LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 07-23-2023, 10:32 PM   #91
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171

1 updates (x86_64) : 1 upgraded
Code:
Mon Jul 24 00:17:18 UTC 2023
patches/packages/whois-5.5.18-x86_64-1_slack15.0.txz:  Upgraded.
  Updated the .ga TLD server.
  Added new recovered IPv4 allocations.
  Removed the delegation of 43.0.0.0/8 to JPNIC.
  Removed 12 new gTLDs which are no longer active.
  Improved the man page source, courtesy of Bjarni Ingi Gislason.
  Added the .edu.za SLD server.
  Updated the .alt.za SLD server.
  Added the -ru and -su NIC handles servers.
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 07-24-2023, 06:18 PM   #92
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171
1 updates (x86_64). Including a (* Security fix *)! : 1 upgraded
Code:
Mon Jul 24 22:07:56 UTC 2023
patches/packages/kernel-firmware-20230724_59fbffa-noarch-1.txz:  Upgraded.
  AMD microcode updated to fix a use-after-free in AMD Zen2 processors.
  From Tavis Ormandy's annoucement of the issue:
    "The practical result here is that you can spy on the registers of other
    processes. No system calls or privileges are required.
    It works across virtual machines and affects all operating systems.
    I have written a poc for this issue that's fast enough to reconstruct
    keys and passwords as users log in."
  For more information, see:
    https://seclists.org/oss-sec/2023/q3/59
    https://www.cve.org/CVERecord?id=CVE-2023-20593
  (* Security fix *)
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
Old 07-25-2023, 03:02 PM   #93
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171
1 updates (x86_64) : 1 upgraded
Code:
Tue Jul 25 19:45:27 UTC 2023
patches/packages/kernel-firmware-20230725_b6ea35f-noarch-1.txz:  Upgraded.
  Restored license files and other documentation. Thanks to drumz.
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
Old 07-26-2023, 03:04 PM   #94
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171
4 updates (x86_64) : 1 upgraded, 3 added
Code:
Wed Jul 26 19:26:39 UTC 2023
patches/packages/curl-8.2.1-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
testing/packages/mozilla-firefox-115.0.3esr-x86_64-1_slack15.0.txz:  Added.
  This seems good to go, but a little testing won't hurt.
testing/packages/mozilla-thunderbird-115.0.1-x86_64-1_slack15.0.txz:  Added.
  Here, like in -current, we're going to wait until upstream deems this ready
  to trigger the automatic update from earlier versions.
testing/packages/rust-1.70.0-x86_64-1_slack15.0.txz:  Added.
  This will replace the package in /extra/rust-for-mozilla/ when the 115.x
  versions of Firefox and Thunderbird become the main ones in Slackware 15.0.
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
Old 07-31-2023, 07:48 PM   #95
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171
2 updates (x86_64). Including a (* Security fix *)! : 2 upgraded
Code:
Mon Jul 31 21:52:46 UTC 2023
patches/packages/mozilla-thunderbird-102.13.1-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/102.13.1/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2023-28/
    https://www.cve.org/CVERecord?id=CVE-2023-3417
  (* Security fix *)
patches/packages/seamonkey-2.53.17-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.seamonkey-project.org/releases/seamonkey2.53.17
  (* Security fix *)
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
Old 08-01-2023, 04:16 PM   #96
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171
2 updates (x86_64). Including a (* Security fix *)! : 2 upgraded
Code:
Tue Aug  1 19:50:53 UTC 2023
patches/packages/openssl-1.1.1v-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  Fix excessive time spent checking DH q parameter value.
  Fix DH_check() excessive time with over sized modulus.
  For more information, see:
    https://www.openssl.org/news/secadv/20230731.txt
    https://www.openssl.org/news/secadv/20230719.txt
    https://www.cve.org/CVERecord?id=CVE-2023-3817
    https://www.cve.org/CVERecord?id=CVE-2023-3446
  (* Security fix *)
patches/packages/openssl-solibs-1.1.1v-x86_64-1_slack15.0.txz:  Upgraded.
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
Old 08-04-2023, 05:33 PM   #97
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171
6 updates (x86_64). Including a (* Security fix *)! : 5 upgraded, 1 added
Code:
Fri Aug  4 20:17:36 UTC 2023
extra/php81/php81-8.1.22-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes a security issue:
  Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity
  loading in XML without enabling it).
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-3823
  (* Security fix *)
extra/rust-for-mozilla/rust-1.70.0-x86_64-1_slack15.0.txz:  Upgraded.
  Upgraded the Rust compiler for Firefox 115.1.0 ESR and Thunderbird 115.1.0.
pasture/samba-4.15.13-x86_64-1_slack15.0.txz:  Added.
  We'll hang onto this just in case.
patches/packages/mozilla-firefox-115.1.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.1.0esr/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/
    https://www.cve.org/CVERecord?id=CVE-2023-4045
    https://www.cve.org/CVERecord?id=CVE-2023-4046
    https://www.cve.org/CVERecord?id=CVE-2023-4047
    https://www.cve.org/CVERecord?id=CVE-2023-4048
    https://www.cve.org/CVERecord?id=CVE-2023-4049
    https://www.cve.org/CVERecord?id=CVE-2023-4050
    https://www.cve.org/CVERecord?id=CVE-2023-4052
    https://www.cve.org/CVERecord?id=CVE-2023-4054
    https://www.cve.org/CVERecord?id=CVE-2023-4055
    https://www.cve.org/CVERecord?id=CVE-2023-4056
    https://www.cve.org/CVERecord?id=CVE-2023-4057
  (* Security fix *)
patches/packages/mozilla-thunderbird-115.1.0-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.1.0/releasenotes/
patches/packages/samba-4.18.5-x86_64-1_slack15.0.txz:  Upgraded.
  PLEASE NOTE: We are taking the unusual step of moving to the latest Samba
  branch because Windows has made changes that break Samba 4.15.x. The last
  4.15.x will be retained in /pasture as a fallback. There may be some
  required configuration changes with this, but we've kept using MIT Kerberos
  to try to have the behavior change as little as possible. Upgrade carefully.
  This update fixes security issues:
  When winbind is used for NTLM authentication, a maliciously crafted request
  can trigger an out-of-bounds read in winbind and possibly crash it.
  SMB2 packet signing is not enforced if an admin configured
  "server signing = required" or for SMB2 connections to Domain Controllers
  where SMB2 packet signing is mandatory.
  An infinite loop bug in Samba's mdssvc RPC service for Spotlight can be
  triggered by an unauthenticated attacker by issuing a malformed RPC request.
  Missing type validation in Samba's mdssvc RPC service for Spotlight can be
  used by an unauthenticated attacker to trigger a process crash in a shared
  RPC mdssvc worker process.
  As part of the Spotlight protocol Samba discloses the server-side absolute
  path of shares and files and directories in search results.
  For more information, see:
    https://www.samba.org/samba/security/CVE-2022-2127.html
    https://www.samba.org/samba/security/CVE-2023-3347.html
    https://www.samba.org/samba/security/CVE-2023-34966.html
    https://www.samba.org/samba/security/CVE-2023-34967.html
    https://www.samba.org/samba/security/CVE-2023-34968.html
    https://www.cve.org/CVERecord?id=CVE-2022-2127
    https://www.cve.org/CVERecord?id=CVE-2023-3347
    https://www.cve.org/CVERecord?id=CVE-2023-34966
    https://www.cve.org/CVERecord?id=CVE-2023-34967
    https://www.cve.org/CVERecord?id=CVE-2023-34968
  (* Security fix *)
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
Old 08-07-2023, 03:41 PM   #98
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171
3 updates (x86_64). Including a (* Security fix *)! : 3 upgraded
Code:
Mon Aug  7 19:22:02 UTC 2023
extra/php80/php80-8.0.30-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  Security issue with external entity loading in XML without enabling it.
  Missing error check and insufficient random bytes in HTTP Digest
  authentication for SOAP.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3823
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3247
  (* Security fix *)
patches/packages/vim-9.0.1678-x86_64-1_slack15.0.txz:  Upgraded.
  Applied the last patches from Bram Moolenaar.
  RIP Bram, and thanks for your great work on VIM and your kindness to the
  orphan children in Uganda.
  If you'd like to honor Bram with a donation to his charity, please visit:
  https://iccf-holland.org/
patches/packages/vim-gvim-9.0.1678-x86_64-1_slack15.0.txz:  Upgraded.
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
Old 08-14-2023, 02:39 PM   #99
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171
1 updates (x86_64) : 1 upgraded
Code:
Mon Aug 14 19:04:41 UTC 2023
patches/packages/mariadb-10.5.22-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://mariadb.com/kb/en/mariadb-10-5-22-changelog/
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
Old 08-16-2023, 05:29 PM   #100
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171
1 updates (x86_64) : 1 upgraded
Code:
Wed Aug 16 20:45:00 UTC 2023
patches/packages/mozilla-thunderbird-115.1.1-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.1.1/releasenotes/
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
Old 08-17-2023, 05:37 AM   #101
bittin_
Member
 
