LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 03-05-2024, 04:27 PM   #226
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 364

Rep: Reputation: 171Reputation: 171

2 updates (x86_64). Including a (* Security fix *)! : 2 Upgraded
Code:
Tue Mar  5 21:16:50 UTC 2024
patches/packages/mozilla-thunderbird-115.8.1-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.8.1/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/
    https://www.cve.org/CVERecord?id=CVE-2024-1936
  (* Security fix *)
patches/packages/postfix-3.6.15-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.postfix.org/announcements/postfix-3.8.6.html
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 03-06-2024, 04:06 PM   #227
r1w1s1
Member
 
Registered: Mar 2004
Location: São Paulo - Brazil
Distribution: Slackware
Posts: 62
Blog Entries: 1

Rep: Reputation: 39
Updates

Code:
Wed Mar 6 21:30:27 UTC 2024
a/etc-15.1-x86_64-8.txz: Rebuilt.
       Added UID 54 and GID 54 for nslcd. Thanks to Thom1b.
a/hwdata-0.380-noarch-1.txz: Upgraded.
a/kernel-firmware-20240305_d13f88b-noarch-1.txz: Upgraded.
a/kernel-generic-6.6.21-x86_64-1.txz: Upgraded.
a/kernel-huge-6.6.21-x86_64-1.txz: Upgraded.
a/kernel-modules-6.6.21-x86_64-1.txz: Upgraded.
d/kernel-headers-6.6.21-x86-1.txz: Upgraded.
k/kernel-source-6.6.21-noarch-1.txz: Upgraded.
kde/bluedevil-5.27.11-x86_64-1.txz: Upgraded.
kde/breeze-5.27.11-x86_64-1.txz: Upgraded.
kde/breeze-grub-5.27.11-x86_64-1.txz: Upgraded.
kde/breeze-gtk-5.27.11-x86_64-1.txz: Upgraded.
kde/drkonqi-5.27.11-x86_64-1.txz: Upgraded.
kde/kactivitymanagerd-5.27.11-x86_64-1.txz: Upgraded.
kde/kde-cli-tools-5.27.11-x86_64-1.txz: Upgraded.
kde/kde-gtk-config-5.27.11-x86_64-1.txz: Upgraded.
kde/kdecoration-5.27.11-x86_64-1.txz: Upgraded.
kde/kdeplasma-addons-5.27.11-x86_64-1.txz: Upgraded.
kde/kgamma5-5.27.11-x86_64-1.txz: Upgraded.
kde/khotkeys-5.27.11-x86_64-1.txz: Upgraded.
kde/kinfocenter-5.27.11-x86_64-1.txz: Upgraded.
kde/kmenuedit-5.27.11-x86_64-1.txz: Upgraded.
kde/kpipewire-5.27.11-x86_64-1.txz: Upgraded.
kde/kscreen-5.27.11-x86_64-1.txz: Upgraded.
kde/kscreenlocker-5.27.11-x86_64-1.txz: Upgraded.
kde/ksshaskpass-5.27.11-x86_64-1.txz: Upgraded.
kde/ksystemstats-5.27.11-x86_64-1.txz: Upgraded.
kde/kwallet-pam-5.27.11-x86_64-1.txz: Upgraded.
kde/kwayland-integration-5.27.11-x86_64-1.txz: Upgraded.
kde/kwin-5.27.11-x86_64-1.txz: Upgraded.
kde/kwrited-5.27.11-x86_64-1.txz: Upgraded.
kde/layer-shell-qt-5.27.11-x86_64-1.txz: Upgraded.
kde/libkscreen-5.27.11-x86_64-1.txz: Upgraded.
kde/libksysguard-5.27.11-x86_64-1.txz: Upgraded.
kde/milou-5.27.11-x86_64-1.txz: Upgraded.
kde/oxygen-5.27.11-x86_64-1.txz: Upgraded.
kde/oxygen-sounds-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-browser-integration-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-desktop-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-disks-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-firewall-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-integration-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-nm-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-pa-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-sdk-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-systemmonitor-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-vault-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-workspace-5.27.11-x86_64-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.27.11-noarch-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.27.11-x86_64-1.txz: Upgraded.
kde/powerdevil-5.27.11-x86_64-1.txz: Upgraded.
kde/qqc2-breeze-style-5.27.11-x86_64-1.txz: Upgraded.
kde/sddm-kcm-5.27.11-x86_64-1.txz: Upgraded.
kde/systemsettings-5.27.11-x86_64-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.27.11-x86_64-1.txz: Upgraded.
l/SDL2-2.30.1-x86_64-1.txz: Upgraded.
l/libplacebo-6.338.2-x86_64-2.txz: Rebuilt.
       Recompiled against vulkan-sdk-1.3.275.0.
l/pango-1.52.1-x86_64-1.txz: Upgraded.
n/gnupg-1.4.23-x86_64-6.txz: Rebuilt.
       Renamed binaries and manpages to end in 1, and renamed internally to gnupg1.
       Thanks to Lockywolf.
n/gnupg2-2.4.4-x86_64-2.txz: Rebuilt.
       Make a gpg -> gpg2 symlink if it doesn't exist. Thanks to Lockywolf.
n/nss-pam-ldapd-0.9.12-x86_64-3.txz: Rebuilt.
       rc.nss-pam-ldapd: chown /run/nslcd to the new nslcd user/group.
       Thanks to Thom1b.
x/vulkan-sdk-1.3.275.0-x86_64-1.txz: Upgraded.
       Shared library .so-version bump.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.

Last edited by r1w1s1; 03-06-2024 at 04:25 PM.
 
Old 03-06-2024, 06:02 PM   #228
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,362

Rep: Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075Reputation: 4075
@r1w1s1

It's great to participate to this thread
But this thread is dedicated to Slackware 15.0, not Slackware Current

Thank you

Note:
For aesthetic convenience, be kind to use the link under each previous post
Code:
http://matoda.pw/report/slack-15.0-x86_64.txt

Last edited by marav; 03-06-2024 at 06:07 PM.
 
Old 03-07-2024, 06:58 AM   #229
r1w1s1
Member
 
Registered: Mar 2004
Location: São Paulo - Brazil
Distribution: Slackware
Posts: 62
Blog Entries: 1

Rep: Reputation: 39
Quote:
Originally Posted by marav View Post
@r1w1s1

It's great to participate to this thread
But this thread is dedicated to Slackware 15.0, not Slackware Current

Thank you

Note:
For aesthetic convenience, be kind to use the link under each previous post
Code:
http://matoda.pw/report/slack-15.0-x86_64.txt
Sorry I post in a wrong place.
 
Old 03-07-2024, 03:38 PM   #230
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 364

Rep: Reputation: 171Reputation: 171
1 updates (x86_64). Including a (* Security fix *)! : 1 Rebuilt
Code:
Thu Mar  7 20:40:08 UTC 2024
patches/packages/ghostscript-9.55.0-x86_64-2_slack15.0.txz:  Rebuilt.
  Fixes security issues:
  A vulnerability was identified in the way Ghostscript/GhostPDL called
  tesseract for the OCR devices, which could allow arbitrary code execution.
  Thanks to J_W for the heads-up.
  Mishandling of permission validation for pipe devices could allow arbitrary
  code execution.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36664
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 03-08-2024, 07:55 PM   #231
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 364

Rep: Reputation: 171Reputation: 171
1 updates (x86_64) : 1 Upgraded
Code:
Fri Mar  8 19:20:11 UTC 2024
patches/packages/xfce4-weather-plugin-0.11.2-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 03-13-2024, 03:53 PM   #232
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 905

Rep: Reputation: 694Reputation: 694Reputation: 694Reputation: 694Reputation: 694Reputation: 694
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Wed Mar 13 19:46:48 UTC 2024
patches/packages/expat-2.6.2-x86_64-1_slack15.0.txz:  Upgraded.
  Prevent billion laughs attacks with isolated use of external parsers.
  For more information, see:
    https://github.com/libexpat/libexpat/commit/1d50b80cf31de87750103656f6eb693746854aa8
    https://www.cve.org/CVERecord?id=CVE-2024-28757
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 03-20-2024, 08:21 AM   #233
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 905

Rep: Reputation: 694Reputation: 694Reputation: 694Reputation: 694Reputation: 694Reputation: 694
3 updates (x86_64). Including a (* Security fix *)! : 3 Upgraded
Code:
Wed Mar 20 00:08:59 UTC 2024
patches/packages/gnutls-3.8.4-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes two medium severity security issues:
  libgnutls: Fix side-channel in the deterministic ECDSA.
  Reported by George Pantelakis (#1516).
  libgnutls: Fixed a bug where certtool crashed when verifying a certificate
  chain with more than 16 certificates. Reported by William Woodruff (#1525)
  and yixiangzhike (#1527).
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-28834
    https://www.cve.org/CVERecord?id=CVE-2024-28835
  (* Security fix *)
patches/packages/mozilla-firefox-115.9.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.9.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2024-13/
    https://www.cve.org/CVERecord?id=CVE-2024-0743
    https://www.cve.org/CVERecord?id=CVE-2024-2605
    https://www.cve.org/CVERecord?id=CVE-2024-2607
    https://www.cve.org/CVERecord?id=CVE-2024-2608
    https://www.cve.org/CVERecord?id=CVE-2024-2616
    https://www.cve.org/CVERecord?id=CVE-2023-5388
    https://www.cve.org/CVERecord?id=CVE-2024-2610
    https://www.cve.org/CVERecord?id=CVE-2024-2611
    https://www.cve.org/CVERecord?id=CVE-2024-2612
    https://www.cve.org/CVERecord?id=CVE-2024-2614
  (* Security fix *)
patches/packages/mozilla-thunderbird-115.9.0-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.9.0/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2024-14/
    https://www.cve.org/CVERecord?id=CVE-2024-0743
    https://www.cve.org/CVERecord?id=CVE-2024-2605
    https://www.cve.org/CVERecord?id=CVE-2024-2607
    https://www.cve.org/CVERecord?id=CVE-2024-2608
    https://www.cve.org/CVERecord?id=CVE-2024-2616
    https://www.cve.org/CVERecord?id=CVE-2023-5388
    https://www.cve.org/CVERecord?id=CVE-2024-2610
    https://www.cve.org/CVERecord?id=CVE-2024-2611
    https://www.cve.org/CVERecord?id=CVE-2024-2612
    https://www.cve.org/CVERecord?id=CVE-2024-2614
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 03-20-2024, 04:32 PM   #234
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 364

Rep: Reputation: 171Reputation: 171
3 updates (x86_64). Including a (* Security fix *)! : 3 Upgraded
Code:
Wed Mar 20 21:10:30 UTC 2024
patches/packages/bind-9.16.49-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
patches/packages/python3-3.9.19-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes security issues:
  bundled libexpat was updated to 2.6.0.
  zipfile is now protected from the "quoted-overlap" zipbomb.
  tempfile.TemporaryDirectory cleanup no longer dereferences symlinks when
  working around file system permission errors.
  For more information, see:
    https://pythoninsider.blogspot.com/2024/03/python-31014-3919-and-3819-is-now.html
    https://www.cve.org/CVERecord?id=CVE-2023-52425
    https://www.cve.org/CVERecord?id=CVE-2024-0450
    https://www.cve.org/CVERecord?id=CVE-2023-6597
  (* Security fix *)
testing/packages/bind-9.18.25-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 03-23-2024, 05:27 PM   #235
gegechris99
Senior Member
 
Registered: Oct 2005
Location: France
Distribution: Slackware 15.0 64bit
Posts: 1,160

Original Poster
Blog Entries: 5

Rep: Reputation: 392Reputation: 392Reputation: 392Reputation: 392
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Sat Mar 23 19:34:02 UTC 2024
patches/packages/mozilla-firefox-115.9.1esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes a critical security issue:
  An attacker was able to inject an event handler into a privileged object
  that would allow arbitrary JavaScript execution in the parent process. 
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.9.1esr/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2024-16/
    https://www.cve.org/CVERecord?id=CVE-2024-29944
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 03-24-2024, 06:44 PM   #236
Tonus
Senior Member
 
Registered: Jan 2007
Location: Paris, France
Distribution: Slackware-15.0
Posts: 1,405
Blog Entries: 3

Rep: Reputation: 514Reputation: 514Reputation: 514Reputation: 514Reputation: 514Reputation: 514
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Sun Mar 24 18:21:46 UTC 2024
patches/packages/emacs-29.3-x86_64-1_slack15.0.txz:  Upgraded.
  GNU Emacs through 28.2 allows attackers to execute commands via shell
  metacharacters in the name of a source-code file, because lib-src/etags.c
  uses the system C library function in its implementation of the ctags
  program. For example, a victim may use the "ctags *" command (suggested in
  the ctags documentation) in a situation where the current working directory
  has contents that depend on untrusted input.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2022-45939
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 03-27-2024, 03:22 PM   #237
drumz
Member
 
Registered: Apr 2005
Location: Oklahoma, USA
Distribution: Slackware
Posts: 905

Rep: Reputation: 694Reputation: 694Reputation: 694Reputation: 694Reputation: 694Reputation: 694
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Wed Mar 27 19:16:09 UTC 2024
patches/packages/curl-8.7.1-x86_64-1_slack15.0.txz:  Upgraded.
  This release fixes the following security issues:
  TLS certificate check bypass with mbedTLS.
  HTTP/2 push headers memory-leak.
  QUIC certificate check bypass with wolfSSL.
  Usage of disabled protocol.
  For more information, see:
    https://curl.se/docs/CVE-2024-2466.html
    https://curl.se/docs/CVE-2024-2398.html
    https://curl.se/docs/CVE-2024-2379.html
    https://curl.se/docs/CVE-2024-2004.html
    https://www.cve.org/CVERecord?id=CVE-2024-2466
    https://www.cve.org/CVERecord?id=CVE-2024-2398
    https://www.cve.org/CVERecord?id=CVE-2024-2379
    https://www.cve.org/CVERecord?id=CVE-2024-2004
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 03-27-2024, 03:22 PM   #238
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 364

Rep: Reputation: 171Reputation: 171
duplicate
 
Old 03-29-2024, 07:45 AM   #239
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 364

Rep: Reputation: 171Reputation: 171
2 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded, 1 Rebuilt
Code:
Thu Mar 28 21:40:08 UTC 2024
patches/packages/seamonkey-2.53.18.2-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.seamonkey-project.org/releases/seamonkey2.53.18.2
  (* Security fix *)
patches/packages/util-linux-2.37.4-x86_64-3_slack15.0.txz:  Rebuilt.
  This release fixes a vulnerability where the wall command did not filter
  escape sequences from command line arguments, allowing unprivileged users
  to put arbitrary text on other users terminals.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-28085
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 03-29-2024, 07:46 AM   #240
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 364

Rep: Reputation: 171Reputation: 171
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Fri Mar 29 02:25:21 UTC 2024
patches/packages/coreutils-9.5-x86_64-1_slack15.0.txz:  Upgraded.
  chmod -R now avoids a race where an attacker may replace a traversed file
  with a symlink, causing chmod to operate on an unintended file.
  [This bug was present in "the beginning".]
  split --line-bytes with a mixture of very long and short lines no longer
  overwrites the heap.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-0684
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Latest changelog for slackware-current marav Slackware 1534 Yesterday 02:22 PM
[SOLVED] Latest Firefox (88.0.1) has trouble with -current changelog... andrew.46 Slackware 5 05-10-2021 04:59 AM
Latest Xorg changelog effect brodo Slackware 12 09-22-2008 01:17 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 06:19 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration