LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 12-06-2023, 03:44 PM   #166
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,395

Rep: Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122

Quote:
Originally Posted by drumz View Post
The changelog says "Upgraded", but it should be "Added".
Indeed
Probably in slackware64/
If not, neither "install-new" nor "upgrade-all" will catch it
 
2 members found this post helpful.
Old 12-07-2023, 08:07 AM   #167
gateway2000
LQ Newbie
 
Registered: Sep 2022
Distribution: Slackware
Posts: 14

Rep: Reputation: 12
deleted

Last edited by gateway2000; 12-07-2023 at 08:09 AM. Reason: read comment wrong
 
Old 12-07-2023, 09:20 AM   #168
GazL
LQ Veteran
 
Registered: May 2008
Posts: 6,910

Rep: Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026Reputation: 5026
Quote:
Originally Posted by marav View Post
Indeed
Probably in slackware64/
If not, neither "install-new" nor "upgrade-all" will catch it
Just a quick note on this to say that slackscan doesn't use the ChangeLog as a data source and will just handle this new addition without fuss. So, my half a dozen users don't need to take any special action here.
 
2 members found this post helpful.
Old 12-08-2023, 02:52 AM   #169
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,395

Rep: Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122Reputation: 4122
1 updates (x86_64) : , 1 Added
Code:
Wed Dec  6 20:29:23 UTC 2023
patches/packages/rdfind-1.6.0-x86_64-1_slack15.0.txz:  Added.
  Redundant data finder utility, needed to build the kernel-firmware package.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 12-09-2023, 02:40 PM   #170
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 369

Rep: Reputation: 172Reputation: 172
1 updates (x86_64) : 1 Upgraded
Code:
Sat Dec  9 19:55:12 UTC 2023
patches/packages/seamonkey-2.53.18-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.seamonkey-project.org/releases/seamonkey2.53.18
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 12-09-2023, 08:21 PM   #171
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 369

Rep: Reputation: 172Reputation: 172
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Sun Dec 10 01:12:17 UTC 2023
patches/packages/libxml2-2.12.2-x86_64-1_slack15.0.txz:  Upgraded.
  Add --sysconfdir=/etc option so that this can find the xml catalog.
  Thanks to SpiderTux.
  Fix the following security issues:
  Fix integer overflows with XML_PARSE_HUGE.
  Fix dict corruption caused by entity reference cycles.
  Hashing of empty dict strings isn't deterministic.
  Fix null deref in xmlSchemaFixupComplexType.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2022-40303
    https://www.cve.org/CVERecord?id=CVE-2022-40304
    https://www.cve.org/CVERecord?id=CVE-2023-29469
    https://www.cve.org/CVERecord?id=CVE-2023-28484
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 12-12-2023, 02:50 PM   #172
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 369

Rep: Reputation: 172Reputation: 172
1 updates (x86_64) : 1 Upgraded
Code:
Tue Dec 12 19:54:42 UTC 2023
patches/packages/mozilla-thunderbird-115.5.2-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.5.2/releasenotes/
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 12-13-2023, 04:26 PM   #173
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 369

Rep: Reputation: 172Reputation: 172
6 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded, 5 Rebuilt
Code:
Wed Dec 13 22:01:34 UTC 2023
patches/packages/libxml2-2.12.3-x86_64-1_slack15.0.txz:  Upgraded.
  This update addresses regressions when building against libxml2 that were
  due to header file refactoring.
patches/packages/xorg-server-1.20.14-x86_64-10_slack15.0.txz:  Rebuilt.
  This update fixes two security issues:
  Out-of-bounds memory write in XKB button actions.
  Out-of-bounds memory read in RRChangeOutputProperty and
  RRChangeProviderProperty.
  For more information, see:
    https://lists.x.org/archives/xorg/2023-December/061517.html
    https://www.cve.org/CVERecord?id=CVE-2023-6377
    https://www.cve.org/CVERecord?id=CVE-2023-6478
  (* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-x86_64-10_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-x86_64-10_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-x86_64-10_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-x86_64-9_slack15.0.txz:  Rebuilt.
  This update fixes two security issues:
  Out-of-bounds memory write in XKB button actions.
  Out-of-bounds memory read in RRChangeOutputProperty and
  RRChangeProviderProperty.
  For more information, see:
    https://lists.x.org/archives/xorg/2023-December/061517.html
    https://www.cve.org/CVERecord?id=CVE-2023-6377
    https://www.cve.org/CVERecord?id=CVE-2023-6478
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 12-14-2023, 02:49 PM   #174
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 906

Rep: Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697
1 updates (x86_64) : 1 Upgraded
Code:
Thu Dec 14 18:33:00 UTC 2023
patches/packages/sudo-1.9.15p3-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt

Edit: Actually this one was provided by http://matoda.pw/report/slack-15.0-x86_64-old.txt. Thanks marav!

Last edited by drumz; 12-14-2023 at 02:59 PM.
 
1 members found this post helpful.
Old 12-14-2023, 02:53 PM   #175
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 906

Rep: Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697
2 updates (x86_64). Including a (* Security fix *)! : 2 Upgraded
Code:
Thu Dec 14 20:09:31 UTC 2023
patches/packages/bluez-5.71-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes a security issue:
  It may have been possible for an attacker within Bluetooth range to inject
  keystrokes (and possibly execute commands) while devices were discoverable.
  Thanks to marav for the heads-up.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-45866
  (* Security fix *)
patches/packages/libxml2-2.11.6-x86_64-1_slack15.0.txz:  Upgraded.
  We're going to drop back to the 2.11 branch here on the stable releases
  since it has all of the relevant security fixes and better compatibility.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt

Missed the sudo update originally, so I edited the previous post and added this one.
 
3 members found this post helpful.
Old 12-14-2023, 08:48 PM   #176
dhalliwe
Member
 
Registered: Mar 2022
Location: Ontario, Canada
Distribution: Slackware
Posts: 165

Rep: Reputation: 156Reputation: 156
That libxml2 version finally stops breaking my old Libre Office Draw (version 7.3.1.3). Definitely better in terms of compatibility.
 
5 members found this post helpful.
Old 12-16-2023, 04:48 PM   #177
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 369

Rep: Reputation: 172Reputation: 172
1 updates (x86_64) : 1 Upgraded
Code:
Sat Dec 16 20:33:34 UTC 2023
patches/packages/sudo-1.9.15p4-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 12-19-2023, 03:53 PM   #178
gegechris99
Senior Member
 
Registered: Oct 2005
Location: France
Distribution: Slackware 15.0 64bit
Posts: 1,161

Original Poster
Blog Entries: 5

Rep: Reputation: 392Reputation: 392Reputation: 392Reputation: 392
4 updates (x86_64). Including a (* Security fix *)! : 3 Upgraded, 1 Rebuilt
Code:
Tue Dec 19 21:24:05 UTC 2023
patches/packages/bluez-5.71-x86_64-2_slack15.0.txz:  Rebuilt.
  Fix a regression in bluez-5.71:
  [PATCH] adapter: Fix link key address type for old kernels.
  Thanks to marav.
patches/packages/libssh-0.10.6-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes security issues:
  Command injection using proxycommand.
  Potential downgrade attack using strict kex.
  Missing checks for return values of MD functions.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-6004
    https://www.cve.org/CVERecord?id=CVE-2023-48795
    https://www.cve.org/CVERecord?id=CVE-2023-6918
  (* Security fix *)
patches/packages/mozilla-firefox-115.6.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.6.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2023-54/
    https://www.cve.org/CVERecord?id=CVE-2023-6856
    https://www.cve.org/CVERecord?id=CVE-2023-6865
    https://www.cve.org/CVERecord?id=CVE-2023-6857
    https://www.cve.org/CVERecord?id=CVE-2023-6858
    https://www.cve.org/CVERecord?id=CVE-2023-6859
    https://www.cve.org/CVERecord?id=CVE-2023-6860
    https://www.cve.org/CVERecord?id=CVE-2023-6867
    https://www.cve.org/CVERecord?id=CVE-2023-6861
    https://www.cve.org/CVERecord?id=CVE-2023-6862
    https://www.cve.org/CVERecord?id=CVE-2023-6863
    https://www.cve.org/CVERecord?id=CVE-2023-6864
  (* Security fix *)
patches/packages/mozilla-thunderbird-115.6.0-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.thunderbird.net/en-US/thunderbird/115.6.0/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2023-55/
    https://www.cve.org/CVERecord?id=CVE-2023-50762
    https://www.cve.org/CVERecord?id=CVE-2023-50761
    https://www.cve.org/CVERecord?id=CVE-2023-6856
    https://www.cve.org/CVERecord?id=CVE-2023-6857
    https://www.cve.org/CVERecord?id=CVE-2023-6858
    https://www.cve.org/CVERecord?id=CVE-2023-6859
    https://www.cve.org/CVERecord?id=CVE-2023-6860
    https://www.cve.org/CVERecord?id=CVE-2023-6861
    https://www.cve.org/CVERecord?id=CVE-2023-6862
    https://www.cve.org/CVERecord?id=CVE-2023-6863
    https://www.cve.org/CVERecord?id=CVE-2023-6864
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 12-20-2023, 03:46 PM   #179
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 369

Rep: Reputation: 172Reputation: 172
3 updates (x86_64). Including a (* Security fix *)! : 3 Upgraded
Code:
Wed Dec 20 21:10:47 UTC 2023
patches/packages/bind-9.16.45-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
patches/packages/proftpd-1.3.8b-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes a security issue:
  mod_sftp: implemented mitigations for "Terrapin" SSH attack.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-48795
  (* Security fix *)
testing/packages/bind-9.18.21-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 12-20-2023, 03:47 PM   #180
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 906

Rep: Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697
duplicate
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Latest changelog for slackware-current marav Slackware 1548 Today 06:08 PM
[SOLVED] Latest Firefox (88.0.1) has trouble with -current changelog... andrew.46 Slackware 5 05-10-2021 04:59 AM
Latest Xorg changelog effect brodo Slackware 12 09-22-2008 01:17 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 07:18 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration