Novosti u *current* -u

Novosti u vezi Slackware Linuxa

Moderator: Urednik

Post Reply

Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 31 Aug 2017, 13:49


Slackware 64-bit

Code: Select all

Wed Aug 30 22:34:34 UTC 2017
a/e2fsprogs-1.43.6-x86_64-1.txz: Upgraded.
ap/sqlite-3.20.1-x86_64-1.txz: Upgraded.
d/perl-5.24.0-x86_64-2.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
       Upgraded to DBD-mysql-4.043, DBI-1.637, URI-1.72, and XML-Simple-2.24.
kde/amarok-2.8.0-x86_64-4.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
kde/calligra-2.9.11-x86_64-14.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
l/qt-4.8.7-x86_64-7.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
l/redland-1.0.17-x86_64-2.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
n/ulogd-2.0.5-x86_64-2.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
Slackware 32-bit

Code: Select all

Wed Aug 30 22:34:34 UTC 2017
a/e2fsprogs-1.43.6-i586-1.txz: Upgraded.
ap/sqlite-3.20.1-i586-1.txz: Upgraded.
d/perl-5.24.0-i586-2.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
       Upgraded to DBD-mysql-4.043, DBI-1.637, URI-1.72, and XML-Simple-2.24.
kde/amarok-2.8.0-i586-4.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
kde/calligra-2.9.11-i586-14.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
l/qt-4.8.7-i586-7.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
l/redland-1.0.17-i586-2.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
n/ulogd-2.0.5-i586-2.txz: Rebuilt.
       Recompiled against mariadb-10.2.8.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 03 Sep 2017, 18:32


Slackware 64-bit

Code: Select all

Thu Aug 31 21:14:43 UTC 2017
l/akonadi-1.13.0-x86_64-5.txz: Rebuilt.
       Merged an upstream patch and global config change to allow akonadi to work
       properly with mariadb-10.2.8. Thanks to Heinz Wiesinger.
l/glib2-2.52.3-x86_64-2.txz: Rebuilt.
       Fixed a race condition bug when using /etc/mtab. Thanks to ChrisVV.
Slackware 32-bit

Code: Select all

Thu Aug 31 21:14:43 UTC 2017
l/akonadi-1.13.0-i586-5.txz: Rebuilt.
       Merged an upstream patch and global config change to allow akonadi to work
       properly with mariadb-10.2.8. Thanks to Heinz Wiesinger.
l/glib2-2.52.3-i586-2.txz: Rebuilt.
       Fixed a race condition bug when using /etc/mtab. Thanks to ChrisVV.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 08 Sep 2017, 22:16


Slackware 64-bit

Code: Select all

Fri Sep 8 17:56:01 UTC 2017
a/coreutils-8.28-x86_64-1.txz: Upgraded.
       A bug in the embedded gnulib allows "date" and "touch" to overwrite the
       heap with large user specified TZ values, possibly executing arbitrary
       code. Bug introduced in coreutils-8.27.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7476
       (* Security fix *)
a/file-5.32-x86_64-1.txz: Upgraded.
ap/mariadb-10.2.8-x86_64-2.txz: Rebuilt.
ap/sudo-1.8.21p2-x86_64-1.txz: Upgraded.
d/gdb-8.0.1-x86_64-1.txz: Upgraded.
d/gnu-cobol-1.1-x86_64-2.txz: Removed.
d/gnucobol-2.2-x86_64-1.txz: Added.
       Package upgraded and renamed to new upstream name "gnucobol".
d/llvm-5.0.0-x86_64-1.txz: Upgraded.
       Shared library .so-version bump.
d/rust-1.20.0-x86_64-1.txz: Upgraded.
kde/kdelibs-4.14.36-x86_64-1.txz: Upgraded.
l/harfbuzz-1.5.1-x86_64-1.txz: Upgraded.
l/jemalloc-4.5.0-x86_64-1.txz: Upgraded.
       Downgraded from version 5.0.1 due to problems with mariadb (which is
       currently the only thing using jemalloc). Thanks to Heinz Wiesinger.
l/libidn2-2.0.4-x86_64-1.txz: Upgraded.
l/mozilla-nss-3.31.1-x86_64-1.txz: Upgraded.
       Upgraded to nss-3.31.1 and nspr-4.16.
l/mpfr-3.1.6-x86_64-1.txz: Upgraded.
n/iproute2-4.13.0-x86_64-1.txz: Upgraded.
n/tcpdump-4.9.2-x86_64-1.txz: Upgraded.
       This update fixes bugs and many security issues (see the included
       CHANGES file).
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12893
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12894
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12895
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12896
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12897
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12898
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12899
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12900
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12901
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12902
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12985
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12986
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12987
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12988
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12989
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12990
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12991
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12992
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12993
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12994
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12995
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12996
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12997
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12998
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12999
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13000
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13001
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13002
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13003
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13004
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13005
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13006
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13007
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13008
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13009
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13010
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13011
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13012
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13013
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13014
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13015
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13016
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13017
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13018
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13019
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13020
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13021
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13022
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13023
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13024
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13025
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13026
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13027
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13028
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13029
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13030
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13031
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13032
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13033
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13034
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13035
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13036
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13037
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13038
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13039
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13040
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13041
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13042
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13043
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13044
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13045
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13046
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13047
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13048
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13049
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13050
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13051
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13052
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13053
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13054
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13055
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13687
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13688
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13689
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13690
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13725
       (* Security fix *)
x/mesa-17.2.0-x86_64-1.txz: Upgraded.
       Compiled against llvm-5.0.0.
x/xf86-video-vmware-13.2.1-x86_64-4.txz: Rebuilt.
       Recompiled against llvm-5.0.0.
Slackware 32-bit

Code: Select all

Fri Sep 8 17:56:01 UTC 2017
a/coreutils-8.28-i586-1.txz: Upgraded.
       A bug in the embedded gnulib allows "date" and "touch" to overwrite the
       heap with large user specified TZ values, possibly executing arbitrary
       code. Bug introduced in coreutils-8.27.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7476
       (* Security fix *)
a/file-5.32-i586-1.txz: Upgraded.
ap/mariadb-10.2.8-i586-2.txz: Rebuilt.
ap/sudo-1.8.21p2-i586-1.txz: Upgraded.
d/gdb-8.0.1-i586-1.txz: Upgraded.
d/gnu-cobol-1.1-i586-2.txz: Removed.
d/gnucobol-2.2-i586-1.txz: Added.
       Package upgraded and renamed to new upstream name "gnucobol".
d/llvm-5.0.0-i586-1.txz: Upgraded.
       Shared library .so-version bump.
d/rust-1.20.0-i686-1.txz: Upgraded.
kde/kdelibs-4.14.36-i586-1.txz: Upgraded.
l/harfbuzz-1.5.1-i586-1.txz: Upgraded.
l/jemalloc-4.5.0-i586-1.txz: Upgraded.
       Downgraded from version 5.0.1 due to problems with mariadb (which is
       currently the only thing using jemalloc). Thanks to Heinz Wiesinger.
l/libidn2-2.0.4-i586-1.txz: Upgraded.
l/mozilla-nss-3.31.1-i586-1.txz: Upgraded.
       Upgraded to nss-3.31.1 and nspr-4.16.
l/mpfr-3.1.6-i586-1.txz: Upgraded.
n/iproute2-4.13.0-i586-1.txz: Upgraded.
n/tcpdump-4.9.2-i586-1.txz: Upgraded.
       This update fixes bugs and many security issues (see the included
       CHANGES file).
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12893
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12894
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12895
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12896
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12897
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12898
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12899
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12900
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12901
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12902
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12985
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12986
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12987
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12988
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12989
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12990
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12991
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12992
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12993
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12994
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12995
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12996
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12997
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12998
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12999
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13000
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13001
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13002
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13003
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13004
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13005
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13006
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13007
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13008
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13009
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13010
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13011
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13012
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13013
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13014
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13015
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13016
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13017
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13018
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13019
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13020
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13021
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13022
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13023
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13024
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13025
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13026
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13027
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13028
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13029
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13030
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13031
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13032
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13033
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13034
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13035
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13036
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13037
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13038
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13039
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13040
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13041
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13042
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13043
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13044
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13045
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13046
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13047
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13048
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13049
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13050
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13051
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13052
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13053
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13054
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13055
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13687
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13688
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13689
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13690
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13725
       (* Security fix *)
x/mesa-17.2.0-i586-1.txz: Upgraded.
       Compiled against llvm-5.0.0.
x/xf86-video-vmware-13.2.1-i586-4.txz: Rebuilt.
       Recompiled against llvm-5.0.0.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 14 Sep 2017, 14:25


Slackware 64-bit

Code: Select all

Tue Sep 12 22:18:51 UTC 2017
ap/cups-filters-1.17.4-x86_64-1.txz: Upgraded.
e/emacs-25.3-x86_64-1.txz: Upgraded.
       This update fixes a security vulnerability in Emacs. Gnus no longer
       supports "richtext" and "enriched" inline MIME objects. This support
       was disabled to avoid evaluation of arbitrary Lisp code contained in
       email messages and news articles.
       For more information, see:
       http://seclists.org/oss-sec/2017/q3/422
       https://bugs.gnu.org/28350
       (* Security fix *)
l/ebook-tools-0.2.2-x86_64-4.txz: Rebuilt.
       Recompiled against libzip-1.3.0.
l/gdk-pixbuf2-2.36.10-x86_64-1.txz: Upgraded.
l/libzip-1.3.0-x86_64-1.txz: Upgraded.
       Fix a denial of service and possible code execution issue.
       Shared library .so-version bump.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12858
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14107
       (* Security fix *)
+--------------------------+
Tue Sep 12 06:52:52 UTC 2017
a/btrfs-progs-v4.13-x86_64-1.txz: Upgraded.
a/kernel-generic-4.9.49-x86_64-1.txz: Upgraded.
a/kernel-huge-4.9.49-x86_64-1.txz: Upgraded.
a/kernel-modules-4.9.49-x86_64-1.txz: Upgraded.
ap/ash-0.4.0-x86_64-2.txz: Removed.
ap/dash-0.5.9.1-x86_64-1.txz: Added.
ap/zsh-5.4.2-x86_64-1.txz: Upgraded.
d/kernel-headers-4.9.49-x86-1.txz: Upgraded.
d/strace-4.19-x86_64-1.txz: Upgraded.
k/kernel-source-4.9.49-noarch-1.txz: Upgraded.
l/expat-2.2.4-x86_64-1.txz: Upgraded.
l/glibmm-2.52.1-x86_64-1.txz: Upgraded.
l/gtk+3-3.22.21-x86_64-1.txz: Upgraded.
l/pango-1.40.12-x86_64-1.txz: Upgraded.
x/xf86-video-amdgpu-1.4.0-x86_64-1.txz: Upgraded.
x/xf86-video-ati-7.10.0-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Slackware 32-bit

Code: Select all

Tue Sep 12 22:18:51 UTC 2017
ap/cups-filters-1.17.4-i586-1.txz: Upgraded.
e/emacs-25.3-i586-1.txz: Upgraded.
       This update fixes a security vulnerability in Emacs. Gnus no longer
       supports "richtext" and "enriched" inline MIME objects. This support
       was disabled to avoid evaluation of arbitrary Lisp code contained in
       email messages and news articles.
       For more information, see:
       http://seclists.org/oss-sec/2017/q3/422
       https://bugs.gnu.org/28350
       (* Security fix *)
l/ebook-tools-0.2.2-i586-4.txz: Rebuilt.
       Recompiled against libzip-1.3.0.
l/gdk-pixbuf2-2.36.10-i586-1.txz: Upgraded.
l/libzip-1.3.0-i586-1.txz: Upgraded.
       Fix a denial of service and possible code execution issue.
       Shared library .so-version bump.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12858
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14107
       (* Security fix *)
+--------------------------+
Tue Sep 12 06:52:52 UTC 2017
a/btrfs-progs-v4.13-i586-1.txz: Upgraded.
a/kernel-generic-4.9.49-i586-1.txz: Upgraded.
a/kernel-generic-smp-4.9.49_smp-i686-1.txz: Upgraded.
a/kernel-huge-4.9.49-i586-1.txz: Upgraded.
a/kernel-huge-smp-4.9.49_smp-i686-1.txz: Upgraded.
a/kernel-modules-4.9.49-i586-1.txz: Upgraded.
a/kernel-modules-smp-4.9.49_smp-i686-1.txz: Upgraded.
ap/ash-0.4.0-i486-2.txz: Removed.
ap/dash-0.5.9.1-i586-1.txz: Added.
ap/zsh-5.4.2-i586-1.txz: Upgraded.
d/kernel-headers-4.9.49_smp-x86-1.txz: Upgraded.
d/strace-4.19-i586-1.txz: Upgraded.
k/kernel-source-4.9.49_smp-noarch-1.txz: Upgraded.
l/expat-2.2.4-i586-1.txz: Upgraded.
l/glibmm-2.52.1-i586-1.txz: Upgraded.
l/gtk+3-3.22.21-i586-1.txz: Upgraded.
l/pango-1.40.12-i586-1.txz: Upgraded.
x/xf86-video-amdgpu-1.4.0-i586-1.txz: Upgraded.
x/xf86-video-ati-7.10.0-i586-1.txz: Upgraded.
extra/linux-4.9.49-nosmp-sdk/*: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 16 Sep 2017, 10:54


Slackware 64-bit

Code: Select all

Fri Sep 15 17:31:57 UTC 2017
a/kernel-firmware-20170914git-noarch-1.txz: Upgraded.
a/kernel-generic-4.9.50-x86_64-1.txz: Upgraded.
a/kernel-huge-4.9.50-x86_64-1.txz: Upgraded.
a/kernel-modules-4.9.50-x86_64-1.txz: Upgraded.
       Fixed BlueBorne vulnerability in bluetooth.ko module.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
       https://www.armis.com/blueborne
       (* Security fix *)
ap/texinfo-6.5-x86_64-1.txz: Upgraded.
ap/xorriso-1.4.8-x86_64-1.txz: Added.
d/kernel-headers-4.9.50-x86-1.txz: Upgraded.
k/kernel-source-4.9.50-noarch-1.txz: Upgraded.
       This update fixes the security vulnerability known as "BlueBorne".
       The native Bluetooth stack in the Linux Kernel (BlueZ), starting at
       Linux kernel version 3.3-rc1 is vulnerable to a stack overflow in
       the processing of L2CAP configuration responses resulting in remote
       code execution in kernel space.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
       https://www.armis.com/blueborne
       (* Security fix *)
l/ffmpeg-3.3.4-x86_64-1.txz: Upgraded.
l/gvfs-1.34.0-x86_64-1.txz: Upgraded.
       Don't set AutoMount=false in network.mount (fixes tree view in Thunar).
       Thanks to PROBLEMCHYLD.
n/bluez-5.47-x86_64-1.txz: Upgraded.
       Fixed an information disclosure vulnerability which allows remote attackers
       to obtain sensitive information from the bluetoothd process memory. This
       vulnerability lies in the processing of SDP search attribute requests.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250
       (* Security fix *)
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Slackware 32-bit

Code: Select all

Fri Sep 15 17:31:57 UTC 2017
a/kernel-firmware-20170914git-noarch-1.txz: Upgraded.
a/kernel-generic-4.9.50-i586-1.txz: Upgraded.
a/kernel-generic-smp-4.9.50_smp-i686-1.txz: Upgraded.
a/kernel-huge-4.9.50-i586-1.txz: Upgraded.
a/kernel-huge-smp-4.9.50_smp-i686-1.txz: Upgraded.
a/kernel-modules-4.9.50-i586-1.txz: Upgraded.
       Fixed BlueBorne vulnerability in bluetooth.ko module.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
       https://www.armis.com/blueborne
       (* Security fix *)
a/kernel-modules-smp-4.9.50_smp-i686-1.txz: Upgraded.
       Fixed BlueBorne vulnerability in bluetooth.ko module.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
       https://www.armis.com/blueborne
       (* Security fix *)
ap/texinfo-6.5-i586-1.txz: Upgraded.
ap/xorriso-1.4.8-i586-1.txz: Added.
d/kernel-headers-4.9.50_smp-x86-1.txz: Upgraded.
k/kernel-source-4.9.50_smp-noarch-1.txz: Upgraded.
       This update fixes the security vulnerability known as "BlueBorne".
       The native Bluetooth stack in the Linux Kernel (BlueZ), starting at
       Linux kernel version 3.3-rc1 is vulnerable to a stack overflow in
       the processing of L2CAP configuration responses resulting in remote
       code execution in kernel space.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
       https://www.armis.com/blueborne
       (* Security fix *)
l/ffmpeg-3.3.4-i586-1.txz: Upgraded.
l/gvfs-1.34.0-i586-1.txz: Upgraded.
       Don't set AutoMount=false in network.mount (fixes tree view in Thunar).
       Thanks to PROBLEMCHYLD.
n/bluez-5.47-i586-1.txz: Upgraded.
       Fixed an information disclosure vulnerability which allows remote attackers
       to obtain sensitive information from the bluetoothd process memory. This
       vulnerability lies in the processing of SDP search attribute requests.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250
       (* Security fix *)
extra/linux-4.9.50-nosmp-sdk/*: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 19 Sep 2017, 18:45


Slackware 64-bit

Code: Select all

Mon Sep 18 19:15:03 UTC 2017
a/eudev-3.2.4-x86_64-1.txz: Upgraded.
a/libgudev-232-x86_64-1.txz: Upgraded.
a/usb_modeswitch-2.5.1-x86_64-1.txz: Upgraded.
ap/man-pages-4.13-noarch-1.txz: Upgraded.
d/cmake-3.9.2-x86_64-1.txz: Upgraded.
d/ruby-2.4.2-x86_64-1.txz: Upgraded.
       This release includes several security fixes.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0898
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0899
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0900
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0901
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0902
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10784
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14033
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14064
       (* Security fix *)
l/akonadi-1.13.0-x86_64-6.txz: Rebuilt.
       Fixed using akonadi with an external database. Thanks to Heinz Wiesinger.
l/freetype-2.8.1-x86_64-1.txz: Upgraded.
n/httpd-2.4.27-x86_64-3.txz: Rebuilt.
       This update patches a security issue ("Optionsbleed") with the OPTIONS http
       method which may leak arbitrary pieces of memory to a potential attacker.
       Thanks to Hanno Bo:ck.
       For more information, see:
       http://seclists.org/oss-sec/2017/q3/477
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798
       (* Security fix *)
x/fontconfig-2.12.5-x86_64-1.txz: Upgraded.
x/mesa-17.2.1-x86_64-1.txz: Upgraded.
x/xf86-input-libinput-0.26.0-x86_64-1.txz: Upgraded.
Slackware 32-bit

Code: Select all

Mon Sep 18 19:15:03 UTC 2017
a/eudev-3.2.4-i586-1.txz: Upgraded.
a/libgudev-232-i586-1.txz: Upgraded.
a/usb_modeswitch-2.5.1-i586-1.txz: Upgraded.
ap/man-pages-4.13-noarch-1.txz: Upgraded.
d/cmake-3.9.2-i586-1.txz: Upgraded.
d/ruby-2.4.2-i586-1.txz: Upgraded.
       This release includes several security fixes.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0898
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0899
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0900
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0901
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0902
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10784
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14033
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14064
       (* Security fix *)
l/akonadi-1.13.0-i586-6.txz: Rebuilt.
       Fixed using akonadi with an external database. Thanks to Heinz Wiesinger.
l/freetype-2.8.1-i586-1.txz: Upgraded.
n/httpd-2.4.27-i586-3.txz: Rebuilt.
       This update patches a security issue ("Optionsbleed") with the OPTIONS http
       method which may leak arbitrary pieces of memory to a potential attacker.
       Thanks to Hanno Bo:ck.
       For more information, see:
       http://seclists.org/oss-sec/2017/q3/477
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798
       (* Security fix *)
x/fontconfig-2.12.5-i586-1.txz: Upgraded.
x/mesa-17.2.1-i586-1.txz: Upgraded.
x/xf86-input-libinput-0.26.0-i586-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 20 Sep 2017, 07:01


Slackware 64-bit

Code: Select all

Tue Sep 19 20:49:07 UTC 2017
l/freetype-2.8-x86_64-1.txz: Upgraded.
       Reverted due to rendering issues with programs such as Firefox that violate
       the Freetype API. We'll revisit this after upstream programs have some time
       to catch up.
x/libinput-1.8.2-x86_64-1.txz: Upgraded.
Slackware 32-bit

Code: Select all

Tue Sep 19 20:49:07 UTC 2017
l/freetype-2.8-i586-1.txz: Upgraded.
       Reverted due to rendering issues with programs such as Firefox that violate
       the Freetype API. We'll revisit this after upstream programs have some time
       to catch up.
x/libinput-1.8.2-i586-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 21 Sep 2017, 21:43


Slackware 64-bit

Code: Select all

Thu Sep 21 01:23:24 UTC 2017
n/samba-4.6.8-x86_64-1.txz: Upgraded.
       This is a security release in order to address the following defects:
       SMB1/2/3 connections may not require signing where they should. A man in the
       middle attack may hijack client connections.
       SMB3 connections don't keep encryption across DFS redirects. A man in the
       middle attack can read and may alter confidential documents transferred via
       a client connection, which are reached via DFS redirect when the original
       connection used SMB3.
       Server memory information leak over SMB1. Client with write access to a share
       can cause server memory contents to be written into a file or printer.
       For more information, see:
       https://www.samba.org/samba/security/CVE-2017-12150.html
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12150
       https://www.samba.org/samba/security/CVE-2017-12151.html
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12151
       https://www.samba.org/samba/security/CVE-2017-12163.html
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12163
       (* Security fix *)
Slackware 32-bit

Code: Select all

Thu Sep 21 01:23:24 UTC 2017
n/samba-4.6.8-i586-1.txz: Upgraded.
       This is a security release in order to address the following defects:
       SMB1/2/3 connections may not require signing where they should. A man in the
       middle attack may hijack client connections.
       SMB3 connections don't keep encryption across DFS redirects. A man in the
       middle attack can read and may alter confidential documents transferred via
       a client connection, which are reached via DFS redirect when the original
       connection used SMB3.
       Server memory information leak over SMB1. Client with write access to a share
       can cause server memory contents to be written into a file or printer.
       For more information, see:
       https://www.samba.org/samba/security/CVE-2017-12150.html
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12150
       https://www.samba.org/samba/security/CVE-2017-12151.html
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12151
       https://www.samba.org/samba/security/CVE-2017-12163.html
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12163
       (* Security fix *)
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 23 Sep 2017, 12:52


Slackware 64-bit

Code: Select all

Sat Sep 23 01:02:32 UTC 2017
Good hello! Python 3 has made its entry into -current. :-) Huge thanks are due
to Heinz Wiesinger for a great effort maintaining and testing this on the side
for months now, and for queuing it up for an easy merge without all that many
changes needed, and to Audrius Kažukauskas for maintaining the Python 3
build scripts on slackbuilds.org for years (on which our Python 3 SlackBuild
was based). Enjoy!
a/glibc-solibs-2.26-x86_64-3.txz: Rebuilt.
a/kmod-24-x86_64-2.txz: Rebuilt.
       Added python3 bindings.
a/util-linux-2.30.2-x86_64-1.txz: Upgraded.
       Added python3 bindings.
ap/hplip-3.17.9-x86_64-1.txz: Upgraded.
       Switch to using python3.
ap/pamixer-1.3.1-x86_64-4.txz: Rebuilt.
       Compiled against boost-1.65.1.
ap/rpm-4.13.0.1-x86_64-1.txz: Upgraded.
d/Cython-0.26.1-x86_64-1.txz: Upgraded.
d/cmake-3.9.3-x86_64-1.txz: Upgraded.
d/gdb-8.0.1-x86_64-2.txz: Rebuilt.
       Switch to using python3.
d/python-2.7.14-x86_64-1.txz: Upgraded.
       Updated to the latest 2.7.x release.
       This fixes some security issues related to the bundled expat library.
       Note that -current is now using the system expat library instead.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233
       (* Security fix *)
d/python-pip-9.0.1-x86_64-1.txz: Added.
d/python-setuptools-36.5.0-x86_64-1.txz: Upgraded.
d/python3-3.6.2-x86_64-1.txz: Added.
kde/calligra-2.9.11-x86_64-15.txz: Rebuilt.
       Compiled against boost-1.65.1.
kde/kdev-python-1.7.3-x86_64-1.txz: Upgraded.
kde/kdevelop-4.7.4-x86_64-1.txz: Upgraded.
kde/kdevelop-php-1.7.4-x86_64-1.txz: Upgraded.
kde/kdevelop-php-docs-1.7.4-x86_64-1.txz: Upgraded.
kde/kdevplatform-1.7.4-x86_64-1.txz: Upgraded.
kde/kig-4.14.3-x86_64-6.txz: Rebuilt.
       Compiled against boost-1.65.1.
kde/pykde4-4.14.3-x86_64-6.txz: Rebuilt.
       Added python3 version.
l/M2Crypto-0.26.2-x86_64-1.txz: Upgraded.
l/PyQt-4.12.1-x86_64-1.txz: Upgraded.
       Added python3 version.
l/QScintilla-2.10.1-x86_64-1.txz: Upgraded.
l/akonadi-1.13.0-x86_64-7.txz: Rebuilt.
       Compiled against boost-1.65.1.
l/boost-1.65.1-x86_64-1.txz: Upgraded.
       Added libboost_python3.
       Shared library .so-version bump.
l/dbus-python-1.2.4-x86_64-3.txz: Rebuilt.
       Added python3 version.
l/glibc-2.26-x86_64-3.txz: Rebuilt.
       Applied an upstream patch to fix finding the location of shared libraries
       with some Steam games and possibly other programs. Thanks to sbolokanov.
l/glibc-i18n-2.26-x86_64-3.txz: Rebuilt.
l/glibc-profile-2.26-x86_64-3.txz: Rebuilt.
l/libcaca-0.99.beta19-x86_64-2.txz: Rebuilt.
       Added python3 bindings.
l/libcap-ng-0.7.8-x86_64-2.txz: Rebuilt.
       Added python3 bindings.
l/libproxy-0.4.15-x86_64-1.txz: Upgraded.
l/libwebp-0.6.0-x86_64-2.txz: Rebuilt.
       Added python3 bindings.
l/libxml2-2.9.5-x86_64-1.txz: Upgraded.
       Added python3 version.
       This release fixes some security issues:
       Detect infinite recursion in parameter entities (Nick Wellnhofer),
       Fix handling of parameter-entity references (Nick Wellnhofer),
       Disallow namespace nodes in XPointer ranges (Nick Wellnhofer),
       Fix XPointer paths beginning with range-to (Nick Wellnhofer).
       (* Security fix *)
l/libxslt-1.1.30-x86_64-1.txz: Upgraded.
l/newt-0.52.20-x86_64-2.txz: Rebuilt.
       Added python3 bindings.
l/pycairo-1.15.3-x86_64-1.txz: Upgraded.
       Added python3 version.
l/pycups-1.9.73-x86_64-3.txz: Rebuilt.
       Added python3 version.
l/pycurl-7.43.0-x86_64-3.txz: Rebuilt.
       Added python3 version.
l/pygobject-2.28.6-x86_64-4.txz: Rebuilt.
       Added python3 version.
l/pygobject3-3.24.1-x86_64-2.txz: Rebuilt.
       Added python3 version.
l/pygtk-2.24.0-x86_64-4.txz: Rebuilt.
l/pyparsing-2.2.0-x86_64-1.txz: Added.
l/python-appdirs-1.4.3-x86_64-1.txz: Added.
l/python-certifi-2017.7.27.1-x86_64-1.txz: Added.
l/python-chardet-3.0.4-x86_64-1.txz: Added.
l/python-docutils-0.14-x86_64-1.txz: Added.
l/python-idna-2.6-x86_64-1.txz: Added.
l/python-packaging-16.8-x86_64-1.txz: Added.
l/python-pillow-4.2.1-x86_64-1.txz: Upgraded.
l/python-requests-2.18.4-x86_64-1.txz: Added.
l/python-sane-2.8.3-x86_64-1.txz: Added.
l/python-six-1.10.0-x86_64-2.txz: Rebuilt.
l/python-urllib3-1.22-x86_64-1.txz: Added.
l/sip-4.19.3-x86_64-1.txz: Upgraded.
l/system-config-printer-1.5.9-x86_64-1.txz: Upgraded.
l/taglib-1.11.1-x86_64-2.txz: Rebuilt.
       Compiled against boost-1.65.1.
l/urwid-1.0.3-x86_64-2.txz: Rebuilt.
       Added python3 version.
n/NetworkManager-1.8.4-x86_64-1.txz: Upgraded.
n/getmail-5.1-x86_64-1.txz: Upgraded.
n/gpgme-1.9.0-x86_64-2.txz: Rebuilt.
       Added python3 bindings.
n/obexftp-0.24.2-x86_64-2.txz: Rebuilt.
       Added python3 version.
n/pssh-2.3.1-x86_64-2.txz: Rebuilt.
       Switch to using python3.
x/intel-gpu-tools-1.19-x86_64-1.txz: Upgraded.
x/vulkan-sdk-1.0.61.1-x86_64-1.txz: Upgraded.
x/xcb-proto-1.12-x86_64-2.txz: Rebuilt.
       Added python3 version.
xap/blueman-2.0.4-x86_64-3.txz: Rebuilt.
       Switch to using python3.
       Don't autostart applet in KDE. Thanks to Robby Workman.
xap/network-manager-applet-1.8.4-x86_64-1.txz: Upgraded.
Slackware 32-bit

Code: Select all

Sat Sep 23 01:02:32 UTC 2017
Good hello! Python 3 has made its entry into -current. :-) Huge thanks are due
to Heinz Wiesinger for a great effort maintaining and testing this on the side
for months now, and for queuing it up for an easy merge without all that many
changes needed, and to Audrius Kažukauskas for maintaining the Python 3
build scripts on slackbuilds.org for years (on which our Python 3 SlackBuild
was based). Enjoy!
a/glibc-solibs-2.26-i586-3.txz: Rebuilt.
a/kmod-24-i586-2.txz: Rebuilt.
       Added python3 bindings.
a/util-linux-2.30.2-i586-1.txz: Upgraded.
       Added python3 bindings.
ap/hplip-3.17.9-i586-1.txz: Upgraded.
       Switch to using python3.
ap/pamixer-1.3.1-i586-4.txz: Rebuilt.
       Compiled against boost-1.65.1.
ap/rpm-4.13.0.1-i586-1.txz: Upgraded.
d/Cython-0.26.1-i586-1.txz: Upgraded.
d/cmake-3.9.3-i586-1.txz: Upgraded.
d/gdb-8.0.1-i586-2.txz: Rebuilt.
       Switch to using python3.
d/python-2.7.14-i586-1.txz: Upgraded.
       Updated to the latest 2.7.x release.
       This fixes some security issues related to the bundled expat library.
       Note that -current is now using the system expat library instead.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9063
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233
       (* Security fix *)
d/python-pip-9.0.1-i586-1.txz: Added.
d/python-setuptools-36.5.0-i586-1.txz: Upgraded.
d/python3-3.6.2-i586-1.txz: Added.
kde/calligra-2.9.11-i586-15.txz: Rebuilt.
       Compiled against boost-1.65.1.
kde/kdev-python-1.7.3-i586-1.txz: Upgraded.
kde/kdevelop-4.7.4-i586-1.txz: Upgraded.
kde/kdevelop-php-1.7.4-i586-1.txz: Upgraded.
kde/kdevelop-php-docs-1.7.4-i586-1.txz: Upgraded.
kde/kdevplatform-1.7.4-i586-1.txz: Upgraded.
kde/kig-4.14.3-i586-6.txz: Rebuilt.
       Compiled against boost-1.65.1.
kde/pykde4-4.14.3-i586-6.txz: Rebuilt.
       Added python3 version.
l/M2Crypto-0.26.2-i586-1.txz: Upgraded.
l/PyQt-4.12.1-i586-1.txz: Upgraded.
       Added python3 version.
l/QScintilla-2.10.1-i586-1.txz: Upgraded.
l/akonadi-1.13.0-i586-7.txz: Rebuilt.
       Compiled against boost-1.65.1.
l/boost-1.65.1-i586-1.txz: Upgraded.
       Added libboost_python3.
       Shared library .so-version bump.
l/dbus-python-1.2.4-i586-3.txz: Rebuilt.
       Added python3 version.
l/glibc-2.26-i586-3.txz: Rebuilt.
       Applied an upstream patch to fix finding the location of shared libraries
       with some Steam games and possibly other programs. Thanks to sbolokanov.
l/glibc-i18n-2.26-i586-3.txz: Rebuilt.
l/glibc-profile-2.26-i586-3.txz: Rebuilt.
l/libcaca-0.99.beta19-i586-2.txz: Rebuilt.
       Added python3 bindings.
l/libcap-ng-0.7.8-i586-2.txz: Rebuilt.
       Added python3 bindings.
l/libproxy-0.4.15-i586-1.txz: Upgraded.
l/libwebp-0.6.0-i586-2.txz: Rebuilt.
       Added python3 bindings.
l/libxml2-2.9.5-i586-1.txz: Upgraded.
       Added python3 version.
       This release fixes some security issues:
       Detect infinite recursion in parameter entities (Nick Wellnhofer),
       Fix handling of parameter-entity references (Nick Wellnhofer),
       Disallow namespace nodes in XPointer ranges (Nick Wellnhofer),
       Fix XPointer paths beginning with range-to (Nick Wellnhofer).
       (* Security fix *)
l/libxslt-1.1.30-i586-1.txz: Upgraded.
l/newt-0.52.20-i586-2.txz: Rebuilt.
       Added python3 bindings.
l/pycairo-1.15.3-i586-1.txz: Upgraded.
       Added python3 version.
l/pycups-1.9.73-i586-3.txz: Rebuilt.
       Added python3 version.
l/pycurl-7.43.0-i586-3.txz: Rebuilt.
       Added python3 version.
l/pygobject-2.28.6-i586-4.txz: Rebuilt.
       Added python3 version.
l/pygobject3-3.24.1-i586-2.txz: Rebuilt.
       Added python3 version.
l/pygtk-2.24.0-i586-4.txz: Rebuilt.
l/pyparsing-2.2.0-i586-1.txz: Added.
l/python-appdirs-1.4.3-i586-1.txz: Added.
l/python-certifi-2017.7.27.1-i586-1.txz: Added.
l/python-chardet-3.0.4-i586-1.txz: Added.
l/python-docutils-0.14-i586-1.txz: Added.
l/python-idna-2.6-i586-1.txz: Added.
l/python-packaging-16.8-i586-1.txz: Added.
l/python-pillow-4.2.1-i586-1.txz: Upgraded.
l/python-requests-2.18.4-i586-1.txz: Added.
l/python-sane-2.8.3-i586-1.txz: Added.
l/python-six-1.10.0-i586-2.txz: Rebuilt.
l/python-urllib3-1.22-i586-1.txz: Added.
l/sip-4.19.3-i586-1.txz: Upgraded.
l/system-config-printer-1.5.9-i586-1.txz: Upgraded.
l/taglib-1.11.1-i586-2.txz: Rebuilt.
       Compiled against boost-1.65.1.
l/urwid-1.0.3-i586-2.txz: Rebuilt.
       Added python3 version.
n/NetworkManager-1.8.4-i586-1.txz: Upgraded.
n/getmail-5.1-i586-1.txz: Upgraded.
n/gpgme-1.9.0-i586-2.txz: Rebuilt.
       Added python3 bindings.
n/obexftp-0.24.2-i586-2.txz: Rebuilt.
       Added python3 version.
n/pssh-2.3.1-i586-2.txz: Rebuilt.
       Switch to using python3.
x/intel-gpu-tools-1.19-i586-1.txz: Upgraded.
x/vulkan-sdk-1.0.61.1-i586-1.txz: Upgraded.
x/xcb-proto-1.12-i586-2.txz: Rebuilt.
       Added python3 version.
xap/blueman-2.0.4-i586-3.txz: Rebuilt.
       Switch to using python3.
       Don't autostart applet in KDE. Thanks to Robby Workman.
xap/network-manager-applet-1.8.4-i586-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 25 Sep 2017, 14:26


Slackware 64-bit

Code: Select all

Sun Sep 24 19:03:35 UTC 2017
a/os-prober-1.76-x86_64-1.txz: Upgraded.
ap/cups-filters-1.17.7-x86_64-1.txz: Upgraded.
d/help2man-1.47.5-x86_64-1.txz: Upgraded.
l/SDL2-2.0.6-x86_64-1.txz: Upgraded.
l/imagemagick-6.9.9_15-x86_64-1.txz: Upgraded.
l/pulseaudio-11.1-x86_64-1.txz: Upgraded.
x/fontconfig-2.12.6-x86_64-1.txz: Upgraded.
xap/audacious-3.9-x86_64-1.txz: Upgraded.
xap/audacious-plugins-3.9-x86_64-1.txz: Upgrade
Slackware 32-bit

Code: Select all

Sun Sep 24 19:03:35 UTC 2017
a/os-prober-1.76-i586-1.txz: Upgraded.
ap/cups-filters-1.17.7-i586-1.txz: Upgraded.
d/help2man-1.47.5-i586-1.txz: Upgraded.
l/SDL2-2.0.6-i586-1.txz: Upgraded.
l/imagemagick-6.9.9_15-i586-1.txz: Upgraded.
l/pulseaudio-11.1-i586-1.txz: Upgraded.
x/fontconfig-2.12.6-i586-1.txz: Upgraded.
xap/audacious-3.9-i586-1.txz: Upgraded.
xap/audacious-plugins-3.9-i586-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa


Post Reply

Who is online

Users browsing this forum: No registered users and 47 guests