Registered: Jan 2022
Posts: 97

Rep: Reputation: 75
installed also a month worth of updates earlier today
 
Old 08-30-2023, 05:39 PM   #102
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 367

Rep: Reputation: 171Reputation: 171
2 updates (x86_64). Including a (* Security fix *)! : 2 upgraded
Code:
Wed Aug 30 21:58:04 UTC 2023
patches/packages/mozilla-firefox-115.2.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.2.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2023-36/
    https://www.cve.org/CVERecord?id=CVE-2023-4573
    https://www.cve.org/CVERecord?id=CVE-2023-4574
    https://www.cve.org/CVERecord?id=CVE-2023-4575
    https://www.cve.org/CVERecord?id=CVE-2023-4576
    https://www.cve.org/CVERecord?id=CVE-2023-4577
    https://www.cve.org/CVERecord?id=CVE-2023-4051
    https://www.cve.org/CVERecord?id=CVE-2023-4578
    https://www.cve.org/CVERecord?id=CVE-2023-4053
    https://www.cve.org/CVERecord?id=CVE-2023-4580
    https://www.cve.org/CVERecord?id=CVE-2023-4581
    https://www.cve.org/CVERecord?id=CVE-2023-4582
    https://www.cve.org/CVERecord?id=CVE-2023-4583
    https://www.cve.org/CVERecord?id=CVE-2023-4584
    https://www.cve.org/CVERecord?id=CVE-2023-4585
  (* Security fix *)
patches/packages/mozilla-thunderbird-115.2.0-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.2.0/releasenotes/
  (* Security fix *)
Provided by http://marav8.free.fr/report/slack-15.0-x86_64.txt
 
Old 09-01-2023, 05:16 AM   #103
Mark Pettit
Member
 
Registered: Dec 2008
Location: Cape Town, South Africa
Distribution: Slackware 15.0
Posts: 619

Rep: Reputation: 299Reputation: 299Reputation: 299
geeqie .
geeqie: error while loading shared libraries: libglslang.so.11: cannot open shared object file: No such file or directory


xap/geeqie-2.0.1-x86_64-1.txz: Upgraded Fri Aug 12 17:48:27 UTC 2022

x/vulkan-sdk-1.3.250.0-x86_64-1.txz: Upgraded. Tue Aug 29 00:06:09 UTC 2023


vulkan supplies libgslslang, so geeeqie needs a rebuild.
 
Old 09-01-2023, 05:20 AM   #104
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,391

Rep: Reputation: 4109Reputation: 4109Reputation: 4109Reputation: 4109Reputation: 4109Reputation: 4109Reputation: 4109Reputation: 4109Reputation: 4109Reputation: 4109Reputation: 4109
Quote:
Originally Posted by Mark Pettit View Post
geeqie .
geeqie: error while loading shared libraries: libglslang.so.11: cannot open shared object file: No such file or directory


xap/geeqie-2.0.1-x86_64-1.txz: Upgraded Fri Aug 12 17:48:27 UTC 2022

x/vulkan-sdk-1.3.250.0-x86_64-1.txz: Upgraded. Tue Aug 29 00:06:09 UTC 2023


vulkan supplies libgslslang, so geeeqie needs a rebuild.
nope
see:
https://www.linuxquestions.org/quest...nt-4175728525/

plus the fact that this is not a "Slackware 15.0" issue
 
1 members found this post helpful.
Old 09-01-2023, 07:28 AM   #105
Mark Pettit
Member
 
Registered: Dec 2008
Location: Cape Town, South Africa
Distribution: Slackware 15.0
Posts: 619

Rep: Reputation: 299Reputation: 299Reputation: 299
Apologies - I misinterpreted "latest changelog" to mean current. Pity about that "fix" - I use AlienBobs Restricted ffmpeg because it has better media coverage - the slackware ffmpeg falls a bit short there. :-( Thank you anyway.
 
1 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Latest changelog for slackware-current marav Slackware 1546 05-09-2024 02:41 PM
[SOLVED] Latest Firefox (88.0.1) has trouble with -current changelog... andrew.46 Slackware 5 05-10-2021 04:59 AM
Latest Xorg changelog effect brodo Slackware 12 09-22-2008 01:17 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 10:42 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration