2esr-i586-1_slack14.1.txz: Upgraded. Upgraded to new Firefox 52.x ESR branch. +--------------------------+ Thu Mar 23 21:38:23 UTC 2017 patches/packages/glibc-zoneinfo-2017b-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. patches/packages/mcabber-1.0.5-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: An incorrect implementation of XEP-0280: Message Carbons in multiple XMPP clients allows a remote attacker to impersonate any user, including contacts, in the vulnerable application's display. This allows for various kinds of social engineering attacks. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5604 (* Security fix *) patches/packages/samba-4.4.12-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: All versions of Samba prior to 4.6.1, 4.5.7, 4.4.12 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2619 (* Security fix *) +--------------------------+ Thu Mar 16 01:37:05 UTC 2017 patches/packages/pidgin-2.12.0-i486-1_slack14.1.txz: Upgraded. This update fixes a minor security issue (out of bounds memory read in purple_markup_unescape_entity). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2640 (* Security fix *) +--------------------------+ Wed Mar 8 00:17:36 UTC 2017 patches/packages/mozilla-firefox-45.8.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-45.8.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Tue Feb 28 23:51:55 UTC 2017 patches/packages/glibc-zoneinfo-2017a-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Feb 10 21:07:35 UTC 2017 patches/packages/bind-9.9.9_P6-i486-1_slack14.1.txz: Upgraded. This update fixes a denial-of-service vulnerability. Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. For more information, see: https://kb.isc.org/article/AA-01453 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3135 (* Security fix *) patches/packages/libpcap-1.8.1-i486-1_slack14.1.txz: Upgraded. This update is required for the new version of tcpdump. patches/packages/mozilla-thunderbird-45.7.1-i486-1_slack14.1.txz: Upgraded. Fixed crash when viewing certain IMAP messages (introduced in 45.7.0) patches/packages/php-5.6.30-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.30 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10158 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10159 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10160 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10161 (* Security fix *) patches/packages/tcpdump-4.9.0-i486-1_slack14.1.txz: Upgraded. Fixed bugs which allow an attacker to crash tcpdump (denial of service). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7922 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7923 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7924 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7925 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7926 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7927 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7928 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7929 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7930 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7931 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7932 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7935 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7936 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7938 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7939 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7940 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7973 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7974 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7975 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7983 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7985 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7986 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7992 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7993 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8574 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8575 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5202 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5203 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5204 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5205 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5341 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5342 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5482 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5483 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5484 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5485 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5486 (* Security fix *) +--------------------------+ Thu Jan 26 18:42:29 UTC 2017 patches/packages/mozilla-thunderbird-45.7.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5375 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5376 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5378 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5380 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5390 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5396 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5383 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5386 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5373 (* Security fix *) +--------------------------+ Mon Jan 23 21:30:13 UTC 2017 patches/packages/mozilla-firefox-45.7.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Jan 20 04:18:02 UTC 2017 patches/packages/seamonkey-2.46-i486-3_slack14.1.txz: Rebuilt. Recompiled with less aggressive optimization (-Os) to fix crashes. patches/packages/seamonkey-solibs-2.46-i486-3_slack14.1.txz: Rebuilt. +--------------------------+ Wed Jan 18 20:39:17 UTC 2017 patches/packages/mariadb-5.5.54-i486-1_slack14.1.txz: Upgraded. This update fixes several security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6664 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3238 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3243 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3244 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3257 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3258 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3265 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3291 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3312 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3317 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3318 (* Security fix *) +--------------------------+ Wed Jan 18 01:02:19 UTC 2017 patches/packages/seamonkey-2.46-i486-2_slack14.1.txz: Rebuilt. Restored missing nspr/obsolete headers. patches/packages/seamonkey-solibs-2.46-i486-2_slack14.1.txz: Rebuilt. +--------------------------+ Thu Jan 12 01:15:52 UTC 2017 patches/packages/bind-9.9.9_P5-i486-1_slack14.1.txz: Upgraded. This update fixes a denial-of-service vulnerability. An error in handling certain queries can cause an assertion failure when a server is using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A vulnerable server could be intentionally stopped by an attacker if it was using a configuration that met the criteria for the vulnerability and if the attacker could cause it to accept a query that possessed the required attributes. Please note: This vulnerability affects the "nxdomain-redirect" feature, which is one of two methods of handling NXDOMAIN redirection, and is only available in certain versions of BIND. Redirection using zones of type "redirect" is not affected by this vulnerability. For more information, see: https://kb.isc.org/article/AA-01442 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9778 (* Security fix *) patches/packages/gnutls-3.3.26-i486-1_slack14.1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: https://gnutls.org/security.html#GNUTLS-SA-2017-1 https://gnutls.org/security.html#GNUTLS-SA-2017-2 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5334 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5335 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5336 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5337 (* Security fix *) patches/packages/irssi-0.8.21-i486-1_slack14.1.txz: Upgraded. Fixed security issues that may result in a denial of service. For more information, see: https://irssi.org/security/irssi_sa_2017_01.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5194 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5195 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5196 (* Security fix *) patches/packages/python-2.7.13-i486-2_slack14.1.txz: Rebuilt. This is a rebuilt package to fix a build-time regression with the multiprocessing.synchronize module. Thanks to Damien Goutte-Gattat for the bug report. +--------------------------+ Fri Dec 30 19:29:13 UTC 2016 patches/packages/libpng-1.4.20-i486-1_slack14.1.txz: Upgraded. This release fixes an old NULL pointer dereference bug in png_set_text_2() discovered and patched by Patrick Keshishian. The potential "NULL dereference" bug has existed in libpng since version 0.71 of June 26, 1995. To be vulnerable, an application has to load a text chunk into the png structure, then delete all text, then add another text chunk to the same png structure, which seems to be an unlikely sequence, but it has happened. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10087 (* Security fix *) patches/packages/mozilla-thunderbird-45.6.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9899 (* Security fix *) patches/packages/seamonkey-2.46-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.seamonkey-project.org/releases/seamonkey2.46 (* Security fix *) patches/packages/seamonkey-solibs-2.46-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Wed Dec 28 21:05:19 UTC 2016 patches/packages/python-2.7.13-i486-1_slack14.1.txz: Upgraded. This release fixes security issues: Issue #27850: Remove 3DES from ssl module's default cipher list to counter measure sweet32 attack (CVE-2016-2183). Issue #27568: Prevent HTTPoxy attack (CVE-2016-1000110). Ignore the HTTP_PROXY variable when REQUEST_METHOD environment is set, which indicates that the script is in CGI mode. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000110 (* Security fix *) +--------------------------+ Sat Dec 24 18:14:51 UTC 2016 patches/packages/expat-2.2.0-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues: Multiple integer overflows in XML_GetBuffer. Fix crash on malformed input. Improve insufficient fix to CVE-2015-1283 / CVE-2015-2716. Use more entropy for hash initialization. Resolve troublesome internal call to srand. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6702 (* Security fix *) +--------------------------+ Sat Dec 24 02:36:05 UTC 2016 patches/packages/httpd-2.4.25-i486-1_slack14.1.txz: Upgraded. This update fixes the following security issues: * CVE-2016-8740: mod_http2: Mitigate DoS memory exhaustion via endless CONTINUATION frames. * CVE-2016-5387: core: Mitigate [f]cgi "httpoxy" issues. * CVE-2016-2161: mod_auth_digest: Prevent segfaults during client entry allocation when the shared memory space is exhausted. * CVE-2016-0736: mod_session_crypto: Authenticate the session data/cookie with a MAC (SipHash) to prevent deciphering or tampering with a padding oracle attack. * CVE-2016-8743: Enforce HTTP request grammar corresponding to RFC7230 for request lines and request headers, to prevent response splitting and cache pollution by malicious clients or downstream proxies. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743 (* Security fix *) patches/packages/openssh-7.4p1-i486-1_slack14.1.txz: Upgraded. This is primarily a bugfix release, and also addresses security issues. ssh-agent(1): Will now refuse to load PKCS#11 modules from paths outside a trusted whitelist. sshd(8): When privilege separation is disabled, forwarded Unix-domain sockets would be created by sshd(8) with the privileges of 'root'. sshd(8): Avoid theoretical leak of host private key material to privilege-separated child processes via realloc(). sshd(8): The shared memory manager used by pre-authentication compression support had a bounds checks that could be elided by some optimising compilers to potentially allow attacks against the privileged monitor. process from the sandboxed privilege-separation process. sshd(8): Validate address ranges for AllowUser and DenyUsers directives at configuration load time and refuse to accept invalid ones. It was previously possible to specify invalid CIDR address ranges (e.g. user@127.1.2.3/55) and these would always match, possibly resulting in granting access where it was not intended. For more information, see: https://www.openssh.com/txt/release-7.4 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10009 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10010 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10011 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10012 (* Security fix *) patches/packages/xfce4-weather-plugin-0.8.8-i486-1_slack14.1.txz: Upgraded. Package upgraded to fix the API used to fetch weather data. Thanks to Robby Workman. +--------------------------+ Sun Dec 18 05:20:25 UTC 2016 patches/packages/glibc-zoneinfo-2016j-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Tue Dec 13 22:14:13 UTC 2016 patches/packages/mozilla-firefox-45.6.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Mon Dec 12 21:25:50 UTC 2016 patches/packages/loudmouth-1.5.3-i486-1_slack14.1.txz: Upgraded. This update is needed for the mcabber security update. patches/packages/mcabber-1.0.4-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue which can lead to a malicious actor MITMing a conversation, or adding themselves as an entity on a third parties roster (thereby granting themselves the associated priviledges such as observing when the user is online). For more information, see: https://gultsch.de/gajim_roster_push_and_message_interception.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9928 (* Security fix *) patches/packages/php-5.6.29-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.29 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9934 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9935 (* Security fix *) +--------------------------+ Thu Dec 1 08:49:20 UTC 2016 patches/packages/mozilla-firefox-45.5.1esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079 (* Security fix *) patches/packages/mozilla-thunderbird-45.5.1-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079 (* Security fix *) +--------------------------+ Mon Nov 21 19:21:22 UTC 2016 patches/packages/ntp-4.2.8p9-i486-1_slack14.1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes the following 1 high- (Windows only :-), 2 medium-, 2 medium-/low, and 5 low-severity vulnerabilities, and provides 28 other non-security fixes and improvements. CVE-2016-9311: Trap crash CVE-2016-9310: Mode 6 unauthenticated trap info disclosure and DDoS vector CVE-2016-7427: Broadcast Mode Replay Prevention DoS CVE-2016-7428: Broadcast Mode Poll Interval Enforcement DoS CVE-2016-9312: Windows: ntpd DoS by oversized UDP packet CVE-2016-7431: Regression: 010-origin: Zero Origin Timestamp Bypass CVE-2016-7434: Null pointer dereference in _IO_str_init_static_internal() CVE-2016-7429: Interface selection attack CVE-2016-7426: Client rate limiting and server responses CVE-2016-7433: Reboot sync calculation problem For more information, see: https://www.kb.cert.org/vuls/id/633847 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9311 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9310 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7427 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7428 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9312 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7431 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7429 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7426 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7433 (* Security fix *) +--------------------------+ Fri Nov 18 22:49:40 UTC 2016 patches/packages/libxcb-1.11.1-i486-2_slack14.1.txz: Rebuilt. This update fixes a regression where previously compiled binaries could be broken due to a changed shared library soname. This package adds compatibility symlinks to the old names where needed. patches/packages/mozilla-firefox-45.5.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Nov 4 03:31:38 UTC 2016 patches/packages/bind-9.9.9_P4-i486-1_slack14.1.txz: Upgraded. This update fixes a denial-of-service vulnerability. A defect in BIND's handling of responses containing a DNAME answer can cause a resolver to exit after encountering an assertion failure in db.c or resolver.c. A server encountering either of these error conditions will stop, resulting in denial of service to clients. The risk to authoritative servers is minimal; recursive servers are chiefly at risk. For more information, see: https://kb.isc.org/article/AA-01434 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8864 (* Security fix *) patches/packages/curl-7.51.0-i486-1_slack14.1.txz: Upgraded. This release fixes security issues: CVE-2016-8615: cookie injection for other servers CVE-2016-8616: case insensitive password comparison CVE-2016-8617: OOB write via unchecked multiplication CVE-2016-8618: double-free in curl_maprintf CVE-2016-8619: double-free in krb5 code CVE-2016-8620: glob parser write/read out of bounds CVE-2016-8621: curl_getdate read out of bounds CVE-2016-8622: URL unescape heap overflow via integer truncation CVE-2016-8623: Use-after-free via shared cookies CVE-2016-8624: invalid URL parsing with '#' CVE-2016-8625: IDNA 2003 makes curl use wrong host For more information, see: https://curl.haxx.se/docs/adv_20161102A.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8615 https://curl.haxx.se/docs/adv_20161102B.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8616 https://curl.haxx.se/docs/adv_20161102C.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8617 https://curl.haxx.se/docs/adv_20161102D.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8618 https://curl.haxx.se/docs/adv_20161102E.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8619 https://curl.haxx.se/docs/adv_20161102F.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8620 https://curl.haxx.se/docs/adv_20161102G.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8621 https://curl.haxx.se/docs/adv_20161102H.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8622 https://curl.haxx.se/docs/adv_20161102I.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8623 https://curl.haxx.se/docs/adv_20161102J.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8624 https://curl.haxx.se/docs/adv_20161102K.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8625 (* Security fix *) patches/packages/glibc-zoneinfo-2016i-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Mon Oct 31 23:38:24 UTC 2016 patches/packages/inputproto-2.3.2-noarch-1_slack14.1.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/libX11-1.6.4-i486-1_slack14.1.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory read in XGetImage() or write in XListFonts(). Affected versions libX11 <= 1.6.3. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7942 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7943 (* Security fix *) patches/packages/libXext-1.3.3-i486-1_slack14.1.txz: Upgraded. patches/packages/libXfixes-5.0.3-i486-1_slack14.1.txz: Upgraded. Insufficient validation of data from the X server can cause an integer overflow on 32 bit architectures. Affected versions : libXfixes <= 5.0.2. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7944 (* Security fix *) patches/packages/libXi-1.7.8-i486-1_slack14.1.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory access or endless loops (Denial of Service). Affected versions libXi <= 1.7.6. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7945 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7946 (* Security fix *) patches/packages/libXrandr-1.5.1-i486-1_slack14.1.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory writes. Affected versions: libXrandr <= 1.5.0. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7947 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7948 (* Security fix *) patches/packages/libXrender-0.9.10-i486-1_slack14.1.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory writes. Affected version: libXrender <= 0.9.9. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7949 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7950 (* Security fix *) patches/packages/libXtst-1.2.3-i486-1_slack14.1.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory access or endless loops (Denial of Service). Affected version libXtst <= 1.2.2. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7951 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7952 (* Security fix *) patches/packages/libXv-1.0.11-i486-1_slack14.1.txz: Upgraded. Insufficient validation of data from the X server can cause out of boundary memory and memory corruption. Affected version libXv <= 1.0.10. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5407 (* Security fix *) patches/packages/libXvMC-1.0.10-i486-1_slack14.1.txz: Upgraded. Insufficient validation of data from the X server can cause a one byte buffer read underrun. Affected version: libXvMC <= 1.0.9. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7953 (* Security fix *) patches/packages/libxcb-1.11.1-i486-1_slack14.1.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/linux-3.10.104/*: Upgraded. This kernel fixes a security issue known as "Dirty COW". A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://dirtycow.ninja/ https://www.kb.cert.org/vuls/id/243144 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195 (* Security fix *) patches/packages/mariadb-5.5.53-i486-1_slack14.1.txz: Upgraded. This update fixes several security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3492 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5629 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8283 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7440 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5584 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6663 (* Security fix *) patches/packages/php-5.6.27-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.27 (* Security fix *) patches/packages/randrproto-1.5.0-noarch-1_slack14.1.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/xcb-proto-1.11-i486-1_slack14.1.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/xextproto-7.3.0-i486-1_slack14.1.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/xproto-7.0.29-noarch-1_slack14.1.txz: Upgraded. This update is a prerequisite for other security updates. patches/packages/xscreensaver-5.36-i486-1_slack14.1.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Sat Oct 1 17:11:13 UTC 2016 patches/packages/mozilla-thunderbird-45.4.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed Sep 28 23:24:37 UTC 2016 patches/packages/glibc-zoneinfo-2016g-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Tue Sep 27 19:16:56 UTC 2016 patches/packages/bind-9.9.9_P3-i486-1_slack14.1.txz: Upgraded. This update fixes a denial-of-service vulnerability. Testing by ISC has uncovered a critical error condition which can occur when a nameserver is constructing a response. A defect in the rendering of messages into packets can cause named to exit with an assertion failure in buffer.c while constructing a response to a query that meets certain criteria. For more information, see: https://kb.isc.org/article/AA-01419/0 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2776 (* Security fix *) +--------------------------+ Fri Sep 23 23:30:53 UTC 2016 patches/packages/php-5.6.26-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://php.net/ChangeLog-5.php#5.6.26 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7416 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7412 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7414 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7417 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7411 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7413 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7418 (* Security fix *) +--------------------------+ Thu Sep 22 18:38:07 UTC 2016 patches/packages/openssl-1.0.1u-i486-1_slack14.1.txz: Upgraded. This update fixes denial-of-service and other security issues. For more information, see: https://www.openssl.org/news/secadv/20160922.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6305 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6303 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2182 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2180 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2181 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6306 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6307 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6308 (* Security fix *) patches/packages/openssl-solibs-1.0.1u-i486-1_slack14.1.txz: Upgraded. patches/packages/pidgin-2.11.0-i486-1_slack14.1.txz: Upgraded. NOTE: These packages provide updates to pidgin-2.11.0, since the previous version was mistakenly reissued for Slackware 13.0 - 14.1. Sorry! This release fixes bugs and security issues. For more information, see: https://www.pidgin.im/news/security/ (* Security fix *) +--------------------------+ Wed Sep 21 21:10:52 UTC 2016 patches/packages/irssi-0.8.20-i486-1_slack14.1.txz: Upgraded. This update fixes two remote crash and heap corruption vulnerabilites in Irssi's format parsing code. Impact: Remote crash and heap corruption. Remote code execution seems difficult since only Nuls are written. Bugs discovered by, and patches provided by Gabriel Campana and Adrien Guinet from Quarkslab. For more information, see: https://irssi.org/security/irssi_sa_2016.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7044 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7045 (* Security fix *) +--------------------------+ Wed Sep 21 15:54:06 UTC 2016 patches/packages/mozilla-firefox-45.4.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/pidgin-2.10.12-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: https://www.pidgin.im/news/security/ (* Security fix *) +--------------------------+ Thu Sep 15 22:54:52 UTC 2016 patches/packages/curl-7.50.3-i486-1_slack14.1.txz: Upgraded. Fixed heap overflows in four libcurl functions: curl_escape(), curl_easy_escape(), curl_unescape() and curl_easy_unescape(). For more information, see: https://curl.haxx.se/docs/adv_20160914.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7167 (* Security fix *) +--------------------------+ Tue Sep 13 18:13:32 UTC 2016 patches/packages/mariadb-5.5.52-i486-1_slack14.1.txz: Upgraded. This update fixes a critical vulnerability which can allow local and remote attackers to inject malicious settings into MySQL configuration files (my.cnf). A successful exploitation could allow attackers to execute arbitrary code with root privileges which would then allow them to fully compromise the server. This issue was discovered and reported by Dawid Golunski. For more information, see: http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html https://jira.mariadb.org/browse/MDEV-10465 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6662 (* Security fix *) +--------------------------+ Sat Sep 10 18:04:42 UTC 2016 patches/packages/gnutls-3.3.24-i486-1_slack14.1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://www.gnutls.org/security.html#GNUTLS-SA-2015-2 http://www.gnutls.org/security.html#GNUTLS-SA-2015-3 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6251 (* Security fix *) patches/packages/gtk+2-2.24.20-i486-2_slack14.1.txz: Rebuilt. This update fixes a security issue: Integer overflow in the gdk_cairo_set_source_pixbuf function in gdk/gdkcairo.c allows remote attackers to cause a denial of service (crash) via a large image file, which triggers a large memory allocation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7447 (* Security fix *) +--------------------------+ Thu Sep 8 21:35:02 UTC 2016 patches/packages/php-5.6.25-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.25 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7125 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7126 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7127 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7128 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7129 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7130 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7131 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7132 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7133 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7134 (* Security fix *) +--------------------------+ Wed Aug 31 20:43:10 UTC 2016 patches/packages/mozilla-thunderbird-45.3.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Mon Aug 29 22:51:27 UTC 2016 patches/packages/linux-3.10.103/*: Upgraded. A flaw was found in the implementation of the Linux kernels handling of networking challenge ack where an attacker is able to determine the shared counter. This may allow an attacker located on different subnet to inject or take over a TCP connection between a server and client without having to be a traditional Man In the Middle (MITM) style attack. Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5389 (* Security fix *) +--------------------------+ Tue Aug 23 19:45:33 UTC 2016 patches/packages/gnupg-1.4.21-i486-1_slack14.1.txz: Upgraded. Fix critical security bug in the RNG [CVE-2016-6313]. An attacker who obtains 580 bytes from the standard RNG can trivially predict the next 20 bytes of output. (This is according to the NEWS file included in the source. According to the annoucement linked below, an attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output.) Problem detected by Felix Doerre and Vladimir Klebanov, KIT. For more information, see: https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6313 (* Security fix *) patches/packages/libgcrypt-1.5.6-i486-1_slack14.1.txz: Upgraded. Fix critical security bug in the RNG [CVE-2016-6313]. An attacker who obtains 580 bytes from the standard RNG can trivially predict the next 20 bytes of output. (This is according to the NEWS file included in the source. According to the annoucement linked below, an attacker who obtains 4640 bits from the RNG can trivially predict the next 160 bits of output.) Problem detected by Felix Doerre and Vladimir Klebanov, KIT. For more information, see: https://lists.gnupg.org/pipermail/gnupg-announce/2016q3/000395.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6313 (* Security fix *) patches/packages/stunnel-5.35-i486-2_slack14.1.txz: Rebuilt. Fixed incorrect config file name in generate-stunnel-key.sh. Thanks to Ebben Aries. +--------------------------+ Thu Aug 11 18:55:48 UTC 2016 patches/packages/glibc-zoneinfo-2016f-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Sat Aug 6 19:29:16 UTC 2016 patches/packages/curl-7.50.1-i486-1_slack14.1.txz: Upgraded. This release fixes security issues: TLS: switch off SSL session id when client cert is used TLS: only reuse connections with the same client cert curl_multi_cleanup: clear connection pointer for easy handles For more information, see: https://curl.haxx.se/docs/adv_20160803A.html https://curl.haxx.se/docs/adv_20160803B.html https://curl.haxx.se/docs/adv_20160803C.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5419 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5420 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5421 (* Security fix *) patches/packages/mozilla-firefox-45.3.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/openssh-7.3p1-i486-1_slack14.1.txz: Upgraded. This is primarily a bugfix release, and also addresses security issues. sshd(8): Mitigate a potential denial-of-service attack against the system's crypt(3) function via sshd(8). sshd(8): Mitigate timing differences in password authentication that could be used to discern valid from invalid account names when long passwords were sent and particular password hashing algorithms are in use on the server. ssh(1), sshd(8): Fix observable timing weakness in the CBC padding oracle countermeasures. ssh(1), sshd(8): Improve operation ordering of MAC verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms to verify the MAC before decrypting any ciphertext. sshd(8): (portable only) Ignore PAM environment vars when UseLogin=yes. For more information, see: http://www.openssh.com/txt/release-7.3 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6210 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8325 (* Security fix *) patches/packages/stunnel-5.35-i486-1_slack14.1.txz: Upgraded. Fixes security issues: Fixed malfunctioning "verify = 4". Fixed incorrectly enforced client certificate requests. (* Security fix *) +--------------------------+ Thu Jul 28 18:17:17 UTC 2016 patches/packages/libidn-1.33-i486-1_slack14.1.txz: Upgraded. Fixed out-of-bounds read bugs. Fixed crashes on invalid UTF-8. Thanks to Hanno Böck. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8948 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6261 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6262 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6263 (* Security fix *) +--------------------------+ Fri Jul 22 20:51:23 UTC 2016 patches/packages/bind-9.9.9_P2-i486-1_slack14.1.txz: Upgraded. Fixed a security issue: getrrsetbyname with a non absolute name could trigger an infinite recursion bug in lwresd and named with lwres configured if when combined with a search list entry the resulting name is too long. (CVE-2016-2775) [RT #42694] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2775 (* Security fix *) +--------------------------+ Thu Jul 21 23:25:54 UTC 2016 patches/packages/gimp-2.8.18-i486-1_slack14.1.txz: Upgraded. This release fixes a security issue: Use-after-free vulnerability in the xcf_load_image function in app/xcf/xcf-load.c in GIMP allows remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted XCF file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4994 (* Security fix *) patches/packages/php-5.6.24-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.24 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5385 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6207 (* Security fix *) +--------------------------+ Thu Jul 7 19:52:36 UTC 2016 patches/packages/samba-4.2.14-i486-1_slack14.1.txz: Upgraded. This release fixes a security issue: Client side SMB2/3 required signing can be downgraded. It's possible for an attacker to downgrade the required signing for an SMB2/3 client connection, by injecting the SMB2_SESSION_FLAG_IS_GUEST or SMB2_SESSION_FLAG_IS_NULL flags. This means that the attacker can impersonate a server being connected to by Samba, and return malicious results. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2119 (* Security fix *) +--------------------------+ Tue Jul 5 04:52:45 UTC 2016 patches/packages/mozilla-thunderbird-45.2.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Jun 24 23:37:19 UTC 2016 patches/packages/php-5.6.23-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.23 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5766 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5767 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5768 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5769 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5770 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5771 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5772 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5773 (* Security fix *) +--------------------------+ Mon Jun 20 21:39:07 UTC 2016 patches/packages/libarchive-3.2.1-i486-1_slack14.1.txz: Upgraded. This release fixes several critical bugs, including some with security implications. (* Security fix *) patches/packages/pcre-8.39-i486-1_slack14.1.txz: Upgraded. This release fixes bugs (including a couple of DoS security issues), and retrofits to PCRE1 some appropriate JIT improvements from PCRE2. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1283 (* Security fix *) +--------------------------+ Wed Jun 15 01:57:05 UTC 2016 patches/packages/glibc-zoneinfo-2016e-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Tue Jun 14 03:48:17 UTC 2016 patches/packages/pidgin-2.10.12-i486-1_slack14.1.txz: Upgraded. Use the much larger collection of SSL certs in /etc/ssl/certs rather than the ones that ship with Pidgin, otherwise certificates issued by Let's Encrypt (and others) cannot be verified. Thanks to Cesare. +--------------------------+ Mon Jun 13 07:07:39 UTC 2016 patches/packages/wget-1.18-i486-1_slack14.1.txz: Upgraded. This version fixes a security vulnerability present in all old versions of wget. On a server redirect from HTTP to a FTP resource, wget would trust the HTTP server and use the name in the redirected URL as the destination filename. This behaviour was changed and now it works similarly as a redirect from HTTP to another HTTP resource so the original name is used as the destination file. To keep the previous behaviour the user must provide --trust-server-names. The vulnerability was discovered by Dawid Golunski and was reported by Beyond Security's SecuriTeam. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4971 (* Security fix *) +--------------------------+ Fri Jun 3 23:36:07 UTC 2016 patches/packages/libxml2-2.9.4-i486-2_slack14.1.txz: Rebuilt. Fix attribute decoding during XML schema validation. Thanks to Andreas Vögele. patches/packages/ntp-4.2.8p8-i486-1_slack14.1.txz: Upgraded. This release patches one high and four low severity security issues: CVE-2016-4957: Crypto-NAK crash CVE-2016-4953: Bad authentication demobilizes ephemeral associations CVE-2016-4954: Processing spoofed server packets CVE-2016-4955: Autokey association reset CVE-2016-4956: Broadcast interleave For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4957 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4953 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4954 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4955 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4956 (* Security fix *) +--------------------------+ Thu Jun 2 19:08:13 UTC 2016 patches/packages/xscreensaver-5.35-i486-2_slack14.1.txz: Rebuilt. Fixed missing '\' in the build script which caused a few configure options to be skipped. Thanks to Stuart Winter. +--------------------------+ Tue May 31 05:42:04 UTC 2016 patches/packages/imagemagick-6.8.6_10-i486-3_slack14.1.txz: Rebuilt. Removed popen() support to prevent another shell vulnerability. This issue was discovered by Bob Friesenhahn, of the GraphicsMagick project. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5118 (* Security fix *) patches/packages/mozilla-thunderbird-45.1.1-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/xscreensaver-5.35-i486-1_slack14.1.txz: Upgraded. Here's an upgrade to the latest xscreensaver. +--------------------------+ Fri May 27 23:08:17 UTC 2016 patches/packages/libxml2-2.9.4-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues: Heap-based buffer underreads due to xmlParseName (CVE-2016-4447). Format string vulnerability (CVE-2016-4448). Inappropriate fetch of entities content (CVE-2016-4449). For more information, see: http://xmlsoft.org/news.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449 (* Security fix *) patches/packages/libxslt-1.1.29-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and a security issue: Fix for type confusion in preprocessing attributes (Daniel Veillard). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995 (* Security fix *) patches/packages/php-5.6.22-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.22 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7456 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5096 (* Security fix *) +--------------------------+ Wed May 25 01:42:49 UTC 2016 patches/packages/libarchive-3.1.2-i486-2_slack14.1.txz: Rebuilt. Patched an issue with Zip archive handling that could allow an attacker to overwrite parts of the heap in a controlled fashion and execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1541 (* Security fix *) +--------------------------+ Fri May 20 21:20:29 UTC 2016 patches/packages/curl-7.49.0-i486-1_slack14.1.txz: Upgraded. Fixed a TLS certificate check bypass with mbedTLS/PolarSSL. For more information, see: https://curl.haxx.se/docs/adv_20160518.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3739 (* Security fix *) +--------------------------+ Thu May 12 01:03:31 UTC 2016 patches/packages/mozilla-thunderbird-45.1.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed May 11 05:20:01 UTC 2016 patches/packages/git-2.8.2-i486-1_slack14.1.txz: Upgraded. This is a bugfix package update to change color "lime" to "00FF00" in gitk. Otherwise it might not start if "lime" is not defined. Thanks to AlvaroG. patches/packages/imagemagick-6.8.6_10-i486-2_slack14.1.txz: Rebuilt. This update addresses several security issues in ImageMagick, including: Insufficient shell characters filtering allows code execution (CVE-2016-3714) Server Side Request Forgery (CVE-2016-3718) File deletion (CVE-2016-3715) File moving (CVE-2016-3716) Local file read (CVE-2016-3717) To mitigate these issues, the default policy.xml config file has been modified to disable all of the vulnerable coders. For more information, see: https://imagetragick.com http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3714 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3718 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3715 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3716 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3717 (* Security fix *) +--------------------------+ Tue May 3 19:35:56 UTC 2016 patches/packages/openssl-1.0.1t-i486-1_slack14.1.txz: Upgraded. This update fixes the following security issues: Memory corruption in the ASN.1 encoder (CVE-2016-2108) Padding oracle in AES-NI CBC MAC check (CVE-2016-2107) EVP_EncodeUpdate overflow (CVE-2016-2105) EVP_EncryptUpdate overflow (CVE-2016-2106) ASN.1 BIO excessive memory allocation (CVE-2016-2109) EBCDIC overread (CVE-2016-2176) For more information, see: https://www.openssl.org/news/secadv/20160503.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2176 (* Security fix *) patches/packages/openssl-solibs-1.0.1t-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Mon May 2 19:42:54 UTC 2016 patches/packages/mercurial-3.8.1-i486-1_slack14.1.txz: Upgraded. This update fixes possible arbitrary code execution when converting Git repos. Mercurial prior to 3.8 allowed arbitrary code execution when using the convert extension on Git repos with hostile names. This could affect automated code conversion services that allow arbitrary repository names. This is a further side-effect of Git CVE-2015-7545. Reported and fixed by Blake Burkhart. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3105 (* Security fix *) patches/packages/samba-4.2.12-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. +--------------------------+ Sat Apr 30 20:28:33 UTC 2016 patches/packages/subversion-1.7.22-i486-2_slack14.1.txz: Rebuilt. This update patches two security issues: CVE-2016-2167: svnserve/sasl may authenticate users using the wrong realm. CVE-2016-2168: Remotely triggerable DoS vulnerability in mod_authz_svn during COPY/MOVE authorization check. For more information, see: http://subversion.apache.org/security/CVE-2016-2167-advisory.txt http://subversion.apache.org/security/CVE-2016-2168-advisory.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2167 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2168 (* Security fix *) +--------------------------+ Fri Apr 29 20:54:01 UTC 2016 patches/packages/ntp-4.2.8p7-i486-1_slack14.1.txz: Upgraded. This release patches several low and medium severity security issues: CVE-2016-1551: Refclock impersonation vulnerability, AKA: refclock-peering CVE-2016-1549: Sybil vulnerability: ephemeral association attack, AKA: ntp-sybil - MITIGATION ONLY CVE-2016-2516: Duplicate IPs on unconfig directives will cause an assertion botch CVE-2016-2517: Remote configuration trustedkey/requestkey values are not properly validated CVE-2016-2518: Crafted addpeer with hmode > 7 causes array wraparound with MATCH_ASSOC CVE-2016-2519: ctl_getitem() return value not always checked CVE-2016-1547: Validate crypto-NAKs, AKA: nak-dos CVE-2016-1548: Interleave-pivot - MITIGATION ONLY CVE-2015-7704: KoD fix: peer associations were broken by the fix for NtpBug2901, AKA: Symmetric active/passive mode is broken CVE-2015-8138: Zero Origin Timestamp Bypass, AKA: Additional KoD Checks CVE-2016-1550: Improve NTP security against buffer comparison timing attacks, authdecrypt-timing, AKA: authdecrypt-timing For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2516 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2518 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2519 (* Security fix *) patches/packages/php-5.6.21-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.21 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3074 (* Security fix *) +--------------------------+ Wed Apr 27 04:20:57 UTC 2016 patches/packages/mozilla-firefox-38.8.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Sun Apr 24 00:53:14 UTC 2016 patches/packages/ca-certificates-20160104-noarch-1_slack14.1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. +--------------------------+ Mon Apr 18 22:21:58 UTC 2016 patches/packages/glibc-zoneinfo-2016d-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Fri Apr 15 20:37:37 UTC 2016 patches/packages/mozilla-thunderbird-45.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/samba-4.2.11-i486-1_slack14.1.txz: Upgraded. This update fixes the security issues known as "badlock" (or "sadlock"), which may allow man-in-the-middle or denial-of-service attacks: CVE-2015-5370 (Multiple errors in DCE-RPC code) CVE-2016-2110 (Man in the middle attacks possible with NTLMSSP) CVE-2016-2111 (NETLOGON Spoofing Vulnerability) CVE-2016-2112 (LDAP client and server don't enforce integrity) CVE-2016-2113 (Missing TLS certificate validation) CVE-2016-2114 ("server signing = mandatory" not enforced) CVE-2016-2115 (SMB IPC traffic is not integrity protected) CVE-2016-2118 (SAMR and LSA man in the middle attacks possible) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5370 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2110 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2111 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2112 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2114 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2115 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2118 (* Security fix *) +--------------------------+ Wed Apr 6 05:07:44 UTC 2016 patches/packages/subversion-1.7.22-i486-1_slack14.1.txz: Upgraded. Subversion servers and clients are vulnerable to a remotely triggerable heap-based buffer overflow and out-of-bounds read that may allow remote attackers to cause a denial of service or possibly execute arbitrary code under the context of the targeted process. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5343 (* Security fix *) +--------------------------+ Mon Apr 4 19:54:22 UTC 2016 patches/packages/mozilla-thunderbird-38.7.2-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Apr 1 21:17:37 UTC 2016 patches/packages/dhcp-4.3.4-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and (previously patched) security issues. patches/packages/mercurial-3.7.3-i486-1_slack14.1.txz: Upgraded. This update fixes security issues and bugs, including remote code execution in binary delta decoding, arbitrary code execution with Git subrepos, and arbitrary code execution when converting Git repos. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3068 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3069 (* Security fix *) patches/packages/php-5.6.20-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.20 (* Security fix *) +--------------------------+ Fri Mar 25 20:43:59 UTC 2016 patches/packages/glibc-zoneinfo-2016c-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. patches/packages/libevent-2.0.22-i486-1_slack14.1.txz: Upgraded. Multiple integer overflows in the evbuffer API allow context-dependent attackers to cause a denial of service or possibly have other unspecified impact via "insanely large inputs" to the (1) evbuffer_add, (2) evbuffer_expand, or (3) bufferevent_write function, which triggers a heap-based buffer overflow or an infinite loop. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6272 (* Security fix *) patches/packages/mozilla-thunderbird-38.7.1-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Mar 18 20:02:40 UTC 2016 patches/packages/git-2.7.4-i486-1_slack14.1.txz: Upgraded. NOTE: Issuing this patch again since the bug reporter listed the wrong git version (2.7.1) as fixed. The vulnerability was actually patched in git-2.7.4. Fixed buffer overflows allowing server and client side remote code execution in all git versions before 2.7.4. For more information, see: http://seclists.org/oss-sec/2016/q1/645 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324 (* Security fix *) patches/packages/mozilla-thunderbird-38.7.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Mar 17 22:09:16 UTC 2016 patches/packages/mozilla-firefox-38.7.1esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Tue Mar 15 21:31:49 UTC 2016 patches/packages/git-2.7.3-i486-1_slack14.1.txz: Upgraded. Fixed buffer overflows allowing server and client side remote code execution in all git versions before 2.7.1. For more information, see: http://seclists.org/oss-sec/2016/q1/645 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324 (* Security fix *) patches/packages/glibc-zoneinfo-2016b-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. patches/packages/seamonkey-2.40-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.seamonkey-project.org/releases/seamonkey2.40 (* Security fix *) patches/packages/seamonkey-solibs-2.40-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Thu Mar 10 23:43:47 UTC 2016 patches/packages/openssh-7.2p2-i486-1_slack14.1.txz: Upgraded. This release fixes a security bug: sshd(8): sanitise X11 authentication credentials to avoid xauth command injection when X11Forwarding is enabled. For more information, see: http://www.openssh.com/txt/x11fwd.adv http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3115 (* Security fix *) +--------------------------+ Thu Mar 10 02:46:49 UTC 2016 patches/packages/bind-9.9.8_P4-i486-1_slack14.1.txz: Upgraded. Fixed security issues: Fix resolver assertion failure due to improper DNAME handling when parsing fetch reply messages. (CVE-2016-1286) [RT #41753] Malformed control messages can trigger assertions in named and rndc. (CVE-2016-1285) [RT #41666] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285 (* Security fix *) patches/packages/mozilla-nss-3.23-i486-1_slack14.1.txz: Upgraded. Upgraded to nss-3.23 and nspr-4.12. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/nss.html (* Security fix *) +--------------------------+ Tue Mar 8 19:55:57 UTC 2016 patches/packages/mozilla-firefox-38.7.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/samba-4.1.23-i486-1_slack14.1.txz: Upgraded. This update fixes bugs, and two security issues: Incorrect ACL get/set allowed on symlink path (CVE-2015-7560). Out-of-bounds read in internal DNS server (CVE-2016-0771). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0771 (* Security fix *) +--------------------------+ Tue Mar 8 01:54:33 UTC 2016 patches/packages/php-5.6.19-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.19 (* Security fix *) +--------------------------+ Thu Mar 3 05:41:26 UTC 2016 patches/packages/mailx-12.5-i486-2_slack14.1.txz: Rebuilt. Drop SSLv2 support (no longer supported by OpenSSL), and fix security issues that could allow a local attacker to cause mailx to execute arbitrary shell commands through the use of a specially-crafted email address. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2771 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7844 (* Security fix *) patches/packages/openssl-1.0.1s-i486-1_slack14.1.txz: Upgraded. This update fixes the following security issues: Cross-protocol attack on TLS using SSLv2 (DROWN) (CVE-2016-0800) Double-free in DSA code (CVE-2016-0705) Memory leak in SRP database lookups (CVE-2016-0798) BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) Fix memory issues in BIO_*printf functions (CVE-2016-0799) Side channel attack on modular exponentiation (CVE-2016-0702) To avoid breaking the ABI, "enable-ssl2" is used, but all the vulnerable or weak ciphers have been removed. For more information, see: https://www.openssl.org/news/secadv/20160301.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0705 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0798 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0797 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0799 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0702 (* Security fix *) patches/packages/openssl-solibs-1.0.1s-i486-1_slack14.1.txz: Upgraded. patches/packages/php-5.6.18-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. For more information, see: http://php.net/ChangeLog-5.php#5.6.18 (* Security fix *) +--------------------------+ Fri Feb 26 22:54:05 UTC 2016 patches/packages/libssh-0.7.3-i486-1_slack14.1.txz: Upgraded. Fixed weak key generation. Due to a bug in the ephemeral secret key generation for the diffie-hellman-group1 and diffie-hellman-group14 methods, ephemeral secret keys of size 128 bits are generated, instead of the recommended sizes of 1024 and 2048 bits, giving a practical security of 63 bits. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0739 (* Security fix *) +--------------------------+ Tue Feb 23 19:31:59 UTC 2016 patches/packages/bind-9.9.8_P3-i486-1_slack14.1.txz: Upgraded. This release fixes two possible denial-of-service issues: render_ecs errors were mishandled when printing out a OPT record resulting in a assertion failure. (CVE-2015-8705) [RT #41397] Specific APL data could trigger a INSIST. (CVE-2015-8704) [RT #41396] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8705 (* Security fix *) patches/packages/glibc-2.17-i486-11_slack14.1.txz: Rebuilt. This update provides a patch to fix the stack-based buffer overflow in libresolv that could allow specially crafted DNS responses to seize control of execution flow in the DNS client (CVE-2015-7547). However, due to a patch applied to Slackware's glibc back in 2009 (don't use the gethostbyname4() lookup method as it was causing some cheap routers to misbehave), we were not vulnerable to that issue. Nevertheless it seems prudent to patch the overflows anyway even if we're not currently using the code in question. Thanks to mancha for the backported patch. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547 (* Security fix *) patches/packages/glibc-i18n-2.17-i486-11_slack14.1.txz: Rebuilt. patches/packages/glibc-profile-2.17-i486-11_slack14.1.txz: Rebuilt. patches/packages/glibc-solibs-2.17-i486-11_slack14.1.txz: Rebuilt. patches/packages/libgcrypt-1.5.5-i486-1_slack14.1.txz: Upgraded. Mitigate chosen cipher text attacks on ECDH with Weierstrass curves. Use ciphertext blinding for Elgamal decryption. For more information, see: http://www.cs.tau.ac.IL/~tromer/ecdh/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7511 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591 (* Security fix *) patches/packages/ntp-4.2.8p6-i486-1_slack14.1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes several low and medium severity vulnerabilities. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5300 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7973 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7974 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7975 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7976 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7977 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7978 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7979 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8158 (* Security fix *) +--------------------------+ Sun Feb 14 19:40:04 UTC 2016 patches/packages/mozilla-thunderbird-38.6.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Feb 11 21:56:21 UTC 2016 patches/packages/mozilla-firefox-38.6.1esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Mon Feb 8 22:08:35 UTC 2016 patches/packages/curl-7.47.1-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue where NTLM credentials are not checked for proxy connection reuse. The effects of this flaw is that the application could be reusing a proxy connection using the previously used credentials and thus it could be given to or prevented access from resources that it wasn't intended to. Thanks to Isaac Boukris. For more information, see: https://curl.haxx.se/docs/adv_20160127A.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0755 (* Security fix *) patches/packages/flac-1.3.1-i486-1_slack14.1.txz: Upgraded. This update is needed by the latest version of libsndfile. patches/packages/libsndfile-1.0.26-i486-1_slack14.1.txz: Upgraded. This release fixes security issues which may allow attackers to cause a denial of service, or possibly execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9496 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9756 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7805 (* Security fix *) +--------------------------+ Wed Feb 3 22:39:25 UTC 2016 patches/packages/glibc-zoneinfo-2016a-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. patches/packages/mozilla-firefox-38.6.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/MPlayer-1.2_20160125-i486-1_slack14.1.txz: Upgraded. This is the latest MPlayer-1.2 branch, identical to the 1.2.1 stable release. The bundled ffmpeg has been upgraded to 2.8.5, which fixes two security issues by which a remote attacker may conduct a cross-origin attack and read arbitrary files on the system. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1897 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1898 (* Security fix *) patches/packages/openssl-1.0.1r-i486-1_slack14.1.txz: Upgraded. This update fixes the following security issue: SSLv2 doesn't block disabled ciphers (CVE-2015-3197). For more information, see: https://openssl.org/news/secadv/20160128.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197 (* Security fix *) patches/packages/openssl-solibs-1.0.1r-i486-1_slack14.1.txz: Upgraded. patches/packages/php-5.6.17-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and security issues. ***************************************************************** * IMPORTANT: READ BELOW ABOUT POTENTIALLY INCOMPATIBLE CHANGES * ***************************************************************** PHP 5.4.x has been declared EOL (end of life) and is no longer receiving upstream support. PHP 5.5.x is also no longer on active support status and security fixes will continue only until 5 months from now. For this reason we have provided PHP 5.6 packages as security updates. Be aware that PHP 5.6 is not 100% compatible with PHP 5.4, and some changes may be required to existing web pages written for PHP 5.4. For information on how to migrate from PHP 5.4, please see: http://php.net/manual/en/migration55.php http://php.net/manual/en/migration56.php The final PHP 5.4 packages may be found in /pasture in case there is a need to revert this update. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7803 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7804 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1903 (* Security fix *) +--------------------------+ Fri Jan 15 02:29:54 UTC 2016 patches/packages/openssh-7.1p2-i486-1_slack14.1.txz: Upgraded. This update fixes an information leak and a buffer overflow. In particular, the information leak allows a malicious SSH server to steal the client's private keys. Thanks to Qualys for reporting this issue. For more information, see: https://www.qualys.com/2016/01/14/cve-2016-0777-cve-2016-0778/openssh-cve-2016-0777-cve-2016-0778.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0777 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0778 ***************************************************************** * IMPORTANT: READ BELOW ABOUT POTENTIALLY INCOMPATIBLE CHANGES * ***************************************************************** Rather than backport the fix for the information leak (which is the only hazardous flaw), we have upgraded to the latest OpenSSH. As of version 7.0, OpenSSH has deprecated some older (and presumably less secure) algorithms, and also (by default) only allows root login by public-key, hostbased and GSSAPI authentication. Make sure that your keys and authentication method will allow you to continue accessing your system after the upgrade. The release notes for OpenSSH 7.0 list the following incompatible changes to be aware of: * Support for the legacy SSH version 1 protocol is disabled by default at compile time. * Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is disabled by default at run-time. It may be re-enabled using the instructions at http://www.openssh.com/legacy.html * Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by default at run-time. These may be re-enabled using the instructions at http://www.openssh.com/legacy.html * Support for the legacy v00 cert format has been removed. * The default for the sshd_config(5) PermitRootLogin option has changed from "yes" to "prohibit-password". * PermitRootLogin=without-password/prohibit-password now bans all interactive authentication methods, allowing only public-key, hostbased and GSSAPI authentication (previously it permitted keyboard-interactive and password-less authentication if those were enabled). (* Security fix *) +--------------------------+ Wed Jan 13 00:01:23 UTC 2016 patches/packages/dhcp-4.3.3_P1-i486-1_slack14.1.txz: Upgraded. This update fixes a denial-of-service vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8605 (* Security fix *) patches/packages/mozilla-thunderbird-38.5.1-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. patches/packages/xscreensaver-5.34-i486-1_slack14.1.txz: Upgraded. I promised jwz that I'd keep this updated in -stable when I removed (against his wishes) the nag screen that complains if a year has passed since that version was released. So, here's the latest one. +--------------------------+ Wed Dec 23 22:44:58 UTC 2015 patches/packages/mozilla-thunderbird-38.5.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed Dec 23 05:20:09 UTC 2015 patches/packages/blueman-r708-i486-4_slack14.1.txz: Rebuilt. This update fixes a local privilege escalation vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8612 (* Security fix *) patches/packages/mozilla-firefox-38.5.2esr-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. +--------------------------+ Fri Dec 18 05:28:25 UTC 2015 patches/packages/grub-2.00-i486-3_slack14.1.txz: Rebuilt. Patched bug where password protection during system startup may be bypassed by hitting the backspace key 28 times giving a rescue shell. Thanks to Hector Marco and Ismael Ripoll. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8370 (* Security fix *) patches/packages/libpng-1.4.19-i486-1_slack14.1.txz: Upgraded. Fixed an out-of-range read in png_check_keyword(). Thanks to Qixue Xiao. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8540 (* Security fix *) +--------------------------+ Wed Dec 16 04:21:07 UTC 2015 patches/packages/bind-9.9.8_P2-i486-1_slack14.1.txz: Upgraded. This update fixes three security issues: Update allowed OpenSSL versions as named is potentially vulnerable to CVE-2015-3193. Insufficient testing when parsing a message allowed records with an incorrect class to be be accepted, triggering a REQUIRE failure when those records were subsequently cached. (CVE-2015-8000) Address fetch context reference count handling error on socket error. (CVE-2015-8461) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3193 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8000 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8461 (* Security fix *) patches/packages/libpng-1.4.18-i486-1_slack14.1.txz: Upgraded. Fixed incorrect implementation of png_set_PLTE() that uses png_ptr not info_ptr, that left png_set_PLTE() open to the CVE-2015-8126 vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8472 (* Security fix *) patches/packages/mozilla-firefox-38.5.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/openssl-1.0.1q-i486-1_slack14.1.txz: Upgraded. This update fixes the following security issues: BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193). Certificate verify crash with missing PSS parameter (CVE-2015-3194). X509_ATTRIBUTE memory leak (CVE-2015-3195). Race condition handling PSK identify hint (CVE-2015-3196). Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794). For more information, see: https://openssl.org/news/secadv_20151203.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1794 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3194 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3195 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3196 (* Security fix *) patches/packages/openssl-solibs-1.0.1q-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Thu Dec 3 07:28:30 UTC 2015 patches/packages/libpng-1.4.17-i486-1_slack14.1.txz: Upgraded. Fixed buffer overflows in the png_set_PLTE(), png_get_PLTE(), png_set_tIME(), and png_convert_to_rfc1123() functions that allow attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7981 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8126. (* Security fix *) patches/packages/mozilla-thunderbird-38.4.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed Nov 25 06:36:06 UTC 2015 patches/packages/pcre-8.38-i486-1_slack14.1.txz: Upgraded. Fixed overflows that could lead to a denial of service or the execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3210 (* Security fix *) +--------------------------+ Sat Nov 14 21:35:57 UTC 2015 patches/packages/seamonkey-2.39-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.39-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Fri Nov 6 01:15:43 UTC 2015 patches/packages/mozilla-firefox-38.4.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-nss-3.20.1-i486-1_slack14.1.txz: Upgraded. Upgraded to nss-3.20.1 and nspr-4.10.10. This release contains security fixes and improvements. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7183 (* Security fix *) +--------------------------+ Thu Oct 29 20:12:14 UTC 2015 patches/packages/curl-7.45.0-i486-1_slack14.1.txz: Upgraded. Fixes some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3143 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3144 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3145 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3236 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3237 (* Security fix *) patches/packages/jasper-1.900.1-i486-4_slack14.1.txz: Rebuilt. Applied many security and bug fixes. Thanks to Heinz Wiesinger. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3520 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4516 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8137 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8158 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9029 (* Security fix *) patches/packages/ntp-4.2.8p4-i486-1_slack14.1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes several low and medium severity vulnerabilities. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9750 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5196 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7691 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7701 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7705 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7851 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7852 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7853 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7854 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7855 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7871 (* Security fix *) +--------------------------+ Thu Oct 8 23:09:33 UTC 2015 patches/packages/mozilla-thunderbird-38.3.0-i486-2_slack14.1.txz: Rebuilt. Recompiled with --enable-calendar. +--------------------------+ Mon Oct 5 17:24:30 UTC 2015 patches/packages/glibc-zoneinfo-2015g-noarch-1_slack14.1.txz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Oct 1 21:21:36 UTC 2015 patches/packages/mozilla-thunderbird-38.3.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/php-5.4.45-i486-1_slack14.1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6834 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6835 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6836 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6838 (* Security fix *) patches/packages/seamonkey-2.38-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.38-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Wed Sep 23 01:10:36 UTC 2015 patches/packages/mozilla-firefox-38.3.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Tue Sep 15 22:36:17 UTC 2015 patches/packages/ca-certificates-20150426-noarch-2_slack14.1.txz: Rebuilt. Patched update-ca-certificates to remove incompatible command operators used to call 'run-parts'. Thanks to Stuart Winter. +--------------------------+ Thu Sep 3 22:02:39 UTC 2015 patches/packages/seamonkey-2.35-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.35-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Wed Sep 2 19:36:31 UTC 2015 patches/packages/bind-9.9.7_P3-i486-1_slack14.1.txz: Upgraded. This update fixes two denial-of-service vulnerabilities: + CVE-2015-5722 is a denial-of-service vector which can be exploited remotely against a BIND server that is performing validation on DNSSEC-signed records. Validating recursive resolvers are at the greatest risk from this defect, but it has not been ruled out that it could be exploited against an authoritative-only nameserver under limited conditions. Servers that are not performing validation are not vulnerable. However, ISC does not recommend disabling validation as a workaround to this issue as it exposes the server to other types of attacks. Upgrading to the patched versions is the recommended solution. All versions of BIND since 9.0.0 are vulnerable to CVE-2015-5722. + CVE-2015-5986 is a denial-of-service vector which can be used against a BIND server that is performing recursion. Validation is not required. Recursive resolvers are at the greatest risk from this defect, but it has not been ruled out that it could be exploited against an authoritative-only nameserver under limited conditions. Only versions of BIND since 9.9.7 and 9.10.2 are vulnerable to CVE-2015-5986. For more information, see: https://kb.isc.org/article/AA-01287/0 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722 https://kb.isc.org/article/AA-01291/0 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5986 (* Security fix *) +--------------------------+ Tue Sep 1 23:29:22 UTC 2015 patches/packages/gdk-pixbuf2-2.28.2-i486-2_slack14.1.txz: Rebuilt. Gustavo Grieco discovered a heap overflow in the processing of BMP images which may result in the execution of arbitrary code if a malformed image is opened. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4491 (* Security fix *) +--------------------------+ Sat Aug 29 05:27:29 UTC 2015 patches/packages/mozilla-firefox-38.2.1esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Aug 21 21:17:48 UTC 2015 patches/packages/gnutls-3.3.17.1-i486-1_slack14.1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://www.gnutls.org/security.html#GNUTLS-SA-2015-2 http://www.gnutls.org/security.html#GNUTLS-SA-2015-3 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6251 (* Security fix *) +--------------------------+ Fri Aug 14 19:31:42 UTC 2015 patches/packages/mozilla-firefox-38.2.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-38.2.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Aug 7 22:55:40 UTC 2015 patches/packages/ca-certificates-20150426-noarch-1_slack14.1.txz: Upgraded. This package updates to the latest CA certificates. patches/packages/mozilla-firefox-38.1.1esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-nss-3.19.2-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/nss.html (* Security fix *) +--------------------------+ Tue Jul 28 19:36:39 UTC 2015 patches/packages/bind-9.9.7_P2-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue where an error in the handling of TKEY queries can be exploited by an attacker for use as a denial-of-service vector, as a constructed packet can use the defect to trigger a REQUIRE assertion failure, causing BIND to exit. Impact: Both recursive and authoritative servers are vulnerable to this defect. Additionally, exposure is not prevented by either ACLs or configuration options limiting or denying service because the exploitable code occurs early in the packet handling, before checks enforcing those boundaries. Operators should take steps to upgrade to a patched version as soon as possible. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5477 https://kb.isc.org/article/AA-01272 (* Security fix *) +--------------------------+ Fri Jul 17 19:38:52 UTC 2015 patches/packages/httpd-2.4.16-i486-1_slack14.1.txz: Upgraded. This update fixes the following security issues: * CVE-2015-0253: Fix a crash with ErrorDocument 400 pointing to a local URL-path with the INCLUDES filter active, introduced in 2.4.11. * CVE-2015-0228: mod_lua: A maliciously crafted websockets PING after a script calls r:wsupgrade() can cause a child process crash. * CVE-2015-3183: core: Fix chunk header parsing defect. Remove apr_brigade_flatten(), buffering and duplicated code from the HTTP_IN filter, parse chunks in a single pass with zero copy. Limit accepted chunk-size to 2^63-1 and be strict about chunk-ext authorized characters. * CVE-2015-3185: Replacement of ap_some_auth_required (unusable in Apache httpd 2.4) with new ap_some_authn_required and ap_force_authn hook. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0253 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3185 (* Security fix *) patches/packages/php-5.4.43-i486-1_slack14.1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2325 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2326 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3414 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4642 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4643 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4644 (* Security fix *) +--------------------------+ Sun Jul 12 04:28:10 UTC 2015 patches/packages/mozilla-thunderbird-38.1.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Jul 9 18:29:23 UTC 2015 patches/packages/openssl-1.0.1p-i486-1_slack14.1.txz: Upgraded. This update fixes the following security issue: Alternative chains certificate forgery (CVE-2015-1793). During certificate verification, OpenSSL (starting from version 1.0.1n and 1.0.2b) will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. This issue will impact any application that verifies certificates including SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication. This issue affects OpenSSL versions 1.0.2c, 1.0.2b, 1.0.1n and 1.0.1o. This issue was reported to OpenSSL on 24th June 2015 by Adam Langley/David Benjamin (Google/BoringSSL). The fix was developed by the BoringSSL project. For more information, see: https://openssl.org/news/secadv_20150709.txt https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1793 (* Security fix *) patches/packages/openssl-solibs-1.0.1p-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Tue Jul 7 22:59:17 UTC 2015 patches/packages/bind-9.9.7_P1-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue where an attacker who can cause a validating resolver to query a zone containing specifically constructed contents can cause that resolver to fail an assertion and terminate due to a defect in validation code. This means that a recursive resolver that is performing DNSSEC validation can be deliberately stopped by an attacker who can cause the resolver to perform a query against a maliciously-constructed zone. This will result in a denial of service to clients who rely on that resolver. For more information, see: https://kb.isc.org/article/AA-01267/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4620 (* Security fix *) patches/packages/cups-1.5.4-i486-4_slack14.1.txz: Rebuilt. This release fixes a security issue: CWE-911: Improper Update of Reference Count - CVE-2015-1158 This bug could allow an attacker to upload a replacement CUPS configuration file and mount further attacks. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1158 (* Security fix *) patches/packages/mozilla-firefox-31.8.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/ntp-4.2.8p3-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue where under specific circumstances an attacker can send a crafted packet to cause a vulnerable ntpd instance to crash. Since this requires 1) ntpd set up to allow remote configuration (not allowed by default), and 2) knowledge of the configuration password, and 3) access to a computer entrusted to perform remote configuration, the vulnerability is considered low-risk. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5146 (* Security fix *) +--------------------------+ Fri Jun 12 17:58:45 UTC 2015 patches/packages/openssl-1.0.1o-i486-1_slack14.1.txz: Upgraded. New release to resolve 1.0.1n HMAC ABI incompatibility. patches/packages/openssl-solibs-1.0.1o-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Thu Jun 11 21:31:47 UTC 2015 patches/packages/openssl-1.0.1n-i486-1_slack14.1.txz: Upgraded. Fixes several bugs and security issues: o Malformed ECParameters causes infinite loop (CVE-2015-1788) o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) o CMS verify infinite loop with unknown hash function (CVE-2015-1792) o Race condition handling NewSessionTicket (CVE-2015-1791) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791 (* Security fix *) patches/packages/openssl-solibs-1.0.1n-i486-1_slack14.1.txz: Upgraded. patches/packages/php-5.4.41-i486-1_slack14.1.txz: Upgraded. This update fixes some bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7243 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2325 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2326 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4024 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4025 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4026 (* Security fix *) patches/packages/qt-4.8.7-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. +--------------------------+ Sun May 17 04:35:46 UTC 2015 patches/packages/mozilla-thunderbird-31.7.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Wed May 13 02:29:39 UTC 2015 patches/packages/mozilla-firefox-31.7.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Tue May 12 07:17:33 UTC 2015 patches/packages/mariadb-5.5.43-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0441 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0501 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0499 (* Security fix *) patches/packages/qt-4.8.6-i486-2_slack14.1.txz: Rebuilt. QNAM: Fix upload corruptions when server closes connection This patch fixes several upload corruptions if the server closes the connection while/before we send data into it. cherry picked from commit: qtbase/cff39fba10ffc10ee4dcfdc66ff6528eb patches/packages/wpa_supplicant-2.4-i486-1_slack14.1.txz: Upgraded. This update fixes potential denial of service issues. For more information, see: http://w1.fi/security/2015-1/wpa_supplicant-p2p-ssid-overflow.txt http://w1.fi/security/2015-2/wps-upnp-http-chunked-transfer-encoding.txt http://w1.fi/security/2015-3/integer-underflow-in-ap-mode-wmm-action-frame.txt http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1863 (* Security fix *) +--------------------------+ Wed Apr 29 05:10:52 UTC 2015 patches/packages/gnupg-1.4.19-i486-2_slack14.1.txz: Rebuilt. Patched to fix spurious debug messages that may break sbopkg and slackpkg. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Tue Apr 21 23:44:00 UTC 2015 patches/packages/bind-9.9.6_P2-i486-1_slack14.1.txz: Upgraded. Fix some denial-of-service and other security issues. For more information, see: https://kb.isc.org/article/AA-01166/ https://kb.isc.org/article/AA-01161/ https://kb.isc.org/article/AA-01167/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1349 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8680 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3214 (* Security fix *) patches/packages/gnupg-1.4.19-i486-1_slack14.1.txz: Upgraded. * Use ciphertext blinding for Elgamal decryption [CVE-2014-3591]. See http://www.cs.tau.ac.il/~tromer/radioexp/ for details. * Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks are Practical]. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0837 (* Security fix *) patches/packages/httpd-2.4.12-i486-1_slack14.1.txz: Upgraded. This update fixes the following security issues: * CVE-2014-3583 mod_proxy_fcgi: Fix a potential crash due to buffer over-read, with response headers' size above 8K. * CVE-2014-3581 mod_cache: Avoid a crash when Content-Type has an empty value. PR 56924. * CVE-2014-8109 mod_lua: Fix handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments. PR57204. * CVE-2013-5704 core: HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. Adds "MergeTrailers" directive to restore legacy behavior. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704 (* Security fix *) patches/packages/libssh-0.6.4-i486-1_slack14.1.txz: Upgraded. This update fixes some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0017 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8132 (* Security fix *) patches/packages/mozilla-firefox-31.6.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-31.6.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/mutt-1.5.23-i486-2_slack14.1.txz: Rebuilt. Patched a vulnerability where malformed headers can cause mutt to crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9116 (* Security fix *) patches/packages/ntp-4.2.8p2-i486-1_slack14.1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes the following medium-severity vulnerabilities involving private key authentication: * ntpd accepts unauthenticated packets with symmetric key crypto. * Authentication doesn't protect symmetric associations against DoS attacks. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1798 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1799 (* Security fix *) patches/packages/openssl-1.0.1m-i486-1_slack14.1.txz: Upgraded. Fixes several bugs and security issues: o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286) o ASN.1 structure reuse memory corruption fix (CVE-2015-0287) o PKCS7 NULL pointer dereferences fix (CVE-2015-0289) o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293) o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209) o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288) o Removed the export ciphers from the DEFAULT ciphers For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 (* Security fix *) patches/packages/openssl-solibs-1.0.1m-i486-1_slack14.1.txz: Upgraded. patches/packages/php-5.4.40-i486-1_slack14.1.txz: Upgraded. This update fixes some security issues. Please note that this package build also moves the configuration files from /etc/httpd to /etc, /etc/php.d, and /etc/php-fpm.d. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0231 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1352 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2301 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2305 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2331 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3330 (* Security fix *) patches/packages/ppp-2.4.5-i486-3_slack14.1.txz: Rebuilt. Fixed a potential security issue in parsing option files. Fixed remotely triggerable PID overflow that causes pppd to crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3158 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3310 (* Security fix *) patches/packages/proftpd-1.3.4e-i486-1_slack14.1.txz: Upgraded. Patched an issue where mod_copy allowed unauthenticated copying of files via SITE CPFR/CPTO. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3306 (* Security fix *) patches/packages/qt-4.8.6-i486-1_slack14.1.txz: Upgraded. Fixed issues with BMP, ICO, and GIF handling that could lead to a denial of service or the execution of arbitrary code when processing malformed images. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1858 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1859 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1860 (* Security fix *) patches/packages/seamonkey-2.33.1-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.33.1-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Thu Mar 5 21:56:15 UTC 2015 patches/packages/samba-4.1.17-i486-1_slack14.1.txz: Upgraded. This package fixes security issues since the last update: BUG 11077: CVE-2015-0240: talloc free on uninitialized stack pointer in netlogon server could lead to security vulnerability. BUG 11077: CVE-2015-0240: s3-netlogon: Make sure we do not deference a NULL pointer. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240 (* Security fix *) +--------------------------+ Thu Feb 26 01:06:11 UTC 2015 patches/packages/mozilla-firefox-31.5.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-31.5.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Mon Feb 16 19:33:36 UTC 2015 patches/packages/btrfs-progs-20150213-i486-1.txz: Upgraded. Added the header files to the package. Thanks to Vincent Batts. patches/packages/patch-2.7.4-i486-1_slack14.1.txz: Upgraded. Patch no longer follows symbolic links to input and output files. This ensures that symbolic links created by git-style patches cannot cause patch to write outside the working directory. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1196 (* Security fix *) patches/packages/seamonkey-2.32.1-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.32.1-i486-1_slack14.1.txz: Upgraded. patches/packages/sudo-1.8.12-i486-1_slack14.1.txz: Upgraded. This update fixes a potential security issue by only passing the TZ environment variable it is considered safe. This prevents exploiting bugs in glibc's TZ parser that could be used to read files that the user does not have access to, or to cause a denial of service. For more information, see: http://www.sudo.ws/sudo/alerts/tz.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9680 (* Security fix *) +--------------------------+ Wed Jan 28 19:23:00 UTC 2015 patches/packages/glibc-2.17-i486-10_slack14.1.txz: Rebuilt. This update patches a security issue __nss_hostname_digits_dots() function of glibc which may be triggered through the gethostbyname*() set of functions. This flaw could allow local or remote attackers to take control of a machine running a vulnerable version of glibc. Thanks to Qualys for discovering this issue (also known as the GHOST vulnerability.) For more information, see: https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235 (* Security fix *) patches/packages/glibc-i18n-2.17-i486-10_slack14.1.txz: Rebuilt. patches/packages/glibc-profile-2.17-i486-10_slack14.1.txz: Rebuilt. patches/packages/glibc-solibs-2.17-i486-10_slack14.1.txz: Rebuilt. patches/packages/glibc-zoneinfo-2014j-noarch-1.txz: Upgraded. Upgraded to tzcode2014j and tzdata2014j. +--------------------------+ Wed Jan 21 03:10:01 UTC 2015 patches/packages/samba-4.1.16-i486-1_slack14.1.txz: Upgraded. This update is a security release in order to address CVE-2014-8143 (Elevation of privilege to Active Directory Domain Controller). Samba's AD DC allows the administrator to delegate creation of user or computer accounts to specific users or groups. However, all released versions of Samba's AD DC did not implement the additional required check on the UF_SERVER_TRUST_ACCOUNT bit in the userAccountControl attributes. Most Samba deployments are not of the AD Domain Controller, but are of the classic domain controller, the file server or print server. Only the Active Directory Domain Controller is affected by this issue. Additionally, most sites running the AD Domain Controller do not configure delegation for the creation of user or computer accounts, and so are not vulnerable to this issue, as no writes are permitted to the userAccountControl attribute, no matter what the value. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8143 (* Security fix *) +--------------------------+ Sat Jan 17 04:26:41 UTC 2015 patches/packages/freetype-2.5.5-i486-1_slack14.1.txz: Upgraded. This release fixes a security bug that could cause freetype to crash or run programs upon opening a specially crafted file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2240 (* Security fix *) patches/packages/mozilla-firefox-31.4.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-31.4.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/seamonkey-2.32-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.32-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Fri Jan 9 17:47:53 UTC 2015 patches/packages/openssl-1.0.1k-i486-1_slack14.1.txz: Upgraded. This update fixes several security issues: DTLS segmentation fault in dtls1_get_record (CVE-2014-3571) DTLS memory leak in dtls1_buffer_record (CVE-2015-0206) no-ssl3 configuration sets method to NULL (CVE-2014-3569) ECDHE silently downgrades to ECDH [Client] (CVE-2014-3572) RSA silently downgrades to EXPORT_RSA [Client] (CVE-2015-0204) DH client certificates accepted without verification [Server] (CVE-2015-0205) Certificate fingerprints can be modified (CVE-2014-8275) Bignum squaring may produce incorrect results (CVE-2014-3570) For more information, see: https://www.openssl.org/news/secadv_20150108.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 (* Security fix *) patches/packages/openssl-solibs-1.0.1k-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Tue Dec 23 00:05:23 UTC 2014 patches/packages/ntp-4.2.8-i486-1_slack14.1.txz: Upgraded. In addition to bug fixes and enhancements, this release fixes several high-severity vulnerabilities discovered by Neel Mehta and Stephen Roettger of the Google Security Team. For more information, see: https://www.kb.cert.org/vuls/id/852879 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296 (* Security fix *) patches/packages/php-5.4.36-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. #68545 (NULL pointer dereference in unserialize.c). #68594 (Use after free vulnerability in unserialize()). (CVE-2014-8142) #68283 (fileinfo: out-of-bounds read in elf note headers). (CVE-2014-3710) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3710 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8142 (* Security fix *) patches/packages/xorg-server-1.14.3-i486-3_slack14.1.txz: Rebuilt. This update fixes many security issues discovered by Ilja van Sprundel, a security researcher with IOActive. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8096 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8099 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8103 (* Security fix *) patches/packages/xorg-server-xephyr-1.14.3-i486-3_slack14.1.txz: Rebuilt. patches/packages/xorg-server-xnest-1.14.3-i486-3_slack14.1.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.14.3-i486-3_slack14.1.txz: Rebuilt. +--------------------------+ Thu Dec 11 01:18:35 UTC 2014 patches/packages/bind-9.9.6_P1-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue where a failure to place limits on delegation chaining can allow an attacker to crash BIND or cause memory exhaustion. For more information, see: https://kb.isc.org/article/AA-01216 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500 (* Security fix *) patches/packages/mozilla-firefox-31.3.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/openssh-6.7p1-i486-2_slack14.1.txz: Rebuilt. Restored support for tcpwrappers that was dropped by upstream. Thanks to mancha. patches/packages/openvpn-2.3.6-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue that allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet. For more information, see: https://community.openvpn.net/openvpn/wiki/SecurityAnnouncement-97597e732b http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8104 (* Security fix *) patches/packages/pidgin-2.10.11-i486-1_slack14.1.txz: Upgraded. This update contains login fixes for MSN and some XMPP servers. patches/packages/seamonkey-2.31-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.31-i486-1_slack14.1.txz: Upgraded. patches/packages/wpa_supplicant-2.3-i486-1_slack14.1.txz: Upgraded. This update fixes a remote command-execution vulnerability caused by a failure to adequately sanitize user-supplied input. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3686 (* Security fix *) +--------------------------+ Wed Dec 3 07:03:12 UTC 2014 patches/packages/mozilla-thunderbird-31.3.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Sun Nov 16 22:41:20 UTC 2014 patches/packages/mozilla-thunderbird-31.2.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Nov 13 20:45:54 UTC 2014 patches/packages/mariadb-5.5.40-i486-2_slack14.1.txz: Rebuilt. Reverted change to my_config.h that breaks compiling many applications that link against the MariaDB libraries. Thanks to Willy Sudiarto Raharjo. patches/packages/pidgin-2.10.10-i486-2_slack14.1.txz: Rebuilt. Fix Gadu-Gadu protocol when GnuTLS is not used. Thanks to mancha. +--------------------------+ Fri Nov 7 21:02:55 UTC 2014 patches/packages/bash-4.2.053-i486-1_slack14.1.txz: Upgraded. Applied all upstream patches. The previously applied patch requiring a specific prefix/suffix in order to parse variables for functions closed all of the known vulnerabilities anyway, but it's clear that until all the patches were applied that the "is this still vulnerable" questions were not going to end... patches/packages/xfce4-weather-plugin-0.8.4-i486-1_slack14.1.txz: Upgraded. Package upgraded to fix the API used to fetch weather data. +--------------------------+ Tue Nov 4 00:05:23 UTC 2014 patches/packages/mariadb-5.5.40-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6507 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6491 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6500 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6469 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6494 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6496 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6464 (* Security fix *) patches/packages/mozilla-firefox-31.2.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/php-5.4.34-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. #68044 (Integer overflow in unserialize() (32-bits only)). (CVE-2014-3669) #68113 (Heap corruption in exif_thumbnail()). (CVE-2014-3670) #68027 (Global buffer overflow in mkgmtime() function). (CVE-2014-3668) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3669 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3670 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3668 (* Security fix *) patches/packages/seamonkey-2.30-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.30-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Wed Oct 29 18:21:12 UTC 2014 patches/packages/wget-1.14-i486-3_slack14.1.txz: Rebuilt. This update fixes a symlink vulnerability that could allow an attacker to write outside of the expected directory. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4877 (* Security fix *) +--------------------------+ Fri Oct 24 21:11:15 UTC 2014 patches/packages/glibc-2.17-i486-9_slack14.1.txz: Rebuilt. Rebuilt using --enable-kernel=2.6.32 for better compatibility with host kernels when running Slackware in a VM or container. Thanks to Vincent Batts and Eric Hameleers. patches/packages/glibc-i18n-2.17-i486-9_slack14.1.txz: Rebuilt. patches/packages/glibc-profile-2.17-i486-9_slack14.1.txz: Rebuilt. patches/packages/glibc-solibs-2.17-i486-9_slack14.1.txz: Rebuilt. +--------------------------+ Fri Oct 24 04:55:44 UTC 2014 patches/packages/glibc-2.17-i486-8_slack14.1.txz: Rebuilt. This update fixes several security issues, and adds an extra security hardening patch from Florian Weimer. Thanks to mancha for help with tracking and backporting patches. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4424 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4237 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4458 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4043 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0475 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6040 (* Security fix *) patches/packages/glibc-i18n-2.17-i486-8_slack14.1.txz: Rebuilt. patches/packages/glibc-profile-2.17-i486-8_slack14.1.txz: Rebuilt. patches/packages/glibc-solibs-2.17-i486-8_slack14.1.txz: Rebuilt. patches/packages/glibc-zoneinfo-2014i-noarch-1_slack14.1.txz: Upgraded. Upgraded to tzcode2014i and tzdata2014i. pidgin-2.10.10-i486-1_slack14.1.txz: Upgraded. This update fixes several security issues: Insufficient SSL certificate validation (CVE-2014-3694) Remote crash parsing malformed MXit emoticon (CVE-2014-3695) Remote crash parsing malformed Groupwise message (CVE-2014-3696) Malicious smiley themes could alter arbitrary files (CVE-2014-3697) Potential information leak from XMPP (CVE-2014-3698) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3694 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3696 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3697 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3698 (* Security fix *) +--------------------------+ Mon Oct 20 22:21:45 UTC 2014 patches/packages/openssh-6.7p1-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue that allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2653 (* Security fix *) +--------------------------+ Wed Oct 15 17:28:59 UTC 2014 patches/packages/openssl-solibs-1.0.1j-i486-1_slack14.1.txz: Upgraded. (* Security fix *) patches/packages/openssl-1.0.1j-i486-1_slack14.1.txz: Upgraded. This update fixes several security issues: SRTP Memory Leak (CVE-2014-3513): A flaw in the DTLS SRTP extension parsing code allows an attacker, who sends a carefully crafted handshake message, to cause OpenSSL to fail to free up to 64k of memory causing a memory leak. This could be exploited in a Denial Of Service attack. Session Ticket Memory Leak (CVE-2014-3567): When an OpenSSL SSL/TLS/DTLS server receives a session ticket the integrity of that ticket is first verified. In the event of a session ticket integrity check failing, OpenSSL will fail to free memory causing a memory leak. By sending a large number of invalid session tickets an attacker could exploit this issue in a Denial Of Service attack. SSL 3.0 Fallback protection: OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications to block the ability for a MITM attacker to force a protocol downgrade. Some client applications (such as browsers) will reconnect using a downgraded protocol to work around interoperability bugs in older servers. This could be exploited by an active man-in-the-middle to downgrade connections to SSL 3.0 even if both sides of the connection support higher protocols. SSL 3.0 contains a number of weaknesses including POODLE (CVE-2014-3566). Build option no-ssl3 is incomplete (CVE-2014-3568): When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them. For more information, see: https://www.openssl.org/news/secadv_20141015.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568 (* Security fix *) +--------------------------+ Mon Sep 29 18:41:23 UTC 2014 patches/packages/bash-4.2.050-i486-1_slack14.1.txz: Upgraded. Another bash update. Here's some information included with the patch: "This patch changes the encoding bash uses for exported functions to avoid clashes with shell variables and to avoid depending only on an environment variable's contents to determine whether or not to interpret it as a shell function." After this update, an environment variable will not go through the parser unless it follows this naming structure: BASH_FUNC_*%% Most scripts never expected to import functions from environment variables, so this change (although not backwards compatible) is not likely to break many existing scripts. It will, however, close off access to the parser as an attack surface in the vast majority of cases. There's already another vulnerability similar to CVE-2014-6271 for which there is not yet a fix, but this hardening patch prevents it (and likely many more similar ones). Thanks to Florian Weimer and Chet Ramey. (* Security fix *) +--------------------------+ Sun Sep 28 23:07:39 UTC 2014 patches/packages/mozilla-firefox-24.8.1esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-24.8.1-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/seamonkey-2.29.1-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.29.1-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Fri Sep 26 22:23:32 UTC 2014 patches/packages/bash-4.2.049-i486-1_slack14.1.txz: Upgraded. This is essentially a rebuild as the preliminary patch for CVE-2014-7169 has been accepted by upstream and is now signed. This also bumps the patchlevel, making it easy to tell this is the fixed version. Possibly more changes to come, given the ongoing discussions on oss-sec. +--------------------------+ Thu Sep 25 19:55:13 UTC 2014 patches/packages/bash-4.2.048-i486-2_slack14.1.txz: Rebuilt. Patched an additional trailing string processing vulnerability discovered by Tavis Ormandy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169 (* Security fix *) +--------------------------+ Wed Sep 24 22:52:53 UTC 2014 patches/packages/bash-4.2.048-i486-1_slack14.1.txz: Upgraded. This update fixes a vulnerability in bash related to how environment variables are processed: trailing code in function definitions was executed, independent of the variable name. In many common configurations (such as the use of CGI scripts), this vulnerability is exploitable over the network. Thanks to Stephane Chazelas for discovering this issue. For more information, see: http://seclists.org/oss-sec/2014/q3/650 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271 (* Security fix *) patches/packages/mozilla-nss-3.16.5-i486-1_slack14.1.txz: Upgraded. Fixed an RSA Signature Forgery vulnerability. For more information, see: https://www.mozilla.org/security/announce/2014/mfsa2014-73.html (* Security fix *) +--------------------------+ Tue Sep 9 18:01:05 UTC 2014 patches/packages/seamonkey-2.29-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. (* Security fix *) patches/packages/seamonkey-solibs-2.29-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Thu Sep 4 19:43:25 UTC 2014 patches/packages/mozilla-firefox-24.8.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-24.8.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/php-5.4.32-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2497 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3538 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3587 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3597 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4670 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5120 (* Security fix *) +--------------------------+ Thu Aug 28 23:17:47 UTC 2014 patches/packages/mozilla-nss-3.16.4-i486-1.txz: Upgraded. Upgraded to nss-3.16.4 and nspr-4.10.7. +--------------------------+ Fri Aug 8 19:02:50 UTC 2014 patches/packages/openssl-1.0.1i-i486-1_slack14.1.txz: Upgraded. This update fixes several security issues: Double Free when processing DTLS packets (CVE-2014-3505) DTLS memory exhaustion (CVE-2014-3506) DTLS memory leak from zero-length fragments (CVE-2014-3507) Information leak in pretty printing functions (CVE-2014-3508) Race condition in ssl_parse_serverhello_tlsext (CVE-2014-3509) OpenSSL DTLS anonymous EC(DH) denial of service (CVE-2014-3510) OpenSSL TLS protocol downgrade attack (CVE-2014-3511) SRP buffer overrun (CVE-2014-3512) Crash with SRP ciphersuite in Server Hello message (CVE-2014-5139) For more information, see: https://www.openssl.org/news/secadv_20140806.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139 (* Security fix *) patches/packages/openssl-solibs-1.0.1i-i486-1_slack14.1.txz: Upgraded. (* Security fix *) +--------------------------+ Fri Aug 1 21:13:18 UTC 2014 patches/packages/dhcpcd-6.0.5-i486-3_slack14.1.txz: Rebuilt. This update fixes a security issue where a specially crafted packet received from a malicious DHCP server causes dhcpcd to enter an infinite loop causing a denial of service. Thanks to Tobias Stoeckmann for the bug report. (* Security fix *) patches/packages/samba-4.1.11-i486-1_slack14.1.txz: Upgraded. This update fixes a remote code execution attack on unauthenticated nmbd NetBIOS name services. A malicious browser can send packets that may overwrite the heap of the target nmbd NetBIOS name services daemon. It may be possible to use this to generate a remote code execution vulnerability as the superuser (root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3560 (* Security fix *) patches/packages/xscreensaver-5.29-i486-1_slack14.1.txz: Upgraded. Disabled nag screen that says "This version of XScreenSaver is very old! Please upgrade!" when the age of the software exceeds 12 months. +--------------------------+ Wed Jul 23 23:00:34 UTC 2014 patches/packages/httpd-2.4.10-i486-1_slack14.1.txz: Upgraded. This update fixes the following security issues: *) SECURITY: CVE-2014-0117 (cve.mitre.org) mod_proxy: Fix crash in Connection header handling which allowed a denial of service attack against a reverse proxy with a threaded MPM. [Ben Reser] *) SECURITY: CVE-2014-0118 (cve.mitre.org) mod_deflate: The DEFLATE input filter (inflates request bodies) now limits the length and compression ratio of inflated request bodies to avoid denial of sevice via highly compressed bodies. See directives DeflateInflateLimitRequestBody, DeflateInflateRatioLimit, and DeflateInflateRatioBurst. [Yann Ylavic, Eric Covener] *) SECURITY: CVE-2014-0226 (cve.mitre.org) Fix a race condition in scoreboard handling, which could lead to a heap buffer overflow. [Joe Orton, Eric Covener] *) SECURITY: CVE-2014-0231 (cve.mitre.org) mod_cgid: Fix a denial of service against CGI scripts that do not consume stdin that could lead to lingering HTTPD child processes filling up the scoreboard and eventually hanging the server. By default, the client I/O timeout (Timeout directive) now applies to communication with scripts. The CGIDScriptTimeout directive can be used to set a different timeout for communication with scripts. [Rainer Jung, Eric Covener, Yann Ylavic] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0117 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231 (* Security fix *) patches/packages/mozilla-firefox-24.7.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-24.7.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Sat Jul 12 02:24:10 UTC 2014 patches/packages/php-5.4.30-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0207 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3478 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3479 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3480 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3487 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3515 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3981 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4049 (* Security fix *) +--------------------------+ Tue Jun 24 22:35:07 UTC 2014 patches/packages/bind-9.9.5_P1-i486-1_slack14.1.txz: Upgraded. This fixes security issues and other bugs. Please note that the first CVE only affects Windows, and the second one was claimed to be fixed by an earlier version of BIND. But we'll update anyway just in case. :-) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6230 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591 (* Security fix *) patches/packages/gnupg-1.4.17-i486-1_slack14.1.txz: Upgraded. This release includes a security fix to stop a denial of service using garbled compressed data packets which can be used to put gpg into an infinite loop. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617 (* Security fix *) patches/packages/gnupg2-2.0.24-i486-1_slack14.1.txz: Upgraded. This release includes a security fix to stop a denial of service using garbled compressed data packets which can be used to put gpg into an infinite loop. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617 (* Security fix *) patches/packages/samba-4.1.9-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues, including a flaw in Samba's internal DNS server which can be exploited to cause a denial of service, a flaw in SRV_SNAPSHOT_ARRAY that permits attackers to leverage configurations that use shadow_copy* for vfs objects to reveal potentially private server information, a denial of service on the nmbd NetBIOS name services daemon, and a denial of service crash involving overwriting memory on an authenticated connection to the smbd file server. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0178 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0239 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493 (* Security fix *) patches/packages/seamonkey-2.26.1-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.26.1-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Tue Jun 17 22:19:30 UTC 2014 patches/packages/yptools-2.14-i486-3_slack14.1.txz: Rebuilt. Corrected yppasswd patch that was causing password changes to fail. Thanks to Henrik Carlqvist. +--------------------------+ Thu Jun 12 05:11:52 UTC 2014 patches/packages/mozilla-thunderbird-24.6.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Mon Jun 9 20:16:02 UTC 2014 patches/packages/php-5.4.29-i486-1_slack14.1.txz: Upgraded. This update fixes bugs and security issues, including a possible denial of service, and an issue where insecure default permissions on the FPM socket may allow local users to run arbitrary code as the apache user. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0237 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0238 (* Security fix *) +--------------------------+ Sat Jun 7 02:47:42 UTC 2014 patches/packages/mozilla-firefox-24.6.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) +--------------------------+ Fri Jun 6 04:27:01 UTC 2014 patches/packages/gnutls-3.1.25-i486-1_slack14.1.txz: Upgraded. A security issue has been corrected in gnutls. This vulnerability affects the client side of the gnutls library. A server that sends a specially crafted ServerHello could corrupt the memory of a requesting client. This may allow a remote attacker to execute arbitrary code. Additional vulnerabilities in the embedded libtasn1 library have also been patched. Thanks to mancha for the backported patches. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3465 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469 (* Security fix *) patches/packages/libtasn1-3.6-i486-1_slack14.1.txz: Upgraded. Multiple security issues have been corrected in the libtasn1 library. These errors allow a remote attacker to cause a denial of service, or possibly to execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469 (* Security fix *) patches/packages/openssl-1.0.1h-i486-1_slack14.1.txz: Upgraded. Multiple security issues have been corrected, including a possible man-in-the-middle attack where weak keying material is forced, denial of service, and the execution of arbitrary code. For more information, see: http://www.openssl.org/news/secadv_20140605.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 (* Security fix *) patches/packages/openssl-solibs-1.0.1h-i486-1_slack14.1.txz: Upgraded. patches/packages/sendmail-8.14.9-i486-1_slack14.1.txz: Upgraded. This release fixes one security related bug by properly closing file descriptors (except stdin, stdout, and stderr) before executing programs. This bug could enable local users to interfere with an open SMTP connection if they can execute their own program for mail delivery (e.g., via procmail or the prog mailer). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956 (* Security fix *) patches/packages/sendmail-cf-8.14.9-noarch-1_slack14.1.txz: Upgraded. +--------------------------+ Sun Jun 1 19:48:54 UTC 2014 patches/packages/mariadb-5.5.37-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2419 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2430 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2431 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2432 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2438 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2440 (* Security fix *) +--------------------------+ Mon May 12 02:24:36 UTC 2014 patches/packages/seamonkey-2.26-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.26-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Tue Apr 29 23:35:59 UTC 2014 patches/packages/mozilla-firefox-24.5.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-24.5.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Tue Apr 22 17:31:48 UTC 2014 patches/packages/openssh-6.6p1-i486-3_slack14.1.txz: Rebuilt. Fixed a bug with curve25519-sha256 that caused a key exchange failure in about 1 in 512 connection attempts. +--------------------------+ Mon Apr 21 20:09:48 UTC 2014 patches/packages/libyaml-0.1.6-i486-1_slack14.1.txz: Upgraded. This update fixes a heap overflow in URI escape parsing of YAML in Ruby, where a specially crafted string could cause a heap overflow leading to arbitrary code execution. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2525 https://www.ruby-lang.org/en/news/2014/03/29/heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525/ (* Security fix *) patches/packages/php-5.4.27-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue in the in the awk script detector which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7345 (* Security fix *) +--------------------------+ Tue Apr 8 14:19:51 UTC 2014 patches/packages/openssl-1.0.1g-i486-1_slack14.1.txz: Upgraded. This update fixes two security issues: A missing bounds check in the handling of the TLS heartbeat extension can be used to reveal up to 64k of memory to a connected client or server. Thanks for Neel Mehta of Google Security for discovering this bug and to Adam Langley and Bodo Moeller for preparing the fix. Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 (* Security fix *) patches/packages/openssl-solibs-1.0.1g-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Mon Mar 31 20:30:28 UTC 2014 patches/packages/apr-1.5.0-i486-1_slack14.1.txz: Upgraded. patches/packages/apr-util-1.5.3-i486-1_slack14.1.txz: Upgraded. patches/packages/httpd-2.4.9-i486-2_slack14.1.txz: Rebuilt. Recompiled against new apr/apr-util to restore missing mod_mpm_event.so. patches/packages/openssh-6.6p1-i486-2_slack14.1.txz: Rebuilt. Fixed the rc.sshd script to create an ed25519 host key if it doesn't already exist. +--------------------------+ Fri Mar 28 03:43:11 UTC 2014 patches/packages/curl-7.36.0-i486-1_slack14.1.txz: Upgraded. This update fixes four security issues. For more information, see: http://curl.haxx.se/docs/adv_20140326A.html http://curl.haxx.se/docs/adv_20140326B.html http://curl.haxx.se/docs/adv_20140326C.html http://curl.haxx.se/docs/adv_20140326D.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0139 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1263 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2522 (* Security fix *) patches/packages/httpd-2.4.9-i486-1_slack14.1.txz: Upgraded. This update addresses two security issues. Segfaults with truncated cookie logging. mod_log_config: Prevent segfaults when logging truncated cookies. Clean up the cookie logging parser to recognize only the cookie=value pairs, not valueless cookies. mod_dav: Keep track of length of cdata properly when removing leading spaces. Eliminates a potential denial of service from specifically crafted DAV WRITE requests. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438 (* Security fix *) patches/packages/mozilla-firefox-24.4.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-nss-3.16-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue: The cert_TestHostName function in lib/certdb/certdb.c in the certificate-checking implementation in Mozilla Network Security Services (NSS) before 3.16 accepts a wildcard character that is embedded in an internationalized domain name's U-label, which might allow man-in-the-middle attackers to spoof SSL servers via a crafted certificate. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1492 (* Security fix *) patches/packages/mozilla-thunderbird-24.4.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/openssh-6.6p1-i486-1_slack14.1.txz: Upgraded. This update fixes a security issue when using environment passing with a sshd_config(5) AcceptEnv pattern with a wildcard. OpenSSH could be tricked into accepting any environment variable that contains the characters before the wildcard character. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2532 (* Security fix *) patches/packages/seamonkey-2.25-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.25-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Sun Mar 16 02:52:28 UTC 2014 patches/packages/php-5.4.26-i486-1_slack14.1.txz: Upgraded. This update fixes a flaw where a specially crafted data file may cause a segfault or 100% CPU consumption when a web page uses fileinfo() on it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943 (* Security fix *) +--------------------------+ Fri Mar 14 00:44:48 UTC 2014 patches/packages/samba-4.1.6-i486-1_slack14.1.txz: Upgraded. This update fixes two security issues: CVE-2013-4496: Samba versions 3.4.0 and above allow the administrator to implement locking out Samba accounts after a number of bad password attempts. However, all released versions of Samba did not implement this check for password changes, such as are available over multiple SAMR and RAP interfaces, allowing password guessing attacks. CVE-2013-6442: Samba versions 4.0.0 and above have a flaw in the smbcacls command. If smbcacls is used with the "-C|--chown name" or "-G|--chgrp name" command options it will remove the existing ACL on the object being modified, leaving the file or directory unprotected. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442 (* Security fix *) +--------------------------+ Thu Mar 13 03:32:38 UTC 2014 patches/packages/mutt-1.5.23-i486-1_slack14.1.txz: Upgraded. This update fixes a buffer overflow where malformed RFC2047 header lines could result in denial of service or potentially the execution of arbitrary code as the user running mutt. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0467 (* Security fix *) +--------------------------+ Tue Mar 11 07:06:18 UTC 2014 patches/packages/udisks-1.0.5-i486-1_slack14.1.txz: Upgraded. This update fixes a stack-based buffer overflow when handling long path names. A malicious, local user could use this flaw to create a specially-crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon (root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004 (* Security fix *) patches/packages/udisks2-2.1.3-i486-1_slack14.1.txz: Upgraded. This update fixes a stack-based buffer overflow when handling long path names. A malicious, local user could use this flaw to create a specially-crafted directory structure that could lead to arbitrary code execution with the privileges of the udisks daemon (root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004 (* Security fix *) +--------------------------+ Mon Mar 3 23:32:18 UTC 2014 patches/packages/gnutls-3.1.22-i486-1_slack14.1.txz: Upgraded. Fixed a security issue where a specially crafted certificate could bypass certificate validation checks. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0092 (* Security fix *) +--------------------------+ Thu Feb 27 20:43:28 UTC 2014 patches/packages/subversion-1.7.16-i486-1_slack14.1.txz: Upgraded. Fix denial of service bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4558 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0032 (* Security fix *) +--------------------------+ Thu Feb 20 00:30:49 UTC 2014 patches/packages/gnutls-3.1.21-i486-1_slack14.1.txz: Upgraded. This update fixes a flaw where a version 1 intermediate certificate would be considered as a CA certificate by GnuTLS by default. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959 (* Security fix *) patches/packages/mariadb-5.5.35-i486-1_slack14.1.txz: Upgraded. This update fixes a buffer overflow in the mysql command line client which may allow malicious or compromised database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0001 (* Security fix *) patches/packages/shadow-4.1.5.1-i486-3_slack14.1.txz: Rebuilt. Shadow 4.1.5 addressed a tty-hijacking vulnerability in "su -c" (CVE-2005-4890) by detaching the controlling terminal in the non-PAM case via a TIOCNOTTY request. Bi-directional protection is excessive and breaks a commonly-used methods for privilege escalation on non-PAM systems (e.g. xterm -e /bin/su -s /bin/bash -c /bin/bash myscript). This update relaxes the restriction and only detaches the controlling tty when the callee is not root (which is, after all, the threat vector). Thanks to mancha for the patch (and the above information). +--------------------------+ Thu Feb 13 23:45:53 UTC 2014 patches/packages/curl-7.35.0-i486-1_slack14.1.txz: Upgraded. This update fixes a flaw where libcurl could, in some circumstances, reuse the wrong connection when asked to do an NTLM-authenticated HTTP or HTTPS request. For more information, see: http://curl.haxx.se/docs/adv_20140129.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015 (* Security fix *) patches/packages/ntp-4.2.6p5-i486-5_slack14.1.txz: Rebuilt. All stable versions of NTP remain vulnerable to a remote attack where the "ntpdc -c monlist" command can be used to amplify network traffic as part of a denial of service attack. By default, Slackware is not vulnerable since it includes "noquery" as a default restriction. However, it is vulnerable if this restriction is removed. To help mitigate this flaw, "disable monitor" has been added to the default ntp.conf (which will disable the monlist command even if other queries are allowed), and the default restrictions have been extended to IPv6 as well. All users of the NTP daemon should make sure that their ntp.conf contains "disable monitor" to prevent misuse of the NTP service. The new ntp.conf file will be installed as /etc/ntp.conf.new with a package upgrade, but the changes will need to be merged into any existing ntp.conf file by the admin. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5211 http://www.kb.cert.org/vuls/id/348126 (* Security fix *) +--------------------------+ Sat Feb 8 18:41:15 UTC 2014 patches/packages/mozilla-firefox-24.3.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-24.3.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/seamonkey-2.24-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.24-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Mon Feb 3 20:58:32 UTC 2014 patches/packages/pidgin-2.10.9-i486-1_slack14.1.txz: Upgraded. This update fixes various security issues and other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6477 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6478 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6479 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6481 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6482 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6483 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6484 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6485 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6486 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6487 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6489 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6490 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0020 (* Security fix *) +--------------------------+ Sat Feb 1 00:56:38 UTC 2014 patches/packages/cairo-1.12.16-i486-1_slack14.1.txz: Upgraded. This is a bugfix update that was tested in -current and found to resolve some outstanding issues with the package that shipped in Slackware 14.1. Removed --enable-xcb-shm (may cause instability with GTK+3). Removed --enable-xlib-xcb (causes GIMP slowdown). Added --enable-ft and --enable-gl. +--------------------------+ Tue Jan 28 21:07:13 UTC 2014 patches/packages/bind-9.9.4_P2-i486-1_slack14.1.txz: Upgraded. This update fixes a defect in the handling of NSEC3-signed zones that can cause BIND to be crashed by a specific set of queries. NOTE: According to the second link below, Slackware is probably not vulnerable since we aren't using glibc-2.18 yet. Might as well fix it anyway, though. For more information, see: https://kb.isc.org/article/AA-01078 https://kb.isc.org/article/AA-01085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591 (* Security fix *) patches/packages/mozilla-nss-3.15.4-i486-1_slack14.1.txz: Upgraded. Upgraded to nss-3.15.4 and nspr-4.10.3. Fixes a possible man-in-the-middle issue. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1740 (* Security fix *) +--------------------------+ Tue Jan 14 03:54:48 UTC 2014 patches/packages/libXfont-1.4.7-i486-1_slack14.1.txz: Upgraded. This update fixes a stack overflow when reading a BDF font file containing a longer than expected string, which could lead to crashes or privilege escalation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6462 (* Security fix *) patches/packages/openssl-1.0.1f-i486-1_slack14.1.txz: Upgraded. This update fixes the following security issues: Fix for TLS record tampering bug CVE-2013-4353 Fix for TLS version checking bug CVE-2013-6449 Fix for DTLS retransmission bug CVE-2013-6450 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4353 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6450 (* Security fix *) patches/packages/openssl-solibs-1.0.1f-i486-1_slack14.1.txz: Upgraded. patches/packages/php-5.4.24-i486-1_slack14.1.txz: Upgraded. The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly parse (1) notBefore and (2) notAfter timestamps in X.509 certificates, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted certificate that is not properly handled by the openssl_x509_parse function. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6420 (* Security fix *) patches/packages/samba-4.1.4-i486-1_slack14.1.txz: Upgraded. This update fixes a heap-based buffer overflow that may allow AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408 (* Security fix *) +--------------------------+ Fri Dec 20 22:46:09 UTC 2013 patches/packages/gnupg-1.4.16-i486-1_slack14.1.txz: Upgraded. Fixed the RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis attack as described by Genkin, Shamir, and Tromer. For more information, see: http://www.cs.tau.ac.il/~tromer/acoustic/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4576 (* Security fix *) +--------------------------+ Mon Dec 16 20:51:01 UTC 2013 patches/packages/libiodbc-3.52.8-i486-1_slack14.1.txz: Upgraded. This update fixes an rpath pointing to a location in /tmp that was found in two test programs (iodbctest and iodbctestw). This could have allowed a local attacker with write access to /tmp to add modified libraries (and execute arbitrary code) as any user running the test programs. Thanks to Christopher Oliver for the bug report. (* Security fix *) patches/packages/libjpeg-v8a-i486-2_slack14.1.txz: Rebuilt. Fix use of uninitialized memory when decoding images with missing SOS data for the luminance component (Y) in presence of valid chroma data (Cr, Cb). This could allow remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6629 (* Security fix *) patches/packages/llvm-3.3-i486-3_slack14.1.txz: Rebuilt. The LLVM package included binaries with an rpath pointing to the build location in /tmp. This allows an attacker with write access to /tmp to add modified libraries (and execute arbitrary code) as any user running the LLVM binaries. This updated package rebuilds LLVM to exclude the build directories from the rpath information. Thanks to Christopher Oliver for the bug report. (* Security fix *) patches/packages/mozilla-firefox-24.2.0esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/mozilla-thunderbird-24.2.0-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbirdESR.html (* Security fix *) patches/packages/ruby-1.9.3_p484-i486-1_slack14.1.txz: Upgraded. This update fixes a heap overflow in floating point parsing. A specially crafted string could cause a heap overflow leading to a denial of service attack via segmentation faults and possibly arbitrary code execution. For more information, see: https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164 (* Security fix *) patches/packages/seamonkey-2.23-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.23-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Fri Dec 6 00:20:17 UTC 2013 patches/packages/mozilla-nss-3.15.3-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/announce/2013/mfsa2013-103.html (* Security fix *) patches/packages/mozilla-thunderbird-24.1.1-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) patches/packages/seamonkey-2.22.1-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.22.1-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Mon Nov 18 20:52:16 UTC 2013 patches/packages/mozilla-firefox-24.1.1esr-i486-1_slack14.1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html (* Security fix *) patches/packages/openssh-6.4p1-i486-1_slack14.1.txz: Upgraded. sshd(8): fix a memory corruption problem triggered during rekeying when an AES-GCM cipher is selected. For more information, see: http://www.openssh.com/txt/gcmrekey.adv http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4548 (* Security fix *) patches/packages/php-5.4.22-i486-1_slack14.1.txz: Upgraded. This is a bugfix release. patches/packages/samba-4.1.1-i486-1_slack14.1.txz: Upgraded. This update fixes two security issues: * Samba versions 3.2.0 and above do not check the underlying file or directory ACL when opening an alternate data stream. * In setups which provide ldap(s) and/or https services, the private key for SSL/TLS encryption might be world readable. This typically happens in active directory domain controller setups. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4476 (* Security fix *) Added tdb.h, tdb.pc, and a libtdb.so symlink. Thanks to Matteo Bernardini. patches/packages/seamonkey-2.22-i486-1_slack14.1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) patches/packages/seamonkey-solibs-2.22-i486-1_slack14.1.txz: Upgraded. +--------------------------+ Mon Nov 4 17:08:47 UTC 2013 Slackware 14.1 x86 stable is released! It's been another interesting release cycle here at Slackware bringing new features like support for UEFI machines, updated compilers and development tools, the switch from MySQL to MariaDB, and many more improvements throughout the system. Thanks to the team, the upstream developers, the dedicated Slackware community, and everyone else who pitched in to help make this release a reality. The ISOs are off to be replicated, a 6 CD-ROM 32-bit set and a dual-sided 32-bit/64-bit x86/x86_64 DVD. Please consider supporting the Slackware project by picking up a copy from store.slackware.com. We're taking pre-orders now, and offer a discount if you sign up for a subscription. Have fun! :-) +--------------------------+ Mon Nov 4 02:38:43 UTC 2013 testing/source/config-testing-3.12/*: Added. +--------------------------+ Sun Nov 3 06:07:52 UTC 2013 xap/mozilla-thunderbird-24.1.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Nov 1 02:06:40 UTC 2013 ap/dc3dd-7.1.614-i486-1.txz: Upgraded. kde/kdevelop-4.5.2-i486-1.txz: Upgraded. kde/kdevelop-php-1.5.2-i486-1.txz: Upgraded. kde/kdevelop-php-docs-1.5.2-i486-1.txz: Upgraded. kde/kdevplatform-1.5.2-i486-1.txz: Upgraded. kde/lskat-4.10.5-i486-2.txz: Rebuilt. Fixed a typo in slack-desc. n/gnutls-3.1.16-i486-1.txz: Upgraded. n/network-scripts-14.1-noarch-2.txz: Rebuilt. Fixed a typo in netconfig. isolinux/initrd.img: Rebuilt. Don't produce a flash of screen output when scanning for LVM volumes after completing the package installation. usb-and-pxe-installers/usbboot.img: Rebuilt. Don't produce a flash of screen output when scanning for LVM volumes after completing the package installation. +--------------------------+ Tue Oct 29 15:06:41 UTC 2013 xap/mozilla-firefox-24.1.0esr-i486-1.txz: Upgraded. +--------------------------+ Tue Oct 29 05:03:04 UTC 2013 a/elilo-3.14-i486-6.txz: Rebuilt. Add some error messages to eliloconfig. Thanks to Nille_kungen. a/mkinitrd-1.4.8-i486-2.txz: Rebuilt. In mkinitrd_command_generator.sh, if a USB keyboard is detected add the hid_generic module (in addition to usbhid). Recent kernels need this. Thanks to mario. xap/xscreensaver-5.22-i486-2.txz: Rebuilt. Recompiled to pick up the GPL text (which is used by several screensavers) from libX11's docs. After the last libX11 upgrade the old location was no longer valid. +--------------------------+ Mon Oct 28 22:08:47 UTC 2013 kde/calligra-2.7.4-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca@valencia-2.7.4-noarch-1.txz: Added. kdei/calligra-l10n-cs-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ia-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.7.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.7.4-noarch-1.txz: Upgraded. +--------------------------+ Mon Oct 28 06:03:16 UTC 2013 Slackware 14.1 release candidate 3. Last call. :) a/grub-2.00-i486-2.txz: Rebuilt. Applied upstream patch to terminate EFI several times. This is a workaround for buggy UEFI implementations. Thanks to xflow7. a/lilo-24.0-i486-4.txz: Rebuilt. Test for Windows partitions better in liloconfig. Thanks to slacktroll for the bug report. Add commented out "compact" to lilo.conf. a/sysvinit-scripts-2.0-noarch-17.txz: Rebuilt. Check for devtmpfs (not tmpfs) before starting udev. Remove obsolete reference to rc.optical-symlinks in rc.M. Thanks to GazL. ap/pm-utils-1.4.1-i486-5.txz: Rebuilt. Set all the hooks in the power.d directory to non-executable. This package shouldn't be playing games with the user's settings. Thanks to jtsn. l/poppler-0.24.3-i486-1.txz: Upgraded. n/gnutls-3.1.15-i486-1.txz: Upgraded. Fixed an issue where a server that returns more 4 DANE entries could corrupt the memory of a requesting client. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4466 (* Security fix *) xap/xine-ui-0.99.7-i686-1.txz: Upgraded. Fixed file open dialog with a patch from BLFS. Thanks to mats_b_tegner. isolinux/initrd.img: Rebuilt. Don't list the USB installer partitions in the FAT/NTFS partition menu. usb-and-pxe-installers/usbboot.img: Rebuilt. Don't list the USB installer partitions in the FAT/NTFS partition menu. +--------------------------+ Fri Oct 25 22:05:38 UTC 2013 x/scim-1.4.14-i486-4.txz: Rebuilt. Put the Qt module in the proper inputmethods directory, and enable the plugin in /etc/profile.d/scim.{csh,sh}. Thanks to guanx. x/xterm-297-i486-1.txz: Upgraded. +--------------------------+ Thu Oct 24 01:22:57 UTC 2013 a/kernel-generic-3.10.17-i486-3.txz: Rebuilt. a/kernel-generic-smp-3.10.17_smp-i686-3.txz: Rebuilt. a/kernel-huge-3.10.17-i486-3.txz: Rebuilt. a/kernel-huge-smp-3.10.17_smp-i686-3.txz: Rebuilt. a/kernel-modules-3.10.17-i486-3.txz: Rebuilt. a/kernel-modules-smp-3.10.17_smp-i686-3.txz: Rebuilt. a/pciutils-3.2.0-i486-1.txz: Upgraded. Thanks to Jérôme Pinot. a/usbutils-007-i486-1.txz: Upgraded. Thanks to Jérôme Pinot. ap/acct-6.5.4-i486-2.txz: Rebuilt. Patched to fix broken sa output. Thanks to ktreadway. d/kernel-headers-3.10.17_smp-x86-3.txz: Rebuilt. k/kernel-source-3.10.17_smp-noarch-3.txz: Rebuilt. n/lftp-4.4.9-i486-1.txz: Upgraded. Reverted to lftp-4.4.9 due to a regression in the mirror function. extra/linux-3.10.17-nosmp-sdk/*: Rebuilt. isolinux/initrd.img: Rebuilt. kernels/*: Rebuilt. Make CONFIG_USB_UHCI_HCD modular in the huge kernels. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Oct 22 21:29:12 UTC 2013 t/transfig-3.2.5e-i486-2.txz: Rebuilt. Fixed package permissions. Thanks to a4z. t/xfig-3.2.5c-i486-2.txz: Rebuilt. Fixed package permissions. Thanks to a4z. +--------------------------+ Tue Oct 22 03:06:58 UTC 2013 x/mesa-9.1.7-i486-1.txz: Upgraded. +--------------------------+ Mon Oct 21 23:34:20 UTC 2013 a/usb_modeswitch-2.0.1-i486-1.txz: Upgraded. +--------------------------+ Mon Oct 21 07:30:10 UTC 2013 Looks like we get a Slackware 14.1 release candidate 2... but things are pretty much nailed down at this point. Please test and report any last minute issues! a/kernel-generic-3.10.17-i486-2.txz: Rebuilt. a/kernel-generic-smp-3.10.17_smp-i686-2.txz: Rebuilt. a/kernel-huge-3.10.17-i486-2.txz: Rebuilt. a/kernel-huge-smp-3.10.17_smp-i686-2.txz: Rebuilt. a/kernel-modules-3.10.17-i486-2.txz: Rebuilt. a/kernel-modules-smp-3.10.17_smp-i686-2.txz: Rebuilt. a/sharutils-4.14-i486-1.txz: Upgraded. ap/slackpkg-2.82.0-noarch-12.tgz: Rebuilt. Corrected typos in the slackpkg man page. Thanks to sycamorex. d/gcc-4.8.2-i486-1.txz: Upgraded. d/gcc-g++-4.8.2-i486-1.txz: Upgraded. d/gcc-gfortran-4.8.2-i486-1.txz: Upgraded. d/gcc-gnat-4.8.2-i486-1.txz: Upgraded. d/gcc-go-4.8.2-i486-1.txz: Upgraded. d/gcc-java-4.8.2-i486-1.txz: Upgraded. d/gcc-objc-4.8.2-i486-1.txz: Upgraded. d/kernel-headers-3.10.17_smp-x86-2.txz: Rebuilt. d/libtool-2.4.2-i486-2.txz: Rebuilt. Rebuilt to update GCC version, which is detected at compile time. Thanks to Larry Hajali. k/kernel-source-3.10.17_smp-noarch-2.txz: Rebuilt. kde/kdelibs-4.10.5-i486-2.txz: Rebuilt. Reverted three upstream commits which (although technically correct) have the effect of causing KDE to display the wrong icons in some cases. Thanks to alienBOB. l/qt-4.8.5-i486-2.txz: Rebuilt. Adjusted the SlackBuild to make sure that libwebcore (which is used internally for the Qt build) doesn't end up in QtWebKit.pc. Thanks to Larry Hajali. n/mutt-1.5.22-i486-1.txz: Upgraded. Thanks to Markus Reichelt for the updates to the ./configure options. n/samba-4.1.0-i486-2.txz: Rebuilt. Added symlinks for libtalloc.so and libpytalloc-util.so. Thanks to Adis Nezirovic. xap/MPlayer-1.1_20130819-i486-2.txz: Rebuilt. Added a patch to fix subtitles in the case where MPlayer is recompiled on a system that has libass. Thanks to Marin Glibic. xap/rdesktop-1.8.0-i486-2.txz: Rebuilt. Patched to fix crash with -P and/or -N. Thanks to mancha. extra/linux-3.10.17-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sat Oct 19 03:42:15 UTC 2013 a/kernel-generic-3.10.17-i486-1.txz: Upgraded. a/kernel-generic-smp-3.10.17_smp-i686-1.txz: Upgraded. a/kernel-huge-3.10.17-i486-1.txz: Upgraded. a/kernel-huge-smp-3.10.17_smp-i686-1.txz: Upgraded. a/kernel-modules-3.10.17-i486-1.txz: Upgraded. a/kernel-modules-smp-3.10.17_smp-i686-1.txz: Upgraded. ap/hplip-3.13.10-i486-1.txz: Upgraded. This fixes a polkit race condition that could allow local users to bypass intended access restrictions. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4325 (* Security fix *) d/kernel-headers-3.10.17_smp-x86-1.txz: Upgraded. k/kernel-source-3.10.17_smp-noarch-1.txz: Upgraded. extra/linux-3.10.17-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Fri Oct 18 02:51:29 UTC 2013 l/libtiff-3.9.7-i486-1.txz: Upgraded. Patched overflows, crashes, and out of bounds writes. Thanks to mancha for the backported patches. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4564 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1961 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4231 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4232 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4244 (* Security fix *) n/ModemManager-1.0.0-i486-2.txz: Rebuilt. Recompiled using --with-polkit=no. n/NetworkManager-0.9.8.8-i486-1.txz: Upgraded. n/openssh-6.3p1-i486-1.txz: Upgraded. n/yptools-2.14-i486-2.txz: Rebuilt. Updated yp-tools crypt() patch. Thanks to mancha. +--------------------------+ Thu Oct 17 05:21:47 UTC 2013 isolinux/initrd.img: Rebuilt. kernels/memtest/memtest: Upgraded. Upgraded to memtest86+-5.01. usb-and-pxe-installers/usbboot.img: Rebuilt. Upgraded to memtest86+-5.01. +--------------------------+ Thu Oct 17 02:13:05 UTC 2013 a/elilo-3.14-i486-5.txz: Rebuilt. In eliloconfig: If old Slackware boot entries are found, offer to remove them. Display the new boot entry after installing it. Use backslashes in the loader path to efibootmgr. Thanks to John Yost. +--------------------------+ Wed Oct 16 05:36:47 UTC 2013 Here are a few more updates and bugfixes. The small networking utilities should be safe upgrades (thanks to Luiz Gustavo). I'd thought about Samba 4.1 before the rc (and some more afterwards), and after testing it here without any issues decided we should try it out. The Samba project is known for very high quality releases, so I don't believe we'll be stung by a .0 version here. The kernels were rebuilt to fix a regression that occurred when the 3.10.0 kernel changed CONFIG_PARAVIRT_GUEST to CONFIG_HYPERVISOR_GUEST, which caused some previously included VMWare and Hyper-V drivers to not be built. These are the changed kernel options: HYPERVISOR_GUEST n -> y +FB_HYPERV n +HID_HYPERV_MOUSE m +HYPERV m +HYPERV_BALLOON m +HYPERV_NET m +HYPERV_STORAGE m +HYPERV_UTILS m +PARAVIRT n +VMWARE_BALLOON m +XEN_PRIVILEGED_GUEST n Thanks to Victor Miasnikov for the bug report. a/kernel-generic-3.10.16-i486-2.txz: Rebuilt. a/kernel-generic-smp-3.10.16_smp-i686-2.txz: Rebuilt. a/kernel-huge-3.10.16-i486-2.txz: Rebuilt. a/kernel-huge-smp-3.10.16_smp-i686-2.txz: Rebuilt. a/kernel-modules-3.10.16-i486-2.txz: Rebuilt. a/kernel-modules-smp-3.10.16_smp-i686-2.txz: Rebuilt. a/minicom-2.6.2-i486-1.txz: Upgraded. d/kernel-headers-3.10.16_smp-x86-2.txz: Rebuilt. d/mercurial-2.7.2-i486-1.txz: Rebuilt. k/kernel-source-3.10.16_smp-noarch-2.txz: Rebuilt. l/mozilla-nss-3.15.2-i486-2.txz: Rebuilt. Recompiled with NSS_ENABLE_ECC=1. Thanks to Janusz Dziemidowicz. n/gnutls-3.1.14-i486-1.txz: Upgraded. n/iproute2-3.10.0-i486-2.txz: Rebuilt. n/iptraf-ng-1.1.4-i486-1.txz: Upgraded. n/iputils-s20121221-i486-1.txz: Upgraded. n/mtr-0.85-i486-1.txz: Upgraded. n/samba-4.1.0-i486-1.txz: Upgraded. n/tftp-hpa-5.2-i486-1.txz: Upgraded. tcl/tcl-8.6.1-i486-1.txz: Upgraded. Thanks to fskmh. tcl/tk-8.6.1-i486-1.txz: Upgraded. Thanks to fskmh. extra/linux-3.10.16-nosmp-sdk/*: Rebuilt. isolinux/initrd.img: Rebuilt. kernels/*: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Mon Oct 14 22:09:17 UTC 2013 And with this batch of updates and fixes (clearing the rest of the important stuff from the TODO list), we have arrived at Slackware 14.1 release candidate 1! Please test and report any remaining issues. UEFI (with the exception of Secure Boot, which will have to wait until we have real hardware) should be fully implemented in the installer now, which will detect and warn about common problems, set up the EFI System Partition under /boot/efi, and install ELILO and a UEFI boot entry automatically. There's a new README_UEFI.TXT file with detailed instructions for installing 64-bit Slackware on UEFI (32-bit won't support native UEFI due to the mismatch between 64-bit UEFI firmware and a 32-bit kernel, so Legacy BIOS will be the only way to install 32-bit Slackware on UEFI). Several useful netfilter and networking utilities have been added (thanks to Robby Workman and /dev/rob0 for these). With this batch of updates, everything should be considered frozen (including the kernel) unless there's a good reason to change something. Enjoy! See you all for the release, hopefully soon. :-) a/aaa_base-14.1-i486-1.txz: Upgraded. a/aaa_elflibs-14.1-i486-3.txz: Rebuilt. a/cups-1.5.4-i486-3.txz: Rebuilt. Use a newer backport of the USB quirks patch. Thanks to mancha. Blacklist the usblp module just in case. a/elilo-3.14-i486-4.txz: Rebuilt. Added eliloconfig, a script to automatically set up elilo on the EFI System Partition and add a boot entry for it with efibootmgr. a/gptfdisk-0.8.7-i486-1.txz: Upgraded. a/kernel-firmware-20131008git-noarch-1.txz: Upgraded. a/kernel-generic-3.10.16-i486-1.txz: Upgraded. a/kernel-generic-smp-3.10.16_smp-i686-1.txz: Upgraded. a/kernel-huge-3.10.16-i486-1.txz: Upgraded. a/kernel-huge-smp-3.10.16_smp-i686-1.txz: Upgraded. a/kernel-modules-3.10.16-i486-1.txz: Upgraded. a/kernel-modules-smp-3.10.16_smp-i686-1.txz: Upgraded. a/lilo-24.0-i486-3.txz: Rebuilt. In liloconfig script, suggest not installing LILO on UEFI. a/logrotate-3.8.6-i486-1.txz: Upgraded. a/pkgtools-14.1-noarch-2.tgz: Rebuilt. Removed obsolete makebootdisk script. Added an /sbin/makebootstick symlink for making a USB boot stick. a/shadow-4.1.5.1-i486-2.txz: Rebuilt. Updated crypt() patch. Thanks to mancha. a/sysvinit-scripts-2.0-noarch-16.txz: Rebuilt. Clean up stale cron directories in /var/spool/cron. Create lock/run directories for LVM. Thanks to GazL. Mount cgroup controllers in subfolders. Thanks to Matteo Bernardini. ap/diffutils-3.3-i486-1.txz: Upgraded. ap/mc-4.8.10-i486-2.txz: Rebuilt. Upstream fix for crash when moving directories. Upstream fix for command line directory handling. ap/powertop-2.4-i486-1.txz: Upgraded. ap/slackpkg-2.82.0-noarch-11.tgz: Rebuilt. Verified and corrected the mirrors lists for x86 and x86_64. Changed version numbers from 14.0 to 14.1 in preparation for the upcoming Slackware 14.1 release. Corrected a manpage bug in the file-search section. ap/tmux-1.8-i486-1.txz: Added. d/cmake-2.8.12-i486-1.txz: Upgraded. d/guile-2.0.9-i486-1.txz: Upgraded. d/kernel-headers-3.10.16_smp-x86-1.txz: Upgraded. f/linux-howtos-20131011-noarch-1.txz: Upgraded. k/kernel-source-3.10.16_smp-noarch-1.txz: Upgraded. kde/ark-4.10.5-i486-2.txz: Rebuilt. kde/calligra-2.7.3-i486-1.txz: Upgraded. kde/networkmanagement-0.9.0.9-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-ia-2.7.3-noarch-1.txz: Added. kdei/calligra-l10n-it-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.7.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.7.3-noarch-1.txz: Upgraded. l/dconf-0.18.0-i486-1.txz: Upgraded. l/gc-7.2d-i486-1.txz: Added. New dependency for guile. l/gvfs-1.16.3-i486-2.txz: Rebuilt. l/libarchive-3.1.2-i486-1.txz: Upgraded. l/libevent-2.0.21-i486-1.txz: Added. l/libunistring-0.9.3-i486-1.txz: Added. New dependency for guile. n/ModemManager-1.0.0-i486-1.txz: Upgraded. n/NetworkManager-0.9.8.6-i486-1.txz: Upgraded. n/alpine-2.11-i486-1.txz: Upgraded. n/conntrack-tools-1.4.2-i486-1.txz: Added. n/ebtables-2.0.10-i486-1.txz: Added. n/epic5-1.1.6-i486-1.txz: Upgraded. n/gnupg-1.4.15-i486-1.txz: Upgraded. Fixed possible infinite recursion in the compressed packet parser. [CVE-2013-4402] Protect against rogue keyservers sending secret keys. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402 (* Security fix *) n/gnupg2-2.0.22-i486-1.txz: Upgraded. Fixed possible infinite recursion in the compressed packet parser. [CVE-2013-4402] Protect against rogue keyservers sending secret keys. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402 (* Security fix *) n/imapd-2.11-i486-1.txz: Upgraded. n/ipset-6.20-i486-1.txz: Added. n/iptables-1.4.20-i486-1.txz: Upgraded. n/lftp-4.4.10-i486-1.txz: Upgraded. n/libmbim-1.4.0-i486-1.txz: Added. n/libmnl-1.0.3-i486-1.txz: Added. n/libnetfilter_acct-1.0.2-i486-1.txz: Added. n/libnetfilter_conntrack-1.0.4-i486-1.txz: Added. n/libnetfilter_cthelper-1.0.0-i486-1.txz: Added. n/libnetfilter_cttimeout-1.0.0-i486-1.txz: Added. n/libnetfilter_log-1.0.1-i486-1.txz: Added. n/libnetfilter_queue-1.0.2-i486-1.txz: Added. n/libnfnetlink-1.0.1-i486-1.txz: Added. n/libqmi-1.4.0-i486-1.txz: Added. n/nfacct-1.0.1-i486-1.txz: Added. n/ntp-4.2.6p5-i486-4.txz: Rebuilt. If the hardware clock is kept in localtime, save the time to the hardware clock after starting ntpd. This prevents the kernel from saving the system time to the hardware clock every 11 minutes, which would cause the hardware clock to be off by the difference between localtime and UTC. Thanks to tux_dude. n/openvpn-2.3.2-i486-1.txz: Upgraded. Added configure option --enable-password-save. Thanks to Mario. n/php-5.4.20-i486-1.txz: Upgraded. n/rfkill-0.5-i486-1.txz: Upgraded. n/ulogd-2.0.2-i486-1.txz: Added. x/xauth-1.0.8-i486-1.txz: Upgraded. x/xbacklight-1.2.1-i486-1.txz: Upgraded. x/xcompmgr-1.1.6-i486-2.txz: Rebuilt. x/xf86-input-evdev-2.8.2-i486-1.txz: Upgraded. x/xf86-video-geode-2.11.15-i486-1.txz: Upgraded. x/xf86-video-r128-6.9.2-i486-1.txz: Upgraded. x/xf86-video-savage-2.3.7-i486-1.txz: Upgraded. x/xorg-server-1.14.3-i486-2.txz: Rebuilt. Patched a use-after-free bug that can cause an X server crash or memory corruption. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4396 (* Security fix *) x/xorg-server-xephyr-1.14.3-i486-2.txz: Rebuilt. x/xorg-server-xnest-1.14.3-i486-2.txz: Rebuilt. x/xorg-server-xvfb-1.14.3-i486-2.txz: Rebuilt. xap/network-manager-applet-0.9.8.4-i486-1.txz: Upgraded. xap/rdesktop-1.8.0-i486-1.txz: Upgraded. xap/sane-1.0.24-i486-1.txz: Upgraded. Upgraded to sane-backends-1.0.24. xfce/exo-0.10.2-i486-2.txz: Rebuilt. Fix URL handling to not reject magnet links. Thanks to Larry Hajali. extra/linux-3.10.16-nosmp-sdk/*: Upgraded. extra/tigervnc/tigervnc-1.1.0-i486-1.txz: Added. Thanks to alienBOB. extra/tightvnc/tightvnc-1.3.10-i486-1.txz: Removed. extra/xf86-video-fbdev/xf86-video-fbdev-0.4.4-i486-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/config-testing-3.4.66/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Oct 3 02:07:13 UTC 2013 a/etc-14.1-i486-2.txz: Rebuilt. Added /lib{,64} and /usr/lib{,64} paths to the top of ld.so.conf. a/getty-ps-2.1.0b-i486-2.txz: Rebuilt. Patched crash bug. Thanks to mancha. a/pkgtools-14.1-noarch-1.tgz: Upgraded. a/sed-4.2.2-i486-1.txz: Upgraded. ap/vim-7.4.050-i486-1.txz: Upgraded. d/rcs-5.9.0-i486-1.txz: Upgraded. l/mozilla-nss-3.15.2-i486-1.txz: Upgraded. Upgraded to nss-3.15.2 and nspr-4.10.1. xap/vim-gvim-7.4.050-i486-1.txz: Upgraded. +--------------------------+ Wed Oct 2 03:25:01 UTC 2013 a/kernel-generic-3.10.14-i486-1.txz: Upgraded. a/kernel-generic-smp-3.10.14_smp-i686-1.txz: Upgraded. a/kernel-huge-3.10.14-i486-1.txz: Upgraded. a/kernel-huge-smp-3.10.14_smp-i686-1.txz: Upgraded. a/kernel-modules-3.10.14-i486-1.txz: Upgraded. a/kernel-modules-smp-3.10.14_smp-i686-1.txz: Upgraded. ap/mc-4.8.10-i486-1.txz: Upgraded. d/kernel-headers-3.10.14_smp-x86-1.txz: Upgraded. k/kernel-source-3.10.14_smp-noarch-1.txz: Upgraded. l/gmp-5.1.3-i486-1.txz: Upgraded. n/ca-certificates-20130906-noarch-1.txz: Upgraded. n/rsync-3.1.0-i486-1.txz: Upgraded. extra/linux-3.10.14-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sun Sep 29 02:39:29 UTC 2013 a/udev-182-i486-7.txz: Rebuilt. Fix compilation. Thanks to alienBOB. ap/lm_sensors-3.3.4-i486-1.txz: Upgraded. d/m4-1.4.17-i486-1.txz: Upgraded. l/seamonkey-solibs-2.21-i486-1.txz: Upgraded. n/sendmail-8.14.7-i486-1.txz: Upgraded. n/sendmail-cf-8.14.7-noarch-1.txz: Upgraded. n/traceroute-2.0.19-i486-1.txz: Upgraded. xap/seamonkey-2.21-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Wed Sep 25 08:45:38 UTC 2013 A new source option has been added to the installer (install the packages from a USB stick). The packages are expected to be found in /slackware-$VERSION/slackware/, or /slackware/. The usbimg2disk.sh script has been slightly modified since it no longer needs to make changes to the installer. x/mesa-9.1.6-i486-2.txz: Rebuilt. Recompiled with --enable-osmesa. isolinux/initrd.img: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Mon Sep 23 00:32:58 UTC 2013 a/sysvinit-scripts-2.0-noarch-15.txz: Rebuilt. Fix entropy carry in rc.S and rc.6, since /proc/sys/kernel/random/poolsize now gives the pool size in bits rather than bytes. Thanks to Frank Molzahn. n/links-2.8-i486-1.txz: Upgraded. n/samba-4.0.9-i486-2.txz: Rebuilt. Added talloc.h, pytalloc-util.pc, and talloc.pc. x/dejavu-fonts-ttf-2.34-noarch-1.txz: Upgraded. +--------------------------+ Fri Sep 20 00:38:57 UTC 2013 x/libSM-1.2.2-i486-1.txz: Upgraded. x/libX11-1.6.2-i486-1.txz: Upgraded. x/libXaw-1.0.12-i486-1.txz: Upgraded. x/libXmu-1.1.2-i486-1.txz: Upgraded. x/libXpm-3.5.11-i486-1.txz: Upgraded. x/libXrandr-1.4.2-i486-1.txz: Upgraded. x/libXv-1.0.10-i486-1.txz: Upgraded. x/twm-1.0.8-i486-1.txz: Upgraded. x/util-macros-1.17.1-noarch-1.txz: Upgraded. x/xclipboard-1.1.3-i486-1.txz: Upgraded. x/xclock-1.0.7-i486-1.txz: Upgraded. x/xf86-video-dummy-0.3.7-i486-1.txz: Upgraded. x/xf86-video-vesa-2.3.3-i486-1.txz: Upgraded. x/xinit-1.3.3-i486-1.txz: Upgraded. x/xinput-1.6.1-i486-1.txz: Upgraded. x/xkill-1.0.4-i486-1.txz: Upgraded. x/xlsclients-1.1.3-i486-1.txz: Upgraded. x/xman-1.1.3-i486-1.txz: Upgraded. x/xmodmap-1.0.8-i486-1.txz: Upgraded. x/xorg-server-1.14.3-i486-1.txz: Upgraded. x/xorg-server-xephyr-1.14.3-i486-1.txz: Upgraded. x/xorg-server-xnest-1.14.3-i486-1.txz: Upgraded. x/xorg-server-xvfb-1.14.3-i486-1.txz: Upgraded. x/xrdb-1.1.0-i486-1.txz: Upgraded. +--------------------------+ Thu Sep 19 06:48:59 UTC 2013 a/efibootmgr-0.5.4-i486-1.txz: Upgraded. Well, reverted to an older version really. :) It was reported that efibootmgr-0.6.0 was silently failing to actually write the new variables to EFI, but that 0.5.4 works. I'm currently unable to test this here as I'm still using DUET UEFI, and changes to the UEFI variables do not persist between boots. I also added a few patches from Fedora's repo that seem reasonable to include. The old (newer) version was moved to /testing in case it might work better for someone. Thanks to John Yost for the bug report. a/lrzip-0.616-i486-1.txz: Upgraded. ap/cdrtools-3.01a17-i486-1.txz: Upgraded. t/transfig-3.2.5e-i486-1.txz: Upgraded. t/xfig-3.2.5c-i486-1.txz: Upgraded. xap/imagemagick-6.8.6_10-i486-1.txz: Upgraded. xap/windowmaker-0.95.5-i486-1.txz: Upgraded. testing/packages/efibootmgr-0.6.0-i486-1.txz: Moved here from A series. +--------------------------+ Wed Sep 18 02:56:19 UTC 2013 Hey folks, I'm calling this a beta! Really, it's been better than beta quality for a while. There will probably still be a few more updates here and there (and certainly updates to the docs). Enjoy, and please test. a/glibc-solibs-2.17-i486-7.txz: Rebuilt. a/glibc-zoneinfo-2013d-noarch-7.txz: Rebuilt. a/grub-2.00-i486-1.txz: Added. Welcome GRUB! a/kernel-generic-3.10.12-i486-1.txz: Upgraded. a/kernel-generic-smp-3.10.12_smp-i686-1.txz: Upgraded. a/kernel-huge-3.10.12-i486-1.txz: Upgraded. a/kernel-huge-smp-3.10.12_smp-i686-1.txz: Upgraded. a/kernel-modules-3.10.12-i486-1.txz: Upgraded. a/kernel-modules-smp-3.10.12_smp-i686-1.txz: Upgraded. ap/slackpkg-2.82.0-noarch-10.tgz: Rebuilt. Patched core-functions.sh to fix searching for qt, phonon, and other packages in cases where package names overlap. Thanks to Sébastien Ballet. d/kernel-headers-3.10.12_smp-x86-1.txz: Upgraded. k/kernel-source-3.10.12_smp-noarch-1.txz: Upgraded. l/dconf-0.16.1-i486-2.txz: Rebuilt. Don't try to restart D-Bus from the installer. All it does is create noise on the console. l/glibc-2.17-i486-7.txz: Rebuilt. Patched to fix integer overflows in pvalloc, valloc, and posix_memalign/memalign/aligned_alloc. Thanks to mancha for the backported patch. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332 (* Security fix *) l/glibc-i18n-2.17-i486-7.txz: Rebuilt. l/glibc-profile-2.17-i486-7.txz: Rebuilt. l/gnome-themes-standard-3.8.4-i486-1.txz: Upgraded. l/system-config-printer-1.3.13-i486-1.txz: Upgraded. xap/mozilla-firefox-24.0esr-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-24.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) extra/linux-3.10.12-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Fri Sep 13 20:00:48 UTC 2013 a/dosfstools-3.0.22-i486-1.txz: Upgraded. a/efibootmgr-0.6.0-i486-1.txz: Added. a/infozip-6.0-i486-2.txz: Rebuilt. Fixed bzip2 and UID/GID support in unzip. Thanks to Ruarí Ødegaard. a/kernel-firmware-20130912git-noarch-1.txz: Upgraded. d/help2man-1.43.3-i486-1.txz: Added. l/taglib-1.8-i486-2.txz: Rebuilt. Compile with -DCMAKE_BUILD_TYPE=Release to silence debug messages meant for developers. Thanks to Seb. extra/brltty/brltty-4.5-i486-1.txz: Upgraded. extra/emacspeak/emacspeak-38.0-i486-1.txz: Upgraded. extra/xf86-video-fbdev/xf86-video-fbdev-0.4.3-i486-2.txz: Rebuilt. +--------------------------+ Mon Sep 9 03:34:59 UTC 2013 a/glibc-solibs-2.17-i486-6.txz: Rebuilt. a/glibc-zoneinfo-2013d-noarch-6.txz: Rebuilt. a/hdparm-9.43-i486-1.txz: Upgraded. a/kernel-generic-3.10.11-i486-1.txz: Upgraded. a/kernel-generic-smp-3.10.11_smp-i686-1.txz: Upgraded. a/kernel-huge-3.10.11-i486-1.txz: Upgraded. a/kernel-huge-smp-3.10.11_smp-i686-1.txz: Upgraded. a/kernel-modules-3.10.11-i486-1.txz: Upgraded. a/kernel-modules-smp-3.10.11_smp-i686-1.txz: Upgraded. a/lilo-24.0-i486-2.txz: Rebuilt. Use os-prober to filter unbootable FAT/NTFS partitions from the list of partitions that might contain a bootable Windows installation. a/os-prober-1.63-i486-1.txz: Added. This is a simple tool that searches partitions for bootable operating systems. It is useful for liloconfig to find Windows installations, and is also required for grub2. ap/man-pages-3.53-noarch-1.txz: Upgraded. d/gdb-7.6.1-i486-1.txz: Upgraded. d/git-1.8.4-i486-1.txz: Upgraded. d/kernel-headers-3.10.11_smp-x86-1.txz: Upgraded. d/perl-5.18.1-i486-1.txz: Upgraded. Upgraded to DBI-1.628. Added gettext-1.05. d/subversion-1.7.13-i486-1.txz: Upgraded. This update fixes a local privilege escalation vulnerability via symlink attack. For more information, see: http://subversion.apache.org/security/CVE-2013-4277-advisory.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4277 (* Security fix *) k/kernel-source-3.10.11_smp-noarch-1.txz: Upgraded. l/glibc-2.17-i486-6.txz: Rebuilt. Patched to remove pt_chown. Thanks to mancha. Note that while this patches CVE-2013-2207 (a local privilege escalation vulnerability), the vulnerability depends upon insecure and non-default settings ("user_allow_other" in /etc/fuse.conf) and the patch is not trivial to port to older versions of glibc. For older versions, the best approach is to not set that option in fuse.conf, as it likely opens up other holes as well. Another approach to mitigate this is to make pt_chown a symlink to /bin/true, as the kernel has handled chowning pseudo terminals for a long time and pt_chown isn't needed at all. l/glibc-i18n-2.17-i486-6.txz: Rebuilt. l/glibc-profile-2.17-i486-6.txz: Rebuilt. l/gnome-icon-theme-3.8.3-i486-1.txz: Upgraded. l/libwnck-2.30.7-i486-3.txz: Rebuilt. l/startup-notification-0.12-i486-2.txz: Rebuilt. n/bluez-4.99-i486-3.txz: Rebuilt. Check executable status of rc.bluetooth before allowing a hotplugged device to load modules and start bluetoothd. Thanks to Robby Workman. x/libxcb-1.9.1-i486-1.txz: Upgraded. x/xbacklight-1.2.0-i486-2.txz: Rebuilt. x/xcb-util-0.3.9-i486-1.txz: Upgraded. This update bumps the shared library version, requiring some rebuilds. x/xcb-util-cursor-0.1.0-i486-1.txz: Added. x/xcb-util-image-0.3.9-i486-2.txz: Rebuilt. x/xf86-input-acecad-1.5.0-i486-5.txz: Rebuilt. x/xf86-input-aiptek-1.4.1-i486-5.txz: Rebuilt. x/xf86-input-evdev-2.8.1-i486-2.txz: Rebuilt. x/xf86-input-joystick-1.6.1-i486-5.txz: Rebuilt. x/xf86-input-keyboard-1.7.0-i486-3.txz: Rebuilt. x/xf86-input-mouse-1.9.0-i486-3.txz: Rebuilt. x/xf86-input-penmount-1.5.0-i486-5.txz: Rebuilt. x/xf86-input-synaptics-1.7.1-i486-2.txz: Rebuilt. x/xf86-input-vmmouse-13.0.0-i486-4.txz: Rebuilt. x/xf86-input-void-1.4.0-i486-5.txz: Rebuilt. x/xf86-input-wacom-0.19.0-i486-4.txz: Rebuilt. x/xf86-video-apm-1.2.5-i486-4.txz: Rebuilt. x/xf86-video-ark-0.7.5-i486-4.txz: Rebuilt. x/xf86-video-ast-0.98.0-i486-2.txz: Rebuilt. x/xf86-video-ati-7.2.0-i486-2.txz: Rebuilt. x/xf86-video-chips-1.2.5-i486-4.txz: Rebuilt. x/xf86-video-cirrus-1.5.2-i486-4.txz: Rebuilt. x/xf86-video-dummy-0.3.6-i486-4.txz: Rebuilt. x/xf86-video-geode-2.11.14-i486-5.txz: Rebuilt. x/xf86-video-glint-1.2.8-i486-4.txz: Rebuilt. x/xf86-video-i128-1.3.6-i486-4.txz: Rebuilt. x/xf86-video-i740-1.3.4-i486-4.txz: Rebuilt. x/xf86-video-intel-2.21.15-i486-1.txz: Upgraded. x/xf86-video-mach64-6.9.4-i486-4.txz: Rebuilt. x/xf86-video-mga-1.6.2-i486-4.txz: Rebuilt. x/xf86-video-modesetting-0.8.0-i486-2.txz: Rebuilt. x/xf86-video-neomagic-1.2.8-i486-2.txz: Rebuilt. x/xf86-video-nouveau-1.0.9-i486-2.txz: Rebuilt. x/xf86-video-nv-2.1.20-i486-5.txz: Rebuilt. x/xf86-video-openchrome-0.3.3-i486-2.txz: Rebuilt. x/xf86-video-r128-6.9.1-i486-5.txz: Rebuilt. x/xf86-video-rendition-4.2.5-i486-4.txz: Rebuilt. x/xf86-video-s3-0.6.5-i486-4.txz: Rebuilt. x/xf86-video-s3virge-1.10.6-i486-5.txz: Rebuilt. x/xf86-video-savage-2.3.6-i486-5.txz: Rebuilt. x/xf86-video-siliconmotion-1.7.7-i486-5.txz: Rebuilt. x/xf86-video-sis-0.10.7-i486-4.txz: Rebuilt. x/xf86-video-sisusb-0.9.6-i486-4.txz: Rebuilt. x/xf86-video-tdfx-1.4.5-i486-4.txz: Rebuilt. x/xf86-video-tga-1.2.2-i486-4.txz: Rebuilt. x/xf86-video-trident-1.3.6-i486-4.txz: Rebuilt. x/xf86-video-tseng-1.2.5-i486-4.txz: Rebuilt. x/xf86-video-v4l-0.2.0-i486-9.txz: Rebuilt. x/xf86-video-vesa-2.3.2-i486-4.txz: Rebuilt. x/xf86-video-vmware-13.0.1-i486-4.txz: Rebuilt. x/xf86-video-voodoo-1.2.5-i486-5.txz: Rebuilt. x/xf86-video-xgi-git_be3abf8570a-i486-4.txz: Rebuilt. x/xf86-video-xgixp-1.8.1-i486-4.txz: Rebuilt. x/xorg-server-1.14.2-i486-1.txz: Upgraded. x/xorg-server-xephyr-1.14.2-i486-1.txz: Upgraded. x/xorg-server-xnest-1.14.2-i486-1.txz: Upgraded. x/xorg-server-xvfb-1.14.2-i486-1.txz: Upgraded. xap/blueman-r708-i486-3.txz: Rebuilt. xfce/Thunar-1.6.3-i486-2.txz: Rebuilt. xfce/libxfce4ui-4.10.0-i486-2.txz: Rebuilt. xfce/libxfcegui4-4.10.0-i486-2.txz: Rebuilt. xfce/xfce4-clipman-plugin-1.2.3-i486-2.txz: Rebuilt. xfce/xfce4-panel-4.10.1-i486-2.txz: Rebuilt. xfce/xfce4-power-manager-1.2.0-i486-2.txz: Rebuilt. xfce/xfce4-screenshooter-1.8.1-i486-2.txz: Rebuilt. xfce/xfce4-session-4.10.1-i486-3.txz: Rebuilt. xfce/xfce4-systemload-plugin-1.1.1-i486-2.txz: Rebuilt. xfce/xfce4-taskmanager-1.0.0-i486-2.txz: Rebuilt. xfce/xfce4-weather-plugin-0.8.3-i486-2.txz: Rebuilt. xfce/xfwm4-4.10.1-i486-2.txz: Rebuilt. extra/linux-3.10.11-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Fri Aug 30 19:39:38 UTC 2013 n/gnutls-3.0.31-i486-1.txz: Upgraded. [Updated to the correct version to fix fetching the "latest" from gnu.org] This update prevents a side-channel attack which may allow remote attackers to conduct distinguishing attacks and plaintext recovery attacks using statistical analysis of timing data for crafted packets. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619 (* Security fix *) +--------------------------+ Fri Aug 30 06:26:06 UTC 2013 a/kmod-15-i486-1.txz: Upgraded. a/lvm2-2.02.100-i486-1.txz: Upgraded. ap/hplip-3.13.8-i486-2.txz: Rebuilt. Upstream added nohup to 56-hpmud.rules but didn't background the command, which caused the startup delay to return. Adding '&' to fix this. Thanks to burdi01. d/doxygen-1.8.5-i486-1.txz: Upgraded. kde/oxygen-gtk2-1.4.0-i486-1.txz: Upgraded. kde/oxygen-gtk3-1.2.0-i486-1.txz: Upgraded. l/boost-1.54.0-i486-3.txz: Rebuilt. Applied upstream patch to fix "long long" detection with glibc-2.17 or newer. n/gnupg2-2.0.21-i486-1.txz: Upgraded. n/gnutls-3.0.26-i486-1.txz: Upgraded. This update prevents a side-channel attack which may allow remote attackers to conduct distinguishing attacks and plaintext recovery attacks using statistical analysis of timing data for crafted packets. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619 (* Security fix *) n/lftp-4.4.9-i486-1.txz: Upgraded. n/nettle-2.7.1-i486-1.txz: Upgraded. n/php-5.4.19-i486-1.txz: Upgraded. Fixed handling null bytes in subjectAltName (CVE-2013-4248). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4248 (* Security fix *) n/samba-4.0.9-i486-1.txz: Upgraded. xap/xlockmore-5.43-i486-1.txz: Upgraded. xap/xscreensaver-5.22-i486-1.txz: Upgraded. +--------------------------+ Wed Aug 21 21:26:58 UTC 2013 a/kernel-generic-3.10.9-i486-1.txz: Upgraded. a/kernel-generic-smp-3.10.9_smp-i686-1.txz: Upgraded. a/kernel-huge-3.10.9-i486-1.txz: Upgraded. a/kernel-huge-smp-3.10.9_smp-i686-1.txz: Upgraded. a/kernel-modules-3.10.9-i486-1.txz: Upgraded. a/kernel-modules-smp-3.10.9_smp-i686-1.txz: Upgraded. ap/hplip-3.13.8-i486-1.txz: Upgraded. This update fixes a stack-based buffer overflow in the hpmud_get_pml function that can allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4267 (* Security fix *) d/kernel-headers-3.10.9_smp-x86-1.txz: Upgraded. k/kernel-source-3.10.9_smp-noarch-1.txz: Upgraded. kde/calligra-2.7.2-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.7.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.7.2-noarch-1.txz: Upgraded. l/poppler-0.24.0-i486-1.txz: Upgraded. Sanitize error messages to remove escape sequences that could be used to exploit vulnerable terminal emulators. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2142 (* Security fix *) l/poppler-data-0.4.6-noarch-1.txz: Upgraded. l/zlib-1.2.8-i486-1.txz: Upgraded. x/pixman-0.30.2-i486-1.txz: Upgraded. x/xf86-video-ast-0.98.0-i486-1.txz: Upgraded. x/xf86-video-ati-7.2.0-i486-1.txz: Upgraded. x/xf86-video-intel-2.21.14-i486-1.txz: Upgraded. x/xf86-video-neomagic-1.2.8-i486-1.txz: Upgraded. x/xload-1.1.2-i486-1.txz: Upgraded. x/xprop-1.2.2-i486-1.txz: Upgraded. x/xset-1.2.3-i486-1.txz: Upgraded. x/xwd-1.0.6-i486-1.txz: Upgraded. xap/xpdf-3.03-i486-3.txz: Rebuilt. Sanitize error messages to remove escape sequences that could be used to exploit vulnerable terminal emulators. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2142 Thanks to mancha. (* Security fix *) xfce/tumbler-0.1.25-i486-4.txz: Rebuilt. extra/linux-3.10.9-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/xorg-server-1.14.x/xf86-video-ast-0.98.0-i486-1_testing.txz: Upgraded. testing/packages/xorg-server-1.14.x/xf86-video-ati-7.2.0-i486-1_testing.txz: Upgraded. testing/packages/xorg-server-1.14.x/xf86-video-intel-2.21.14-i486-1_testing.txz: Upgraded. testing/packages/xorg-server-1.14.x/xf86-video-neomagic-1.2.8-i486-1_testing.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Mon Aug 19 22:49:15 UTC 2013 a/lilo-24.0-i486-1.txz: Upgraded. d/strace-4.8-i486-1.txz: Upgraded. xap/MPlayer-1.1_20130819-i486-1.txz: Upgraded. +--------------------------+ Mon Aug 19 02:43:01 UTC 2013 kde/amarok-2.8.0-i486-1.txz: Upgraded. l/qt-4.8.5-i486-1.txz: Upgraded. xap/mozilla-firefox-23.0.1-i486-1.txz: Upgraded. +--------------------------+ Sat Aug 17 03:30:00 UTC 2013 a/e2fsprogs-1.42.8-i486-2.txz: Rebuilt. Moved /sbin/fsck to /sbin/fsck-e2fsprogs to eliminate package overlap with util-linux. Thanks to Sl4ck3ver. a/sysvinit-2.88dsf-i486-3.txz: Rebuilt. Removed /usr/bin/mountpoint, since this utility is part of util-linux. Thanks to Sl4ck3ver. ap/mariadb-5.5.32-i486-1.txz: Upgraded. l/boost-1.54.0-i486-2.txz: Rebuilt. Reverted changeset 82498 to fix building the OQGRAPH Engine for MariaDB. isolinux/initrd.img: Rebuilt. Fixed series selection dialog to correctly parse the checklist output, which has changed in the new version of dialog. Thanks to Oleg Lapshin and Dave MacCormack for the bug report. usb-and-pxe-installers/usbboot.img: Rebuilt. Fixed series selection dialog to correctly parse the checklist output, which has changed in the new version of dialog. Thanks to Oleg Lapshin and Dave MacCormack for the bug report. +--------------------------+ Thu Aug 15 21:23:13 UTC 2013 a/bash-4.2.045-i486-1.txz: Upgraded. a/kernel-generic-3.10.7-i486-1.txz: Upgraded. a/kernel-generic-smp-3.10.7_smp-i686-1.txz: Upgraded. a/kernel-huge-3.10.7-i486-1.txz: Upgraded. a/kernel-huge-smp-3.10.7_smp-i686-1.txz: Upgraded. a/kernel-modules-3.10.7-i486-1.txz: Upgraded. a/kernel-modules-smp-3.10.7_smp-i686-1.txz: Upgraded. d/kernel-headers-3.10.7_smp-x86-1.txz: Upgraded. k/kernel-source-3.10.7_smp-noarch-1.txz: Upgraded. extra/bash-completion/bash-completion-2.1-noarch-1.txz: Upgraded. extra/linux-3.10.7-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Aug 15 03:46:12 UTC 2013 a/dialog-1.2_20130523-i486-1.txz: Upgraded. a/kernel-generic-smp-3.10.6_smp-i686-1.txz: Upgraded. a/kernel-generic-3.10.6-i486-1.txz: Upgraded. a/kernel-huge-smp-3.10.6_smp-i686-1.txz: Upgraded. a/kernel-huge-3.10.6-i486-1.txz: Upgraded. a/kernel-modules-smp-3.10.6_smp-i686-1.txz: Upgraded. a/kernel-modules-3.10.6-i486-1.txz: Upgraded. d/kernel-headers-3.10.6_smp-x86-1.txz: Upgraded. k/kernel-source-3.10.6_smp-noarch-1.txz: Upgraded. l/seamonkey-solibs-2.20-i486-2.txz: Rebuilt. Recompiled without the --enable-shared-js option to fix the Mozilla Lightning plugin. This removes libmozjs.so, but there's a standalone js package now anyway. Thanks to ljb643. n/dhcpcd-6.0.5-i486-2.txz: Rebuilt. Don't run the wpa_supplicant hook, since rc.inet1, NetworkManager, and wicd will all do that already, and running it with WEP breaks the network. Properly consider the search list (upstream patch). Thanks to Robby Workman. xap/seamonkey-2.20-i486-2.txz: Rebuilt. Recompiled without the --enable-shared-js option to fix the Mozilla Lightning plugin. This removes libmozjs.so, but there's a standalone js package now anyway. Thanks to ljb643. extra/linux-3.10.6-nosmp-sdk/*: Upgraded. extra/source/flashplayer-plugin/flashplayer-plugin.SlackBuild: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Aug 8 02:22:40 UTC 2013 a/util-linux-2.21.2-i486-6.txz: Rebuilt. Fixed data type in partx.h to prevent partx from silently truncating kernel table partition sizes/offsets to 4GB on 32-bit platforms. Thanks to Sl4ck3ver. l/glib2-2.36.4-i486-1.txz: Upgraded. l/seamonkey-solibs-2.20-i486-1.txz: Upgraded. xap/mozilla-firefox-23.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html xap/mozilla-thunderbird-17.0.8-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.20-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Tue Aug 6 05:23:34 UTC 2013 Looks like 3.10.x got LTS status, but more importantly fixes the power issue on resume with some Intel machines. So, we're bumping the kernel to 3.10.5, and will stick with that series for the release. A few more things to look at before calling this a beta, but it's pretty close. Enjoy! a/glibc-solibs-2.17-i486-5.txz: Rebuilt. a/glibc-zoneinfo-2013d-noarch-5.txz: Rebuilt. Upgraded to tzcode2013d and tzdata2013d. a/kernel-generic-3.10.5-i486-1.txz: Upgraded. a/kernel-generic-smp-3.10.5_smp-i686-1.txz: Upgraded. a/kernel-huge-3.10.5-i486-1.txz: Upgraded. a/kernel-huge-smp-3.10.5_smp-i686-1.txz: Upgraded. a/kernel-modules-3.10.5-i486-1.txz: Upgraded. a/kernel-modules-smp-3.10.5_smp-i686-1.txz: Upgraded. d/kernel-headers-3.10.5_smp-x86-1.txz: Upgraded. k/kernel-source-3.10.5_smp-noarch-1.txz: Upgraded. l/glibc-2.17-i486-5.txz: Rebuilt. l/glibc-i18n-2.17-i486-5.txz: Rebuilt. l/glibc-profile-2.17-i486-5.txz: Rebuilt. n/bind-9.9.3_P2-i486-1.txz: Upgraded. This update fixes a security issue where a specially crafted query can cause BIND to terminate abnormally, resulting in a denial of service. For more information, see: https://kb.isc.org/article/AA-01015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4854 (* Security fix *) n/httpd-2.4.6-i486-1.txz: Upgraded. This update addresses two security issues: * SECURITY: CVE-2013-1896 (cve.mitre.org) Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault. * SECURITY: CVE-2013-2249 (cve.mitre.org) mod_session_dbd: Make sure that dirty flag is respected when saving sessions, and ensure the session ID is changed each time the session changes. This changes the format of the updatesession SQL statement. Existing configurations must be changed. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2249 (* Security fix *) n/samba-4.0.8-i486-1.txz: Upgraded. This update fixes missing integer wrap protection in an EA list reading that can allow authenticated or guest connections to cause the server to loop, resulting in a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4124 (* Security fix *) extra/linux-3.10.5-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sat Aug 3 20:36:53 UTC 2013 a/etc-14.1-i486-1.txz: Upgraded. Disabled '.' at the end of non-root path, but added new scripts in /etc/profile.d/ to allow enabling it systemwide if desired. a/floppy-5.5-i486-1.txz: Upgraded. Upgraded to fdutils-5.5 and mtools-4.0.18. kde/calligra-2.7.1-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca\@valencia-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-cs-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.7.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.7.1-noarch-1.txz: Upgraded. n/dhcpcd-6.0.5-i486-1.txz: Upgraded. Thanks to Roy Marples and Robby Workman for the fixes in this new upstream release. n/ethtool-3.10-i486-1.txz: Upgraded. n/gnupg-1.4.14-i486-1.txz: Upgraded. Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. For more information, see: http://eprint.iacr.org/2013/448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242 (* Security fix *) n/iproute2-3.10.0-i486-1.txz: Upgraded. n/libgcrypt-1.5.3-i486-1.txz: Upgraded. Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. For more information, see: http://eprint.iacr.org/2013/448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242 (* Security fix *) x/iceauth-1.0.6-i486-1.txz: Upgraded. x/libX11-1.6.1-i486-1.txz: Upgraded. x/libXfont-1.4.6-i486-1.txz: Upgraded. x/libdrm-2.4.46-i486-1.txz: Upgraded. x/libpciaccess-0.13.2-i486-1.txz: Upgraded. x/mesa-9.1.6-i486-1.txz: Upgraded. x/mkfontscale-1.1.1-i486-1.txz: Upgraded. x/videoproto-2.3.2-noarch-1.txz: Upgraded. x/xconsole-1.0.6-i486-1.txz: Upgraded. x/xcursor-themes-1.0.4-noarch-1.txz: Upgraded. x/xf86-input-evdev-2.8.1-i486-1.txz: Upgraded. x/xf86-video-intel-2.21.13-i486-1.txz: Upgraded. x/xf86-video-nouveau-1.0.9-i486-1.txz: Upgraded. x/xfd-1.1.2-i486-1.txz: Upgraded. x/xhost-1.0.6-i486-1.txz: Upgraded. x/xrandr-1.4.1-i486-1.txz: Upgraded. Upgraded xorg-server in /testing and added _testing tags to all the drivers. This will make it easier to tell which drivers are installed on the system, and will allow them to otherwise have the same build number as the ones in the main tree. testing/packages/xorg-server-1.14.x/xf86-input-acecad-1.5.0-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-input-aiptek-1.4.1-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-input-evdev-2.8.1-i486-1_testing.txz: Upgraded. testing/packages/xorg-server-1.14.x/xf86-input-joystick-1.6.1-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-input-keyboard-1.7.0-i486-2_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-input-mouse-1.9.0-i486-2_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-input-penmount-1.5.0-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-input-synaptics-1.7.1-i486-1_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-input-vmmouse-13.0.0-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-input-void-1.4.0-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-input-wacom-0.19.0-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-apm-1.2.5-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-ark-0.7.5-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-ast-0.97.0-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-ati-7.1.0-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-chips-1.2.5-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-cirrus-1.5.2-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-dummy-0.3.6-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-geode-2.11.14-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-glint-1.2.8-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-i128-1.3.6-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-i740-1.3.4-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-intel-2.21.13-i486-1_testing.txz: Upgraded. testing/packages/xorg-server-1.14.x/xf86-video-mach64-6.9.4-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-mga-1.6.2-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-modesetting-0.8.0-i486-1_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-neomagic-1.2.7-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-nouveau-1.0.9-i486-1_testing.txz: Upgraded. testing/packages/xorg-server-1.14.x/xf86-video-nv-2.1.20-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-openchrome-0.3.3-i486-1_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-r128-6.9.1-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-rendition-4.2.5-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-s3-0.6.5-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-s3virge-1.10.6-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-savage-2.3.6-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-siliconmotion-1.7.7-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-sis-0.10.7-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-sisusb-0.9.6-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-tdfx-1.4.5-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-tga-1.2.2-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-trident-1.3.6-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-tseng-1.2.5-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-v4l-0.2.0-i486-8_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-vesa-2.3.2-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-vmware-13.0.1-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-voodoo-1.2.5-i486-4_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-xgi-git_be3abf8570a-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xf86-video-xgixp-1.8.1-i486-3_testing.txz: Rebuilt. testing/packages/xorg-server-1.14.x/xorg-server-1.14.2-i486-1.txz: Upgraded. testing/packages/xorg-server-1.14.x/xorg-server-xephyr-1.14.2-i486-1.txz: Upgraded. testing/packages/xorg-server-1.14.x/xorg-server-xnest-1.14.2-i486-1.txz: Upgraded. testing/packages/xorg-server-1.14.x/xorg-server-xvfb-1.14.2-i486-1.txz: Upgraded. +--------------------------+ Wed Jul 31 05:38:51 UTC 2013 Thanks to Robby Workman for updates on libnl*, dhcpcd, and wpa_supplicant. a/gawk-4.1.0-i486-2.txz: Rebuilt. Fixed --libdir. Thanks to Speek. ap/sqlite-3.7.17-i486-1.txz: Upgraded. l/libnl-1.1.4-i486-1.txz: Upgraded. l/libnl3-3.2.21-i486-1.txz: Upgraded. n/NetworkManager-0.9.8.2-i486-2.txz: Rebuilt. Switched back to dhcpcd instead of dhclient as the default DHCP client in the NetworkManager.conf file. Either one will work, but it's probably better to use dhcpcd by default to avoid a nasty surprise for people who didn't install the dhcp package since they aren't running a DHCP server. n/dhcpcd-6.0.4-i486-1.txz: Upgraded. n/nmap-6.40-i486-1.txz: Upgraded. Thanks to ponce for the SlackBuild patch. n/wpa_supplicant-2.0-i486-1.txz: Upgraded. +--------------------------+ Fri Jul 26 03:25:08 UTC 2013 d/llvm-3.3-i486-2.txz: Rebuilt. Recompiled with --enable-experimental-targets=R600. Thanks to Nick Blizzard. l/dconf-0.16.1-i486-1.txz: Upgraded. l/gnome-themes-standard-3.8.2-i486-1.txz: Upgraded. l/gtk+2-2.24.20-i486-1.txz: Upgraded. This moves immodules.cache (formerly gtk.immodules) under libdir, allowing us to drop the hostname triplet patch that was needed for multilib. Thanks to Robby Workman. l/gtk+3-3.8.2-i486-2.txz: Rebuilt. Dropped the host triplet patch since GTK+3 will use a reasonable directory for immodules.cache by default. Fixed the update script to work properly. Thanks to Robby Workman. l/gstreamer-0.10.36-i486-2.txz: Rebuilt. Recompiled with --enable-glib-asserts=no to reduce debugging output. Thanks to Willy Sudiarto Raharjo. l/media-player-info-18-noarch-1.txz: Upgraded. n/ca-certificates-20130610-noarch-2.txz: Rebuilt. Fixed packaging bug that resulted in missing cacert.org certs. Thanks to mancha. x/mesa-9.1.5-i486-1.txz: Upgraded. +--------------------------+ Tue Jul 16 21:18:56 UTC 2013 a/kernel-generic-3.9.10-i486-1.txz: Upgraded. a/kernel-generic-smp-3.9.10_smp-i686-1.txz: Upgraded. a/kernel-huge-3.9.10-i486-1.txz: Upgraded. a/kernel-huge-smp-3.9.10_smp-i686-1.txz: Upgraded. a/kernel-modules-3.9.10-i486-1.txz: Upgraded. a/kernel-modules-smp-3.9.10_smp-i686-1.txz: Upgraded. d/kernel-headers-3.9.10_smp-x86-1.txz: Upgraded. ap/ddrescue-1.17-i486-1.txz: Upgraded. ap/mc-4.8.9-i486-1.txz: Upgraded. k/kernel-source-3.9.10_smp-noarch-1.txz: Upgraded. n/cyrus-sasl-2.1.23-i486-5.txz: Rebuilt. Patched for new glibc crypt(). Thanks to mancha. n/php-5.4.17-i486-1.txz: Upgraded. This update fixes an issue where XML in PHP does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113 (* Security fix *) extra/linux-3.9.10-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/config-testing-3.10.1/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Wed Jul 10 07:15:30 UTC 2013 Thanks to Robby Workman for help with these updates. a/acpid-2.0.19-i486-1.txz: Upgraded. a/dbus-1.6.12-i486-1.txz: Upgraded. This update fixes a security issue where misuse of va_list could be used to cause a denial of service for system services. Vulnerability reported by Alexandru Cornea. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2168 (* Security fix *) a/lvm2-2.02.98-i486-1.txz: Upgraded. a/reiserfsprogs-3.6.23-i486-1.txz: Upgraded. a/sdparm-1.08-i486-1.txz: Upgraded. a/xz-5.0.5-i486-1.tgz: Upgraded. ap/linuxdoc-tools-0.9.68-i486-4.txz: Rebuilt. Added docbook2X-0.8.8. Added dependencies for docbook2X: perl-XML-SAX-0.99, perl-XML-NamespaceSupport-1.11, and perl-XML-SAX-Base-1.08. Upgraded to gtk-doc-1.19. Thanks to Stuart Winter. ap/lsscsi-0.27-i486-1.txz: Upgraded. ap/lxc-0.9.0-i486-2.txz: Rebuilt. Fixed manpage generation. Thanks to Stuart Winter. d/doxygen-1.8.4-i486-1.txz: Upgraded. d/git-1.8.3.2-i486-1.txz: Upgraded. l/alsa-lib-1.0.27.2-i486-1.txz: Upgraded. l/dbus-python-1.2.0-i486-1.txz: Upgraded. l/freetype-2.5.0.1-i486-1.txz: Upgraded. l/sg3_utils-1.36-i486-1.txz: Upgraded. n/dirmngr-1.1.1-i486-1.txz: Upgraded. n/gnupg-1.4.13-i486-1.txz: Upgraded. n/gnupg2-2.0.20-i486-1.txz: Upgraded. n/gpa-0.9.4-i486-1.txz: Upgraded. n/gpgme-1.4.1-i486-1.txz: Upgraded. n/libassuan-2.1.0-i486-1.txz: Upgraded. n/libgcrypt-1.5.2-i486-1.txz: Upgraded. n/libgpg-error-1.11-i486-1.txz: Upgraded. n/libksba-1.3.0-i486-1.txz: Upgraded. n/pinentry-0.8.3-i486-1.txz: Upgraded. x/libXi-1.7.2-i486-1.txz: Upgraded. x/mesa-9.1.4-i486-1.txz: Upgraded. x/xf86-video-vmware-13.0.1-i486-3.txz: Rebuilt. x/xterm-295-i486-1.txz: Upgraded. +--------------------------+ Sun Jul 7 22:17:14 UTC 2013 x/xdm-1.1.11-i486-4.txz: Rebuilt. After rebuilding this package, several config files had numerous blank lines at the beginning. I suspected the new version of gawk, but reverting to the version from Slackware 14.0 didn't help. So, we'll use awk to strip these before building the package. If anyone knows why this is happening, I'd be interested to know what the real fix is rather than just papering over the problem. Thanks to BroX for the bug report. +--------------------------+ Sun Jul 7 08:39:01 UTC 2013 d/cvs-1.11.23-i486-2.txz: Rebuilt. Patched for new glibc crypt(). Thanks to mancha. kde/kde-workspace-4.10.5-i486-2.txz: Rebuilt. Patched for new glibc crypt(). Thanks to mancha. n/ModemManager-0.6.2.0-i486-1.txz: Upgraded. n/NetworkManager-0.9.8.2-i486-1.txz: Upgraded. x/xdm-1.1.11-i486-3.txz: Rebuilt. Patched for new glibc crypt(). Thanks to mancha. xap/network-manager-applet-0.9.8.2-i486-1.txz: Upgraded. +--------------------------+ Sun Jul 7 01:31:24 UTC 2013 d/llvm-3.3-i486-1.txz: Upgraded. l/seamonkey-solibs-2.19-i486-1.txz: Upgraded. n/whois-5.0.25-i486-1.txz: Upgraded. xap/seamonkey-2.19-i486-1.txz: Upgraded. +--------------------------+ Sat Jul 6 02:14:00 UTC 2013 a/kernel-firmware-20130705git-noarch-1.txz: Upgraded. a/kernel-generic-3.9.9-i486-1.txz: Upgraded. a/kernel-generic-smp-3.9.9_smp-i686-1.txz: Upgraded. a/kernel-huge-3.9.9-i486-1.txz: Upgraded. a/kernel-huge-smp-3.9.9_smp-i686-1.txz: Upgraded. a/kernel-modules-3.9.9-i486-1.txz: Upgraded. a/kernel-modules-smp-3.9.9_smp-i686-1.txz: Upgraded. d/kernel-headers-3.9.9_smp-x86-1.txz: Upgraded. k/kernel-source-3.9.9_smp-noarch-1.txz: Upgraded. kde/analitza-4.10.5-i486-1.txz: Upgraded. kde/ark-4.10.5-i486-1.txz: Upgraded. kde/audiocd-kio-4.10.5-i486-1.txz: Upgraded. kde/blinken-4.10.5-i486-1.txz: Upgraded. kde/bomber-4.10.5-i486-1.txz: Upgraded. kde/bovo-4.10.5-i486-1.txz: Upgraded. kde/cantor-4.10.5-i486-1.txz: Upgraded. kde/dragon-4.10.5-i486-1.txz: Upgraded. kde/filelight-4.10.5-i486-1.txz: Upgraded. kde/granatier-4.10.5-i486-1.txz: Upgraded. kde/gwenview-4.10.5-i486-1.txz: Upgraded. kde/juk-4.10.5-i486-1.txz: Upgraded. kde/kaccessible-4.10.5-i486-1.txz: Upgraded. kde/kactivities-4.10.5-i486-1.txz: Upgraded. kde/kalgebra-4.10.5-i486-1.txz: Upgraded. kde/kalzium-4.10.5-i486-1.txz: Upgraded. kde/kamera-4.10.5-i486-1.txz: Upgraded. kde/kanagram-4.10.5-i486-1.txz: Upgraded. kde/kapman-4.10.5-i486-1.txz: Upgraded. kde/kate-4.10.5-i486-1.txz: Upgraded. kde/katomic-4.10.5-i486-1.txz: Upgraded. kde/kblackbox-4.10.5-i486-1.txz: Upgraded. kde/kblocks-4.10.5-i486-1.txz: Upgraded. kde/kbounce-4.10.5-i486-1.txz: Upgraded. kde/kbreakout-4.10.5-i486-1.txz: Upgraded. kde/kbruch-4.10.5-i486-1.txz: Upgraded. kde/kcalc-4.10.5-i486-1.txz: Upgraded. kde/kcharselect-4.10.5-i486-1.txz: Upgraded. kde/kcolorchooser-4.10.5-i486-1.txz: Upgraded. kde/kde-base-artwork-4.10.5-i486-1.txz: Upgraded. kde/kde-baseapps-4.10.5-i486-1.txz: Upgraded. kde/kde-runtime-4.10.5-i486-1.txz: Upgraded. kde/kde-wallpapers-4.10.5-noarch-1.txz: Upgraded. kde/kde-workspace-4.10.5-i486-1.txz: Upgraded. kde/kdeadmin-4.10.5-i486-1.txz: Upgraded. kde/kdeartwork-4.10.5-i486-1.txz: Upgraded. kde/kdegraphics-mobipocket-4.10.5-i486-1.txz: Upgraded. kde/kdegraphics-strigi-analyzer-4.10.5-i486-1.txz: Upgraded. kde/kdegraphics-thumbnailers-4.10.5-i486-1.txz: Upgraded. kde/kdelibs-4.10.5-i486-1.txz: Upgraded. kde/kdenetwork-4.10.5-i486-1.txz: Upgraded. kde/kdepim-4.10.5-i486-1.txz: Upgraded. kde/kdepim-runtime-4.10.5-i486-1.txz: Upgraded. kde/kdepimlibs-4.10.5-i486-1.txz: Upgraded. kde/kdeplasma-addons-4.10.5-i486-1.txz: Upgraded. kde/kdesdk-4.10.5-i486-1.txz: Upgraded. kde/kdetoys-4.10.5-i486-1.txz: Upgraded. kde/kdewebdev-4.10.5-i486-1.txz: Upgraded. kde/kdf-4.10.5-i486-1.txz: Upgraded. kde/kdiamond-4.10.5-i486-1.txz: Upgraded. kde/kfloppy-4.10.5-i486-1.txz: Upgraded. kde/kfourinline-4.10.5-i486-1.txz: Upgraded. kde/kgamma-4.10.5-i486-1.txz: Upgraded. kde/kgeography-4.10.5-i486-1.txz: Upgraded. kde/kgoldrunner-4.10.5-i486-1.txz: Upgraded. kde/kgpg-4.10.5-i486-1.txz: Upgraded. kde/khangman-4.10.5-i486-1.txz: Upgraded. kde/kig-4.10.5-i486-1.txz: Upgraded. kde/kigo-4.10.5-i486-1.txz: Upgraded. kde/killbots-4.10.5-i486-1.txz: Upgraded. kde/kiriki-4.10.5-i486-1.txz: Upgraded. kde/kiten-4.10.5-i486-1.txz: Upgraded. kde/kjumpingcube-4.10.5-i486-1.txz: Upgraded. kde/klettres-4.10.5-i486-1.txz: Upgraded. kde/klickety-4.10.5-i486-1.txz: Upgraded. kde/klines-4.10.5-i486-1.txz: Upgraded. kde/kmag-4.10.5-i486-1.txz: Upgraded. kde/kmahjongg-4.10.5-i486-1.txz: Upgraded. kde/kmines-4.10.5-i486-1.txz: Upgraded. kde/kmix-4.10.5-i486-1.txz: Upgraded. kde/kmousetool-4.10.5-i486-1.txz: Upgraded. kde/kmouth-4.10.5-i486-1.txz: Upgraded. kde/kmplot-4.10.5-i486-1.txz: Upgraded. kde/knavalbattle-4.10.5-i486-1.txz: Upgraded. kde/knetwalk-4.10.5-i486-1.txz: Upgraded. kde/kolf-4.10.5-i486-1.txz: Upgraded. kde/kollision-4.10.5-i486-1.txz: Upgraded. kde/kolourpaint-4.10.5-i486-1.txz: Upgraded. kde/konquest-4.10.5-i486-1.txz: Upgraded. kde/konsole-4.10.5-i486-1.txz: Upgraded. kde/korundum-4.10.5-i486-1.txz: Upgraded. kde/kpat-4.10.5-i486-1.txz: Upgraded. kde/kremotecontrol-4.10.5-i486-1.txz: Upgraded. kde/kreversi-4.10.5-i486-1.txz: Upgraded. kde/kross-interpreters-4.10.5-i486-1.txz: Upgraded. kde/kruler-4.10.5-i486-1.txz: Upgraded. kde/ksaneplugin-4.10.5-i486-1.txz: Upgraded. kde/kshisen-4.10.5-i486-1.txz: Upgraded. kde/ksirk-4.10.5-i486-1.txz: Upgraded. kde/ksnakeduel-4.10.5-i486-1.txz: Upgraded. kde/ksnapshot-4.10.5-i486-1.txz: Upgraded. kde/kspaceduel-4.10.5-i486-1.txz: Upgraded. kde/ksquares-4.10.5-i486-1.txz: Upgraded. kde/kstars-4.10.5-i486-1.txz: Upgraded. kde/ksudoku-4.10.5-i486-1.txz: Upgraded. kde/ktimer-4.10.5-i486-1.txz: Upgraded. kde/ktouch-4.10.5-i486-1.txz: Upgraded. kde/ktuberling-4.10.5-i486-1.txz: Upgraded. kde/kturtle-4.10.5-i486-1.txz: Upgraded. kde/kubrick-4.10.5-i486-1.txz: Upgraded. kde/kwallet-4.10.5-i486-1.txz: Upgraded. kde/kwordquiz-4.10.5-i486-1.txz: Upgraded. kde/libkcddb-4.10.5-i486-1.txz: Upgraded. kde/libkcompactdisc-4.10.5-i486-1.txz: Upgraded. kde/libkdcraw-4.10.5-i486-1.txz: Upgraded. kde/libkdeedu-4.10.5-i486-1.txz: Upgraded. kde/libkdegames-4.10.5-i486-1.txz: Upgraded. kde/libkexiv2-4.10.5-i486-1.txz: Upgraded. kde/libkipi-4.10.5-i486-1.txz: Upgraded. kde/libkmahjongg-4.10.5-i486-1.txz: Upgraded. kde/libksane-4.10.5-i486-1.txz: Upgraded. kde/lskat-4.10.5-i486-1.txz: Upgraded. kde/marble-4.10.5-i486-1.txz: Upgraded. kde/mplayerthumbs-4.10.5-i486-1.txz: Upgraded. kde/nepomuk-core-4.10.5-i486-1.txz: Upgraded. kde/nepomuk-widgets-4.10.5-i486-1.txz: Upgraded. kde/okular-4.10.5-i486-1.txz: Upgraded. kde/oxygen-icons-4.10.5-i486-1.txz: Upgraded. kde/pairs-4.10.5-i486-1.txz: Upgraded. kde/palapeli-4.10.5-i486-1.txz: Upgraded. kde/parley-4.10.5-i486-1.txz: Upgraded. kde/perlkde-4.10.5-i486-1.txz: Upgraded. kde/perlqt-4.10.5-i486-1.txz: Upgraded. kde/picmi-4.10.5-i486-1.txz: Upgraded. kde/print-manager-4.10.5-i486-1.txz: Upgraded. kde/pykde4-4.10.5-i486-1.txz: Upgraded. kde/qtruby-4.10.5-i486-1.txz: Upgraded. kde/rocs-4.10.5-i486-1.txz: Upgraded. kde/smokegen-4.10.5-i486-1.txz: Upgraded. kde/smokekde-4.10.5-i486-1.txz: Upgraded. kde/smokeqt-4.10.5-i486-1.txz: Upgraded. kde/step-4.10.5-i486-1.txz: Upgraded. kde/superkaramba-4.10.5-i486-1.txz: Upgraded. kde/svgpart-4.10.5-i486-1.txz: Upgraded. kde/sweeper-4.10.5-i486-1.txz: Upgraded. kdei/kde-l10n-ar-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-bg-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-bs-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ca-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ca@valencia-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-cs-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-da-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-de-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-el-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-en_GB-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-es-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-et-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-eu-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-fa-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-fi-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-fr-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ga-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-gl-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-he-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-hi-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-hr-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-hu-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ia-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-is-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-it-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ja-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-kk-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-km-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ko-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-lt-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-lv-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-mr-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-nb-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-nds-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-nl-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-nn-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-pa-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-pl-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-pt-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-pt_BR-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ro-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ru-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-si-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-sk-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-sl-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-sr-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-sv-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-tg-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-th-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-tr-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-ug-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-uk-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-vi-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-wa-4.10.5-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_TW-4.10.5-noarch-1.txz: Upgraded. l/akonadi-1.9.2-i486-1.txz: Upgraded. l/boost-1.54.0-i486-1.txz: Upgraded. l/libpcap-1.4.0-i486-1.txz: Upgraded. n/epic5-1.1.3-i486-2.txz: Rebuilt. Configured using --with-tcl=/usr/lib${LIBDIRSUFFIX}/tclConfig.sh. n/samba-4.0.7-i486-1.txz: Upgraded. n/tcpdump-4.4.0-i486-1.txz: Upgraded. xap/xscreensaver-5.21-i486-2.txz: Rebuilt. Recompiled to fix the path to the GPL for various screensavers that use it as a source of text. extra/linux-3.9.9-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/config-testing-3.10/*: Added. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sat Jun 29 22:08:25 UTC 2013 n/ca-certificates-20130610-noarch-1.txz: Upgraded. xap/mozilla-firefox-22.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-17.0.7-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Jun 27 23:56:34 UTC 2013 a/ed-1.9-i486-1.txz: Upgraded. a/procps-3.2.8-i486-4.txz: Rebuilt. Include header files. Thanks to mancha. ap/pm-utils-1.4.1-i486-4.txz: Rebuilt. In the 49bluetooth-generic hook, don't take action unless the kernel supports rfkill, the rfkill binary is present, and rc.bluetooth is executable. Thanks to Grifulkin and Darth Vader for the bug report. d/ruby-1.9.3_p448-i486-1.txz: Upgraded. This update patches a vulnerability in Ruby's SSL client that could allow man-in-the-middle attackers to spoof SSL servers via a valid certificate issued by a trusted certification authority. For more information, see: http://www.ruby-lang.org/en/news/2013/06/27/hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4073 (* Security fix *) +--------------------------+ Sun Jun 23 21:00:00 UTC 2013 l/aalib-1.4rc5-i486-5.txz: Rebuilt. Patched aalib.m4 to fix linking problems. Thanks to gmgf. l/gst-plugins-good-0.10.31-i486-5.txz: Rebuilt. n/curl-7.31.0-i486-1.txz: Upgraded. This fixes a minor security issue where a decode buffer boundary flaw in libcurl could lead to heap corruption. For more information, see: http://curl.haxx.se/docs/adv_20130622.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2174 (* Security fix *) x/xf86-video-intel-2.21.9-i486-1.txz: Upgraded. Switched to previous (working) version. xap/gimp-2.8.6-i486-1.txz: Upgraded. xap/xine-ui-0.99.6-i686-3.txz: Rebuilt. +--------------------------+ Sun Jun 23 01:08:14 UTC 2013 More updates... thanks to Robby Workman for help on many of these, and also for updating README_RAID.TXT for a few changes to mdadm's configuration. We've tested the new RAID instructions here, but given our familiarity with the process it wouldn't be a bad idea to have a few more eyes looking for bugs. If you find any, let us know. Enjoy! :) a/aaa_elflibs-14.1-i486-2.txz: Rebuilt. a/cxxlibs-6.0.18-i486-1.txz: Upgraded. a/dosfstools-3.0.20-i486-1.txz: Upgraded. a/e2fsprogs-1.42.8-i486-1.txz: Upgraded. a/kernel-generic-3.9.7-i486-1.txz: Upgraded. a/kernel-generic-smp-3.9.7_smp-i686-1.txz: Upgraded. a/kernel-huge-3.9.7-i486-1.txz: Upgraded. a/kernel-huge-smp-3.9.7_smp-i686-1.txz: Upgraded. a/kernel-modules-3.9.7-i486-1.txz: Upgraded. a/kernel-modules-smp-3.9.7_smp-i686-1.txz: Upgraded. a/mdadm-3.2.6-i486-1.txz: Upgraded. a/mkinitrd-1.4.8-i486-1.txz: Upgraded. New busybox, changes to mdadm handling. Thanks to Robby Workman. Bugfix for new file command in mkinitrd_command_generator.sh. Thanks to Eric Hameleers. a/sysklogd-1.5-i486-2.txz: Rebuilt. On new installations, restrict the ability to read logs to members of the root group. Thanks to Kees Theunissen. ap/alsa-utils-1.0.27.1-i486-1.txz: Upgraded. ap/cdrtools-3.01a15-i486-1.txz: Upgraded. ap/jed-0.99_19-i486-2.txz: Rebuilt. ap/lxc-0.9.0-i486-1.txz: Upgraded. ap/mpg123-1.15.4-i486-1.txz: Upgraded. ap/pm-utils-1.4.1-i486-3.txz: Rebuilt. Merged various patches. Thanks to Robby Workman. Documentation fixes. Thanks to Fabio Sangiovanni. Removed hooks that cause repeated commit=0 mount options with ext filesystems after suspend/resume. Thanks to Marin Glibic. d/kernel-headers-3.9.7_smp-x86-1.txz: Upgraded. k/kernel-source-3.9.7_smp-noarch-1.txz: Upgraded. kde/kscreen-1.0-i486-1.txz: Upgraded. kde/libkscreen-1.0-i486-1.txz: Upgraded. l/aalib-1.4rc5-i486-4.txz: Rebuilt. l/alsa-lib-1.0.27.1-i486-1.txz: Upgraded. l/gdk-pixbuf2-2.28.2-i486-1.txz: Upgraded. l/glib2-2.36.3-i486-1.txz: Upgraded. l/gnome-icon-theme-3.8.2-i486-2.txz: Rebuilt. Upgraded to gnome-icon-theme-symbolic-3.8.3. l/gst-plugins-good-0.10.31-i486-4.txz: Rebuilt. l/gtk+2-2.24.19-i486-1.txz: Upgraded. l/gvfs-1.16.3-i486-1.txz: Upgraded. l/pcre-8.33-i486-1.txz: Upgraded. Add --enable-pcre16 and --enable-pcre32 options, needed to build Qt5 with the system PCRE library. Thanks to Larry Hajali. l/qtscriptgenerator-0.2.0-i486-2.txz: Rebuilt. Packaged libqtscript_uitools. Thanks to Luigi Trovato. l/v4l-utils-0.9.5-i486-1.txz: Upgraded. n/links-2.7-i486-2.txz: Rebuilt. n/openssh-6.2p2-i486-1.txz: Upgraded. x/libFS-1.0.5-i486-1.txz: Upgraded. x/libX11-1.6.0-i486-1.txz: Upgraded. x/libXau-1.0.8-i486-1.txz: Upgraded. x/libXcursor-1.1.14-i486-1.txz: Upgraded. x/libXext-1.3.2-i486-1.txz: Upgraded. x/libXfixes-5.0.1-i486-1.txz: Upgraded. x/libXinerama-1.1.3-i486-1.txz: Upgraded. x/libXp-1.0.2-i486-1.txz: Upgraded. x/libXrandr-1.4.1-i486-1.txz: Upgraded. x/libXrender-0.9.8-i486-1.txz: Upgraded. x/libXres-1.0.7-i486-1.txz: Upgraded. x/libXt-1.1.4-i486-1.txz: Upgraded. x/libXtst-1.2.2-i486-1.txz: Upgraded. x/libXv-1.0.8-i486-1.txz: Upgraded. x/libXvMC-1.0.8-i486-1.txz: Upgraded. x/libXxf86dga-1.1.4-i486-1.txz: Upgraded. x/libXxf86vm-1.1.3-i486-1.txz: Upgraded. x/libdmx-1.1.3-i486-1.txz: Upgraded. x/xdpyinfo-1.3.1-i486-1.txz: Upgraded. x/xf86-video-intel-2.21.10-i486-1.txz: Upgraded. x/xf86-video-modesetting-0.8.0-i486-1.txz: Upgraded. x/xf86-video-nouveau-1.0.8-i486-1.txz: Upgraded. x/xf86-video-openchrome-0.3.3-i486-1.txz: Upgraded. x/xterm-293-i486-1.txz: Upgraded. x/mesa-9.1.3-i486-1.txz: Upgraded. xap/xine-ui-0.99.6-i686-2.txz: Rebuilt. extra/linux-3.9.7-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue Jun 11 21:36:35 UTC 2013 a/ntfs-3g-2013.1.13-i486-1.txz: Upgraded. Removed the HAL 10-ntfs-3g-policy.fdi file. xap/sane-1.0.23-i486-3.txz: Rebuilt. Fixed the build script to apply the add|change fix to 80-libsane.rules correctly. Thanks to Phil Bevan. Removed the HAL 10-libsane.fdi file. +--------------------------+ Mon Jun 10 21:51:54 UTC 2013 After careful consideration and a lot of testing as the 3.9.x kernel series has progressed, we have decided to move to the latest kernel. It should be a nice improvement over 3.8.13, which as you all know has reached EOL (at kernel.org anyway... I do know about Ubuntu's git maintained version). After the last experience with upgrading 14.0 to a newer LTS kernel, I can't say that I have too much faith in the idea that LTS kernels can be upgraded without causing any regressions. If the kernel we're using in -current happens to be delared an LTS kernel, sure, that's a nice plus, but I don't think it's worth rolling all the way back to 3.4.x just to have an LTS kernel. Anyway, test it out and report any issues! a/glibc-solibs-2.17-i486-4.txz: Rebuilt. a/glibc-zoneinfo-2013c-noarch-4.txz: Rebuilt. a/gzip-1.6-i486-1.txz: Upgraded. a/kernel-firmware-20130610git-noarch-1.txz: Upgraded. a/kernel-generic-3.9.5-i486-1.txz: Upgraded. a/kernel-generic-smp-3.9.5_smp-i686-1.txz: Upgraded. a/kernel-huge-3.9.5-i486-1.txz: Upgraded. a/kernel-huge-smp-3.9.5_smp-i686-1.txz: Upgraded. a/kernel-modules-3.9.5-i486-1.txz: Upgraded. a/kernel-modules-smp-3.9.5_smp-i686-1.txz: Upgraded. ap/gphoto2-2.5.2-i486-1.txz: Upgraded. ap/hplip-3.13.5-i486-3.txz: Rebuilt. Recompiled against libgphoto2-2.5.2. ap/ksh93-2012_08_01-i486-1.txz: Upgraded. d/gcc-4.8.1-i486-1.txz: Upgraded. d/gcc-g++-4.8.1-i486-1.txz: Upgraded. d/gcc-gfortran-4.8.1-i486-1.txz: Upgraded. d/gcc-gnat-4.8.1-i486-1.txz: Upgraded. d/gcc-go-4.8.1-i486-1.txz: Upgraded. d/gcc-java-4.8.1-i486-1.txz: Upgraded. d/gcc-objc-4.8.1-i486-1.txz: Upgraded. d/kernel-headers-3.9.5_smp-x86-1.txz: Upgraded. k/kernel-source-3.9.5_smp-noarch-1.txz: Upgraded. kde/kamera-4.10.4-i486-2.txz: Rebuilt. Recompiled against libgphoto2-2.5.2. kde/kde-runtime-4.10.4-i486-2.txz: Rebuilt. Use -DSAMBA_INCLUDE_DIR=/usr/include/samba-4.0 with cmake to fix building kio_smb.so. Thanks to alienBOB. l/glibc-2.17-i486-4.txz: Rebuilt. l/glibc-i18n-2.17-i486-4.txz: Rebuilt. l/glibc-profile-2.17-i486-4.txz: Rebuilt. l/gvfs-1.16.2-i486-2.txz: Rebuilt. Recompiled against libgphoto2-2.5.2. l/libgphoto2-2.5.2-i486-1.txz: Upgraded. l/libxml2-2.9.1-i486-1.txz: Upgraded. l/libxslt-1.1.28-i486-1.txz: Upgraded. l/pil-1.1.7-i486-4.txz: Rebuilt. Recompiled against libgphoto2-2.5.2. n/php-5.4.16-i486-1.txz: Upgraded. This is a bugfix release. It also fixes a security issue -- a heap-based overflow in the quoted_printable_encode() function, which could be used by a remote attacker to crash PHP or execute code as the 'apache' user. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2110 (* Security fix *) tcl/tclx-8.4.1-i486-3.txz: Rebuilt. x/mesa-9.1.2-i486-3.txz: Rebuilt. Recompiled adding svga to the list of gallium drivers, and with --enable-xa. This fixes acceleration under VMware. Thanks to bartgymnast. x/xdg-utils-1.1.0_rc1-noarch-2.txz: Rebuilt. Support the MATE DE. Thanks to T3slider. xap/sane-1.0.23-i486-2.txz: Rebuilt. Recompiled against libgphoto2-2.5.2. Modified the udev rules so they'll be processed on change actions as well as add actions, which might fix the device permissions errors some people have reported. Thanks to Phil Bevan. extra/linux-3.9.5-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Thu Jun 6 18:36:44 UTC 2013 ap/linuxdoc-tools-0.9.68-i486-3.txz: Rebuilt. Recompiled against perl-5.18.0. d/git-1.8.3-i486-1.txz: Upgraded. d/perl-5.18.0-i486-1.txz: Upgraded. d/subversion-1.7.10-i486-1.txz: Upgraded. d/swig-2.0.10-i486-1.txz: Upgraded. kde/analitza-4.10.4-i486-1.txz: Upgraded. kde/ark-4.10.4-i486-1.txz: Upgraded. kde/audiocd-kio-4.10.4-i486-1.txz: Upgraded. kde/blinken-4.10.4-i486-1.txz: Upgraded. kde/bomber-4.10.4-i486-1.txz: Upgraded. kde/bovo-4.10.4-i486-1.txz: Upgraded. kde/calligra-2.6.4-i486-1.txz: Upgraded. kde/cantor-4.10.4-i486-1.txz: Upgraded. kde/dragon-4.10.4-i486-1.txz: Upgraded. kde/filelight-4.10.4-i486-1.txz: Upgraded. kde/granatier-4.10.4-i486-1.txz: Upgraded. kde/gwenview-4.10.4-i486-1.txz: Upgraded. kde/juk-4.10.4-i486-1.txz: Upgraded. kde/kaccessible-4.10.4-i486-1.txz: Upgraded. kde/kactivities-4.10.4-i486-1.txz: Upgraded. kde/kalgebra-4.10.4-i486-1.txz: Upgraded. kde/kalzium-4.10.4-i486-1.txz: Upgraded. kde/kamera-4.10.4-i486-1.txz: Upgraded. kde/kanagram-4.10.4-i486-1.txz: Upgraded. kde/kapman-4.10.4-i486-1.txz: Upgraded. kde/kate-4.10.4-i486-1.txz: Upgraded. kde/katomic-4.10.4-i486-1.txz: Upgraded. kde/kblackbox-4.10.4-i486-1.txz: Upgraded. kde/kblocks-4.10.4-i486-1.txz: Upgraded. kde/kbounce-4.10.4-i486-1.txz: Upgraded. kde/kbreakout-4.10.4-i486-1.txz: Upgraded. kde/kbruch-4.10.4-i486-1.txz: Upgraded. kde/kcalc-4.10.4-i486-1.txz: Upgraded. kde/kcharselect-4.10.4-i486-1.txz: Upgraded. kde/kcolorchooser-4.10.4-i486-1.txz: Upgraded. kde/kde-base-artwork-4.10.4-i486-1.txz: Upgraded. kde/kde-baseapps-4.10.4-i486-1.txz: Upgraded. kde/kde-runtime-4.10.4-i486-1.txz: Upgraded. kde/kde-wallpapers-4.10.4-noarch-1.txz: Upgraded. kde/kde-workspace-4.10.4-i486-1.txz: Upgraded. kde/kdeadmin-4.10.4-i486-1.txz: Upgraded. kde/kdeartwork-4.10.4-i486-1.txz: Upgraded. kde/kdegraphics-mobipocket-4.10.4-i486-1.txz: Upgraded. kde/kdegraphics-strigi-analyzer-4.10.4-i486-1.txz: Upgraded. kde/kdegraphics-thumbnailers-4.10.4-i486-1.txz: Upgraded. kde/kdelibs-4.10.4-i486-1.txz: Upgraded. kde/kdenetwork-4.10.4-i486-1.txz: Upgraded. kde/kdepim-4.10.4-i486-1.txz: Upgraded. kde/kdepim-runtime-4.10.4-i486-1.txz: Upgraded. kde/kdepimlibs-4.10.4-i486-1.txz: Upgraded. kde/kdeplasma-addons-4.10.4-i486-1.txz: Upgraded. kde/kdesdk-4.10.4-i486-1.txz: Upgraded. kde/kdetoys-4.10.4-i486-1.txz: Upgraded. kde/kdevelop-4.5.1-i486-1.txz: Upgraded. kde/kdevelop-php-1.5.1-i486-1.txz: Added. kde/kdevelop-php-docs-1.5.1-i486-1.txz: Added. kde/kdevplatform-1.5.1-i486-1.txz: Upgraded. kde/kdewebdev-4.10.4-i486-1.txz: Upgraded. kde/kdf-4.10.4-i486-1.txz: Upgraded. kde/kdiamond-4.10.4-i486-1.txz: Upgraded. kde/kfloppy-4.10.4-i486-1.txz: Upgraded. kde/kfourinline-4.10.4-i486-1.txz: Upgraded. kde/kgamma-4.10.4-i486-1.txz: Upgraded. kde/kgeography-4.10.4-i486-1.txz: Upgraded. kde/kgoldrunner-4.10.4-i486-1.txz: Upgraded. kde/kgpg-4.10.4-i486-1.txz: Upgraded. kde/khangman-4.10.4-i486-1.txz: Upgraded. kde/kig-4.10.4-i486-1.txz: Upgraded. kde/kigo-4.10.4-i486-1.txz: Upgraded. kde/killbots-4.10.4-i486-1.txz: Upgraded. kde/kiriki-4.10.4-i486-1.txz: Upgraded. kde/kiten-4.10.4-i486-1.txz: Upgraded. kde/kjumpingcube-4.10.4-i486-1.txz: Upgraded. kde/klettres-4.10.4-i486-1.txz: Upgraded. kde/klickety-4.10.4-i486-1.txz: Upgraded. kde/klines-4.10.4-i486-1.txz: Upgraded. kde/kmag-4.10.4-i486-1.txz: Upgraded. kde/kmahjongg-4.10.4-i486-1.txz: Upgraded. kde/kmines-4.10.4-i486-1.txz: Upgraded. kde/kmix-4.10.4-i486-1.txz: Upgraded. kde/kmousetool-4.10.4-i486-1.txz: Upgraded. kde/kmouth-4.10.4-i486-1.txz: Upgraded. kde/kmplot-4.10.4-i486-1.txz: Upgraded. kde/knavalbattle-4.10.4-i486-1.txz: Upgraded. kde/knetwalk-4.10.4-i486-1.txz: Upgraded. kde/kolf-4.10.4-i486-1.txz: Upgraded. kde/kollision-4.10.4-i486-1.txz: Upgraded. kde/kolourpaint-4.10.4-i486-1.txz: Upgraded. kde/konquest-4.10.4-i486-1.txz: Upgraded. kde/konsole-4.10.4-i486-1.txz: Upgraded. kde/korundum-4.10.4-i486-1.txz: Upgraded. kde/kpat-4.10.4-i486-1.txz: Upgraded. kde/kremotecontrol-4.10.4-i486-1.txz: Upgraded. kde/kreversi-4.10.4-i486-1.txz: Upgraded. kde/kross-interpreters-4.10.4-i486-1.txz: Upgraded. kde/kruler-4.10.4-i486-1.txz: Upgraded. kde/ksaneplugin-4.10.4-i486-1.txz: Upgraded. kde/kshisen-4.10.4-i486-1.txz: Upgraded. kde/ksirk-4.10.4-i486-1.txz: Upgraded. kde/ksnakeduel-4.10.4-i486-1.txz: Upgraded. kde/ksnapshot-4.10.4-i486-1.txz: Upgraded. kde/kspaceduel-4.10.4-i486-1.txz: Upgraded. kde/ksquares-4.10.4-i486-1.txz: Upgraded. kde/kstars-4.10.4-i486-1.txz: Upgraded. kde/ksudoku-4.10.4-i486-1.txz: Upgraded. kde/ktimer-4.10.4-i486-1.txz: Upgraded. kde/ktouch-4.10.4-i486-1.txz: Upgraded. kde/ktuberling-4.10.4-i486-1.txz: Upgraded. kde/kturtle-4.10.4-i486-1.txz: Upgraded. kde/kubrick-4.10.4-i486-1.txz: Upgraded. kde/kwallet-4.10.4-i486-1.txz: Upgraded. kde/kwordquiz-4.10.4-i486-1.txz: Upgraded. kde/libkcddb-4.10.4-i486-1.txz: Upgraded. kde/libkcompactdisc-4.10.4-i486-1.txz: Upgraded. kde/libkdcraw-4.10.4-i486-1.txz: Upgraded. kde/libkdeedu-4.10.4-i486-1.txz: Upgraded. kde/libkdegames-4.10.4-i486-1.txz: Upgraded. kde/libkexiv2-4.10.4-i486-1.txz: Upgraded. kde/libkipi-4.10.4-i486-1.txz: Upgraded. kde/libkmahjongg-4.10.4-i486-1.txz: Upgraded. kde/libksane-4.10.4-i486-1.txz: Upgraded. kde/lskat-4.10.4-i486-1.txz: Upgraded. kde/marble-4.10.4-i486-1.txz: Upgraded. kde/mplayerthumbs-4.10.4-i486-1.txz: Upgraded. kde/nepomuk-core-4.10.4-i486-1.txz: Upgraded. kde/nepomuk-widgets-4.10.4-i486-1.txz: Upgraded. kde/okular-4.10.4-i486-1.txz: Upgraded. kde/oxygen-gtk2-1.3.4-i486-1.txz: Upgraded. kde/oxygen-gtk3-1.1.4-i486-1.txz: Upgraded. kde/oxygen-icons-4.10.4-i486-1.txz: Upgraded. kde/pairs-4.10.4-i486-1.txz: Upgraded. kde/palapeli-4.10.4-i486-1.txz: Upgraded. kde/parley-4.10.4-i486-1.txz: Upgraded. kde/perlkde-4.10.4-i486-1.txz: Upgraded. kde/perlqt-4.10.4-i486-1.txz: Upgraded. kde/picmi-4.10.4-i486-1.txz: Upgraded. kde/print-manager-4.10.4-i486-1.txz: Upgraded. kde/pykde4-4.10.4-i486-1.txz: Upgraded. kde/qtruby-4.10.4-i486-1.txz: Upgraded. kde/rocs-4.10.4-i486-1.txz: Upgraded. kde/smokegen-4.10.4-i486-1.txz: Upgraded. kde/smokekde-4.10.4-i486-1.txz: Upgraded. kde/smokeqt-4.10.4-i486-1.txz: Upgraded. kde/step-4.10.4-i486-1.txz: Upgraded. kde/superkaramba-4.10.4-i486-1.txz: Upgraded. kde/svgpart-4.10.4-i486-1.txz: Upgraded. kde/sweeper-4.10.4-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca\@valencia-2.6.3-noarch-1.txz: Removed. kdei/calligra-l10n-cs-2.6.4-noarch-1.txz: Added. kdei/calligra-l10n-da-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.6.4-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.6.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ar-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-bg-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-bs-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ca-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ca@valencia-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-cs-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-da-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-de-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-el-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-en_GB-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-es-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-et-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-eu-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-fa-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-fi-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-fr-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ga-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-gl-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-he-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-hi-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-hr-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-hu-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ia-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-is-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-it-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ja-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-kk-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-km-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ko-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-lt-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-lv-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-mr-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-nb-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-nds-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-nl-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-nn-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-pa-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-pl-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-pt-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-pt_BR-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ro-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ru-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-si-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-sk-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-sl-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-sr-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-sv-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-tg-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-th-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-tr-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-ug-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-uk-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-vi-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-wa-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_CN-4.10.4-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_TW-4.10.4-noarch-1.txz: Upgraded. l/icu4c-51.2-i486-1.txz: Upgraded. l/libical-1.0-i486-1.txz: Upgraded. l/libproxy-0.4.11-i486-2.txz: Rebuilt. Recompiled against perl-5.18.0. l/pilot-link-0.12.5-i486-7.txz: Rebuilt. Recompiled against perl-5.18.0. n/irssi-0.8.15-i486-7.txz: Rebuilt. Recompiled against perl-5.18.0. n/net-snmp-5.7.2-i486-2.txz: Rebuilt. Recompiled against perl-5.18.0. n/obexftp-0.23-i486-9.txz: Rebuilt. Recompiled against perl-5.18.0. n/samba-4.0.6-i486-2.txz: Rebuilt. Recompiled against perl-5.18.0. xap/imagemagick-6.8.5_9-i486-1.txz: Upgraded. xap/pidgin-2.10.7-i486-5.txz: Rebuilt. Recompiled against perl-5.18.0. xap/xchat-2.8.8-i486-8.txz: Rebuilt. Recompiled against perl-5.18.0. xfce/orage-4.8.4-i486-2.txz: Rebuilt. Recompiled against libical-1.0. +--------------------------+ Tue Jun 4 23:30:57 UTC 2013 ap/hplip-3.13.5-i486-2.txz: Rebuilt. Background the udev hp-config_usb_printer process to avoid long delays. Thanks to timkb4cq. ap/vim-7.3.1087-i486-1.txz: Upgraded. Vim patch 7.0.88 rewrote the regexp engine. Unfortunately the new implementation was causing long delays of 10 seconds or more when opening or scrolling any file of a type for which vim does color syntax highlighting. Patch 7.3.1110 attempted to fix this, and more patches released today correct other bugs in this new regexp engine (including patch 7.3.1111 which doesn't even fully apply correctly). Even with all the fixes applied, the new engine is grossly inefficient when compared with the old one, and it is obvious that vim is running much more slowly even on my fastest machine. It seems like the best course of action is to take all the patches before the one that changed the regexp engine and then give upstream some time to figure this all out. Thanks to Benjamin Trigona-Harany for the bug report. l/libffi-3.0.13-i486-2.txz: Rebuilt. Patched to move the ffi include files back to /usr/include, and patched the pkgconfig file to point there as well. The relocation of the include files to be outside of /usr/include worked for programs that used pkgconfig, but there are many programs that do not and this change broke compiling them. Thanks to gmgf. xap/vim-gvim-7.3.1087-i486-1.txz: Upgraded. +--------------------------+ Mon Jun 3 22:10:16 UTC 2013 ap/vim-7.3.1109-i486-1.txz: Upgraded. d/open-cobol-1.1-i486-2.txz: Rebuilt. Fixed slack-desc typo. xap/vim-gvim-7.3.1109-i486-1.txz: Upgraded. +--------------------------+ Wed May 29 08:38:37 UTC 2013 ap/mariadb-5.5.31-i486-1.txz: Upgraded. ap/mc-4.8.8-i486-1.txz: Upgraded. d/python-2.7.5-i486-1.txz: Upgraded. n/samba-4.0.6-i486-1.txz: Upgraded. +--------------------------+ Fri May 24 04:18:18 UTC 2013 ap/slackpkg-2.82.0-noarch-9.tgz: Rebuilt. Set DOWNLOAD_ALL=on in slackpkg.conf by default to avoid script failures caused by programs (wget is an example) that may require library updates. Without this option, a program might be needed again before the supporting libraries have been upgraded. d/slacktrack-2.15-i486-1.txz: Upgraded. x/fontconfig-2.10.93-i486-1.txz: Upgraded. xfce/xfce4-session-4.10.1-i486-2.txz: Rebuilt. Recompiled with --disable-systemd. +--------------------------+ Wed May 22 14:11:13 UTC 2013 a/gawk-4.1.0-i486-1.txz: Upgraded. d/gdb-7.6-i486-1.txz: Upgraded. l/gmp-5.1.2-i486-1.txz: Upgraded. n/nettle-2.7-i486-1.txz: Upgraded. +--------------------------+ Tue May 21 08:38:12 UTC 2013 a/file-5.14-i486-1.txz: Upgraded. Use magic.mgc instead of the flat magic files. a/tcsh-6.18.01-i486-2.txz: Rebuilt. Patched for new glibc crypt(). Thanks to mancha. ap/ghostscript-9.07-i486-2.txz: Rebuilt. Applied upstream patch to add Trio library and use the included sprintf() function. This fixes a rendering failure with locales that use commas for decimal. Thanks to Heinz Wiesinger for the heads-up on this. n/nfs-utils-1.2.8-i486-1.txz: Upgraded. n/popa3d-1.0.2-i486-4.txz: Rebuilt. Patched for new glibc crypt(). Thanks to mancha. n/yptools-2.14-i486-1.txz: Upgraded. Upgraded to yp-tools-2.14, ypbind-mt-1.37.1, and ypserv-2.31. Patched for new glibc crypt(). Thanks to mancha. x/wqy-zenhei-font-ttf-0.8.38_1-noarch-2.txz: Upgraded. The package reverts to the 0.8.38 version due to reports that the newer version causes rendering issues with Japanese and Korean fonts. I've found many references to this issue online, and have yet to see any solution for it besides reverting or removing the wqy-zenhei-font-ttf package altogether. Some people have suggested dropping wqy-zenhei in favor of Droid Sans Fallback, but the glyph coverage is not as good with that font. Probably the best solution for now is to go back to the version that seems to work (with a patch to the .conf file for compatibility with recent versions of fontconfig). +--------------------------+ Mon May 20 21:01:33 UTC 2013 Thanks to Robby Workman for help with many of these updates! a/aaa_elflibs-14.1-i486-1.txz: Upgraded. a/sysvinit-scripts-2.0-noarch-14.txz: Rebuilt. Update glib schemas in rc.M. ap/hplip-3.13.5-i486-1.txz: Upgraded. ap/itstool-1.2.0-i486-1.txz: Added. New dependency for gucharmap. d/clisp-2.49-i486-2.txz: Rebuilt. Recompiled against pcre-8.32. d/open-cobol-1.1-i486-1.txz: Added. We're finally a mature operating system. Enjoy. :) d/slacktrack-2.14-i486-1.txz: Upgraded. Thanks to Stuart Winter. d/swig-2.0.9-i486-1.txz: Upgraded. kde/kajongg-4.10.3-i486-1.txz: Removed. This requires some libraries that we don't ship, and that aren't worth adding just for a single game. kde/kdelibs-4.10.3-i486-3.txz: Rebuilt. Recompiled against pcre-8.32. l/at-spi2-atk-2.8.1-i486-1.txz: Upgraded. l/at-spi2-core-2.8.0-i486-1.txz: Upgraded. l/atk-2.8.0-i486-1.txz: Upgraded. l/dconf-0.16.0-i486-1.txz: Upgraded. l/gcr-3.8.2-i486-1.txz: Upgraded. l/gdk-pixbuf2-2.28.1-i486-1.txz: Upgraded. l/glib-networking-2.36.2-i486-1.txz: Upgraded. l/glib2-2.36.2-i486-1.txz: Upgraded. l/gnome-icon-theme-3.8.2-i486-1.txz: Upgraded. l/gnome-keyring-3.8.2-i486-1.txz: Upgraded. l/gnome-themes-standard-3.8.1-i486-1.txz: Added. New dependency for gtk+3. l/gobject-introspection-1.36.0-i486-1.txz: Upgraded. l/gsettings-desktop-schemas-3.8.2-i486-1.txz: Upgraded. l/gtk+2-2.24.18-i486-1.txz: Upgraded. l/gtk+3-3.8.2-i486-1.txz: Upgraded. l/gvfs-1.16.2-i486-1.txz: Upgraded. l/harfbuzz-0.9.16-i486-1.txz: Added. New dependency for pango. l/libcroco-0.6.8-i486-1.txz: Upgraded. l/libgnome-keyring-3.8.0-i486-1.txz: Upgraded. l/libsecret-0.15-i486-1.txz: Upgraded. l/libsoup-2.42.2-i486-1.txz: Upgraded. l/libtasn1-3.3-i486-1.txz: Upgraded. l/pango-1.34.1-i486-1.txz: Upgraded. l/pcre-8.32-i486-1.txz: Upgraded. l/popt-1.16-i486-2.txz: Rebuilt. Make sure pkgconfig directory is in the right location. l/slang-2.2.4-i486-3.txz: Rebuilt. Recompiled against pcre-8.32. n/httpd-2.4.4-i486-2.txz: Rebuilt. Patched htpasswd hash generation bug. Thanks to MadMaverick9. n/network-scripts-14.1-noarch-1.txz: Upgraded. Handle ipv6 forwarding in rc.ip_forward. Thanks to ricky_cardo. n/nmap-6.25-i486-2.txz: Rebuilt. Recompiled against pcre-8.32. n/p11-kit-0.16.4-i486-1.txz: Upgraded. n/php-5.4.15-i486-1.txz: Rebuilt. Moved php-fpm.conf.default to /etc/php-fpm/. Thanks to Hristo Simeonov. n/wget-1.14-i486-2.txz: Rebuilt. Recompiled against pcre-8.32. tcl/tclx-8.4.1-i486-2.txz: Rebuilt. This wasn't working without another recompile. Thanks to Leopold E. Midha. x/appres-1.0.4-i486-1.txz: Upgraded. x/bitmap-1.0.7-i486-1.txz: Upgraded. x/fontconfig-2.10.92-i486-1.txz: Upgraded. x/libfontenc-1.1.2-i486-1.txz: Upgraded. x/pixman-0.30.0-i486-1.txz: Upgraded. x/transset-1.0.1-i486-1.txz: Upgraded. x/xf86-input-synaptics-1.7.1-i486-1.txz: Upgraded. x/xfontsel-1.0.5-i486-1.txz: Upgraded. x/xrefresh-1.0.5-i486-1.txz: Upgraded. x/xterm-292-i486-1.txz: Upgraded. x/xwininfo-1.1.3-i486-1.txz: Upgraded. xap/gucharmap-3.8.2-i486-1.txz: Upgraded. xfce/Thunar-1.6.3-i486-1.txz: Upgraded. xfce/garcon-0.2.1-i486-1.txz: Upgraded. xfce/libxfce4util-4.10.1-i486-1.txz: Upgraded. xfce/xfce4-appfinder-4.10.1-i486-1.txz: Upgraded. xfce/xfce4-notifyd-0.2.4-i486-1.txz: Upgraded. xfce/xfce4-panel-4.10.1-i486-1.txz: Upgraded. xfce/xfce4-session-4.10.1-i486-1.txz: Upgraded. xfce/xfce4-settings-4.10.1-i486-1.txz: Upgraded. xfce/xfce4-terminal-0.6.2-i486-1.txz: Upgraded. xfce/xfwm4-4.10.1-i486-1.txz: Upgraded. +--------------------------+ Fri May 17 04:18:10 UTC 2013 a/shadow-4.1.5.1-i486-1.txz: Upgraded. Thanks to mancha for the improved crypt() NULL handling patch. a/xfsprogs-3.1.11-i486-1.txz: Upgraded. ap/dmapi-2.2.12-i486-1.txz: Upgraded. ap/screen-4.0.3-i486-4.txz: Rebuilt. Patched for newer glibc crypt(). ap/sudo-1.8.6p8-i486-1.txz: Upgraded. ap/xfsdump-3.1.3-i486-1.txz: Upgraded. n/ppp-2.4.5-i486-2.txz: Rebuilt. Patched for newer glibc crypt(). Removed internal header file that conflicts with recent kernels. +--------------------------+ Thu May 16 21:42:08 UTC 2013 d/ruby-1.9.3_p429-i486-1.txz: Upgraded. This update fixes a security issue in DL and Fiddle included in Ruby where tainted strings can be used by system calls regardless of the $SAFE level setting. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2065 http://www.ruby-lang.org/en/news/2013/05/14/taint-bypass-dl-fiddle-cve-2013-2065/ (* Security fix *) +--------------------------+ Thu May 16 18:28:01 UTC 2013 kde/amarok-2.7.1-i486-1.txz: Upgraded. +--------------------------+ Wed May 15 23:46:00 UTC 2013 ap/rexima-1.4-i486-2.txz: Removed. This only works with OSS (or the ALSA OSS compatibility modules, which are now disabled by default). Moving to /pasture. kde/kdelibs-4.10.3-i486-2.txz: Upgraded. Patched to fix a crash exiting KDE or quitting some apps. l/mozilla-nss-3.14.3-i486-1.txz: Upgraded. Upgraded to nss-3.14.3 with nspr-4.9.6. x/mesa-9.1.2-i486-2.txz: Rebuilt. Recompiled using gcc rather than LLVM/Clang for swrast. This avoids an illegal instruction failure on older (but not that old -- Pentium III) CPUs. xap/mozilla-firefox-21.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-17.0.6-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) pasture/rexima-1.4-i486-2.txz: Moved here from the AP series. +--------------------------+ Tue May 14 06:33:30 UTC 2013 ap/aumix-2.9.1-i486-1.txz: Removed. This only works with OSS (or the ALSA OSS compatibility modules, which are now disabled by default). Moving to /pasture. d/ccache-3.1.9-i486-1.txz: Upgraded. d/python-2.7.4-i486-2.txz: Rebuilt. d/ruby-1.9.3_p392-i486-2.txz: Rebuilt. kde/quanta-29a3f8e_20111223git-i486-2.txz: Removed. I think this is finally dead since it no longer compiles against the new version of kdevplatform. l/pil-1.1.7-i486-3.txz: Rebuilt. n/samba-4.0.5-i486-1.txz: Upgraded. n/tin-2.0.1-i486-1.txz: Upgraded. tcl/expect-5.44.1.15-i486-2.txz: Rebuilt. tcl/hfsutils-3.2.6-i486-5.txz: Rebuilt. tcl/tcl-8.6.0-i486-1.txz: Upgraded. tcl/tclx-8.4.1-i486-1.txz: Upgraded. tcl/tix-8.4.3-i486-3.txz: Rebuilt. tcl/tk-8.6.0-i486-1.txz: Upgraded. xap/pidgin-2.10.7-i486-4.txz: Rebuilt. xap/xchat-2.8.8-i486-7.txz: Rebuilt. pasture/aumix-2.9.1-i486-1.txz: Moved here from the AP series. +--------------------------+ Mon May 13 06:11:15 UTC 2013 a/kernel-firmware-20130512git-noarch-1.txz: Upgraded. a/kernel-generic-3.8.13-i486-1.txz: Upgraded. a/kernel-generic-smp-3.8.13_smp-i686-1.txz: Upgraded. a/kernel-huge-3.8.13-i486-1.txz: Upgraded. a/kernel-huge-smp-3.8.13_smp-i686-1.txz: Upgraded. a/kernel-modules-3.8.13-i486-1.txz: Upgraded. a/kernel-modules-smp-3.8.13_smp-i686-1.txz: Upgraded. d/kernel-headers-3.8.13_smp-x86-1.txz: Upgraded. k/kernel-source-3.8.13_smp-noarch-1.txz: Upgraded. extra/linux-3.8.13-nosmp-sdk/\*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/config-testing-3.4.45/*: Added. testing/source/config-testing-3.9.2/*: Added. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue May 7 18:13:13 UTC 2013 kde/analitza-4.10.3-i486-1.txz: Upgraded. kde/ark-4.10.3-i486-1.txz: Upgraded. kde/audiocd-kio-4.10.3-i486-1.txz: Upgraded. kde/blinken-4.10.3-i486-1.txz: Upgraded. kde/bomber-4.10.3-i486-1.txz: Upgraded. kde/bovo-4.10.3-i486-1.txz: Upgraded. kde/cantor-4.10.3-i486-1.txz: Upgraded. kde/dragon-4.10.3-i486-1.txz: Upgraded. kde/filelight-4.10.3-i486-1.txz: Upgraded. kde/granatier-4.10.3-i486-1.txz: Upgraded. kde/gwenview-4.10.3-i486-1.txz: Upgraded. kde/juk-4.10.3-i486-1.txz: Upgraded. kde/kaccessible-4.10.3-i486-1.txz: Upgraded. kde/kactivities-4.10.3-i486-1.txz: Upgraded. kde/kajongg-4.10.3-i486-1.txz: Upgraded. kde/kalgebra-4.10.3-i486-1.txz: Upgraded. kde/kalzium-4.10.3-i486-1.txz: Upgraded. kde/kamera-4.10.3-i486-1.txz: Upgraded. kde/kanagram-4.10.3-i486-1.txz: Upgraded. kde/kapman-4.10.3-i486-1.txz: Upgraded. kde/kate-4.10.3-i486-1.txz: Upgraded. kde/katomic-4.10.3-i486-1.txz: Upgraded. kde/kblackbox-4.10.3-i486-1.txz: Upgraded. kde/kblocks-4.10.3-i486-1.txz: Upgraded. kde/kbounce-4.10.3-i486-1.txz: Upgraded. kde/kbreakout-4.10.3-i486-1.txz: Upgraded. kde/kbruch-4.10.3-i486-1.txz: Upgraded. kde/kcalc-4.10.3-i486-1.txz: Upgraded. kde/kcharselect-4.10.3-i486-1.txz: Upgraded. kde/kcolorchooser-4.10.3-i486-1.txz: Upgraded. kde/kde-base-artwork-4.10.3-i486-1.txz: Upgraded. kde/kde-baseapps-4.10.3-i486-1.txz: Upgraded. kde/kde-runtime-4.10.3-i486-1.txz: Upgraded. kde/kde-wallpapers-4.10.3-noarch-1.txz: Upgraded. kde/kde-workspace-4.10.3-i486-1.txz: Upgraded. kde/kdeadmin-4.10.3-i486-1.txz: Upgraded. kde/kdeartwork-4.10.3-i486-1.txz: Upgraded. kde/kdegraphics-mobipocket-4.10.3-i486-1.txz: Upgraded. kde/kdegraphics-strigi-analyzer-4.10.3-i486-1.txz: Upgraded. kde/kdegraphics-thumbnailers-4.10.3-i486-1.txz: Upgraded. kde/kdelibs-4.10.3-i486-1.txz: Upgraded. kde/kdenetwork-4.10.3-i486-1.txz: Upgraded. kde/kdepim-4.10.3-i486-1.txz: Upgraded. kde/kdepim-runtime-4.10.3-i486-1.txz: Upgraded. kde/kdepimlibs-4.10.3-i486-1.txz: Upgraded. kde/kdeplasma-addons-4.10.3-i486-1.txz: Upgraded. kde/kdesdk-4.10.3-i486-1.txz: Upgraded. kde/kdetoys-4.10.3-i486-1.txz: Upgraded. kde/kdewebdev-4.10.3-i486-1.txz: Upgraded. kde/kdf-4.10.3-i486-1.txz: Upgraded. kde/kdiamond-4.10.3-i486-1.txz: Upgraded. kde/kfloppy-4.10.3-i486-1.txz: Upgraded. kde/kfourinline-4.10.3-i486-1.txz: Upgraded. kde/kgamma-4.10.3-i486-1.txz: Upgraded. kde/kgeography-4.10.3-i486-1.txz: Upgraded. kde/kgoldrunner-4.10.3-i486-1.txz: Upgraded. kde/kgpg-4.10.3-i486-1.txz: Upgraded. kde/khangman-4.10.3-i486-1.txz: Upgraded. kde/kig-4.10.3-i486-1.txz: Upgraded. kde/kigo-4.10.3-i486-1.txz: Upgraded. kde/killbots-4.10.3-i486-1.txz: Upgraded. kde/kiriki-4.10.3-i486-1.txz: Upgraded. kde/kiten-4.10.3-i486-1.txz: Upgraded. kde/kjumpingcube-4.10.3-i486-1.txz: Upgraded. kde/klettres-4.10.3-i486-1.txz: Upgraded. kde/klickety-4.10.3-i486-1.txz: Upgraded. kde/klines-4.10.3-i486-1.txz: Upgraded. kde/kmag-4.10.3-i486-1.txz: Upgraded. kde/kmahjongg-4.10.3-i486-1.txz: Upgraded. kde/kmines-4.10.3-i486-1.txz: Upgraded. kde/kmix-4.10.3-i486-1.txz: Upgraded. kde/kmousetool-4.10.3-i486-1.txz: Upgraded. kde/kmouth-4.10.3-i486-1.txz: Upgraded. kde/kmplot-4.10.3-i486-1.txz: Upgraded. kde/knavalbattle-4.10.3-i486-1.txz: Upgraded. kde/knetwalk-4.10.3-i486-1.txz: Upgraded. kde/kolf-4.10.3-i486-1.txz: Upgraded. kde/kollision-4.10.3-i486-1.txz: Upgraded. kde/kolourpaint-4.10.3-i486-1.txz: Upgraded. kde/konquest-4.10.3-i486-1.txz: Upgraded. kde/konsole-4.10.3-i486-1.txz: Upgraded. kde/korundum-4.10.3-i486-1.txz: Upgraded. kde/kpat-4.10.3-i486-1.txz: Upgraded. kde/kremotecontrol-4.10.3-i486-1.txz: Upgraded. kde/kreversi-4.10.3-i486-1.txz: Upgraded. kde/kross-interpreters-4.10.3-i486-1.txz: Upgraded. kde/kruler-4.10.3-i486-1.txz: Upgraded. kde/ksaneplugin-4.10.3-i486-1.txz: Upgraded. kde/kshisen-4.10.3-i486-1.txz: Upgraded. kde/ksirk-4.10.3-i486-1.txz: Upgraded. kde/ksnakeduel-4.10.3-i486-1.txz: Upgraded. kde/ksnapshot-4.10.3-i486-1.txz: Upgraded. kde/kspaceduel-4.10.3-i486-1.txz: Upgraded. kde/ksquares-4.10.3-i486-1.txz: Upgraded. kde/kstars-4.10.3-i486-1.txz: Upgraded. kde/ksudoku-4.10.3-i486-1.txz: Upgraded. kde/ktimer-4.10.3-i486-1.txz: Upgraded. kde/ktouch-4.10.3-i486-1.txz: Upgraded. kde/ktuberling-4.10.3-i486-1.txz: Upgraded. kde/kturtle-4.10.3-i486-1.txz: Upgraded. kde/kubrick-4.10.3-i486-1.txz: Upgraded. kde/kwallet-4.10.3-i486-1.txz: Upgraded. kde/kwordquiz-4.10.3-i486-1.txz: Upgraded. kde/libkcddb-4.10.3-i486-1.txz: Upgraded. kde/libkcompactdisc-4.10.3-i486-1.txz: Upgraded. kde/libkdcraw-4.10.3-i486-1.txz: Upgraded. kde/libkdeedu-4.10.3-i486-1.txz: Upgraded. kde/libkdegames-4.10.3-i486-1.txz: Upgraded. kde/libkexiv2-4.10.3-i486-1.txz: Upgraded. kde/libkipi-4.10.3-i486-1.txz: Upgraded. kde/libkmahjongg-4.10.3-i486-1.txz: Upgraded. kde/libksane-4.10.3-i486-1.txz: Upgraded. kde/lskat-4.10.3-i486-1.txz: Upgraded. kde/marble-4.10.3-i486-1.txz: Upgraded. kde/mplayerthumbs-4.10.3-i486-1.txz: Upgraded. kde/nepomuk-core-4.10.3-i486-1.txz: Upgraded. kde/nepomuk-widgets-4.10.3-i486-1.txz: Upgraded. kde/okular-4.10.3-i486-1.txz: Upgraded. kde/oxygen-gtk2-1.3.3-i486-1.txz: Upgraded. kde/oxygen-gtk3-1.1.3-i486-1.txz: Upgraded. kde/oxygen-icons-4.10.3-i486-1.txz: Upgraded. kde/pairs-4.10.3-i486-1.txz: Upgraded. kde/palapeli-4.10.3-i486-1.txz: Upgraded. kde/parley-4.10.3-i486-1.txz: Upgraded. kde/perlkde-4.10.3-i486-1.txz: Upgraded. kde/perlqt-4.10.3-i486-1.txz: Upgraded. kde/picmi-4.10.3-i486-1.txz: Upgraded. kde/print-manager-4.10.3-i486-1.txz: Upgraded. kde/pykde4-4.10.3-i486-1.txz: Upgraded. kde/qtruby-4.10.3-i486-1.txz: Upgraded. kde/rocs-4.10.3-i486-1.txz: Upgraded. kde/smokegen-4.10.3-i486-1.txz: Upgraded. kde/smokekde-4.10.3-i486-1.txz: Upgraded. kde/smokeqt-4.10.3-i486-1.txz: Upgraded. kde/step-4.10.3-i486-1.txz: Upgraded. kde/superkaramba-4.10.3-i486-1.txz: Upgraded. kde/svgpart-4.10.3-i486-1.txz: Upgraded. kde/sweeper-4.10.3-i486-1.txz: Upgraded. kdei/kde-l10n-ar-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-bg-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-bs-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-ca-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-ca@valencia-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-cs-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-da-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-de-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-el-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-en_GB-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-es-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-et-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-eu-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-fa-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-fi-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-fr-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-ga-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-gl-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-he-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-hi-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-hr-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-hu-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-ia-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-is-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-it-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-ja-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-kk-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-km-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-ko-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-lt-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-lv-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-mr-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-nb-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-nds-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-nl-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-nn-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-pa-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-pl-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-pt-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-pt_BR-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-ro-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-ru-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-si-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-sk-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-sl-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-sr-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-sv-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-tg-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-th-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-tr-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-ug-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-uk-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-vi-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-wa-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-zh_CN-4.10.3-noarch-1.txz: Upgraded kdei/kde-l10n-zh_TW-4.10.3-noarch-1.txz: Upgraded l/alsa-lib-1.0.27-i486-2.txz: Rebuilt. Use __inline__ in the include files, not inline. Otherwise programs that use c90 won't compile (noticed with libkcompactdisc). l/clucene-2.3.3.4-i486-2.txz: Rebuilt. Include contrib-libs. Thanks to Thomas Choi. l/ncurses-5.9-i486-2.txz: Rebuilt. Applied all upstream patches for ncurses-5.9 and installed pkgconfig files. Thanks to Marin Glibic. +--------------------------+ Mon May 6 07:41:56 UTC 2013 a/glibc-solibs-2.17-i486-3.txz: Rebuilt. a/glibc-zoneinfo-2013c-noarch-3.txz: Upgraded. a/kernel-firmware-20130505git-noarch-1.txz: Upgraded. a/kernel-generic-3.8.11-i486-1.txz: Upgraded. a/kernel-generic-smp-3.8.11_smp-i686-1.txz: Upgraded. a/kernel-huge-3.8.11-i486-1.txz: Upgraded. a/kernel-huge-smp-3.8.11_smp-i686-1.txz: Upgraded. a/kernel-modules-3.8.11-i486-1.txz: Upgraded. a/kernel-modules-smp-3.8.11_smp-i686-1.txz: Upgraded. d/kernel-headers-3.8.11_smp-x86-1.txz: Upgraded. k/kernel-source-3.8.11_smp-noarch-1.txz: Upgraded. l/glibc-2.17-i486-3.txz: Rebuilt. l/glibc-i18n-2.17-i486-3.txz: Rebuilt. l/glibc-profile-2.17-i486-3.txz: Rebuilt. xap/gnuchess-6.0.3-i486-2.txz: Rebuilt. Upgraded xboard to version 4.7.1. extra/linux-3.8.11-nosmp-sdk/*: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Fri May 3 03:23:05 UTC 2013 ap/alsa-utils-1.0.27-i486-1.txz: Upgraded. Added rc.alsa-oss script, disabled by default so that applications that try to use OSS compatibility when they could be using ALSA won't steal exclusive access to the audio device. Thanks to B. Watson. l/alsa-lib-1.0.27-i486-1.txz: Upgraded. x/mesa-9.1.2-i486-1.txz: Upgraded. xap/gnuplot-4.6.3-i486-1.txz: Upgraded. xap/imagemagick-6.8.5_4-i486-1.txz: Upgraded. Patched to fix an issue detecting the glib2 version at compile time. This should get SVG support working again. Thanks to GazL. xap/xmms-1.2.11-i486-5.txz: Rebuilt. Patched to use ALSA by default. Thanks to B. Watson. +--------------------------+ Mon Apr 29 05:59:01 UTC 2013 a/kernel-firmware-20130428git-noarch-1.txz: Upgraded. d/gcc-4.8.0-i486-3.txz: Rebuilt. Patched to fix a bug that was breaking WINE with -O2 on x86_64, and probably affected other programs as well. Thanks to Kirill Smirnov. d/gcc-g++-4.8.0-i486-3.txz: Rebuilt. d/gcc-gfortran-4.8.0-i486-3.txz: Rebuilt. d/gcc-gnat-4.8.0-i486-3.txz: Rebuilt. d/gcc-go-4.8.0-i486-3.txz: Rebuilt. d/gcc-java-4.8.0-i486-3.txz: Rebuilt. d/gcc-objc-4.8.0-i486-3.txz: Rebuilt. kde/kdevelop-4.5.0-i486-1.txz: Upgraded. kde/kdevplatform-1.5.0-i486-1.txz: Upgraded. kde/kwebkitpart-1.3.2-i486-1.txz: Upgraded. l/expat-2.1.0-i486-1.txz: Upgraded. n/curl-7.30.0-i486-1.txz: Upgraded. xap/imagemagick-6.8.5_3-i486-1.txz: Upgraded. +--------------------------+ Tue Apr 23 23:35:24 UTC 2013 e/emacs-24.3-i486-3.txz: Rebuilt. Recompiled using --with-x-toolkit=gtk2. l/qt-4.8.4-i486-5.txz: Rebuilt. Patched to fix a plasma crash in KDE. xap/imagemagick-6.8.4_10-i486-1.txz: Upgraded. +--------------------------+ Fri Apr 19 21:24:48 UTC 2013 Hey folks, a few more updates are ready. I'd like to thank everyone who weighed in on the thread on LQ concerning reverting a few things to more stable versions. Your opinions were very helpful. Here's what was concluded after careful consideration: 1) kernel: Stick with 3.8 for now. It remains a concern that the nVidia 6150SE and nouveau could be broken with kernels above 3.6.1, however. Does anyone know if the blob fixes the issues? If not, there may still be a compelling reason to switch to the 3.4 kernel for the release. The release of the 3.9 kernel might be another reason as well, since moving to a newer branch could bring more problems and would basically require testing to start again at square one (and then the 3.8 branch would be dead). But since we're sticking with 3.8 for now, might as well bump it to 3.8.8. 2) gcc: I really have not run into any compiler bugs with this. There was a single report of issues with the radeon R300 when the kernel was compiled with 4.8.0, and it wasn't reported on any bug trackers or anywhere else. None of the other reports of issues could be reproduced here, or were merely a case of getting rid of -Werror. I see no reason to downgrade this. 3) xorg-server: Here, it does appear that going with the better supported branch (1.13.x) is a good idea to help support external drivers. Many people reported when the batch containing 1.14.0 was shipped that things were working better, but I attribute this to the driver updates that went out at the same time. I've moved the 1.14.x (upgraded to 1.14.1) server and the drivers that were build against it into testing, so anyone that wants to use that branch is free to continue to do so. But I think that the average user is more likely to run into problems with the 1.14.x branch and the lack of driver support from AMD than they are to require one of the improvements such as in the area of touch input support. Thanks again for the advice! a/btrfs-progs-20130418-i486-1.txz: Upgraded. Make fsck.btrfs a link to /bin/true as recommended on the btrfs wiki. a/glibc-solibs-2.17-i486-2.txz: Rebuilt. a/glibc-zoneinfo-2013b-noarch-2.txz: Rebuilt. a/kernel-firmware-20130419git-noarch-1.txz: Upgraded. a/kernel-generic-3.8.8-i486-1.txz: Upgraded. a/kernel-generic-smp-3.8.8_smp-i686-1.txz: Upgraded. a/kernel-huge-3.8.8-i486-1.txz: Upgraded. a/kernel-huge-smp-3.8.8_smp-i686-1.txz: Upgraded. a/kernel-modules-3.8.8-i486-1.txz: Upgraded. a/kernel-modules-smp-3.8.8_smp-i686-1.txz: Upgraded. d/kernel-headers-3.8.8_smp-x86-1.txz: Upgraded. k/kernel-source-3.8.8_smp-noarch-1.txz: Upgraded. l/glibc-2.17-i486-2.txz: Rebuilt. Patched two crash bugs (CVE-2013-0242, CVE-2013-1914). These do not allow code execution, and upstream agrees that they are low priority/severity. They are patched here since glibc was due for a kernel related rebuild anyway, but given the low priority/severity and possibility of introducing problems in production versions of glibc, they will backported only if further review indicates a necessity. l/glibc-i18n-2.17-i486-2.txz: Rebuilt. l/glibc-profile-2.17-i486-2.txz: Rebuilt. n/autofs-5.0.7-i486-2.txz: Rebuilt. Added /etc/auto.master.d directory. Thanks to GazL. n/proftpd-1.3.4c-i486-1.txz: Upgraded. Added mod_radius to the build as requested by chemfire. I wasn't sure about this at first since it's a non-default and seldom used module, but since it doesn't do anything unless it has been configured it should be safe to include. x/xf86-input-acecad-1.5.0-i486-4.txz: Rebuilt. x/xf86-input-aiptek-1.4.1-i486-4.txz: Rebuilt. x/xf86-input-evdev-2.8.0-i486-2.txz: Rebuilt. x/xf86-input-joystick-1.6.1-i486-4.txz: Rebuilt. x/xf86-input-keyboard-1.7.0-i486-2.txz: Rebuilt. x/xf86-input-mouse-1.9.0-i486-2.txz: Rebuilt. x/xf86-input-penmount-1.5.0-i486-4.txz: Rebuilt. x/xf86-input-synaptics-1.7.0-i486-2.txz: Rebuilt. x/xf86-input-vmmouse-13.0.0-i486-3.txz: Rebuilt. x/xf86-input-void-1.4.0-i486-4.txz: Rebuilt. x/xf86-input-wacom-0.19.0-i486-3.txz: Rebuilt. x/xf86-video-apm-1.2.5-i486-3.txz: Rebuilt. x/xf86-video-ark-0.7.5-i486-3.txz: Rebuilt. x/xf86-video-ast-0.97.0-i486-3.txz: Rebuilt. x/xf86-video-ati-7.1.0-i486-3.txz: Rebuilt. x/xf86-video-chips-1.2.5-i486-3.txz: Rebuilt. x/xf86-video-cirrus-1.5.2-i486-3.txz: Rebuilt. x/xf86-video-dummy-0.3.6-i486-3.txz: Rebuilt. x/xf86-video-geode-2.11.14-i486-4.txz: Rebuilt. x/xf86-video-glint-1.2.8-i486-3.txz: Rebuilt. x/xf86-video-i128-1.3.6-i486-3.txz: Rebuilt. x/xf86-video-i740-1.3.4-i486-3.txz: Rebuilt. x/xf86-video-intel-2.21.6-i486-2.txz: Rebuilt. x/xf86-video-mach64-6.9.4-i486-3.txz: Rebuilt. x/xf86-video-mga-1.6.2-i486-3.txz: Rebuilt. x/xf86-video-modesetting-0.7.0-i486-2.txz: Rebuilt. x/xf86-video-neomagic-1.2.7-i486-3.txz: Rebuilt. x/xf86-video-nouveau-1.0.7-i486-2.txz: Rebuilt. x/xf86-video-nv-2.1.20-i486-4.txz: Rebuilt. x/xf86-video-openchrome-0.3.2-i486-2.txz: Rebuilt. x/xf86-video-r128-6.9.1-i486-4.txz: Rebuilt. x/xf86-video-rendition-4.2.5-i486-3.txz: Rebuilt. x/xf86-video-s3-0.6.5-i486-3.txz: Rebuilt. x/xf86-video-s3virge-1.10.6-i486-4.txz: Rebuilt. x/xf86-video-savage-2.3.6-i486-4.txz: Rebuilt. x/xf86-video-siliconmotion-1.7.7-i486-4.txz: Rebuilt. x/xf86-video-sis-0.10.7-i486-3.txz: Rebuilt. x/xf86-video-sisusb-0.9.6-i486-3.txz: Rebuilt. x/xf86-video-tdfx-1.4.5-i486-3.txz: Rebuilt. x/xf86-video-tga-1.2.2-i486-3.txz: Rebuilt. x/xf86-video-trident-1.3.6-i486-3.txz: Rebuilt. x/xf86-video-tseng-1.2.5-i486-3.txz: Rebuilt. x/xf86-video-v4l-0.2.0-i486-8.txz: Rebuilt. x/xf86-video-vesa-2.3.2-i486-3.txz: Rebuilt. x/xf86-video-vmware-13.0.1-i486-2.txz: Rebuilt. x/xf86-video-voodoo-1.2.5-i486-4.txz: Rebuilt. x/xf86-video-xgi-git_be3abf8570a-i486-3.txz: Rebuilt. x/xf86-video-xgixp-1.8.1-i486-3.txz: Rebuilt. x/xfs-1.1.3-i486-1.txz: Upgraded. x/xorg-server-1.13.4-i486-1.txz: Upgraded. This update fixes an input flush bug with evdev. Under exceptional conditions (keyboard input during device hotplugging), this could leak a small amount of information intended for the X server. This issue was evaluated to be of low impact. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1940 http://lists.x.org/archives/xorg-devel/2013-April/036014.html (* Security fix *) x/xorg-server-xephyr-1.13.4-i486-1.txz: Upgraded. x/xorg-server-xnest-1.13.4-i486-1.txz: Upgraded. x/xorg-server-xvfb-1.13.4-i486-1.txz: Upgraded. extra/linux-3.8.8-nosmp-sdk/*: Upgraded. testing/packages/xorg-server-1.14.x/*: Added. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Wed Apr 17 02:09:43 UTC 2013 l/seamonkey-solibs-2.17.1-i486-1.txz: Upgraded. xap/seamonkey-2.17.1-i486-1.txz: Upgraded. This is a bugfix release. +--------------------------+ Thu Apr 11 03:52:06 UTC 2013 ap/sox-14.4.1-i486-1.txz: Upgraded. kde/calligra-2.6.3-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca\@valencia-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.6.3-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.6.3-noarch-1.txz: Upgraded. +--------------------------+ Tue Apr 9 22:36:41 UTC 2013 Some more X updates from upstream. Also, several video drivers that didn't fail to compile were found to still be using the obsolete and removed miInitializeBackingStore() function. One of them was the s3virge driver that was reported on LQ to not be working... perhaps it works now? Thanks to Andrey Panov for the bug report. x/libXi-1.7.1-i486-1.txz: Upgraded. x/xf86-input-evdev-2.8.0-i486-1.txz: Upgraded. x/xf86-input-keyboard-1.7.0-i486-1.txz: Upgraded. x/xf86-input-mouse-1.9.0-i486-1.txz: Upgraded. x/xf86-input-synaptics-1.7.0-i486-1.txz: Upgraded. x/xf86-video-geode-2.11.14-i486-3.txz: Rebuilt. x/xf86-video-intel-2.21.6-i486-1.txz: Upgraded. x/xf86-video-modesetting-0.7.0-i486-1.txz: Upgraded. x/xf86-video-nouveau-1.0.7-i486-1.txz: Upgraded. x/xf86-video-openchrome-0.3.2-i486-1.txz: Upgraded. x/xf86-video-r128-6.9.1-i486-3.txz: Rebuilt. x/xf86-video-s3virge-1.10.6-i486-3.txz: Rebuilt. x/xf86-video-savage-2.3.6-i486-3.txz: Rebuilt. x/xf86-video-siliconmotion-1.7.7-i486-3.txz: Rebuilt. x/xf86-video-voodoo-1.2.5-i486-3.txz: Rebuilt. x/xproto-7.0.24-noarch-1.txz: Upgraded. +--------------------------+ Tue Apr 9 06:07:39 UTC 2013 kde/kdepim-4.10.2-i486-2.txz: Rebuilt. Patched to fix kmail autocompletion. xap/network-manager-applet-0.9.8.0-i486-3.txz: Rebuilt. Fixed sed on ce-page-general.ui to use GtkHBox, not GtkVBox. +--------------------------+ Sun Apr 7 23:23:38 UTC 2013 d/python-2.7.4-i486-1.txz: Upgraded. d/slacktrack-2.13-i486-1.txz: Upgraded. Thanks to Stuart Winter. l/liblastfm-1.0.7-i486-1.txz: Upgraded. l/libmtp-1.1.6-i486-1.txz: Upgraded. l/seamonkey-solibs-2.17-i486-1.txz: Upgraded. n/autofs-5.0.7-i486-1.txz: Upgraded. n/openvpn-2.3.1-i486-1.txz: Upgraded. xap/seamonkey-2.17-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Sat Apr 6 05:25:15 UTC 2013 ap/linuxdoc-tools-0.9.68-i486-2.txz: Rebuilt. Added VERSION.xsl -> VERSION symlink. kde/analitza-4.10.2-i486-1.txz: Upgraded. kde/ark-4.10.2-i486-1.txz: Upgraded. kde/audiocd-kio-4.10.2-i486-1.txz: Upgraded. kde/blinken-4.10.2-i486-1.txz: Upgraded. kde/bluedevil-1.3.1-i486-1.txz: Upgraded. kde/bomber-4.10.2-i486-1.txz: Upgraded. kde/bovo-4.10.2-i486-1.txz: Upgraded. kde/cantor-4.10.2-i486-1.txz: Upgraded. kde/dragon-4.10.2-i486-1.txz: Upgraded. kde/filelight-4.10.2-i486-1.txz: Upgraded. kde/granatier-4.10.2-i486-1.txz: Upgraded. kde/gwenview-4.10.2-i486-1.txz: Upgraded. kde/juk-4.10.2-i486-1.txz: Upgraded. kde/kaccessible-4.10.2-i486-1.txz: Upgraded. kde/kactivities-4.10.2-i486-1.txz: Upgraded. kde/kajongg-4.10.2-i486-1.txz: Upgraded. kde/kalgebra-4.10.2-i486-1.txz: Upgraded. kde/kalzium-4.10.2-i486-1.txz: Upgraded. kde/kamera-4.10.2-i486-1.txz: Upgraded. kde/kanagram-4.10.2-i486-1.txz: Upgraded. kde/kapman-4.10.2-i486-1.txz: Upgraded. kde/kate-4.10.2-i486-1.txz: Upgraded. kde/katomic-4.10.2-i486-1.txz: Upgraded. kde/kblackbox-4.10.2-i486-1.txz: Upgraded. kde/kblocks-4.10.2-i486-1.txz: Upgraded. kde/kbounce-4.10.2-i486-1.txz: Upgraded. kde/kbreakout-4.10.2-i486-1.txz: Upgraded. kde/kbruch-4.10.2-i486-1.txz: Upgraded. kde/kcalc-4.10.2-i486-1.txz: Upgraded. kde/kcharselect-4.10.2-i486-1.txz: Upgraded. kde/kcolorchooser-4.10.2-i486-1.txz: Upgraded. kde/kde-base-artwork-4.10.2-i486-1.txz: Upgraded. kde/kde-baseapps-4.10.2-i486-1.txz: Upgraded. kde/kde-runtime-4.10.2-i486-1.txz: Upgraded. kde/kde-wallpapers-4.10.2-noarch-1.txz: Upgraded. kde/kde-workspace-4.10.2-i486-1.txz: Upgraded. kde/kdeadmin-4.10.2-i486-1.txz: Upgraded. kde/kdeartwork-4.10.2-i486-1.txz: Upgraded. kde/kdegraphics-mobipocket-4.10.2-i486-1.txz: Upgraded. kde/kdegraphics-strigi-analyzer-4.10.2-i486-1.txz: Upgraded. kde/kdegraphics-thumbnailers-4.10.2-i486-1.txz: Upgraded. kde/kdelibs-4.10.2-i486-1.txz: Upgraded. kde/kdenetwork-4.10.2-i486-1.txz: Upgraded. kde/kdepim-4.10.2-i486-1.txz: Upgraded. kde/kdepim-runtime-4.10.2-i486-1.txz: Upgraded. kde/kdepimlibs-4.10.2-i486-1.txz: Upgraded. kde/kdeplasma-addons-4.10.2-i486-1.txz: Upgraded. kde/kdesdk-4.10.2-i486-1.txz: Upgraded. kde/kdetoys-4.10.2-i486-1.txz: Upgraded. kde/kdewebdev-4.10.2-i486-1.txz: Upgraded. kde/kdf-4.10.2-i486-1.txz: Upgraded. kde/kdiamond-4.10.2-i486-1.txz: Upgraded. kde/kfloppy-4.10.2-i486-1.txz: Upgraded. kde/kfourinline-4.10.2-i486-1.txz: Upgraded. kde/kgamma-4.10.2-i486-1.txz: Upgraded. kde/kgeography-4.10.2-i486-1.txz: Upgraded. kde/kgoldrunner-4.10.2-i486-1.txz: Upgraded. kde/kgpg-4.10.2-i486-1.txz: Upgraded. kde/khangman-4.10.2-i486-1.txz: Upgraded. kde/kig-4.10.2-i486-1.txz: Upgraded. kde/kigo-4.10.2-i486-1.txz: Upgraded. kde/killbots-4.10.2-i486-1.txz: Upgraded. kde/kiriki-4.10.2-i486-1.txz: Upgraded. kde/kiten-4.10.2-i486-1.txz: Upgraded. kde/kjumpingcube-4.10.2-i486-1.txz: Upgraded. kde/klettres-4.10.2-i486-1.txz: Upgraded. kde/klickety-4.10.2-i486-1.txz: Upgraded. kde/klines-4.10.2-i486-1.txz: Upgraded. kde/kmag-4.10.2-i486-1.txz: Upgraded. kde/kmahjongg-4.10.2-i486-1.txz: Upgraded. kde/kmines-4.10.2-i486-1.txz: Upgraded. kde/kmix-4.10.2-i486-1.txz: Upgraded. kde/kmousetool-4.10.2-i486-1.txz: Upgraded. kde/kmouth-4.10.2-i486-1.txz: Upgraded. kde/kmplot-4.10.2-i486-1.txz: Upgraded. kde/knavalbattle-4.10.2-i486-1.txz: Upgraded. kde/knetwalk-4.10.2-i486-1.txz: Upgraded. kde/kolf-4.10.2-i486-1.txz: Upgraded. kde/kollision-4.10.2-i486-1.txz: Upgraded. kde/kolourpaint-4.10.2-i486-1.txz: Upgraded. kde/konquest-4.10.2-i486-1.txz: Upgraded. kde/konsole-4.10.2-i486-1.txz: Upgraded. kde/korundum-4.10.2-i486-1.txz: Upgraded. kde/kpat-4.10.2-i486-1.txz: Upgraded. kde/kremotecontrol-4.10.2-i486-1.txz: Upgraded. kde/kreversi-4.10.2-i486-1.txz: Upgraded. kde/kross-interpreters-4.10.2-i486-1.txz: Upgraded. kde/kruler-4.10.2-i486-1.txz: Upgraded. kde/ksaneplugin-4.10.2-i486-1.txz: Upgraded. kde/kshisen-4.10.2-i486-1.txz: Upgraded. kde/ksirk-4.10.2-i486-1.txz: Upgraded. kde/ksnakeduel-4.10.2-i486-1.txz: Upgraded. kde/ksnapshot-4.10.2-i486-1.txz: Upgraded. kde/kspaceduel-4.10.2-i486-1.txz: Upgraded. kde/ksquares-4.10.2-i486-1.txz: Upgraded. kde/kstars-4.10.2-i486-1.txz: Upgraded. kde/ksudoku-4.10.2-i486-1.txz: Upgraded. kde/ktimer-4.10.2-i486-1.txz: Upgraded. kde/ktouch-4.10.2-i486-1.txz: Upgraded. kde/ktuberling-4.10.2-i486-1.txz: Upgraded. kde/kturtle-4.10.2-i486-1.txz: Upgraded. kde/kubrick-4.10.2-i486-1.txz: Upgraded. kde/kwallet-4.10.2-i486-1.txz: Upgraded. kde/kwordquiz-4.10.2-i486-1.txz: Upgraded. kde/libkcddb-4.10.2-i486-1.txz: Upgraded. kde/libkcompactdisc-4.10.2-i486-1.txz: Upgraded. kde/libkdcraw-4.10.2-i486-1.txz: Upgraded. kde/libkdeedu-4.10.2-i486-1.txz: Upgraded. kde/libkdegames-4.10.2-i486-1.txz: Upgraded. kde/libkexiv2-4.10.2-i486-1.txz: Upgraded. kde/libkipi-4.10.2-i486-1.txz: Upgraded. kde/libkmahjongg-4.10.2-i486-1.txz: Upgraded. kde/libksane-4.10.2-i486-1.txz: Upgraded. kde/lskat-4.10.2-i486-1.txz: Upgraded. kde/marble-4.10.2-i486-1.txz: Upgraded. kde/mplayerthumbs-4.10.2-i486-1.txz: Upgraded. kde/nepomuk-core-4.10.2-i486-1.txz: Upgraded. kde/nepomuk-widgets-4.10.2-i486-1.txz: Upgraded. kde/okular-4.10.2-i486-1.txz: Upgraded. kde/oxygen-icons-4.10.2-i486-1.txz: Upgraded. kde/pairs-4.10.2-i486-1.txz: Upgraded. kde/palapeli-4.10.2-i486-1.txz: Upgraded. kde/parley-4.10.2-i486-1.txz: Upgraded. kde/perlkde-4.10.2-i486-1.txz: Upgraded. kde/perlqt-4.10.2-i486-1.txz: Upgraded. kde/picmi-4.10.2-i486-1.txz: Upgraded. kde/print-manager-4.10.2-i486-1.txz: Upgraded. kde/pykde4-4.10.2-i486-1.txz: Upgraded. kde/qtruby-4.10.2-i486-1.txz: Upgraded. kde/rocs-4.10.2-i486-1.txz: Upgraded. kde/smokegen-4.10.2-i486-1.txz: Upgraded. kde/smokekde-4.10.2-i486-1.txz: Upgraded. kde/smokeqt-4.10.2-i486-1.txz: Upgraded. kde/step-4.10.2-i486-1.txz: Upgraded. kde/superkaramba-4.10.2-i486-1.txz: Upgraded. kde/svgpart-4.10.2-i486-1.txz: Upgraded. kde/sweeper-4.10.2-i486-1.txz: Upgraded. kdei/kde-l10n-ar-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-bg-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-bs-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ca-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ca@valencia-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-cs-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-da-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-de-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-el-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-en_GB-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-es-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-et-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-eu-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-fa-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-fi-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-fr-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ga-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-gl-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-he-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-hi-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-hr-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-hu-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ia-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-is-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-it-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ja-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-kk-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-km-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ko-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-lt-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-lv-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-mr-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-nb-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-nds-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-nl-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-nn-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-pa-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-pl-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-pt-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-pt_BR-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ro-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ru-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-si-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-sk-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-sl-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-sr-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-sv-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-tg-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-th-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-tr-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-ug-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-uk-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-vi-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-wa-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_CN-4.10.2-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_TW-4.10.2-noarch-1.txz: Upgraded. l/libbluedevil-1.9.3-i486-1.txz: Upgraded. +--------------------------+ Fri Apr 5 05:21:45 UTC 2013 ap/linuxdoc-tools-0.9.68-i486-1.txz: Upgraded. Thanks to Stuart Winter. d/gcc-4.8.0-i486-2.txz: Rebuilt. Restored missing target.h, target.def, and target-hooks-macros.h headers. d/gcc-g++-4.8.0-i486-2.txz: Rebuilt. d/gcc-gfortran-4.8.0-i486-2.txz: Rebuilt. d/gcc-gnat-4.8.0-i486-2.txz: Rebuilt. d/gcc-go-4.8.0-i486-2.txz: Rebuilt. d/gcc-java-4.8.0-i486-2.txz: Rebuilt. d/gcc-objc-4.8.0-i486-2.txz: Rebuilt. d/subversion-1.7.9-i486-1.txz: Upgraded. This update fixes some denial of service bugs: mod_dav_svn excessive memory usage from property changes mod_dav_svn crashes on LOCK requests against activity URLs mod_dav_svn crashes on LOCK requests against non-existant URLs mod_dav_svn crashes on PROPFIND requests against activity URLs mod_dav_svn crashes on out of range limit in log REPORT request For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1884 (* Security fix *) l/qt-4.8.4-i486-4.txz: Rebuilt. Removed dangling symlink in the docs directory. n/openssh-6.2p1-i486-2.txz: Rebuilt. Patched to remove warnings about missing identity files unless they were specified on the command line or in the config file. +--------------------------+ Wed Apr 3 06:58:59 UTC 2013 d/binutils-2.23.52.0.1-i486-2.txz: Rebuilt. Export/install demangle.h. Thanks to Jim Diamond. Patched addr2line to use dynamic symbol table if needed. Reverted an upstream change that broke linking dynamic libraries through weak symbols, requiring additions like -lpthread to the link line. Fixed texinfo files to be compatible with newer texinfo versions. Patched system headers to not complain about missing "config.h". l/gtk+2-2.24.17-i486-2.txz: Rebuilt. Restored the missing /etc/gtk-2.0/$ARCH-slackware-linux/ directory. Thanks to Tim Thomas. xap/mozilla-firefox-20.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-17.0.5-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Mon Apr 1 00:41:44 UTC 2013 ap/ghostscript-9.07-i486-1.txz: Upgraded. d/distcc-3.1-i486-1.txz: Upgraded. xap/audacious-3.3.4-i486-1.txz: Upgraded. xap/audacious-plugins-3.3.4-i486-1.txz: Upgraded. n/openssh-6.2p1-i486-1.txz: Upgraded. xap/xpdf-3.03-i486-2.txz: Rebuilt. Fixed patch to xpdfrc for Japanese language support. Thanks to ABE Shin-ichi. +--------------------------+ Fri Mar 29 00:27:36 UTC 2013 a/shadow-4.1.4.3-i486-9.txz: Rebuilt. Patched to handle more than 16 supplemental groups. Thanks to Cal Peake. l/libssh-0.5.4-i486-1.txz: Upgraded. This update fixes a possible denial of service issue. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0176 (* Security fix *) xap/xpdf-3.03-i486-1.txz: Upgraded. +--------------------------+ Thu Mar 28 06:59:52 UTC 2013 a/shadow-4.1.4.3-i486-8.txz: Rebuilt. Patched pw_encrypt() to fix "crypt: Invalid argument" and immediate login failure when a non-existent user tries to log in. This was caused by a change in the behavior of glibc's crypt() function. When a user that does not exist tries to log in, the code in shadow calls crypt() with an invalid salt. The old version of crypt() used the provided bad salt (always "!") to produce a DES hash with "!!" at the beginning, while the new one just returns NULL which isn't well-handled by the shadow code. To fix this shadow bug, if the salt is invalid, we'll call crypt() using a good SHA512 salt, prepend "!!" to the hash that we get back, and have pw_encrypt() return this as the result. The effect is identical to the previous behavior -- unless the exact same malformed hash happens to be the hash in /etc/shadow (it won't be), the login will fail. While I see no way that these 6 lines of code could be less secure than the original code, I welcome additional review. Also, if anyone spots anything else that was adversely affected by the change to crypt()'s behavior, please let me know. Thanks to Michael L. Semon for informing me of the /bin/login problem. kde/networkmanagement-0.9.0.8-i486-1.txz: Upgraded. xfce/tumbler-0.1.25-i486-3.txz: Rebuilt. Reverted to tumbler-0.1.25, since later versions require gstreamer-1.0, and patched a bug that caused tumbler to hold files open preventing volumes from being ejected. extra/partitionmanager/partitionmanager-1.0.3_20130328svn-i486-1.txz: Upgraded. +--------------------------+ Wed Mar 27 06:09:29 UTC 2013 If we're not dropping back to 3.4.x yet (no firm decision has been made about whether we should stick with LTS branches for release), then there's no harm in going forward. Enjoy the latest kernel. :) a/gettext-0.18.2.1-i486-2.txz: Rebuilt. a/kernel-generic-3.8.4-i486-1.txz: Upgraded. a/kernel-generic-smp-3.8.4_smp-i686-1.txz: Upgraded. a/kernel-huge-3.8.4-i486-1.txz: Upgraded. a/kernel-huge-smp-3.8.4_smp-i686-1.txz: Upgraded. a/kernel-modules-3.8.4-i486-1.txz: Upgraded. a/kernel-modules-smp-3.8.4_smp-i686-1.txz: Upgraded. a/udisks-1.0.4-i486-2.txz: Rebuilt. d/binutils-2.23.52.0.1-i486-1.txz: Upgraded. d/gcc-4.8.0-i486-1.txz: Upgraded. d/gcc-g++-4.8.0-i486-1.txz: Upgraded. d/gcc-gfortran-4.8.0-i486-1.txz: Upgraded. d/gcc-gnat-4.8.0-i486-1.txz: Upgraded. d/gcc-go-4.8.0-i486-1.txz: Upgraded. d/gcc-java-4.8.0-i486-1.txz: Upgraded. d/gcc-objc-4.8.0-i486-1.txz: Upgraded. d/gettext-tools-0.18.2.1-i486-2.txz: Rebuilt. d/kernel-headers-3.8.4_smp-x86-1.txz: Upgraded. d/oprofile-0.9.7-i486-4.txz: Rebuilt. k/kernel-source-3.8.4_smp-noarch-1.txz: Upgraded. l/gmm-4.2-noarch-1.txz: Upgraded. l/libffi-3.0.13-i486-1.txz: Upgraded. l/parted-3.1-i486-1.txz: Upgraded. l/popt-1.16-i486-1.txz: Upgraded. l/qt-4.8.4-i486-3.txz: Rebuilt. Patched moc to fix issues with the latest boost library. Thanks to Corrado Franco. n/bind-9.9.2_P2-i486-1.txz: Upgraded. This update fixes a critical defect in BIND 9 that allows an attacker to cause excessive memory consumption in named or other programs linked to libdns. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266 https://kb.isc.org/article/AA-00871 (* Security fix *) n/dhcp-4.2.5_P1-i486-1.txz: Upgraded. This update replaces the included BIND 9 code that the DHCP programs link against. Those contained a defect that could possibly lead to excessive memory consumption and a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266 (* Security fix *) xap/imagemagick-6.8.4_1-i486-1.txz: Upgraded. extra/linux-3.8.4-nosmp-sdk/: Upgraded. isolinux/initrd.img: Rebuilt. Because the majority of systems will not need KMS in the installer to have working video (in fact, more are likely to run into problems due to KMS than will be helped by it), the default boot labels have added "nomodeset" to disable KMS. If you actually need KMS, boot using the new label kms.s. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Mon Mar 25 20:31:21 UTC 2013 a/file-5.11-i486-1.txz: Upgraded. Reverted to file-5.11 to fix segfaults with libmagic. I'm unable to find patches to fix this for either file itself (file-5.14 doesn't help), or for affected programs such as nano, so this will have to do for now. d/llvm-3.2-i486-4.txz: Rebuilt. Added /usr/bin/$ARCH-slackware-linux-{clang,clang++} symlinks. If these are present, LLVM/clang will be used to compile itself. Other programs might need them as well. xap/network-manager-applet-0.9.8.0-i486-2.txz: Rebuilt. Patched for new version of GTK+. Thanks to yenn. +--------------------------+ Sat Mar 23 22:49:52 UTC 2013 More updates, and several rebuilds due to bumped library versions in the boost, icu4c, ilmbase, imagemagick, libzip, and net-snmp packages. Thanks to Heinz Wiesinger for several of these library bumps, and to Robby Workman for the initial work on lots of the updates in this batch. The big news here is the removal of MySQL in favor of MariaDB. This shouldn't really be a surprise on any level. The poll on LQ showed a large majority of our users were in favor of the change. It's my belief that the MariaDB Foundation will do a better job with the code, be more responsive to security concerns, and be more willing to work with the open source community. And while I don't think there is currently any issue with MySQL's licensing of the community edition for commercial uses, several threads on LQ showed that there is confusion about this, whereas with MariaDB the freedom to use the software is quite clear. Thanks are due to Heinz Wiesinger for his work on transitioning the build script, testing, and getting us all behind this move. He's been working with MariaDB (and their developers) for several years now. Vincent Batts also had a hand in the early discussions here -- he met Daniel Bartholomew of MariaDB on a train last year and got a copy of the source to play with to pass the time on the journey (ah, the miracle of thumbdrives :), and was impressed with not only MariaDB itself, but also with the welcome that Slackware was getting. We expect they'll be responsive to any concerns we have. In the vast majority of situations, MariaDB is entirely compatible with existing MySQL databases and will drop right in with no changes required. There's an article available outlining the areas in which MariaDB differs from MySQL that I'd recommend reading: https://kb.askmonty.org/v/mariadb-versus-mysql-compatibility/ Thanks to the MariaDB Foundation! We look forward to working with you. a/acpid-2.0.18-i486-1.txz: Upgraded. a/dbus-1.6.8-i486-1.txz: Upgraded. a/e2fsprogs-1.42.7-i486-1.txz: Upgraded. a/file-5.13-i486-1.txz: Upgraded. a/kmod-12-i486-1.txz: Upgraded. a/reiserfsprogs-3.6.22-i486-1.txz: Upgraded. a/sharutils-4.13.3-i486-2.txz: Rebuilt. a/udisks2-2.1.0-i486-1.txz: Upgraded. ap/hplip-3.13.3-i486-2.txz: Rebuilt. ap/madplay-0.15.2b-i486-4.txz: Rebuilt. ap/man-pages-3.50-noarch-1.txz: Upgraded. ap/mariadb-5.5.30-i486-1.txz: Added. ap/mysql-5.5.29-i486-1.txz: Removed. ap/nano-2.3.2-i486-1.txz: Upgraded. ap/normalize-0.7.7-i486-2.txz: Rebuilt. d/bison-2.7-i486-1.txz: Upgraded. e/emacs-24.3-i486-2.txz: Rebuilt. kde/amarok-2.7.0-i486-2.txz: Rebuilt. Rebuilt to use the dynamic embedded library in MariaDB. kde/calligra-2.6.2-i486-3.txz: Rebuilt. kde/kde-runtime-4.10.1-i486-2.txz: Rebuilt. kde/kdelibs-4.10.1-i486-2.txz: Rebuilt. kde/kig-4.10.1-i486-2.txz: Rebuilt. kde/quanta-29a3f8e_20111223git-i486-2.txz: Rebuilt. kde/skanlite-1.0-i486-1.txz: Upgraded. l/GConf-3.2.6-i486-1.txz: Upgraded. l/akonadi-1.9.1-i486-1.txz: Upgraded. l/at-spi2-atk-2.6.2-i486-1.txz: Added. l/at-spi2-core-2.6.3-i486-1.txz: Added. l/atk-2.6.0-i486-1.txz: Upgraded. l/audiofile-0.3.6-i486-1.txz: Upgraded. l/boost-1.53.0-i486-1.txz: Upgraded. l/dbus-glib-0.100.2-i486-1.txz: Upgraded. l/dbus-python-1.1.1-i486-1.txz: Upgraded. l/dconf-0.14.1-i486-1.txz: Added. l/desktop-file-utils-0.21-i486-1.txz: Upgraded. l/ebook-tools-0.2.2-i486-2.txz: Rebuilt. l/esound-0.2.41-i486-2.txz: Rebuilt. l/fftw-3.3.3-i486-1.txz: Upgraded. l/gcr-3.6.2-i486-1.txz: Upgraded. l/gdk-pixbuf2-2.26.5-i486-1.txz: Upgraded. l/gegl-0.2.0-i486-2.txz: Rebuilt. l/glade3-3.8.3-i486-1.txz: Upgraded. l/glib-networking-2.34.2-i486-1.txz: Upgraded. l/glib2-2.34.3-i486-1.txz: Upgraded. l/gmime-2.6.15-i486-1.txz: Upgraded. l/gnome-icon-theme-3.6.2-i486-1.txz: Upgraded. l/gnome-keyring-3.6.3-i486-1.txz: Upgraded. l/gobject-introspection-1.34.2-i486-1.txz: Upgraded. l/gsettings-desktop-schemas-3.6.1-i486-1.txz: Upgraded. l/gtk+2-2.24.17-i486-1.txz: Upgraded. l/gtk+3-3.6.4-i486-1.txz: Upgraded. l/gvfs-1.14.2-i486-1.txz: Upgraded. l/icu4c-51.1-i486-1.txz: Upgraded. l/ilmbase-1.0.3-i486-1.txz: Upgraded. l/iso-codes-3.41-noarch-1.txz: Upgraded. l/libgnome-keyring-3.6.0-i486-1.txz: Upgraded. l/libgsf-1.14.26-i486-1.txz: Upgraded. l/libproxy-0.4.11-i486-1.txz: Upgraded. l/librsvg-2.36.4-i486-1.txz: Upgraded. l/libsecret-0.12-i486-1.txz: Added. l/libsoup-2.40.3-i486-1.txz: Upgraded. l/libspectre-0.2.7-i486-1.txz: Upgraded. l/libxklavier-5.3-i486-1.txz: Upgraded. l/libzip-0.10.1-i486-1.txz: Upgraded. l/loudmouth-1.5.0_20121201-i486-1.txz: Upgraded. l/openexr-1.7.1-i486-1.txz: Upgraded. l/qt-4.8.4-i486-2.txz: Rebuilt. l/raptor2-2.0.9-i486-1.txz: Upgraded. l/rasqal-0.9.30-i486-1.txz: Upgraded. l/redland-1.0.16-i486-1.txz: Upgraded. l/sg3_utils-1.35-i486-1.txz: Upgraded. l/virtuoso-ose-6.1.6-i486-2.txz: Rebuilt. n/ModemManager-0.6.0.0-i486-1.txz: Upgraded. n/NetworkManager-0.9.8.0-i486-1.txz: Upgraded. n/mcabber-0.10.2-i486-1.txz: Upgraded. n/net-snmp-5.7.2-i486-1.txz: Upgraded. n/ntp-4.2.6p5-i486-3.txz: Rebuilt. n/obex-data-server-0.4.6-i486-2.txz: Rebuilt. n/php-5.4.13-i486-1.txz: Upgraded. This release fixes two security issues in SOAP: Added check that soap.wsdl_cache_dir conforms to open_basedir. Disabled external entities loading. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1635 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643 (* Security fix *) x/xf86-video-intel-2.21.5-i486-1.txz: Upgraded. xap/imagemagick-6.8.3_10-i486-1.txz: Upgraded. xap/network-manager-applet-0.9.8.0-i486-1.txz: Upgraded. xap/pan-0.139-i486-2.txz: Rebuilt. xap/sane-1.0.23-i486-1.txz: Upgraded. xap/windowmaker-0.95.4-i486-1.txz: Upgraded. xap/xine-lib-1.1.21-i686-2.txz: Rebuilt. xap/xlockmore-5.42-i486-1.txz: Upgraded. xap/xsane-0.998-i486-3.txz: Rebuilt. xap/xscreensaver-5.21-i486-1.txz: Upgraded. xfce/Terminal-0.4.8-i486-1.txz: Removed. xfce/Thunar-1.6.2-i486-1.txz: Upgraded. xfce/exo-0.10.2-i486-1.txz: Upgraded. xfce/gtk-xfce-engine-3.0.1-i486-1.txz: Upgraded. xfce/orage-4.8.4-i486-1.txz: Upgraded. xfce/tumbler-0.1.27-i486-1.txz: Upgraded. xfce/xfce4-terminal-0.6.1-i486-1.txz: Added. xfce/xfce4-weather-plugin-0.8.3-i486-1.txz: Upgraded. xfce/xfdesktop-4.10.2-i486-1.txz: Upgraded. xfce/xfwm4-4.10.0-i486-3.txz: Rebuilt. Patched mouse bug with GTK+3 apps. Thanks to Per-Arne Hognert. extra/brltty/brltty-4.4-i486-2.txz: Rebuilt. +--------------------------+ Wed Mar 20 22:33:35 UTC 2013 EFI/BOOT/*: Added. I am hearing that more recent versions of UEFI *do* support the ISO9660 filesystem, and that just putting this directory on the ISO image will make the disc bootable. I do not have a real UEFI machine, but I made an ISO (instructions in isolinux/README.TXT) and it boots here on VirtualBox. +--------------------------+ Wed Mar 20 05:59:55 UTC 2013 a/ed-1.7-i486-1.txz: Upgraded. a/gettext-0.18.2.1-i486-1.txz: Upgraded. ap/hplip-3.13.3-i486-1.txz: Upgraded. d/gettext-tools-0.18.2.1-i486-1.txz: Upgraded. l/gmp-5.1.1-i486-1.txz: Upgraded. l/mpfr-3.1.2-i486-1.txz: Upgraded. x/mesa-9.1.1-i486-1.txz: Upgraded. xap/gnuchess-6.0.3-i486-1.txz: Upgraded. Upgraded to gnuchess-6.0.3 and xboard-4.7.0. xap/gv-3.7.4-i486-1.txz: Upgraded. +--------------------------+ Tue Mar 19 21:21:57 UTC 2013 ap/htop-1.0.2-i486-1.txz: Upgraded. kde/calligra-2.6.2-i486-2.txz: Rebuilt. x/mesa-9.1-i486-2.txz: Rebuilt. isolinux/initrd.img: Rebuilt. Added missing USB host module (ehci-hcd). usb-and-pxe-installers/usbboot.img: Rebuilt. Added missing USB host module (ehci-hcd). +--------------------------+ Mon Mar 18 22:03:18 UTC 2013 ap/sqlite-3.7.16-i486-1.txz: Upgraded. ap/zsh-5.0.2-i486-1.txz: Upgraded. d/doxygen-1.8.3.1-i486-1.txz: Upgraded. d/flex-2.5.37-i486-1.txz: Upgraded. n/alpine-2.03-i486-1.txz: Upgraded. n/imapd-2.03-i486-1.txz: Upgraded. n/iproute2-3.8.0-i486-1.txz: Upgraded. n/lftp-4.4.5-i486-1.txz: Upgraded. x/glew-1.9.0-i486-1.txz: Upgraded. xap/ddd-3.3.12-i486-1.txz: Added. xap/xxgdb-1.12-i486-3.txz: Removed. This is old and unmaintained. We'll replace it with ddd, a much better frontend for the gdb debugger. isolinux/initrd.img: Rebuilt. usb-and-pxe-installers/efiboot.img: Removed. The usbboot.img now works with UEFI as well. usb-and-pxe-installers/usbboot.img: Rebuilt. Added /EFI/BOOT/ directory containing elilo. Thanks to Erik_FL on LQ for pointing out that a boot image for UEFI did not need to have a GPT partition table. Seems it works either way, but since GPT is not required that allows us to add the support for UEFI boot to the regular USB installer image. Unfortunately, this image still does not work any better (or differently) as an El-Torito boot image for EFI on an ISO. In tests here, elilo loads but runs into an error while loading the initrd. I've experimented with different -boot-load-size options (including way too large to be sure the whole image is mapped) but so far it has not worked. If anyone figures out the trick to making this work, let me know. It would be nice to have the DVD bootable under UEFI, and it wouldn't take any extra space since the usbboot.img file will be on the disc anyway. +--------------------------+ Sat Mar 16 19:35:45 UTC 2013 l/seamonkey-solibs-2.16.2-i486-1.txz: Upgraded. xap/seamonkey-2.16.2-i486-1.txz: Upgraded. This is a bugfix release. +--------------------------+ Sat Mar 16 07:10:09 UTC 2013 d/git-1.8.2-i486-1.txz: Upgraded. d/ruby-1.9.3_p392-i486-1.txz: Upgraded. This release includes security fixes about bundled JSON and REXML. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1821 (* Security fix *) kde/calligra-2.6.2-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca\@valencia-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-tr-2.6.2-noarch-1.txz: Added. kdei/calligra-l10n-uk-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.6.2-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.6.2-noarch-1.txz: Upgraded. x/scim-1.4.14-i486-3.txz: Rebuilt. Updated scim profile scripts to use scim as the GTK_IM_MODULE rather than scim-bridge (which was removed). Thanks to Thomas Choi. +--------------------------+ Thu Mar 14 03:55:33 UTC 2013 a/dosfstools-3.0.16-i486-1.txz: Upgraded. d/perl-5.16.3-i486-1.txz: Upgraded. This update fixes a flaw in the rehashing code that can be exploited to carry out a denial of service attack against code that uses arbitrary user input as hash keys. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1667 (* Security fix *) l/seamonkey-solibs-2.16.1-i486-1.txz: Upgraded. x/inputproto-2.3-noarch-1.txz: Upgraded. x/libXi-1.7-i486-1.txz: Upgraded. x/scim-bridge-0.4.16-i486-5.txz: Removed. This functionality was included in scim-1.4.14. x/xf86-input-acecad-1.5.0-i486-3.txz: Rebuilt. x/xf86-input-aiptek-1.4.1-i486-3.txz: Rebuilt. x/xf86-input-evdev-2.7.3-i486-2.txz: Rebuilt. x/xf86-input-joystick-1.6.1-i486-3.txz: Rebuilt. x/xf86-input-keyboard-1.6.2-i486-2.txz: Rebuilt. x/xf86-input-mouse-1.8.1-i486-2.txz: Rebuilt. x/xf86-input-penmount-1.5.0-i486-3.txz: Rebuilt. x/xf86-input-synaptics-1.6.3-i486-2.txz: Rebuilt. x/xf86-input-vmmouse-13.0.0-i486-2.txz: Rebuilt. The previous update to this package mistakenly switched back to HAL from udev. This has been fixed. Thanks to Tomas M. x/xf86-input-void-1.4.0-i486-3.txz: Rebuilt. x/xf86-input-wacom-0.19.0-i486-2.txz: Rebuilt. x/xf86-video-apm-1.2.5-i486-2.txz: Rebuilt. x/xf86-video-ark-0.7.5-i486-2.txz: Rebuilt. x/xf86-video-ast-0.97.0-i486-2.txz: Rebuilt. x/xf86-video-ati-7.1.0-i486-2.txz: Rebuilt. x/xf86-video-chips-1.2.5-i486-2.txz: Rebuilt. x/xf86-video-cirrus-1.5.2-i486-2.txz: Rebuilt. x/xf86-video-dummy-0.3.6-i486-2.txz: Rebuilt. x/xf86-video-geode-2.11.14-i486-2.txz: Rebuilt. x/xf86-video-glint-1.2.8-i486-2.txz: Rebuilt. x/xf86-video-i128-1.3.6-i486-2.txz: Rebuilt. x/xf86-video-i740-1.3.4-i486-2.txz: Rebuilt. x/xf86-video-intel-2.21.4-i486-1.txz: Upgraded. x/xf86-video-mach64-6.9.4-i486-2.txz: Rebuilt. x/xf86-video-mga-1.6.2-i486-2.txz: Rebuilt. x/xf86-video-modesetting-0.6.0-i486-2.txz: Rebuilt. x/xf86-video-neomagic-1.2.7-i486-2.txz: Rebuilt. x/xf86-video-nouveau-1.0.4-i486-2.txz: Rebuilt. x/xf86-video-nv-2.1.20-i486-3.txz: Rebuilt. x/xf86-video-openchrome-0.3.1-i486-3.txz: Rebuilt. x/xf86-video-r128-6.9.1-i486-2.txz: Rebuilt. x/xf86-video-rendition-4.2.5-i486-2.txz: Rebuilt. x/xf86-video-s3-0.6.5-i486-2.txz: Rebuilt. x/xf86-video-s3virge-1.10.6-i486-2.txz: Rebuilt. x/xf86-video-savage-2.3.6-i486-2.txz: Rebuilt. x/xf86-video-siliconmotion-1.7.7-i486-2.txz: Rebuilt. x/xf86-video-sis-0.10.7-i486-2.txz: Rebuilt. x/xf86-video-sisusb-0.9.6-i486-2.txz: Rebuilt. x/xf86-video-tdfx-1.4.5-i486-2.txz: Rebuilt. x/xf86-video-tga-1.2.2-i486-2.txz: Rebuilt. x/xf86-video-trident-1.3.6-i486-2.txz: Rebuilt. x/xf86-video-tseng-1.2.5-i486-2.txz: Rebuilt. x/xf86-video-v4l-0.2.0-i486-7.txz: Rebuilt. x/xf86-video-vesa-2.3.2-i486-2.txz: Rebuilt. x/xf86-video-vmware-13.0.0-i486-2.txz: Rebuilt. x/xf86-video-voodoo-1.2.5-i486-2.txz: Rebuilt. x/xf86-video-xgi-git_be3abf8570a-i486-2.txz: Rebuilt. x/xf86-video-xgixp-1.8.1-i486-2.txz: Rebuilt. x/xorg-server-1.14.0-i486-1.txz: Upgraded. Dropped the broken randr patch for panning/scaling. According to the release notes, a different fix was merged upstream. Dropped randr cleanup patch that was merged upstream. x/xorg-server-xephyr-1.14.0-i486-1.txz: Upgraded. x/xorg-server-xnest-1.14.0-i486-1.txz: Upgraded. x/xorg-server-xvfb-1.14.0-i486-1.txz: Upgraded. x/xterm-291-i486-1.txz: Upgraded. xap/seamonkey-2.16.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Tue Mar 12 06:59:27 UTC 2013 Here we go with some more updates... a few notes on them are in order. For this kernel update I decided to go with 3.7.10. Yeah, the 3.7 series is EOL, but I've heard about some broken drivers in 3.8.x that make me hesitate to push forward. Another option might be to move to 3.4.x, which is working on my machine finally (a clocksource bug was crashing it with earlier versions). The USB host and usb-storage drivers are now modular in both the huge and generic kernels to avoid an issue where a USB stick could be assigned /dev/sda when running the huge kernel. The brcmsmac driver for Broadcom wifi is built. However, this takes over for any Broadcom card that it can support -- those cards will no longer be supported by the b43 driver. So, if you're currently using b43 and find that it no longer works, you'll need to move to the brcmsmac driver instead. It's technically possible to build these with the overlapping support, but it's a mess that way which is probably why nobody else is doing that. And finally, rudimentary UEFI support makes its first appearance in -current in the form of a bootable USB image called efiboot.img. Still no support in the installer for setting up elilo, but this will at least get Linux installed without the need for Legacy BIOS support. Looking into how to set up the boot support in the installer will be the next order of business, and I have a few different ideas about the way to go about that... probably some good material for a discussion on LQ. BTW, a GPT FAT image like this one is _supposed_ to work as an El-Torito alternate boot image when creating an ISO image (extra mkisofs options: -eltorito-alt-boot -no-emul-boot -eltorito-platform 0xEF -eltorito-boot usb-and-pxe-installers/efiboot.img), but it's mostly not working here. I did get one of these to work when booted from an ISO, but all the attempts after that failed. Looks like it might be a problem with the -boot-load-size being detected properly for one magic EFI image and not for all the others. If anyone is brave or bored enough to look into that, hints are gratefully accepted. Anyway, that's it for now. Have fun! a/glibc-solibs-2.17-i486-1.txz: Upgraded. a/glibc-zoneinfo-2013b-noarch-1.txz: Upgraded. a/kernel-firmware-20130311git-noarch-1.txz: Upgraded. a/kernel-generic-3.7.10-i486-1.txz: Upgraded. a/kernel-generic-smp-3.7.10_smp-i686-1.txz: Upgraded. a/kernel-huge-3.7.10-i486-1.txz: Upgraded. a/kernel-huge-smp-3.7.10_smp-i686-1.txz: Upgraded. a/kernel-modules-3.7.10-i486-1.txz: Upgraded. a/kernel-modules-smp-3.7.10_smp-i686-1.txz: Upgraded. d/kernel-headers-3.7.10_smp-x86-1.txz: Upgraded. a/syslinux-4.06-i486-1.txz: Upgraded. Actually, dropping back from 5.01, which has a bug that prevents extra options given at the boot prompt from being passed to the kernel. We'll look at this again when 5.02 comes out. e/emacs-24.3-i486-1.txz: Upgraded. k/kernel-source-3.7.10_smp-noarch-1.txz: Upgraded. l/glibc-2.17-i486-1.txz: Upgraded. l/glibc-i18n-2.17-i486-1.txz: Upgraded. l/glibc-profile-2.17-i486-1.txz: Upgraded. extra/linux-3.7.10-nosmp-sdk/: Upgraded. isolinux/initrd.img: Rebuilt. This adds support for kernel mode setting video, needed to have any text output with some UEFI implementations. If you need to bypass this, use the "nomodeset" option at the boot prompt. Terminus fonts were added to avoid small KMS text (bypass with "nofont"). USB host and usb-storage modules were added since those are no longer built into the huge kernels. The hv_storvsc.ko module was added to support installing in Hyper-V. kernels/*: Upgraded. usb-and-pxe-installers/efiboot.img: Added. This is a USB installer image that can be booted from UEFI. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sat Mar 9 06:19:05 UTC 2013 xap/mozilla-firefox-19.0.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-17.0.4esr-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Mar 7 00:16:35 UTC 2013 a/syslinux-5.01-i486-1.txz: Upgraded. ap/sudo-1.8.6p7-i486-1.txz: Upgraded. This update fixes security issues that could allow a user to run commands without authenticating after the password timeout has already expired. Note that the vulnerability did not permit a user to run commands other than those allowed by the sudoers policy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1775 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1776 (* Security fix *) kde/analitza-4.10.1-i486-1.txz: Upgraded. kde/ark-4.10.1-i486-1.txz: Upgraded. kde/audiocd-kio-4.10.1-i486-1.txz: Upgraded. kde/blinken-4.10.1-i486-1.txz: Upgraded. kde/bomber-4.10.1-i486-1.txz: Upgraded. kde/bovo-4.10.1-i486-1.txz: Upgraded. kde/calligra-2.6.1-i486-1.txz: Upgraded. kde/cantor-4.10.1-i486-1.txz: Upgraded. kde/dragon-4.10.1-i486-1.txz: Upgraded. kde/filelight-4.10.1-i486-1.txz: Upgraded. kde/granatier-4.10.1-i486-1.txz: Upgraded. kde/gwenview-4.10.1-i486-1.txz: Upgraded. kde/juk-4.10.1-i486-1.txz: Upgraded. kde/kaccessible-4.10.1-i486-1.txz: Upgraded. kde/kactivities-4.10.1-i486-1.txz: Upgraded. kde/kajongg-4.10.1-i486-1.txz: Upgraded. kde/kalgebra-4.10.1-i486-1.txz: Upgraded. kde/kalzium-4.10.1-i486-1.txz: Upgraded. kde/kamera-4.10.1-i486-1.txz: Upgraded. kde/kanagram-4.10.1-i486-1.txz: Upgraded. kde/kapman-4.10.1-i486-1.txz: Upgraded. kde/kate-4.10.1-i486-1.txz: Upgraded. kde/katomic-4.10.1-i486-1.txz: Upgraded. kde/kblackbox-4.10.1-i486-1.txz: Upgraded. kde/kblocks-4.10.1-i486-1.txz: Upgraded. kde/kbounce-4.10.1-i486-1.txz: Upgraded. kde/kbreakout-4.10.1-i486-1.txz: Upgraded. kde/kbruch-4.10.1-i486-1.txz: Upgraded. kde/kcalc-4.10.1-i486-1.txz: Upgraded. kde/kcharselect-4.10.1-i486-1.txz: Upgraded. kde/kcolorchooser-4.10.1-i486-1.txz: Upgraded. kde/kde-base-artwork-4.10.1-i486-1.txz: Upgraded. kde/kde-baseapps-4.10.1-i486-1.txz: Upgraded. kde/kde-runtime-4.10.1-i486-1.txz: Upgraded. kde/kde-wallpapers-4.10.1-noarch-1.txz: Upgraded. kde/kde-workspace-4.10.1-i486-1.txz: Upgraded. kde/kdeadmin-4.10.1-i486-1.txz: Upgraded. kde/kdeartwork-4.10.1-i486-1.txz: Upgraded. kde/kdegraphics-mobipocket-4.10.1-i486-1.txz: Upgraded. kde/kdegraphics-strigi-analyzer-4.10.1-i486-1.txz: Upgraded. kde/kdegraphics-thumbnailers-4.10.1-i486-1.txz: Upgraded. kde/kdelibs-4.10.1-i486-1.txz: Upgraded. kde/kdenetwork-4.10.1-i486-1.txz: Upgraded. kde/kdepim-4.10.1-i486-1.txz: Upgraded. kde/kdepim-runtime-4.10.1-i486-1.txz: Upgraded. kde/kdepimlibs-4.10.1-i486-1.txz: Upgraded. kde/kdeplasma-addons-4.10.1-i486-1.txz: Upgraded. kde/kdesdk-4.10.1-i486-1.txz: Upgraded. kde/kdetoys-4.10.1-i486-1.txz: Upgraded. kde/kdewebdev-4.10.1-i486-1.txz: Upgraded. kde/kdf-4.10.1-i486-1.txz: Upgraded. kde/kdiamond-4.10.1-i486-1.txz: Upgraded. kde/kfloppy-4.10.1-i486-1.txz: Upgraded. kde/kfourinline-4.10.1-i486-1.txz: Upgraded. kde/kgamma-4.10.1-i486-1.txz: Upgraded. kde/kgeography-4.10.1-i486-1.txz: Upgraded. kde/kgoldrunner-4.10.1-i486-1.txz: Upgraded. kde/kgpg-4.10.1-i486-1.txz: Upgraded. kde/khangman-4.10.1-i486-1.txz: Upgraded. kde/kig-4.10.1-i486-1.txz: Upgraded. kde/kigo-4.10.1-i486-1.txz: Upgraded. kde/killbots-4.10.1-i486-1.txz: Upgraded. kde/kiriki-4.10.1-i486-1.txz: Upgraded. kde/kiten-4.10.1-i486-1.txz: Upgraded. kde/kjumpingcube-4.10.1-i486-1.txz: Upgraded. kde/klettres-4.10.1-i486-1.txz: Upgraded. kde/klickety-4.10.1-i486-1.txz: Upgraded. kde/klines-4.10.1-i486-1.txz: Upgraded. kde/kmag-4.10.1-i486-1.txz: Upgraded. kde/kmahjongg-4.10.1-i486-1.txz: Upgraded. kde/kmines-4.10.1-i486-1.txz: Upgraded. kde/kmix-4.10.1-i486-1.txz: Upgraded. kde/kmousetool-4.10.1-i486-1.txz: Upgraded. kde/kmouth-4.10.1-i486-1.txz: Upgraded. kde/kmplot-4.10.1-i486-1.txz: Upgraded. kde/knavalbattle-4.10.1-i486-1.txz: Upgraded. kde/knetwalk-4.10.1-i486-1.txz: Upgraded. kde/kolf-4.10.1-i486-1.txz: Upgraded. kde/kollision-4.10.1-i486-1.txz: Upgraded. kde/kolourpaint-4.10.1-i486-1.txz: Upgraded. kde/konquest-4.10.1-i486-1.txz: Upgraded. kde/konsole-4.10.1-i486-1.txz: Upgraded. kde/korundum-4.10.1-i486-1.txz: Upgraded. kde/kpat-4.10.1-i486-1.txz: Upgraded. kde/kremotecontrol-4.10.1-i486-1.txz: Upgraded. kde/kreversi-4.10.1-i486-1.txz: Upgraded. kde/kross-interpreters-4.10.1-i486-1.txz: Upgraded. kde/kruler-4.10.1-i486-1.txz: Upgraded. kde/ksaneplugin-4.10.1-i486-1.txz: Upgraded. kde/kshisen-4.10.1-i486-1.txz: Upgraded. kde/ksirk-4.10.1-i486-1.txz: Upgraded. kde/ksnakeduel-4.10.1-i486-1.txz: Upgraded. kde/ksnapshot-4.10.1-i486-1.txz: Upgraded. kde/kspaceduel-4.10.1-i486-1.txz: Upgraded. kde/ksquares-4.10.1-i486-1.txz: Upgraded. kde/kstars-4.10.1-i486-1.txz: Upgraded. kde/ksudoku-4.10.1-i486-1.txz: Upgraded. kde/ktimer-4.10.1-i486-1.txz: Upgraded. kde/ktouch-4.10.1-i486-1.txz: Upgraded. kde/ktuberling-4.10.1-i486-1.txz: Upgraded. kde/kturtle-4.10.1-i486-1.txz: Upgraded. kde/kubrick-4.10.1-i486-1.txz: Upgraded. kde/kwallet-4.10.1-i486-1.txz: Upgraded. kde/kwordquiz-4.10.1-i486-1.txz: Upgraded. kde/libkcddb-4.10.1-i486-1.txz: Upgraded. kde/libkcompactdisc-4.10.1-i486-1.txz: Upgraded. kde/libkdcraw-4.10.1-i486-1.txz: Upgraded. kde/libkdeedu-4.10.1-i486-1.txz: Upgraded. kde/libkdegames-4.10.1-i486-1.txz: Upgraded. kde/libkexiv2-4.10.1-i486-1.txz: Upgraded. kde/libkipi-4.10.1-i486-1.txz: Upgraded. kde/libkmahjongg-4.10.1-i486-1.txz: Upgraded. kde/libksane-4.10.1-i486-1.txz: Upgraded. kde/lskat-4.10.1-i486-1.txz: Upgraded. kde/marble-4.10.1-i486-1.txz: Upgraded. kde/mplayerthumbs-4.10.1-i486-1.txz: Upgraded. kde/nepomuk-core-4.10.1-i486-1.txz: Upgraded. kde/nepomuk-widgets-4.10.1-i486-1.txz: Upgraded. kde/okular-4.10.1-i486-1.txz: Upgraded. kde/oxygen-icons-4.10.1-i486-1.txz: Upgraded. kde/pairs-4.10.1-i486-1.txz: Upgraded. kde/palapeli-4.10.1-i486-1.txz: Upgraded. kde/parley-4.10.1-i486-1.txz: Upgraded. kde/perlkde-4.10.1-i486-1.txz: Upgraded. kde/perlqt-4.10.1-i486-1.txz: Upgraded. kde/picmi-4.10.1-i486-1.txz: Upgraded. kde/print-manager-4.10.1-i486-1.txz: Upgraded. kde/pykde4-4.10.1-i486-1.txz: Upgraded. kde/qtruby-4.10.1-i486-1.txz: Upgraded. kde/rocs-4.10.1-i486-1.txz: Upgraded. kde/smokegen-4.10.1-i486-1.txz: Upgraded. kde/smokekde-4.10.1-i486-1.txz: Upgraded. kde/smokeqt-4.10.1-i486-1.txz: Upgraded. kde/step-4.10.1-i486-1.txz: Upgraded. kde/superkaramba-4.10.1-i486-1.txz: Upgraded. kde/svgpart-4.10.1-i486-1.txz: Upgraded. kde/sweeper-4.10.1-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca@valencia-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.6.1-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.6.1-noarch-1.txz: Upgraded. kdei/kde-l10n-ar-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-bg-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-bs-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-ca-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-ca@valencia-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-cs-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-da-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-de-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-el-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-en_GB-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-es-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-et-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-eu-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-fa-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-fi-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-fr-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-ga-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-gl-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-he-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-hi-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-hr-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-hu-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-ia-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-is-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-it-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-ja-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-kk-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-km-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-ko-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-lt-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-lv-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-mr-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-nb-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-nds-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-nl-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-nn-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-pa-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-pl-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-pt-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-pt_BR-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-ro-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-ru-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-si-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-sk-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-sl-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-sr-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-sv-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-tg-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-th-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-tr-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-ug-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-uk-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-vi-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-wa-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_CN-4.10.1-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_TW-4.10.1-noarch-1.txz: Upgraded. +--------------------------+ Sun Mar 3 22:10:56 UTC 2013 ap/cdrtools-3.01a13-i486-1.txz: Upgraded. l/apr-util-1.5.1-i486-1.txz: Upgraded. n/httpd-2.4.4-i486-1.txz: Upgraded. This update provides bugfixes and enhancements. Two security issues are fixed: * Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp. [Jim Jagielski, Stefan Fritsch, Niels Heinen ] * XSS in mod_proxy_balancer manager interface. [Jim Jagielski, Niels Heinen ] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558 (* Security fix *) n/php-5.4.12-i486-1.txz: Upgraded. x/fontconfig-2.10.2-i486-3.txz: Rebuilt. Applied patch from upstream git to fix 10-autohint.conf. +--------------------------+ Fri Mar 1 05:41:39 UTC 2013 ap/groff-1.22.2-i486-1.txz: Upgraded. x/fontconfig-2.10.2-i486-2.txz: Rebuilt. Fixed dangling symlink to 20-fix-globaladvance.conf (which was removed). Create the symlinks in doinst.sh before running fc-cache. Don't include /usr/share/fonts in the fonts.conf font directory list as that causes bitmapped fonts to be used. Thanks to Iouri Kharon. +--------------------------+ Wed Feb 27 04:58:17 UTC 2013 a/coreutils-8.21-i486-1.txz: Upgraded. d/git-1.8.1.4-i486-1.txz: Upgraded. x/fontconfig-2.10.2-i486-1.txz: Upgraded. x/mesa-9.1-i486-1.txz: Upgraded. Hate to stomp on the fresh proprietary video driver installs out there again, but it's probably better to get this in sooner than later. x/wqy-zenhei-font-ttf-0.9.45-noarch-1.txz: Upgraded. x/xf86-video-openchrome-0.3.1-i486-2.txz: Rebuilt. Merged upstream patch to fix lockups with some chipsets. Thanks to J. Scott Heppler. x/xorg-server-1.13.2-i486-2.txz: Rebuilt. Clean up randr provider removal, fixing a number of random server crashes on shutdown. Thanks to Richard David Sherman and Robby Workman. Applied a patch to fix panning and scaling. Thanks to David Allen and Luigi Genoni. x/xorg-server-xephyr-1.13.2-i486-2.txz: Rebuilt. x/xorg-server-xnest-1.13.2-i486-2.txz: Rebuilt. x/xorg-server-xvfb-1.13.2-i486-2.txz: Rebuilt. +--------------------------+ Mon Feb 25 19:45:33 UTC 2013 l/seamonkey-solibs-2.16-i486-1.txz: Upgraded. xap/seamonkey-2.16-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Sat Feb 23 22:34:33 UTC 2013 a/dosfstools-3.0.15-i486-1.txz: Upgraded. a/libcgroup-0.38-i486-2.txz: Rebuilt. Use full path to /usr/sbin/cgclear, since /usr/sbin isn't in the $PATH when the script is called at shutdown/reboot. Thanks to LukenShiro. l/slang-2.2.4-i486-2.txz: Rebuilt. Recompiled with -fno-tree-dse to avoid optimization bugs. Thanks to Petri Kaukasoina. +--------------------------+ Fri Feb 22 02:14:43 UTC 2013 x/mesa-9.0.3-i486-1.txz: Upgraded. +--------------------------+ Fri Feb 22 01:09:25 UTC 2013 Lots of X updates in this batch! We were finally able to upgrade to the latest cairo (including the long-requested XCB backend), as the text corruption bug that was preventing that was fixed in the upstream X server. We've also upgraded to the latest libdrm and Mesa. Don't miss the new glu package -- that was previously part of Mesa, and there are a lot of things that link to it. Thanks to Robby Workman for all the help with this. a/eject-2.1.5-i486-4.txz: Rebuilt. Patched to fix -T. Thanks to GazL. l/cairo-1.12.14-i486-1.txz: Upgraded. x/bdftopcf-1.0.4-i486-1.txz: Upgraded. x/beforelight-1.0.5-i486-1.txz: Upgraded. x/dri2proto-2.8-i486-1.txz: Upgraded. x/editres-1.0.6-i486-1.txz: Upgraded. x/glproto-1.4.16-noarch-1.txz: Upgraded. x/glu-9.0.0-i486-1.txz: Added. This used to be part of Mesa, but was split out. x/ico-1.0.4-i486-1.txz: Upgraded. x/intel-gpu-tools-1.3-i486-1.txz: Upgraded. x/libXcm-0.5.2-i486-1.txz: Upgraded. x/libXcomposite-0.4.4-i486-1.txz: Upgraded. x/libXdamage-1.1.4-i486-1.txz: Upgraded. x/libXi-1.6.2-i486-1.txz: Upgraded. x/libXrandr-1.4.0-i486-1.txz: Upgraded. x/libdrm-2.4.42-i486-1.txz: Upgraded. x/libxcb-1.9-i486-1.txz: Upgraded. x/mesa-9.0.2-i486-1.txz: Upgraded. x/mtdev-1.1.3-i486-1.txz: Upgraded. x/pixman-0.28.2-i486-1.txz: Upgraded. x/randrproto-1.4.0-noarch-1.txz: Upgraded. x/rgb-1.0.5-i486-1.txz: Upgraded. x/sessreg-1.0.8-i486-1.txz: Upgraded. x/showfont-1.0.4-i486-1.txz: Upgraded. x/ttf-indic-fonts-0.5.14-noarch-1.txz: Upgraded. x/viewres-1.0.4-i486-1.txz: Upgraded. x/xbacklight-1.2.0-i486-1.txz: Upgraded. x/xcalc-1.0.5-i486-1.txz: Upgraded. x/xcb-proto-1.8-i486-1.txz: Upgraded. x/xcm-0.5.2-i486-1.txz: Added. x/xconsole-1.0.5-i486-1.txz: Upgraded. x/xditview-1.0.3-i486-1.txz: Upgraded. x/xedit-1.2.1-i486-1.txz: Upgraded. x/xf86-input-acecad-1.5.0-i486-2.txz: Rebuilt. x/xf86-input-aiptek-1.4.1-i486-2.txz: Rebuilt. x/xf86-input-evdev-2.7.3-i486-1.txz: Upgraded. x/xf86-input-joystick-1.6.1-i486-2.txz: Rebuilt. x/xf86-input-keyboard-1.6.2-i486-1.txz: Upgraded. x/xf86-input-mouse-1.8.1-i486-1.txz: Upgraded. x/xf86-input-penmount-1.5.0-i486-2.txz: Rebuilt. x/xf86-input-synaptics-1.6.3-i486-1.txz: Upgraded. x/xf86-input-vmmouse-13.0.0-i486-1.txz: Upgraded. x/xf86-input-void-1.4.0-i486-2.txz: Rebuilt. x/xf86-input-wacom-0.19.0-i486-1.txz: Upgraded. x/xf86-video-apm-1.2.5-i486-1.txz: Upgraded. x/xf86-video-ark-0.7.5-i486-1.txz: Upgraded. x/xf86-video-ast-0.97.0-i486-1.txz: Upgraded. x/xf86-video-ati-7.1.0-i486-1.txz: Upgraded. x/xf86-video-chips-1.2.5-i486-1.txz: Upgraded. x/xf86-video-cirrus-1.5.2-i486-1.txz: Upgraded. x/xf86-video-dummy-0.3.6-i486-1.txz: Upgraded. x/xf86-video-geode-2.11.14-i486-1.txz: Upgraded. x/xf86-video-glint-1.2.8-i486-1.txz: Upgraded. x/xf86-video-i128-1.3.6-i486-1.txz: Upgraded. x/xf86-video-i740-1.3.4-i486-1.txz: Upgraded. x/xf86-video-intel-2.21.3-i486-1.txz: Upgraded. x/xf86-video-mach64-6.9.4-i486-1.txz: Upgraded. x/xf86-video-mga-1.6.2-i486-1.txz: Upgraded. x/xf86-video-modesetting-0.6.0-i486-1.txz: Upgraded. x/xf86-video-neomagic-1.2.7-i486-1.txz: Upgraded. x/xf86-video-nouveau-1.0.4-i486-1.txz: Upgraded. x/xf86-video-nv-2.1.20-i486-2.txz: Rebuilt. x/xf86-video-openchrome-0.3.1-i486-1.txz: Upgraded. x/xf86-video-r128-6.9.1-i486-1.txz: Upgraded. x/xf86-video-rendition-4.2.5-i486-1.txz: Upgraded. x/xf86-video-s3-0.6.5-i486-1.txz: Upgraded. x/xf86-video-s3virge-1.10.6-i486-1.txz: Upgraded. x/xf86-video-savage-2.3.6-i486-1.txz: Upgraded. x/xf86-video-siliconmotion-1.7.7-i486-1.txz: Upgraded. x/xf86-video-sis-0.10.7-i486-1.txz: Upgraded. x/xf86-video-sisusb-0.9.6-i486-1.txz: Added. x/xf86-video-tdfx-1.4.5-i486-1.txz: Upgraded. x/xf86-video-tga-1.2.2-i486-1.txz: Upgraded. x/xf86-video-trident-1.3.6-i486-1.txz: Upgraded. x/xf86-video-tseng-1.2.5-i486-1.txz: Added. x/xf86-video-v4l-0.2.0-i486-6.txz: Rebuilt. x/xf86-video-vesa-2.3.2-i486-1.txz: Upgraded. x/xf86-video-vmware-13.0.0-i486-1.txz: Upgraded. x/xf86-video-voodoo-1.2.5-i486-1.txz: Upgraded. x/xf86-video-xgi-git_be3abf8570a-i486-1.txz: Added. x/xf86-video-xgixp-1.8.1-i486-1.txz: Added. x/xfsinfo-1.0.4-i486-1.txz: Upgraded. x/xkbutils-1.0.4-i486-1.txz: Upgraded. x/xmag-1.0.5-i486-1.txz: Upgraded. x/xmessage-1.0.4-i486-1.txz: Upgraded. x/xorg-server-1.13.2-i486-1.txz: Upgraded. x/xorg-server-xephyr-1.13.2-i486-1.txz: Upgraded. x/xorg-server-xnest-1.13.2-i486-1.txz: Upgraded. x/xorg-server-xvfb-1.13.2-i486-1.txz: Upgraded. x/xrandr-1.4.0-i486-1.txz: Upgraded. x/xscope-1.4-i486-1.txz: Upgraded. x/xsetroot-1.1.1-i486-1.txz: Upgraded. x/xsm-1.0.3-i486-1.txz: Upgraded. x/xstdcmap-1.0.3-i486-1.txz: Upgraded. x/xterm-290-i486-1.txz: Upgraded. x/xvidtune-1.0.3-i486-1.txz: Upgraded. x/xvinfo-1.1.2-i486-1.txz: Upgraded. +--------------------------+ Wed Feb 20 05:24:23 UTC 2013 a/gpm-1.20.7-i486-2.txz: Rebuilt. Fixed libgpm.so symlink. ap/terminus-font-4.38-noarch-1.txz: Added. l/slang-2.2.4-i486-1.txz: Upgraded. n/slrn-1.0.1-i486-1.txz: Upgraded. xap/mozilla-firefox-19.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-17.0.3-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Fri Feb 15 22:46:52 UTC 2013 a/elilo-3.14-i486-3.txz: Rebuilt. Include the x64 bootloader, not the Itanium one. Thanks to cendryon. We're also keeping the ia32 version, even though 32-bit UEFI is practically unknown. There might be some 32-bit EFI implementations out there, so it doesn't hurt to have it. ap/hplip-3.13.2-i486-1.txz: Upgraded. l/polkit-0.105-i486-4.txz: Rebuilt. Reverted a patch that set the members of the wheel group as the authorized administrators. On Slackware, root is the administrator and the wheel group is mostly unused. Thanks to Gérard Monpontet. xap/pidgin-2.10.7-i486-3.txz: Rebuilt. Fixed linking libirc.so with libsasl2. Added Makefile.in and Makefile to the patch, and applied it after running ./configure. Using autoreconf is not an option since most versions of Slackware aren't using the same libtools versions as the Pidgin developers are. Third times the charm? Thanks to Willy Sudiarto Raharjo. +--------------------------+ Fri Feb 15 07:26:45 UTC 2013 xap/fluxbox-1.3.5-i486-1.txz: Upgraded. xap/pidgin-2.10.7-i486-2.txz: Rebuilt. Fixed IRC support. When building with SASL support (new in 2.10.7), the IRC plugin needs to link against libsasl2, otherwise it will fail to load. +--------------------------+ Thu Feb 14 05:35:22 UTC 2013 a/gpm-1.20.7-i486-1.txz: Upgraded. This bumps the shared library version number, and will require several other packages to be recompiled. This will be done after there's been some time to test this in -current. Meanwhile, things should continue to work normally with the old shared library in the aaa_elflibs package. d/git-1.8.1.3-i486-1.txz: Upgraded. l/QScintilla-2.6.1-i486-4.txz: Rebuilt. Recompiled against the new sip to fix API incompatibilities. Thanks to ecoslacker and alienBOB. xap/gimp-2.8.4-i486-1.txz: Upgraded. xap/pidgin-2.10.7-i486-1.txz: Upgraded. This update fixes several security issues: Remote MXit user could specify local file path. MXit buffer overflow reading data from network. Sametime crash with long user IDs. Crash when receiving a UPnP response with abnormally long values. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0271 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0273 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0274 (* Security fix *) +--------------------------+ Tue Feb 12 21:33:16 UTC 2013 l/akonadi-1.9.0-i486-2.txz: Rebuilt. Looks like this had been compiled before boost was updated. Recompiled to link against the new version of boost. Thanks to rvdboom. n/curl-7.29.0-i486-2.txz: Rebuilt. Patched to fix a segfault when closing an unused multi. Thanks to Willy Sudiarto Raharjo. xap/fluxbox-1.3.4-i486-1.txz: Upgraded. +--------------------------+ Tue Feb 12 02:34:07 UTC 2013 a/elilo-3.14-i486-2.txz: Rebuilt. Fixed file ownerships on elilo-ia{32,64}.efi. a/openssl-solibs-1.0.1e-i486-1.txz: Upgraded. ap/lm_sensors-3.3.3-i486-1.txz: Upgraded. kde/amarok-2.7.0-i486-1.txz: Upgraded. kde/analitza-4.10.0-i486-1.txz: Upgraded. kde/ark-4.10.0-i486-1.txz: Upgraded. kde/audiocd-kio-4.10.0-i486-1.txz: Added. kde/blinken-4.10.0-i486-1.txz: Upgraded. kde/bluedevil-1.3-i486-1.txz: Upgraded. kde/bomber-4.10.0-i486-1.txz: Added. kde/bovo-4.10.0-i486-1.txz: Added. kde/calligra-2.6.0-i486-1.txz: Upgraded. kde/cantor-4.10.0-i486-1.txz: Upgraded. kde/dragon-4.10.0-i486-1.txz: Added. kde/filelight-4.10.0-i486-1.txz: Upgraded. kde/granatier-4.10.0-i486-1.txz: Added. kde/gwenview-4.10.0-i486-1.txz: Upgraded. kde/juk-4.10.0-i486-1.txz: Added. kde/kaccessible-4.10.0-i486-1.txz: Upgraded. kde/kactivities-4.10.0-i486-1.txz: Upgraded. kde/kajongg-4.10.0-i486-1.txz: Added. kde/kalgebra-4.10.0-i486-1.txz: Upgraded. kde/kalzium-4.10.0-i486-1.txz: Upgraded. kde/kamera-4.10.0-i486-1.txz: Upgraded. kde/kanagram-4.10.0-i486-1.txz: Upgraded. kde/kapman-4.10.0-i486-1.txz: Added. kde/kate-4.10.0-i486-1.txz: Upgraded. kde/katomic-4.10.0-i486-1.txz: Added. kde/kblackbox-4.10.0-i486-1.txz: Added. kde/kblocks-4.10.0-i486-1.txz: Added. kde/kbounce-4.10.0-i486-1.txz: Added. kde/kbreakout-4.10.0-i486-1.txz: Added. kde/kbruch-4.10.0-i486-1.txz: Upgraded. kde/kcalc-4.10.0-i486-1.txz: Upgraded. kde/kcharselect-4.10.0-i486-1.txz: Upgraded. kde/kcolorchooser-4.10.0-i486-1.txz: Upgraded. kde/kde-base-artwork-4.10.0-i486-1.txz: Added. kde/kde-baseapps-4.10.0-i486-1.txz: Upgraded. kde/kde-runtime-4.10.0-i486-1.txz: Upgraded. kde/kde-wallpapers-4.10.0-noarch-1.txz: Upgraded. kde/kde-workspace-4.10.0-i486-1.txz: Upgraded. kde/kdeadmin-4.10.0-i486-1.txz: Upgraded. kde/kdeartwork-4.10.0-i486-1.txz: Upgraded. kde/kdegames-4.8.5-i486-1.txz: Removed. kde/kdegraphics-mobipocket-4.10.0-i486-1.txz: Upgraded. kde/kdegraphics-strigi-analyzer-4.10.0-i486-1.txz: Upgraded. kde/kdegraphics-thumbnailers-4.10.0-i486-1.txz: Upgraded. kde/kdelibs-4.10.0-i486-1.txz: Upgraded. kde/kdemultimedia-4.8.5-i486-1.txz: Removed. kde/kdenetwork-4.10.0-i486-1.txz: Upgraded. kde/kdepim-4.10.0-i486-1.txz: Upgraded. kde/kdepim-runtime-4.10.0-i486-1.txz: Upgraded. kde/kdepimlibs-4.10.0-i486-1.txz: Upgraded. kde/kdeplasma-addons-4.10.0-i486-1.txz: Upgraded. kde/kdesdk-4.10.0-i486-1.txz: Upgraded. kde/kdetoys-4.10.0-i486-1.txz: Upgraded. kde/kdevelop-4.4.1-i486-1.txz: Upgraded. kde/kdevplatform-1.4.1-i486-1.txz: Upgraded. kde/kdewebdev-4.10.0-i486-1.txz: Upgraded. kde/kdf-4.10.0-i486-1.txz: Upgraded. kde/kdiamond-4.10.0-i486-1.txz: Added. kde/kfloppy-4.10.0-i486-1.txz: Upgraded. kde/kfourinline-4.10.0-i486-1.txz: Added. kde/kgamma-4.10.0-i486-1.txz: Upgraded. kde/kgeography-4.10.0-i486-1.txz: Upgraded. kde/kgoldrunner-4.10.0-i486-1.txz: Added. kde/kgpg-4.10.0-i486-1.txz: Upgraded. kde/khangman-4.10.0-i486-1.txz: Upgraded. kde/kig-4.10.0-i486-1.txz: Upgraded. kde/kigo-4.10.0-i486-1.txz: Added. kde/killbots-4.10.0-i486-1.txz: Added. kde/kio-mtp-fae62fc_20121225git-i486-1.txz: Added. kde/kiriki-4.10.0-i486-1.txz: Added. kde/kiten-4.10.0-i486-1.txz: Upgraded. kde/kjumpingcube-4.10.0-i486-1.txz: Added. kde/klettres-4.10.0-i486-1.txz: Upgraded. kde/klickety-4.10.0-i486-1.txz: Added. kde/klines-4.10.0-i486-1.txz: Added. kde/kmag-4.10.0-i486-1.txz: Upgraded. kde/kmahjongg-4.10.0-i486-1.txz: Added. kde/kmines-4.10.0-i486-1.txz: Added. kde/kmix-4.10.0-i486-1.txz: Added. kde/kmousetool-4.10.0-i486-1.txz: Upgraded. kde/kmouth-4.10.0-i486-1.txz: Upgraded. kde/kmplot-4.10.0-i486-1.txz: Upgraded. kde/knavalbattle-4.10.0-i486-1.txz: Added. kde/knetwalk-4.10.0-i486-1.txz: Added. kde/kolf-4.10.0-i486-1.txz: Added. kde/kollision-4.10.0-i486-1.txz: Added. kde/kolourpaint-4.10.0-i486-1.txz: Upgraded. kde/konquest-4.10.0-i486-1.txz: Added. kde/konsole-4.10.0-i486-1.txz: Upgraded. kde/korundum-4.10.0-i486-1.txz: Upgraded. kde/kpat-4.10.0-i486-1.txz: Added. kde/kremotecontrol-4.10.0-i486-1.txz: Upgraded. kde/kreversi-4.10.0-i486-1.txz: Added. kde/kross-interpreters-4.10.0-i486-1.txz: Added. kde/kruler-4.10.0-i486-1.txz: Upgraded. kde/ksaneplugin-4.10.0-i486-1.txz: Upgraded. kde/kscreen-0.0.71-i486-1.txz: Added. kde/ksecrets-4.8.5-i486-1.txz: Removed. kde/kshisen-4.10.0-i486-1.txz: Added. kde/ksirk-4.10.0-i486-1.txz: Added. kde/ksnakeduel-4.10.0-i486-1.txz: Added. kde/ksnapshot-4.10.0-i486-1.txz: Upgraded. kde/kspaceduel-4.10.0-i486-1.txz: Added. kde/ksquares-4.10.0-i486-1.txz: Added. kde/kstars-4.10.0-i486-1.txz: Upgraded. kde/ksudoku-4.10.0-i486-1.txz: Added. kde/ktimer-4.10.0-i486-1.txz: Upgraded. kde/ktorrent-4.3.1-i486-1.txz: Upgraded. kde/ktouch-4.10.0-i486-1.txz: Upgraded. kde/ktuberling-4.10.0-i486-1.txz: Added. kde/kturtle-4.10.0-i486-1.txz: Upgraded. kde/kubrick-4.10.0-i486-1.txz: Added. kde/kwallet-4.10.0-i486-1.txz: Upgraded. kde/kwordquiz-4.10.0-i486-1.txz: Upgraded. kde/libkcddb-4.10.0-i486-1.txz: Added. kde/libkcompactdisc-4.10.0-i486-1.txz: Added. kde/libkdcraw-4.10.0-i486-1.txz: Upgraded. kde/libkdeedu-4.10.0-i486-1.txz: Upgraded. kde/libkdegames-4.10.0-i486-1.txz: Added. kde/libkexiv2-4.10.0-i486-1.txz: Upgraded. kde/libkipi-4.10.0-i486-1.txz: Upgraded. kde/libkmahjongg-4.10.0-i486-1.txz: Added. kde/libksane-4.10.0-i486-1.txz: Upgraded. kde/libkscreen-0.0.71-i486-1.txz: Added. kde/libktorrent-1.3.1-i486-1.txz: Upgraded. kde/lskat-4.10.0-i486-1.txz: Added. kde/marble-4.10.0-i486-1.txz: Upgraded. kde/mplayerthumbs-4.10.0-i486-1.txz: Added. kde/nepomuk-core-4.10.0-i486-1.txz: Added. kde/nepomuk-widgets-4.10.0-i486-1.txz: Added. kde/okular-4.10.0-i486-1.txz: Upgraded. kde/oxygen-gtk2-1.3.1-i486-1.txz: Upgraded. kde/oxygen-gtk3-1.1.1-i486-1.txz: Added. kde/oxygen-icons-4.10.0-i486-1.txz: Upgraded. kde/pairs-4.10.0-i486-1.txz: Added. kde/palapeli-4.10.0-i486-1.txz: Added. kde/parley-4.10.0-i486-1.txz: Upgraded. kde/perlkde-4.10.0-i486-1.txz: Upgraded. kde/perlqt-4.10.0-i486-1.txz: Upgraded. kde/picmi-4.10.0-i486-1.txz: Added. kde/print-manager-4.10.0-i486-1.txz: Added. kde/printer-applet-4.8.5-i486-1.txz: Removed. kde/pykde4-4.10.0-i486-1.txz: Upgraded. kde/qtruby-4.10.0-i486-1.txz: Upgraded. kde/rocs-4.10.0-i486-1.txz: Upgraded. kde/skanlite-0.9-i486-1.txz: Upgraded. kde/smokegen-4.10.0-i486-1.txz: Upgraded. kde/smokekde-4.10.0-i486-1.txz: Upgraded. kde/smokeqt-4.10.0-i486-1.txz: Upgraded. kde/step-4.10.0-i486-1.txz: Upgraded. kde/superkaramba-4.10.0-i486-1.txz: Upgraded. kde/svgpart-4.10.0-i486-1.txz: Upgraded. kde/sweeper-4.10.0-i486-1.txz: Upgraded. kdei/calligra-l10n-bs-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-ca@valencia-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-da-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-de-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-el-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-en_GB-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-es-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-et-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-fi-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-fr-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-gl-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-hu-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-it-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-kk-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-nb-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-nds-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-nl-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-pl-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-pt_BR-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-ru-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-sk-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-sl-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-sv-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-uk-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_CN-2.6.0-noarch-1.txz: Upgraded. kdei/calligra-l10n-zh_TW-2.6.0-noarch-1.txz: Upgraded. kdei/kde-l10n-ar-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-bg-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-bs-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-ca-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-ca@valencia-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-cs-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-da-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-de-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-el-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-en_GB-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-es-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-et-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-eu-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-fa-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-fi-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-fr-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-ga-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-gl-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-he-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-hi-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-hr-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-hu-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-ia-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-is-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-it-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-ja-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-kk-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-km-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-ko-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-lt-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-lv-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-mr-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-nb-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-nds-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-nl-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-nn-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-pa-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-pl-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-pt-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-pt_BR-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-ro-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-ru-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-si-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-sk-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-sl-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-sr-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-sv-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-tg-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-th-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-tr-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-ug-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-uk-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-vi-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-wa-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_CN-4.10.0-noarch-1.txz: Upgraded. kdei/kde-l10n-zh_TW-4.10.0-noarch-1.txz: Upgraded. l/PyQt-4.9.6-i486-1.txz: Upgraded. l/akonadi-1.9.0-i486-1.txz: Upgraded. l/attica-0.4.1-i486-1.txz: Upgraded. l/boost-1.52.0-i486-1.txz: Upgraded. l/ebook-tools-0.2.2-i486-1.txz: Upgraded. l/enchant-1.6.0-i486-1.txz: Upgraded. l/grantlee-0.3.0-i486-1.txz: Upgraded. l/liblastfm-1.0.3-i486-1.txz: Upgraded. l/libmtp-1.1.5-i486-1.txz: Upgraded. l/libplist-1.8-i486-1.txz: Upgraded. l/libsamplerate-0.1.8-i486-1.txz: Upgraded. l/libsndfile-1.0.25-i486-1.txz: Upgraded. l/libwpd-0.9.6-i486-1.txz: Upgraded. l/qjson-0.8.1-i486-1.txz: Added. l/qt-4.8.4-i486-1.txz: Upgraded. l/shared-desktop-ontologies-0.10.0-i486-1.txz: Upgraded. l/sip-4.14.2-i486-1.txz: Upgraded. l/soprano-2.9.0-i486-1.txz: Upgraded. l/virtuoso-ose-6.1.6-i486-1.txz: Upgraded. n/openssl-1.0.1e-i486-1.txz: Upgraded. This release fixes a regression in openssl-1.0.1d, where the fix for CVE-2013-0169 caused data corruption on CPUs with AES-NI support. n/sendmail-8.14.6-i486-1.txz: Upgraded. n/sendmail-cf-8.14.6-noarch-1.txz: Upgraded. +--------------------------+ Sat Feb 9 21:45:56 UTC 2013 a/openssl-solibs-1.0.1d-i486-1.txz: Upgraded. (* Security fix *) l/phonon-gstreamer-4.6.3-i486-1.txz: Upgraded. n/openssl-1.0.1d-i486-1.txz: Upgraded. Make the decoding of SSLv3, TLS and DTLS CBC records constant time. This addresses the flaw in CBC record processing discovered by Nadhem Alfardan and Kenny Paterson. Details of this attack can be found at: http://www.isg.rhul.ac.uk/tls/ Thanks go to Nadhem Alfardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and Emilia Käsper for the initial patch. (CVE-2013-0169) [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson] Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode ciphersuites which can be exploited in a denial of service attack. Thanks go to and to Adam Langley for discovering and detecting this bug and to Wolfgang Ettlinger for independently discovering this issue. (CVE-2012-2686) [Adam Langley] Return an error when checking OCSP signatures when key is NULL. This fixes a DoS attack. (CVE-2013-0166) [Steve Henson] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2686 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169 (* Security fix *) +--------------------------+ Fri Feb 8 03:57:05 UTC 2013 a/elilo-3.14-i486-1.txz: Added. d/llvm-3.2-i486-3.txz: Rebuilt. Fixed a few places where lib64 was hardcoded regardless of $ARCH. Thanks to Heinz Wiesinger. l/sdl-1.2.15-i486-1.txz: Upgraded. Upgraded to SDL-1.2.15, SDL_image-1.2.12, SDL_mixer-1.2.12, SDL_net-1.2.8, and SDL_ttf-2.0.11. Patched resizing and mouse clicking bugs. n/curl-7.29.0-i486-1.txz: Upgraded. When negotiating SASL DIGEST-MD5 authentication, the function Curl_sasl_create_digest_md5_message() uses the data provided from the server without doing the proper length checks and that data is then appended to a local fixed-size buffer on the stack. This vulnerability can be exploited by someone who is in control of a server that a libcurl based program is accessing with POP3, SMTP or IMAP. For applications that accept user provided URLs, it is also thinkable that a malicious user would feed an application with a URL to a server hosting code targeting this flaw. Affected versions: curl 7.26.0 to and including 7.28.1 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0249 (* Security fix *) +--------------------------+ Wed Feb 6 07:14:25 UTC 2013 a/sharutils-4.13.3-i486-1.txz: Upgraded. ap/hplip-3.12.11-i486-2.txz Recompiled with --enable-cups-ppd-install. Thanks to guanx. ap/moc-2.5.0_beta1-i486-1.txz: Upgraded. d/llvm-3.2-i486-2.txz: Rebuilt. Removed dependency on GCC include files, and cleaned up some other paths. Thanks to Heinz Wiesinger. d/make-3.82-i486-4.txz: Rebuilt. Applied patch containing upstream bugfixes. l/gnu-efi-3.0s-i486-1.txz: Added. l/seamonkey-solibs-2.15.2-i486-1.txz: Upgraded. l/taglib-1.8-i486-1.txz: Upgraded. n/dhcp-4.2.5-i486-1.txz: Upgraded. n/dhcpcd-5.6.6-i486-1.txz: Upgraded. n/iproute2-3.6.0-i486-1.txz: Upgraded. n/iptables-1.4.17-i486-1.txz: Upgraded. n/nmap-6.25-i486-1.txz: Upgraded. xap/seamonkey-2.15.2-i486-1.txz: Upgraded. This is a bugfix release. xap/mozilla-firefox-18.0.2-i486-1.txz: Upgraded. This is a bugfix release. +--------------------------+ Tue Jan 22 23:40:16 UTC 2013 ap/hplip-3.12.11-i486-1.txz: Upgraded. ap/mysql-5.5.29-i486-1.txz: Upgraded. Upgraded to the latest upstream version to fix security issues and provide other bug fixes and improvements. Note that some of the changes may possibly introduce incompatibilities with the previous package. (* Security fix *) n/php-5.4.11-i486-1.txz: Upgraded. +--------------------------+ Mon Jan 21 22:46:22 UTC 2013 l/seamonkey-solibs-2.15.1-i486-1.txz: Upgraded. xap/seamonkey-2.15.1-i486-1.txz: Upgraded. This is a bugfix release. +--------------------------+ Sun Jan 20 07:50:53 UTC 2013 xap/mozilla-firefox-18.0.1-i486-1.txz: Upgraded. This is a bugfix release. +--------------------------+ Fri Jan 18 07:07:54 UTC 2013 a/udev-182-i486-6.txz: Rebuilt. The upgrade to the 3.7.1 kernel broke the generation of persistent optical device rules, and existing rules in 70-persistent-cd.rules no longer worked. This update fixes the issue by basing the rules on ID_SERIAL rather than ID_PATH (which is not supported by the new kernel's libata transport class). After upgrading the package, remove /etc/udev/rules.d/70-persistent-cd.rules and reboot the machine. This will create a working rules file and restore the expected symbolic links to optical devices in /dev. x/xf86-input-vmmouse-12.9.0-i486-2.txz: Rebuilt. Replaced the HAL config files with udev rules. Thanks to Tomas M. xap/gucharmap-3.4.1-i486-2.txz: Rebuilt. Install the doinst.sh header properly, and use chroot to run update-desktop-database and glib-compile-schemas to insure the package is installed correctly during an initial installation. Thanks to David Gabriel Rodriguez Castillo and Matteo Bernardini. +--------------------------+ Wed Jan 16 02:54:52 UTC 2013 l/freetype-2.4.11-i486-1.txz: Upgraded. This release fixes several security bugs that could cause freetype to crash or run programs upon opening a specially crafted file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5668 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5669 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5670 (* Security fix *) +--------------------------+ Thu Jan 10 08:17:57 UTC 2013 d/cmake-2.8.10.2-i486-1.txz: Upgraded. d/llvm-3.2-i486-1.txz: Upgraded. I'm not sure how this behaves with the X.Org/Mesa stuff that uses llvm, but we can cross that bridge when we get to it. We were due for an update here anyway, and can't very well just let LLVM/Clang sit broken in -current. l/seamonkey-solibs-2.15-i486-1.txz: Upgraded. xap/mozilla-firefox-18.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-17.0.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.15-i486-1.txz: Upgraded. +--------------------------+ Fri Dec 21 07:01:05 UTC 2012 Every time the world is about to end, all I want to do is compile kernels. So, here you go... the final kernel updates. * Still testing the new glibc, which removes the gets() function and may or may not be a safe upgrade yet. It might be safer after the next gcc comes out. a/kernel-firmware-20121220git-noarch-1.txz: Upgraded. a/kernel-generic-3.7.1-i486-1.txz: Upgraded. a/kernel-generic-smp-3.7.1_smp-i686-1.txz: Upgraded. a/kernel-huge-3.7.1-i486-1.txz: Upgraded. a/kernel-huge-smp-3.7.1_smp-i686-1.txz: Upgraded. a/kernel-modules-3.7.1-i486-1.txz: Upgraded. a/kernel-modules-smp-3.7.1_smp-i686-1.txz: Upgraded. d/binutils-2.23.51.0.6-i486-1.txz: Upgraded. d/gcc-4.7.2-i486-1.txz: Upgraded. d/gcc-g++-4.7.2-i486-1.txz: Upgraded. d/gcc-gfortran-4.7.2-i486-1.txz: Upgraded. d/gcc-gnat-4.7.2-i486-1.txz: Upgraded. d/gcc-go-4.7.2-i486-1.txz: Upgraded. d/gcc-java-4.7.2-i486-1.txz: Upgraded. d/gcc-objc-4.7.2-i486-1.txz: Upgraded. d/kernel-headers-3.7.1_smp-x86-1.txz: Upgraded. d/oprofile-0.9.7-i486-3.txz: Rebuilt. k/kernel-source-3.7.1_smp-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. * Until the next b'ak'tun. See you all in 13.0.0.0.0! :-) +--------------------------+ Tue Dec 11 22:35:02 UTC 2012 a/mkinitrd-1.4.7-i486-7.txz: Rebuilt. Added support for the parameter names that control the delay before attempting to mount the root filesystem, and the root file system type: 'rootdelay' 'rootfstype' respectively. These are the official/documented parameters in the kernel documentation. The original parameters ('rootfs' and 'waitforroot') may still be used. Thanks to Thorsten Mühlfelder and Richard Lapointe for the suggestion. For ARM devices: unless specified when the initrd is built, or at boot time as a kernel parameter, wait a minimum of four seconds for the root device to become ready. Thanks to Jerome Pinot for the suggestion and the patch. +--------------------------+ Fri Dec 7 01:41:59 UTC 2012 ap/sqlite-3.7.14.1-i486-1.txz: Upgraded. This is a bugfix release. d/ruby-1.9.3_p327-i486-1.txz: Upgraded. This release fixes a hash-flooding DoS vulnerability and many other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5371 (* Security fix *) l/libssh-0.5.3-i486-1.txz: Upgraded. This release fixes several security bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4562 (* Security fix *) l/libxml2-2.8.0-i486-2.txz: Rebuilt. Patched a heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier that could allow a remote attacker to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134 (* Security fix *) n/bind-9.9.2_P1-i486-1.txz: Upgraded. This release addresses some denial-of-service and other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3817 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3868 https://kb.isc.org/article/AA-00829 (* Security fix *) +--------------------------+ Tue Dec 4 05:52:37 UTC 2012 l/seamonkey-solibs-2.14.1-i486-1.txz: Upgraded. xap/mozilla-firefox-17.0.1-i486-1.txz: Upgraded. This is a bugfix release. xap/seamonkey-2.14.1-i486-1.txz: Upgraded. This is a bugfix release. +--------------------------+ Thu Nov 22 01:57:50 UTC 2012 l/seamonkey-solibs-2.14-i486-1.txz: Upgraded. xap/mozilla-firefox-17.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) xap/mozilla-thunderbird-17.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.14-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Wed Oct 31 00:32:25 UTC 2012 l/lcms2-2.4-i486-1.txz: Upgraded. l/seamonkey-solibs-2.13.2-i486-1.txz: Upgraded. xap/mozilla-thunderbird-16.0.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) xap/seamonkey-2.13.2-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Sat Oct 27 01:13:00 UTC 2012 xap/mozilla-firefox-16.0.2-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Mon Oct 15 01:59:59 UTC 2012 l/seamonkey-solibs-2.13.1-i486-1.txz: Upgraded. xap/seamonkey-2.13.1-i486-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html (* Security fix *) +--------------------------+ Thu Oct 11 21:25:20 UTC 2012 xap/mozilla-firefox-16.0.1-i486-1.txz: Upgraded. This update fixes a security vulnerability that could allow a malicious site to potentially determine which websites users have visited and have access to the URL or URL parameters. (* Security fix *) xap/mozilla-thunderbird-16.0.1-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html (* Security fix *) +--------------------------+ Thu Oct 11 01:14:57 UTC 2012 n/bind-9.9.2-i486-1.txz: Upgraded. Fixes these security issues: A certain combination of records in the RBT could cause named to hang while populating the additional section of a response. [RT #31090] Named could die on specially crafted record. [RT #30416] (* Security fix *) n/iptables-1.4.14-i486-2.txz: Rebuilt. Patched to fix a compiler related bug in iptables-restore. Thanks to linuxxer for the report and David Somero for a link to the patch. n/rp-pppoe-3.11-i486-1.txz: Upgraded. Moved from /testing. +--------------------------+ Wed Oct 10 03:06:03 UTC 2012 xap/mozilla-firefox-16.0-i486-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox.html (* Security fix *) +--------------------------+ Wed Sep 26 01:10:42 UTC 2012 Slackware 14.0 x86 stable is released! We're perfectionists here at Slackware, so this release has been a long time a-brewing. But we think you'll agree that it was worth the wait. Slackware 14.0 combines modern components, ease of use, and flexible configuration... our "KISS" philosophy demands it. The ISOs are off to be replicated, a 6 CD-ROM 32-bit set and a dual-sided 32-bit/64-bit x86/x86_64 DVD. Please consider supporting the Slackware project by picking up a copy from store.slackware.com. We're taking pre-orders now, and offer a discount if you sign up for a subscription. Thanks to everyone who helped make this happen. The Slackware team, the upstream developers, and (of course) the awesome Slackware user community. Have fun! :-)