LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 02-13-2024, 02:32 PM   #211
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 906

Rep: Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697

2 updates (x86_64). Including a (* Security fix *)! : 2 Upgraded
Code:
Tue Feb 13 19:19:24 UTC 2024
patches/packages/bind-9.16.48-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  Specific DNS answers could cause a denial-of-service condition due to DNS
  validation taking a long time.
  Query patterns that continuously triggered cache database maintenance could
  exhaust all available memory on the host running named.
  Restore DNS64 state when handling a serve-stale timeout.
  Specific queries could trigger an assertion check with nxdomain-redirect
  enabled.
  Speed up parsing of DNS messages with many different names.
  For more information, see:
    https://kb.isc.org/docs/cve-2023-50387
    https://www.cve.org/CVERecord?id=CVE-2023-50387
    https://kb.isc.org/docs/cve-2023-6516
    https://www.cve.org/CVERecord?id=CVE-2023-6516
    https://kb.isc.org/docs/cve-2023-5679
    https://www.cve.org/CVERecord?id=CVE-2023-5679
    https://kb.isc.org/docs/cve-2023-5517
    https://www.cve.org/CVERecord?id=CVE-2023-5517
    https://kb.isc.org/docs/cve-2023-4408
    https://www.cve.org/CVERecord?id=CVE-2023-4408
  (* Security fix *)
testing/packages/bind-9.18.24-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  Specific DNS answers could cause a denial-of-service condition due to DNS
  validation taking a long time.
  Restore DNS64 state when handling a serve-stale timeout.
  Specific queries could trigger an assertion check with nxdomain-redirect
  enabled.
  Speed up parsing of DNS messages with many different names.
  For more information, see:
    https://kb.isc.org/docs/cve-2023-50387
    https://www.cve.org/CVERecord?id=CVE-2023-50387
    https://kb.isc.org/docs/cve-2023-5679
    https://www.cve.org/CVERecord?id=CVE-2023-5679
    https://kb.isc.org/docs/cve-2023-5517
    https://www.cve.org/CVERecord?id=CVE-2023-5517
    https://kb.isc.org/docs/cve-2023-4408
    https://www.cve.org/CVERecord?id=CVE-2023-4408
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 02-13-2024, 02:52 PM   #212
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 368

Rep: Reputation: 171Reputation: 171
Quote:
Originally Posted by marav View Post
I only run a Nginx server on port 80 on this box
I was going to say the Nginx is listening on port 443 also and returning a "Forbidden" page for all requests, causing the client that tries https first to think it's gotten the page, and stop there. But you've apparently reached that conclusion before me, and turned off your 443 listener, so thank you some more!
 
Old 02-13-2024, 10:51 PM   #213
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 368

Rep: Reputation: 171Reputation: 171
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Wed Feb 14 04:18:12 UTC 2024
patches/packages/dnsmasq-2.90-x86_64-1_slack15.0.txz:  Upgraded.
  Add limits on the resources used to do DNSSEC validation.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-50387
    https://www.cve.org/CVERecord?id=CVE-2023-50868
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 02-16-2024, 02:41 PM   #214
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 368

Rep: Reputation: 171Reputation: 171
1 updates (x86_64) : 1 Upgraded
Code:
Fri Feb 16 20:18:59 UTC 2024
patches/packages/ca-certificates-20240216-noarch-1_slack15.0.txz:  Upgraded.
  This update provides the latest CA certificates to check for the
  authenticity of SSL connections.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 02-19-2024, 11:48 AM   #215
gegechris99
Senior Member
 
Registered: Oct 2005
Location: France
Distribution: Slackware 15.0 64bit
Posts: 1,161

Original Poster
Blog Entries: 5

Rep: Reputation: 392Reputation: 392Reputation: 392Reputation: 392
2 updates (x86_64) : , 2 Added
Code:
Sun Feb 18 21:03:57 UTC 2024
extra/llvm-17.0.6-x86_64-1_slack15.0.txz:  Added.
  In case anyone needs a newer compiler.
extra/llvm13-compat-13.0.0-x86_64-1_slack15.0.txz:  Added.
  In case anyone needs to run binaries linked to the old compiler.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 02-19-2024, 12:04 PM   #216
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,393

Rep: Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117Reputation: 4117
I need to fix the extra comma ;-)
This is a very special case, only "added", I never thought it could happen for 15.0

Last edited by marav; 02-19-2024 at 12:07 PM.
 
Old 02-20-2024, 02:59 PM   #217
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 906

Rep: Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Tue Feb 20 18:41:59 UTC 2024
patches/packages/mozilla-firefox-115.8.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.8.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2024-06/
    https://www.cve.org/CVERecord?id=CVE-2024-1546
    https://www.cve.org/CVERecord?id=CVE-2024-1547
    https://www.cve.org/CVERecord?id=CVE-2024-1548
    https://www.cve.org/CVERecord?id=CVE-2024-1549
    https://www.cve.org/CVERecord?id=CVE-2024-1550
    https://www.cve.org/CVERecord?id=CVE-2024-1551
    https://www.cve.org/CVERecord?id=CVE-2024-1552
    https://www.cve.org/CVERecord?id=CVE-2024-1553
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 02-20-2024, 03:23 PM   #218
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,524

Rep: Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493Reputation: 8493
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Tue Feb 20 21:08:27 UTC 2024
patches/packages/libuv-1.48.0-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes a server-side request forgery (SSRF) flaw.
  Thanks to alex2grad for the heads-up.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-24806
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 02-21-2024, 02:49 PM   #219
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 368

Rep: Reputation: 171Reputation: 171
2 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded, 1 Rebuilt
Code:
Wed Feb 21 20:00:08 UTC 2024
patches/packages/dcron-4.5-x86_64-12_slack15.0.txz:  Rebuilt.
  This is a bugfix release.
  run-parts: skip *.orig files. Thanks to metaed.
patches/packages/mozilla-thunderbird-115.8.0-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.8.0/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/
    https://www.cve.org/CVERecord?id=CVE-2024-1546
    https://www.cve.org/CVERecord?id=CVE-2024-1547
    https://www.cve.org/CVERecord?id=CVE-2024-1548
    https://www.cve.org/CVERecord?id=CVE-2024-1549
    https://www.cve.org/CVERecord?id=CVE-2024-1550
    https://www.cve.org/CVERecord?id=CVE-2024-1551
    https://www.cve.org/CVERecord?id=CVE-2024-1552
    https://www.cve.org/CVERecord?id=CVE-2024-1553
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 02-23-2024, 04:16 PM   #220
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 906

Rep: Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697
1 updates (x86_64) : 1 Rebuilt
Code:
Fri Feb 23 20:37:29 UTC 2024
patches/packages/dcron-4.5-x86_64-13_slack15.0.txz:  Rebuilt.
  This is a bugfix release.
  run-parts.8: document skiping *.orig files. Thanks to metaed.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 02-25-2024, 02:13 PM   #221
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 368

Rep: Reputation: 171Reputation: 171
1 updates (x86_64) : 1 Upgraded
Code:
Sun Feb 25 19:16:52 UTC 2024
patches/packages/whois-5.5.21-x86_64-1_slack15.0.txz:  Upgraded.
  Updated the .cv and .sd TLD servers.
  Removed 4 new gTLDs which are no longer active.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 02-26-2024, 02:37 PM   #222
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 368

Rep: Reputation: 171Reputation: 171
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Mon Feb 26 20:09:43 UTC 2024
patches/packages/openjpeg-2.5.1-x86_64-1_slack15.0.txz:  Upgraded.
  Fixed a heap-based buffer overflow in openjpeg in color.c:379:42 in
  sycc420_to_rgb when decompressing a crafted .j2k file. An attacker could use
  this to execute arbitrary code with the permissions of the application
  compiled against openjpeg.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2021-3575
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 02-28-2024, 01:07 PM   #223
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 368

Rep: Reputation: 171Reputation: 171
1 updates (x86_64). Including a (* Security fix *)! : 1 Rebuilt
Code:
Wed Feb 28 18:36:48 UTC 2024
patches/packages/wpa_supplicant-2.10-x86_64-2_slack15.0.txz:  Rebuilt.
  Patched the implementation of PEAP in wpa_supplicant to prevent an
  authentication bypass. For a successful attack, wpa_supplicant must be
  configured to not verify the network's TLS certificate during Phase 1
  authentication, and an eap_peap_decrypt vulnerability can then be abused
  to skip Phase 2 authentication. The attack vector is sending an EAP-TLV
  Success packet instead of starting Phase 2. This allows an adversary to
  impersonate Enterprise Wi-Fi networks.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-52160
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 02-29-2024, 04:46 PM   #224
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 906

Rep: Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697Reputation: 697
1 updates (x86_64) : 1 Upgraded
Code:
Thu Feb 29 19:11:19 UTC 2024
patches/packages/openjpeg-2.5.2-x86_64-1_slack15.0.txz:  Upgraded.
  Fixed a regression in openjpeg-2.5.1:
  API breakage / openjpeg version no longer detected (openjpeg.h no longer
  includes opj_config.h).
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 03-01-2024, 05:05 PM   #225
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 368

Rep: Reputation: 171Reputation: 171
1 updates (x86_64) : 1 Upgraded
Code:
Fri Mar  1 22:13:28 UTC 2024
patches/packages/expat-2.6.1-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Latest changelog for slackware-current marav Slackware 1546 05-09-2024 02:41 PM
[SOLVED] Latest Firefox (88.0.1) has trouble with -current changelog... andrew.46 Slackware 5 05-10-2021 04:59 AM
Latest Xorg changelog effect brodo Slackware 12 09-22-2008 01:17 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 04:03 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration