Novosti u *current* -u

Novosti u vezi Slackware Linuxa

Moderator: Urednik

Post Reply

Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 14 Dec 2016, 18:23


Slackware 64-bit

Code: Select all

Tue Dec 13 22:14:13 UTC 2016
Thanks to Robby Workman for most of these updates.
a/acpid-2.0.28-x86_64-1.txz: Upgraded.
a/cryptsetup-1.7.3-x86_64-1.txz: Upgraded.
a/dbus-1.10.14-x86_64-1.txz: Upgraded.
a/lvm2-2.02.168-x86_64-1.txz: Upgraded.
ap/alsa-utils-1.1.2-x86_64-1.txz: Upgraded.
ap/man-pages-4.09-noarch-1.txz: Upgraded.
d/git-2.11.0-x86_64-1.txz: Upgraded.
l/alsa-lib-1.1.2-x86_64-1.txz: Upgraded.
l/dbus-glib-0.108-x86_64-1.txz: Upgraded.
n/NetworkManager-1.2.6-x86_64-1.txz: Upgraded.
n/bluez-5.42-x86_64-1.txz: Upgraded.
n/conntrack-tools-1.4.4-x86_64-1.txz: Upgraded.
n/libnetfilter_acct-1.0.3-x86_64-1.txz: Upgraded.
n/libnetfilter_conntrack-1.0.6-x86_64-1.txz: Upgraded.
n/nfacct-1.0.2-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-50.1.0-x86_64-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       https://www.mozilla.org/security/known-vulnerabilities/firefox.html
       (* Security fix *)
xap/network-manager-applet-1.2.6-x86_64-1.txz: Upgraded.
extra/source/flashplayer-plugin/flashplayer-plugin.SlackBuild: Updated.
       Fixed filename and URL for new version 24. Thanks to alienBOB.
Slackware 32-bit

Code: Select all

Tue Dec 13 22:14:13 UTC 2016
Thanks to Robby Workman for most of these updates.
a/acpid-2.0.28-i586-1.txz: Upgraded.
a/cryptsetup-1.7.3-i586-1.txz: Upgraded.
a/dbus-1.10.14-i586-1.txz: Upgraded.
a/lvm2-2.02.168-i586-1.txz: Upgraded.
ap/alsa-utils-1.1.2-i586-1.txz: Upgraded.
ap/man-pages-4.09-noarch-1.txz: Upgraded.
d/git-2.11.0-i586-1.txz: Upgraded.
l/alsa-lib-1.1.2-i586-1.txz: Upgraded.
l/dbus-glib-0.108-i586-1.txz: Upgraded.
n/NetworkManager-1.2.6-i586-1.txz: Upgraded.
n/bluez-5.42-i586-1.txz: Upgraded.
n/conntrack-tools-1.4.4-i586-1.txz: Upgraded.
n/libnetfilter_acct-1.0.3-i586-1.txz: Upgraded.
n/libnetfilter_conntrack-1.0.6-i586-1.txz: Upgraded.
n/nfacct-1.0.2-i586-1.txz: Upgraded.
xap/mozilla-firefox-50.1.0-i586-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       https://www.mozilla.org/security/known-vulnerabilities/firefox.html
       (* Security fix *)
xap/network-manager-applet-1.2.6-i586-1.txz: Upgraded.
extra/source/flashplayer-plugin/flashplayer-plugin.SlackBuild: Updated.
       Fixed filename and URL for new version 24. Thanks to alienBOB.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 18 Dec 2016, 20:33


Slackware 64-bit

Code: Select all

Sun Dec 18 05:20:25 UTC 2016
a/glibc-zoneinfo-2016j-noarch-1.txz: Upgraded.
Slackware 32-bit

Code: Select all

Sun Dec 18 05:20:25 UTC 2016
a/glibc-zoneinfo-2016j-noarch-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 25 Dec 2016, 20:21


Slackware 64-bit

Code: Select all

Sat Dec 24 18:14:51 UTC 2016
a/aaa_elflibs-14.2-x86_64-25.txz: Upgraded.
l/expat-2.2.0-x86_64-1.txz: Upgraded.
       This update fixes bugs and security issues:
       Multiple integer overflows in XML_GetBuffer.
       Fix crash on malformed input.
       Improve insufficient fix to CVE-2015-1283 / CVE-2015-2716.
       Use more entropy for hash initialization.
       Resolve troublesome internal call to srand.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6702
       (* Security fix *)
l/ncurses-6.0-x86_64-2.txz: Rebuilt.
       Fixed install script to correctly remove "lint" from the 5.x package.
+--------------------------+
Sat Dec 24 02:36:05 UTC 2016
a/aaa_elflibs-14.2-x86_64-24.txz: Rebuilt.
       Added libform.so.6.0, libformw.so.6.0, libhistory.so.7.0, libmenu.so.6.0,
       libmenuw.so.6.0, libncurses.so.6.0, libncursesw.so.6.0, libpanel.so.6.0,
       libpanelw.so.6.0, libreadline.so.7.0, and libtinfo.so.6.0.
l/libtermcap-1.2.3-x86_64-7.txz: Removed.
       Replaced by equivalent functionality in the ncurses package.
l/ncurses-6.0-x86_64-1.txz: Upgraded.
       Shared library .so-version bump.
       Rebuild of linked binaries pending, but the old library versions are
       in the aaa_elflibs package.
l/readline-7.0-x86_64-1.txz: Upgraded.
       Shared library .so-version bump.
       Rebuild of linked binaries pending, but the old library versions are
       in the aaa_elflibs package.
n/curl-7.52.1-x86_64-1.txz: Upgraded.
n/gpa-0.9.10-x86_64-1.txz: Upgraded.
n/gpgme-1.7.1-x86_64-1.txz: Upgraded.
n/httpd-2.4.25-x86_64-1.txz: Upgraded.
       This update fixes the following security issues:
       * CVE-2016-8740: mod_http2: Mitigate DoS memory exhaustion via endless
       CONTINUATION frames.
       * CVE-2016-5387: core: Mitigate [f]cgi "httpoxy" issues.
       * CVE-2016-2161: mod_auth_digest: Prevent segfaults during client entry
       allocation when the shared memory space is exhausted.
       * CVE-2016-0736: mod_session_crypto: Authenticate the session data/cookie
       with a MAC (SipHash) to prevent deciphering or tampering with a padding
       oracle attack.
       * CVE-2016-8743: Enforce HTTP request grammar corresponding to RFC7230 for
       request lines and request headers, to prevent response splitting and
       cache pollution by malicious clients or downstream proxies.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743
       (* Security fix *)
n/lftp-4.7.4-x86_64-1.txz: Upgraded.
n/libassuan-2.4.3-x86_64-1.txz: Upgraded.
n/libgcrypt-1.7.5-x86_64-1.txz: Upgraded.
n/libksba-1.3.5-x86_64-1.txz: Upgraded.
n/nettle-3.3-x86_64-1.txz: Upgraded.
n/nmap-7.40-x86_64-1.txz: Upgraded.
n/openssh-7.4p1-x86_64-1.txz: Upgraded.
       This is primarily a bugfix release, and also addresses security issues.
       ssh-agent(1): Will now refuse to load PKCS#11 modules from paths outside
       a trusted whitelist.
       sshd(8): When privilege separation is disabled, forwarded Unix-domain
       sockets would be created by sshd(8) with the privileges of 'root'.
       sshd(8): Avoid theoretical leak of host private key material to
       privilege-separated child processes via realloc().
       sshd(8): The shared memory manager used by pre-authentication compression
       support had a bounds checks that could be elided by some optimising
       compilers to potentially allow attacks against the privileged monitor.
       process from the sandboxed privilege-separation process.
       sshd(8): Validate address ranges for AllowUser and DenyUsers directives at
       configuration load time and refuse to accept invalid ones. It was
       previously possible to specify invalid CIDR address ranges
       (e.g. user@127.1.2.3/55) and these would always match, possibly resulting
       in granting access where it was not intended.
       For more information, see:
       https://www.openssh.com/txt/release-7.4
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10009
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10010
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10011
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10012
       (* Security fix *)
n/pinentry-1.0.0-x86_64-1.txz: Upgraded.
xfce/xfce4-weather-plugin-0.8.8-x86_64-1.txz: Upgraded.
       Package upgraded to fix the API used to fetch weather data.
       Thanks to Robby Workman.
testing/packages/gcc-6.3.0-x86_64-1.txz: Upgraded.
testing/packages/gcc-g++-6.3.0-x86_64-1.txz: Upgraded.
testing/packages/gcc-gfortran-6.3.0-x86_64-1.txz: Upgraded.
testing/packages/gcc-gnat-6.3.0-x86_64-1.txz: Upgraded.
testing/packages/gcc-go-6.3.0-x86_64-1.txz: Upgraded.
testing/packages/gcc-java-6.3.0-x86_64-1.txz: Upgraded.
testing/packages/gcc-objc-6.3.0-x86_64-1.txz: Upgraded.
Slackware 32-bit

Code: Select all

Sat Dec 24 18:14:51 UTC 2016
a/aaa_elflibs-14.2-i586-25.txz: Rebuilt.
l/expat-2.2.0-i586-1.txz: Upgraded.
       This update fixes bugs and security issues:
       Multiple integer overflows in XML_GetBuffer.
       Fix crash on malformed input.
       Improve insufficient fix to CVE-2015-1283 / CVE-2015-2716.
       Use more entropy for hash initialization.
       Resolve troublesome internal call to srand.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1283
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0718
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4472
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5300
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6702
       (* Security fix *)
l/ncurses-6.0-i586-2.txz: Rebuilt.
       Fixed install script to correctly remove "lint" from the 5.x package.
+--------------------------+
Sat Dec 24 02:36:05 UTC 2016
a/aaa_elflibs-14.2-i586-24.txz: Rebuilt.
       Added libform.so.6.0, libformw.so.6.0, libhistory.so.7.0, libmenu.so.6.0,
       libmenuw.so.6.0, libncurses.so.6.0, libncursesw.so.6.0, libpanel.so.6.0,
       libpanelw.so.6.0, libreadline.so.7.0, and libtinfo.so.6.0.
l/libtermcap-1.2.3-i486-7.txz: Removed.
       Replaced by equivalent functionality in the ncurses package.
l/ncurses-6.0-i586-1.txz: Upgraded.
       Shared library .so-version bump.
       Rebuild of linked binaries pending, but the old library versions are
       in the aaa_elflibs package.
l/readline-7.0-i586-1.txz: Upgraded.
       Shared library .so-version bump.
       Rebuild of linked binaries pending, but the old library versions are
       in the aaa_elflibs package.
n/curl-7.52.1-i586-1.txz: Upgraded.
n/gpa-0.9.10-i586-1.txz: Upgraded.
n/gpgme-1.7.1-i586-1.txz: Upgraded.
n/httpd-2.4.25-i586-1.txz: Upgraded.
       This update fixes the following security issues:
       * CVE-2016-8740: mod_http2: Mitigate DoS memory exhaustion via endless
       CONTINUATION frames.
       * CVE-2016-5387: core: Mitigate [f]cgi "httpoxy" issues.
       * CVE-2016-2161: mod_auth_digest: Prevent segfaults during client entry
       allocation when the shared memory space is exhausted.
       * CVE-2016-0736: mod_session_crypto: Authenticate the session data/cookie
       with a MAC (SipHash) to prevent deciphering or tampering with a padding
       oracle attack.
       * CVE-2016-8743: Enforce HTTP request grammar corresponding to RFC7230 for
       request lines and request headers, to prevent response splitting and
       cache pollution by malicious clients or downstream proxies.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743
       (* Security fix *)
n/lftp-4.7.4-i586-1.txz: Upgraded.
n/libassuan-2.4.3-i586-1.txz: Upgraded.
n/libgcrypt-1.7.5-i586-1.txz: Upgraded.
n/libksba-1.3.5-i586-1.txz: Upgraded.
n/nettle-3.3-i586-1.txz: Upgraded.
n/nmap-7.40-i586-1.txz: Upgraded.
n/openssh-7.4p1-i586-1.txz: Upgraded.
       This is primarily a bugfix release, and also addresses security issues.
       ssh-agent(1): Will now refuse to load PKCS#11 modules from paths outside
       a trusted whitelist.
       sshd(8): When privilege separation is disabled, forwarded Unix-domain
       sockets would be created by sshd(8) with the privileges of 'root'.
       sshd(8): Avoid theoretical leak of host private key material to
       privilege-separated child processes via realloc().
       sshd(8): The shared memory manager used by pre-authentication compression
       support had a bounds checks that could be elided by some optimising
       compilers to potentially allow attacks against the privileged monitor.
       process from the sandboxed privilege-separation process.
       sshd(8): Validate address ranges for AllowUser and DenyUsers directives at
       configuration load time and refuse to accept invalid ones. It was
       previously possible to specify invalid CIDR address ranges
       (e.g. user@127.1.2.3/55) and these would always match, possibly resulting
       in granting access where it was not intended.
       For more information, see:
       https://www.openssh.com/txt/release-7.4
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10009
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10010
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10011
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10012
       (* Security fix *)
n/pinentry-1.0.0-i586-1.txz: Upgraded.
xfce/xfce4-weather-plugin-0.8.8-i586-1.txz: Upgraded.
       Package upgraded to fix the API used to fetch weather data.
       Thanks to Robby Workman.
testing/packages/gcc-6.3.0-i586-1.txz: Upgraded.
testing/packages/gcc-g++-6.3.0-i586-1.txz: Upgraded.
testing/packages/gcc-gfortran-6.3.0-i586-1.txz: Upgraded.
testing/packages/gcc-gnat-6.3.0-i586-1.txz: Upgraded.
testing/packages/gcc-go-6.3.0-i586-1.txz: Upgraded.
testing/packages/gcc-java-6.3.0-i586-1.txz: Upgraded.
testing/packages/gcc-objc-6.3.0-i586-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 29 Dec 2016, 19:28


Slackware 64-bit

Code: Select all

Wed Dec 28 21:05:19 UTC 2016
ap/nano-2.7.3-x86_64-1.txz: Upgraded.
d/python-2.7.13-x86_64-1.txz: Upgraded.
       This release fixes security issues:
       Issue #27850: Remove 3DES from ssl module's default cipher list to counter
       measure sweet32 attack (CVE-2016-2183).
       Issue #27568: Prevent HTTPoxy attack (CVE-2016-1000110). Ignore the
       HTTP_PROXY variable when REQUEST_METHOD environment is set, which indicates
       that the script is in CGI mode.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000110
       (* Security fix *)
n/samba-4.5.3-x86_64-1.txz: Upgraded.
       This release fixes security issues:
       CVE-2016-2123 (Samba NDR Parsing ndr_pull_dnsp_name Heap-based Buffer
       Overflow Remote Code Execution Vulnerability).
       CVE-2016-2125 (Unconditional privilege delegation to Kerberos servers
       in trusted realms).
       CVE-2016-2126 (Flaws in Kerberos PAC validation can trigger privilege
       elevation).
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2123
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126
       (* Security fix *)
Slackware 32-bit

Code: Select all

Wed Dec 28 21:05:19 UTC 2016
ap/nano-2.7.3-i586-1.txz: Upgraded.
d/python-2.7.13-i586-1.txz: Upgraded.
       This release fixes security issues:
       Issue #27850: Remove 3DES from ssl module's default cipher list to counter
       measure sweet32 attack (CVE-2016-2183).
       Issue #27568: Prevent HTTPoxy attack (CVE-2016-1000110). Ignore the
       HTTP_PROXY variable when REQUEST_METHOD environment is set, which indicates
       that the script is in CGI mode.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000110
       (* Security fix *)
n/samba-4.5.3-i586-1.txz: Upgraded.
       This release fixes security issues:
       CVE-2016-2123 (Samba NDR Parsing ndr_pull_dnsp_name Heap-based Buffer
       Overflow Remote Code Execution Vulnerability).
       CVE-2016-2125 (Unconditional privilege delegation to Kerberos servers
       in trusted realms).
       CVE-2016-2126 (Flaws in Kerberos PAC validation can trigger privilege
       elevation).
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2123
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2125
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2126
       (* Security fix *)
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 31 Dec 2016, 16:03


Slackware 64-bit

Code: Select all

Fri Dec 30 19:29:13 UTC 2016
a/aaa_elflibs-14.2-x86_64-26.txz: Rebuilt.
a/btrfs-progs-v4.9-x86_64-1.txz: Upgraded.
ap/hplip-3.16.11-x86_64-1.txz: Upgraded.
ap/tmux-2.3-x86_64-1.txz: Upgraded.
l/elfutils-0.168-x86_64-1.txz: Upgraded.
l/libpng-1.6.27-x86_64-1.txz: Upgraded.
       This release fixes an old NULL pointer dereference bug in png_set_text_2()
       discovered and patched by Patrick Keshishian. The potential "NULL
       dereference" bug has existed in libpng since version 0.71 of June 26, 1995.
       To be vulnerable, an application has to load a text chunk into the png
       structure, then delete all text, then add another text chunk to the same
       png structure, which seems to be an unlikely sequence, but it has happened.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10087
       (* Security fix *)
l/seamonkey-solibs-2.46-x86_64-1.txz: Upgraded.
n/openvpn-2.4.0-x86_64-1.txz: Upgraded.
x/libXpm-3.5.12-x86_64-1.txz: Upgraded.
x/libdrm-2.4.74-x86_64-1.txz: Upgraded.
x/mesa-13.0.2-x86_64-1.txz: Upgraded.
x/xf86-video-dummy-0.3.8-x86_64-1.txz: Upgraded.
x/xf86-video-intel-git_20161117_169c74fa-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-45.6.0-x86_64-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9899
       (* Security fix *)
xap/seamonkey-2.46-x86_64-1.txz: Upgraded.
       This update contains security fixes and improvements.
       For more information, see:
       http://www.seamonkey-project.org/releases/seamonkey2.46
       (* Security fix *)
xfce/xfce4-panel-4.12.1-x86_64-1.txz: Upgraded.
xfce/xfce4-settings-4.12.1-x86_64-1.txz: Upgraded.
xfce/xfconf-4.12.1-x86_64-1.txz: Upgraded.
Slackware 32-bit

Code: Select all

Fri Dec 30 19:29:13 UTC 2016
a/aaa_elflibs-14.2-i586-26.txz: Rebuilt.
a/btrfs-progs-v4.9-i586-1.txz: Upgraded.
ap/hplip-3.16.11-i586-1.txz: Upgraded.
ap/tmux-2.3-i586-1.txz: Upgraded.
l/elfutils-0.168-i586-1.txz: Upgraded.
l/libpng-1.6.27-i586-1.txz: Upgraded.
       This release fixes an old NULL pointer dereference bug in png_set_text_2()
       discovered and patched by Patrick Keshishian. The potential "NULL
       dereference" bug has existed in libpng since version 0.71 of June 26, 1995.
       To be vulnerable, an application has to load a text chunk into the png
       structure, then delete all text, then add another text chunk to the same
       png structure, which seems to be an unlikely sequence, but it has happened.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10087
       (* Security fix *)
l/seamonkey-solibs-2.46-i586-1.txz: Upgraded.
n/openvpn-2.4.0-i586-1.txz: Upgraded.
x/libXpm-3.5.12-i586-1.txz: Upgraded.
x/libdrm-2.4.74-i586-1.txz: Upgraded.
x/mesa-13.0.2-i586-1.txz: Upgraded.
x/xf86-video-dummy-0.3.8-i586-1.txz: Upgraded.
x/xf86-video-geode-2.11.19-i586-1.txz: Upgraded.
x/xf86-video-intel-git_20161117_169c74fa-i686-1.txz: Upgraded.
xap/mozilla-thunderbird-45.6.0-i586-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9899
       (* Security fix *)
xap/seamonkey-2.46-i586-1.txz: Upgraded.
       This update contains security fixes and improvements.
       For more information, see:
       http://www.seamonkey-project.org/releases/seamonkey2.46
       (* Security fix *)
xfce/xfce4-panel-4.12.1-i586-1.txz: Upgraded.
xfce/xfce4-settings-4.12.1-i586-1.txz: Upgraded.
xfce/xfconf-4.12.1-i586-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 12 Jan 2017, 18:20


Slackware 64-bit

Code: Select all

Thu Jan 12 01:15:52 UTC 2017
a/aaa_elflibs-14.2-x86_64-27.txz: Rebuilt.
       Upgraded libcap.so.2.25, liblzma.so.5.2.3, and libz.so.1.2.10.
a/bash-4.4.005-x86_64-2.txz: Rebuilt.
a/dialog-1.3_20160828-x86_64-1.txz: Upgraded.
a/ed-1.14.1-x86_64-1.txz: Upgraded.
a/elvis-2.2_0-x86_64-3.txz: Rebuilt.
a/file-5.29-x86_64-1.txz: Upgraded.
a/gawk-4.1.4-x86_64-2.txz: Rebuilt.
a/gettext-0.19.8.1-x86_64-2.txz: Rebuilt.
a/getty-ps-2.1.0b-x86_64-3.txz: Rebuilt.
a/gpm-1.20.7-x86_64-4.txz: Rebuilt.
a/gptfdisk-1.0.1-x86_64-1.txz: Upgraded.
a/grub-2.02~beta3-x86_64-1.txz: Upgraded.
       Thanks to Heinz Wiesinger.
       Thanks to ReaperX7 for the updated dejavusansmono patch.
a/hwdata-0.291-noarch-1.txz: Upgraded.
a/less-481-x86_64-2.txz: Rebuilt.
a/minicom-2.7-x86_64-1.txz: Upgraded.
a/procps-ng-3.3.12-x86_64-1.txz: Upgraded.
a/sed-4.3-x86_64-1.txz: Upgraded.
a/splitvt-1.6.6-x86_64-1.txz: Upgraded.
a/tcsh-6.20.00-x86_64-1.txz: Upgraded.
a/util-linux-2.29-x86_64-1.txz: Upgraded.
a/xfsprogs-4.8.0-x86_64-1.txz: Upgraded.
a/xz-5.2.3-x86_64-1.txz: Upgraded.
ap/alsa-utils-1.1.3-x86_64-1.txz: Upgraded.
ap/bc-1.06.95-x86_64-4.txz: Rebuilt.
ap/bpe-2.01.00-x86_64-3.txz: Rebuilt.
ap/ghostscript-9.20-x86_64-2.txz: Rebuilt.
       Restored /usr/bin/ijs-config.
ap/gphoto2-2.5.11-x86_64-1.txz: Upgraded.
ap/gutenprint-5.2.11-x86_64-3.txz: Rebuilt.
ap/htop-2.0.2-x86_64-1.txz: Upgraded.
ap/ispell-3.4.00-x86_64-1.txz: Upgraded.
ap/joe-4.3-x86_64-1.txz: Upgraded.
ap/jove-4.16.0.73-x86_64-2.txz: Rebuilt.
ap/mariadb-10.0.28-x86_64-2.txz: Rebuilt.
ap/mc-4.8.18-x86_64-1.txz: Upgraded.
ap/moc-2.5.2-x86_64-1.txz: Upgraded.
ap/nano-2.7.4-x86_64-1.txz: Upgraded.
ap/pamixer-1.3.1-x86_64-3.txz: Rebuilt.
ap/powertop-2.8-x86_64-2.txz: Rebuilt.
ap/sc-7.16-x86_64-5.txz: Rebuilt.
ap/screen-4.4.0-x86_64-3.txz: Rebuilt.
ap/sqlite-3.16.1-x86_64-1.txz: Upgraded.
ap/texinfo-6.3-x86_64-2.txz: Rebuilt.
ap/vim-8.0.0161-x86_64-1.txz: Upgraded.
ap/xfsdump-3.1.6-x86_64-2.txz: Rebuilt.
ap/zsh-5.3.1-x86_64-1.txz: Upgraded.
d/clisp-2.49.20161111-x86_64-1.txz: Upgraded.
d/cmake-3.7.1-x86_64-1.txz: Upgraded.
d/cscope-15.8b-x86_64-2.txz: Rebuilt.
d/flex-2.6.3-x86_64-1.txz: Upgraded.
d/gdb-7.12-x86_64-2.txz: Rebuilt.
d/gettext-tools-0.19.8.1-x86_64-2.txz: Rebuilt.
d/gnu-cobol-1.1-x86_64-2.txz: Rebuilt.
d/gperf-3.1-x86_64-1.txz: Upgraded.
d/guile-2.0.13-x86_64-2.txz: Rebuilt.
d/m4-1.4.18-x86_64-1.txz: Upgraded.
d/make-4.2.1-x86_64-1.txz: Upgraded.
d/perl-5.24.0-x86_64-1.txz: Upgraded.
       Also upgraded to DBD-mysql-4.041 and TermReadKey-2.37.
d/ruby-2.4.0-x86_64-1.txz: Upgraded.
d/subversion-1.9.5-x86_64-1.txz: Upgraded.
e/emacs-25.1-x86_64-2.txz: Rebuilt.
kde/analitza-4.14.3-x86_64-3.txz: Rebuilt.
kde/calligra-2.9.11-x86_64-7.txz: Rebuilt.
kde/kdelibs-4.14.27-x86_64-1.txz: Upgraded.
kde/kig-4.14.3-x86_64-5.txz: Rebuilt.
kde/korundum-4.14.3-x86_64-4.txz: Rebuilt.
kde/lokalize-4.14.3-x86_64-3.txz: Rebuilt.
kde/perlkde-4.14.3-x86_64-3.txz: Rebuilt.
kde/perlqt-4.14.3-x86_64-3.txz: Rebuilt.
kde/qtruby-4.14.3-x86_64-5.txz: Rebuilt.
l/akonadi-1.13.0-x86_64-4.txz: Rebuilt.
l/alsa-lib-1.1.3-x86_64-1.txz: Upgraded.
l/aspell-0.60.6.1-x86_64-2.txz: Rebuilt.
l/boost-1.63.0-x86_64-1.txz: Upgraded.
       Shared library .so-version bump.
l/enchant-1.6.0-x86_64-2.txz: Rebuilt.
l/hunspell-1.6.0-x86_64-1.txz: Upgraded.
       Shared library .so-version bump.
l/libcaca-0.99.beta19-x86_64-1.txz: Upgraded.
l/libcap-2.25-x86_64-1.txz: Upgraded.
l/libcdio-0.94-x86_64-2.txz: Rebuilt.
l/libgphoto2-2.5.11-x86_64-1.txz: Upgraded.
l/libnjb-2.2.7-x86_64-1.txz: Upgraded.
l/libproxy-0.4.13-x86_64-1.txz: Upgraded.
l/parted-3.2-x86_64-3.txz: Rebuilt.
l/pilot-link-0.12.5-x86_64-12.txz: Rebuilt.
l/taglib-1.11.1-x86_64-1.txz: Upgraded.
l/virtuoso-ose-6.1.8-x86_64-4.txz: Rebuilt.
l/vte-0.28.2-x86_64-5.txz: Rebuilt.
l/wavpack-5.0.0-x86_64-1.txz: Upgraded.
l/zlib-1.2.10-x86_64-1.txz: Upgraded.
n/NetworkManager-1.2.6-x86_64-2.txz: Rebuilt.
n/alpine-2.20-x86_64-3.txz: Rebuilt.
n/bind-9.11.0_P2-x86_64-1.txz: Upgraded.
       This update fixes a denial-of-service vulnerability. An error in handling
       certain queries can cause an assertion failure when a server is using the
       nxdomain-redirect feature to cover a zone for which it is also providing
       authoritative service. A vulnerable server could be intentionally stopped
       by an attacker if it was using a configuration that met the criteria for
       the vulnerability and if the attacker could cause it to accept a query
       that possessed the required attributes.
       Please note: This vulnerability affects the "nxdomain-redirect" feature,
       which is one of two methods of handling NXDOMAIN redirection, and is only
       available in certain versions of BIND. Redirection using zones of type
       "redirect" is not affected by this vulnerability.
       For more information, see:
       https://kb.isc.org/article/AA-01442
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9778
       (* Security fix *)
n/bluez-5.43-x86_64-1.txz: Upgraded.
n/elm-2.5.8-x86_64-4.txz: Rebuilt.
n/epic5-2.0.1-x86_64-1.txz: Upgraded.
n/gnupg-1.4.21-x86_64-2.txz: Rebuilt.
n/gnupg2-2.0.30-x86_64-2.txz: Rebuilt.
n/gnutls-3.5.8-x86_64-1.txz: Upgraded.
       This update fixes some bugs and security issues.
       For more information, see:
       https://gnutls.org/security.html#GNUTLS-SA-2017-1
       https://gnutls.org/security.html#GNUTLS-SA-2017-2
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5334
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5335
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5336
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5337
       (* Security fix *)
n/iftop-1.0pre4-x86_64-1.txz: Upgraded.
n/imapd-2.20-x86_64-3.txz: Rebuilt.
n/iptraf-ng-1.1.4-x86_64-2.txz: Rebuilt.
n/irssi-0.8.21-x86_64-1.txz: Upgraded.
       Fixed security issues that may result in a denial of service.
       For more information, see:
       https://irssi.org/security/irssi_sa_2017_01.txt
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5193
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5194
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5195
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5196
       (* Security fix *)
n/lftp-4.7.5-x86_64-1.txz: Upgraded.
n/libnftnl-1.0.7-x86_64-1.txz: Upgraded.
n/links-2.14-x86_64-1.txz: Upgraded.
n/lynx-2.8.8rel.2-x86_64-2.txz: Rebuilt.
n/mcabber-1.0.4-x86_64-2.txz: Rebuilt.
n/metamail-2.7-x86_64-6.txz: Rebuilt.
n/mtr-0.87-x86_64-1.txz: Upgraded.
n/mutt-1.7.2-x86_64-1.txz: Upgraded.
n/ncftp-3.2.6-x86_64-1.txz: Upgraded.
n/net-snmp-5.7.3-x86_64-4.txz: Rebuilt.
n/netkit-ftp-0.17-x86_64-3.txz: Rebuilt.
n/netkit-ntalk-0.17-x86_64-4.txz: Rebuilt.
n/netwatch-1.3.1_2-x86_64-2.txz: Rebuilt.
n/nftables-0.7-x86_64-1.txz: Upgraded.
n/nn-6.7.3-x86_64-4.txz: Rebuilt.
n/ntp-4.2.8p9-x86_64-2.txz: Rebuilt.
n/obexftp-0.24.2-x86_64-1.txz: Upgraded.
n/openobex-1.7.2-x86_64-1.txz: Upgraded.
n/pinentry-1.0.0-x86_64-2.txz: Rebuilt.
n/proftpd-1.3.5b-x86_64-2.txz: Rebuilt.
n/snownews-1.5.12-x86_64-3.txz: Rebuilt.
n/telnet-0.17-x86_64-3.txz: Rebuilt.
n/tftp-hpa-5.2-x86_64-3.txz: Rebuilt.
n/tin-2.4.1-x86_64-1.txz: Upgraded.
n/trn-3.6-x86_64-2.txz: Removed.
n/wpa_supplicant-2.6-x86_64-1.txz: Upgraded.
n/ytalk-3.3.0-x86_64-3.txz: Rebuilt.
x/xf86-video-intel-git_20170103_028c946d-x86_64-1.txz: Upgraded.
x/xorg-server-1.19.1-x86_64-1.txz: Upgraded.
x/xorg-server-xephyr-1.19.1-x86_64-1.txz: Upgraded.
x/xorg-server-xnest-1.19.1-x86_64-1.txz: Upgraded.
x/xorg-server-xvfb-1.19.1-x86_64-1.txz: Upgraded.
x/xterm-327-x86_64-1.txz: Upgraded.
xap/MPlayer-1.2_20160125-x86_64-4.txz: Rebuilt.
       Upgraded to ffmpeg-2.8.10.
xap/ddd-3.3.12-x86_64-5.txz: Rebuilt.
xap/fvwm-2.6.7-x86_64-1.txz: Upgraded.
xap/gftp-2.0.19-x86_64-5.txz: Rebuilt.
xap/gnuchess-6.2.4-x86_64-2.txz: Rebuilt.
xap/gparted-0.27.0-x86_64-1.txz: Upgraded.
xap/hexchat-2.12.4-x86_64-1.txz: Upgraded.
xap/imagemagick-6.9.7_3-x86_64-1.txz: Upgraded.
       Shared library .so-version bump.
xap/pidgin-2.11.0-x86_64-2.txz: Rebuilt.
xap/vim-gvim-8.0.0161-x86_64-1.txz: Upgraded.
xap/xine-lib-1.2.6-x86_64-9.txz: Rebuilt.
       Upgraded to ffmpeg-2.8.10.
xap/xine-ui-0.99.9-x86_64-2.txz: Rebuilt.
xap/xlockmore-5.50-x86_64-1.txz: Upgraded.
extra/brltty/brltty-5.4-x86_64-2.txz: Rebuilt.
       Patched /lib/udev/rules.d/40-usb-brltty.rules to fix a syntax error.
       Thanks to Willy Sudiarto Raharjo.
Slackware 32-bit

Code: Select all

Thu Jan 12 01:15:52 UTC 2017
a/aaa_elflibs-14.2-i586-27.txz: Rebuilt.
       Upgraded libcap.so.2.25, liblzma.so.5.2.3, and libz.so.1.2.10.
a/bash-4.4.005-i586-2.txz: Rebuilt.
a/dialog-1.3_20160828-i586-1.txz: Upgraded.
a/ed-1.14.1-i586-1.txz: Upgraded.
a/elvis-2.2_0-i586-3.txz: Rebuilt.
a/file-5.29-i586-1.txz: Upgraded.
a/gawk-4.1.4-i586-2.txz: Rebuilt.
a/gettext-0.19.8.1-i586-2.txz: Rebuilt.
a/getty-ps-2.1.0b-i586-3.txz: Rebuilt.
a/gpm-1.20.7-i586-4.txz: Rebuilt.
a/gptfdisk-1.0.1-i586-1.txz: Upgraded.
a/grub-2.02~beta3-i586-1.txz: Upgraded.
       Thanks to Heinz Wiesinger.
       Thanks to ReaperX7 for the updated dejavusansmono patch.
a/hwdata-0.291-noarch-1.txz: Upgraded.
a/less-481-i586-2.txz: Rebuilt.
a/minicom-2.7-i586-1.txz: Upgraded.
a/procps-ng-3.3.12-i586-1.txz: Upgraded.
a/sed-4.3-i586-1.txz: Upgraded.
a/splitvt-1.6.6-i586-1.txz: Upgraded.
a/tcsh-6.20.00-i586-1.txz: Upgraded.
a/util-linux-2.29-i586-1.txz: Upgraded.
a/xfsprogs-4.8.0-i586-1.txz: Upgraded.
a/xz-5.2.3-i586-1.txz: Upgraded.
ap/alsa-utils-1.1.3-i586-1.txz: Upgraded.
ap/bc-1.06.95-i586-4.txz: Rebuilt.
ap/bpe-2.01.00-i586-3.txz: Rebuilt.
ap/ghostscript-9.20-i586-2.txz: Rebuilt.
       Restored /usr/bin/ijs-config.
ap/gphoto2-2.5.11-i586-1.txz: Upgraded.
ap/gutenprint-5.2.11-i586-3.txz: Rebuilt.
ap/htop-2.0.2-i586-1.txz: Upgraded.
ap/ispell-3.4.00-i586-1.txz: Upgraded.
ap/joe-4.3-i586-1.txz: Upgraded.
ap/jove-4.16.0.73-i586-2.txz: Rebuilt.
ap/mariadb-10.0.28-i586-2.txz: Rebuilt.
ap/mc-4.8.18-i586-1.txz: Upgraded.
ap/moc-2.5.2-i586-1.txz: Upgraded.
ap/nano-2.7.4-i586-1.txz: Upgraded.
ap/pamixer-1.3.1-i586-3.txz: Rebuilt.
ap/powertop-2.8-i586-2.txz: Rebuilt.
ap/sc-7.16-i586-5.txz: Rebuilt.
ap/screen-4.4.0-i586-3.txz: Rebuilt.
ap/sqlite-3.16.1-i586-1.txz: Upgraded.
ap/texinfo-6.3-i586-2.txz: Rebuilt.
ap/vim-8.0.0161-i586-1.txz: Upgraded.
ap/xfsdump-3.1.6-i586-2.txz: Rebuilt.
ap/zsh-5.3.1-i586-1.txz: Upgraded.
d/clisp-2.49.20161111-i586-1.txz: Upgraded.
d/cmake-3.7.1-i586-1.txz: Upgraded.
d/cscope-15.8b-i586-2.txz: Rebuilt.
d/flex-2.6.3-i586-1.txz: Upgraded.
d/gdb-7.12-i586-2.txz: Rebuilt.
d/gettext-tools-0.19.8.1-i586-2.txz: Rebuilt.
d/gnu-cobol-1.1-i586-2.txz: Rebuilt.
d/gperf-3.1-i586-1.txz: Upgraded.
d/guile-2.0.13-i586-2.txz: Rebuilt.
d/m4-1.4.18-i586-1.txz: Upgraded.
d/make-4.2.1-i586-1.txz: Upgraded.
d/perl-5.24.0-i586-1.txz: Upgraded.
       Also upgraded to DBD-mysql-4.041 and TermReadKey-2.37.
d/ruby-2.4.0-i586-1.txz: Upgraded.
d/subversion-1.9.5-i586-1.txz: Upgraded.
e/emacs-25.1-i586-2.txz: Rebuilt.
kde/analitza-4.14.3-i586-3.txz: Rebuilt.
kde/calligra-2.9.11-i586-7.txz: Rebuilt.
kde/kdelibs-4.14.27-i586-1.txz: Upgraded.
kde/kig-4.14.3-i586-5.txz: Rebuilt.
kde/korundum-4.14.3-i586-4.txz: Rebuilt.
kde/lokalize-4.14.3-i586-3.txz: Rebuilt.
kde/perlkde-4.14.3-i586-3.txz: Rebuilt.
kde/perlqt-4.14.3-i586-3.txz: Rebuilt.
kde/qtruby-4.14.3-i586-5.txz: Rebuilt.
l/akonadi-1.13.0-i586-4.txz: Rebuilt.
l/alsa-lib-1.1.3-i586-1.txz: Upgraded.
l/aspell-0.60.6.1-i586-2.txz: Rebuilt.
l/boost-1.63.0-i586-1.txz: Upgraded.
       Shared library .so-version bump.
l/enchant-1.6.0-i586-2.txz: Rebuilt.
l/hunspell-1.6.0-i586-1.txz: Upgraded.
       Shared library .so-version bump.
l/libcaca-0.99.beta19-i586-1.txz: Upgraded.
l/libcap-2.25-i586-1.txz: Upgraded.
l/libcdio-0.94-i586-2.txz: Rebuilt.
l/libgphoto2-2.5.11-i586-1.txz: Upgraded.
l/libnjb-2.2.7-i586-1.txz: Upgraded.
l/libproxy-0.4.13-i586-1.txz: Upgraded.
l/parted-3.2-i586-3.txz: Rebuilt.
l/pilot-link-0.12.5-i586-12.txz: Rebuilt.
l/taglib-1.11.1-i586-1.txz: Upgraded.
l/virtuoso-ose-6.1.8-i586-4.txz: Rebuilt.
l/vte-0.28.2-i586-5.txz: Rebuilt.
l/wavpack-5.0.0-i586-1.txz: Upgraded.
l/zlib-1.2.10-i586-1.txz: Upgraded.
n/NetworkManager-1.2.6-i586-2.txz: Rebuilt.
n/alpine-2.20-i586-3.txz: Rebuilt.
n/bind-9.11.0_P2-i586-1.txz: Upgraded.
       This update fixes a denial-of-service vulnerability. An error in handling
       certain queries can cause an assertion failure when a server is using the
       nxdomain-redirect feature to cover a zone for which it is also providing
       authoritative service. A vulnerable server could be intentionally stopped
       by an attacker if it was using a configuration that met the criteria for
       the vulnerability and if the attacker could cause it to accept a query
       that possessed the required attributes.
       Please note: This vulnerability affects the "nxdomain-redirect" feature,
       which is one of two methods of handling NXDOMAIN redirection, and is only
       available in certain versions of BIND. Redirection using zones of type
       "redirect" is not affected by this vulnerability.
       For more information, see:
       https://kb.isc.org/article/AA-01442
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9778
       (* Security fix *)
n/bluez-5.43-i586-1.txz: Upgraded.
n/elm-2.5.8-i586-4.txz: Rebuilt.
n/epic5-2.0.1-i586-1.txz: Upgraded.
n/gnupg-1.4.21-i586-2.txz: Rebuilt.
n/gnupg2-2.0.30-i586-2.txz: Rebuilt.
n/gnutls-3.5.8-i586-1.txz: Upgraded.
       This update fixes some bugs and security issues.
       For more information, see:
       https://gnutls.org/security.html#GNUTLS-SA-2017-1
       https://gnutls.org/security.html#GNUTLS-SA-2017-2
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5334
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5335
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5336
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5337
       (* Security fix *)
n/iftop-1.0pre4-i586-1.txz: Upgraded.
n/imapd-2.20-i586-3.txz: Rebuilt.
n/iptraf-ng-1.1.4-i586-2.txz: Rebuilt.
n/irssi-0.8.21-i586-1.txz: Upgraded.
       Fixed security issues that may result in a denial of service.
       For more information, see:
       https://irssi.org/security/irssi_sa_2017_01.txt
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5193
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5194
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5195
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5196
       (* Security fix *)
n/lftp-4.7.5-i586-1.txz: Upgraded.
n/libnftnl-1.0.7-i586-1.txz: Upgraded.
n/links-2.14-i586-1.txz: Upgraded.
n/lynx-2.8.8rel.2-i586-2.txz: Rebuilt.
n/mcabber-1.0.4-i586-2.txz: Rebuilt.
n/metamail-2.7-i586-6.txz: Rebuilt.
n/mtr-0.87-i586-1.txz: Upgraded.
n/mutt-1.7.2-i586-1.txz: Upgraded.
n/ncftp-3.2.6-i586-1.txz: Upgraded.
n/net-snmp-5.7.3-i586-4.txz: Rebuilt.
n/netkit-ftp-0.17-i586-3.txz: Rebuilt.
n/netkit-ntalk-0.17-i586-4.txz: Rebuilt.
n/netwatch-1.3.1_2-i586-2.txz: Rebuilt.
n/nftables-0.7-i586-1.txz: Upgraded.
n/nn-6.7.3-i586-4.txz: Rebuilt.
n/ntp-4.2.8p9-i586-2.txz: Rebuilt.
n/obexftp-0.24.2-i586-1.txz: Upgraded.
n/openobex-1.7.2-i586-1.txz: Upgraded.
n/pinentry-1.0.0-i586-2.txz: Rebuilt.
n/proftpd-1.3.5b-i586-2.txz: Rebuilt.
n/snownews-1.5.12-i586-3.txz: Rebuilt.
n/telnet-0.17-i586-3.txz: Rebuilt.
n/tftp-hpa-5.2-i586-3.txz: Rebuilt.
n/tin-2.4.1-i586-1.txz: Upgraded.
n/trn-3.6-i386-1.txz: Removed.
n/wpa_supplicant-2.6-i586-1.txz: Upgraded.
n/ytalk-3.3.0-i586-3.txz: Rebuilt.
x/xf86-video-intel-git_20170103_028c946d-i686-1.txz: Upgraded.
x/xorg-server-1.19.1-i586-1.txz: Upgraded.
x/xorg-server-xephyr-1.19.1-i586-1.txz: Upgraded.
x/xorg-server-xnest-1.19.1-i586-1.txz: Upgraded.
x/xorg-server-xvfb-1.19.1-i586-1.txz: Upgraded.
x/xterm-327-i586-1.txz: Upgraded.
xap/MPlayer-1.2_20160125-i586-4.txz: Rebuilt.
xap/ddd-3.3.12-i586-5.txz: Rebuilt.
xap/fvwm-2.6.7-i586-1.txz: Upgraded.
xap/gftp-2.0.19-i586-5.txz: Rebuilt.
xap/gnuchess-6.2.4-i586-2.txz: Rebuilt.
xap/gparted-0.27.0-i586-1.txz: Upgraded.
xap/hexchat-2.12.4-i586-1.txz: Upgraded.
xap/imagemagick-6.9.7_3-i586-1.txz: Upgraded.
       Shared library .so-version bump.
xap/pidgin-2.11.0-i586-2.txz: Rebuilt.
xap/vim-gvim-8.0.0161-i586-1.txz: Upgraded.
xap/xine-lib-1.2.6-i586-9.txz: Rebuilt.
       Upgraded to ffmpeg-2.8.10.
xap/xine-ui-0.99.9-i686-2.txz: Rebuilt.
xap/xlockmore-5.50-i586-1.txz: Upgraded.
extra/brltty/brltty-5.4-i586-2.txz: Rebuilt.
       Patched /lib/udev/rules.d/40-usb-brltty.rules to fix a syntax error.
       Thanks to Willy Sudiarto Raharjo.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 13 Jan 2017, 14:16


Slackware 64-bit

Code: Select all

Fri Jan 13 01:10:05 UTC 2017
a/grub-2.02_beta3-x86_64-2.txz: Rebuilt.
       Make the package version number more sane.
+--------------------------+
Thu Jan 12 21:07:23 UTC 2017
ap/cups-filters-1.13.2-x86_64-1.txz: Upgraded.
ap/nano-2.7.4-x86_64-2.txz: Rebuilt.
       Fixed /etc/nanorc.new. Thanks to SeB.
kde/calligra-2.9.11-x86_64-8.txz: Rebuilt.
l/poppler-0.50.0-x86_64-1.txz: Upgraded.
       Shared library .so-version bump.
xfce/tumbler-0.1.31-x86_64-9.txz: Rebuilt.
Slackware 32-bit

Code: Select all

Fri Jan 13 01:10:05 UTC 2017
a/grub-2.02_beta3-i586-2.txz: Rebuilt.
       Make the package version number more sane.
+--------------------------+
Thu Jan 12 21:07:23 UTC 2017
ap/cups-filters-1.13.2-i586-1.txz: Upgraded.
ap/nano-2.7.4-i586-2.txz: Rebuilt.
       Fixed /etc/nanorc.new. Thanks to SeB.
kde/calligra-2.9.11-i586-8.txz: Rebuilt.
l/poppler-0.50.0-i586-1.txz: Upgraded.
       Shared library .so-version bump.
xfce/tumbler-0.1.31-i586-9.txz: Rebuilt.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 14 Jan 2017, 12:24


Slackware 64-bit

Code: Select all

Sat Jan 14 05:34:32 UTC 2017
a/util-linux-2.29-x86_64-2.txz: Rebuilt.
       Restored support for /etc/mtab.
n/iw-4.9-x86_64-1.txz: Upgraded.
x/scim-1.4.17-x86_64-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.7.0-x86_64-2.txz: Rebuilt.
       Recompiled for xorg-server-1.19.1.
Slackware 32-bit

Code: Select all

Sat Jan 14 05:34:32 UTC 2017
a/util-linux-2.29-i586-2.txz: Rebuilt.
       Restored support for /etc/mtab.
n/iw-4.9-i586-1.txz: Upgraded.
x/scim-1.4.17-i586-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.7.0-i586-2.txz: Rebuilt.
       Recompiled for xorg-server-1.19.1.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 18 Jan 2017, 11:31


Slackware 64-bit

Code: Select all

Wed Jan 18 02:33:18 UTC 2017
a/cryptsetup-1.7.3-x86_64-2.txz: Rebuilt.
       Recompiled with --enable-cryptsetup-reencrypt option.
       Thanks to Jakub Jankowski for the suggestion.
ap/screen-4.5.0-x86_64-1.txz: Upgraded.
l/libtasn1-4.10-x86_64-1.txz: Upgraded.
l/seamonkey-solibs-2.46-x86_64-2.txz: Rebuilt.
x/libinput-1.5.4-x86_64-1.txz: Added.
x/libwacom-0.22-x86_64-1.txz: Added.
       This is needed for libinput.
x/xf86-input-libinput-0.23.0-x86_64-1.txz: Added.
       This is the new generic X.Org input driver which replaces evdev for most
       purposes. It does not (for now) replace xf86-input-synaptics or
       xf86-input-vmmouse. If this driver package is missing then X will fall
       back to using xf86-input-evdev as before.
       Thanks to Robby Workman.
x/xorg-server-1.19.1-x86_64-2.txz: Rebuilt.
       Rename 90-keyboard-layout.conf to 90-keyboard-layout-evdev.conf.
x/xorg-server-xephyr-1.19.1-x86_64-2.txz: Rebuilt.
x/xorg-server-xnest-1.19.1-x86_64-2.txz: Rebuilt.
x/xorg-server-xvfb-1.19.1-x86_64-2.txz: Rebuilt.
xap/seamonkey-2.46-x86_64-2.txz: Rebuilt.
       Restored missing nspr/obsolete headers.
Slackware 32-bit

Code: Select all

Wed Jan 18 02:33:18 UTC 2017
a/cryptsetup-1.7.3-i586-2.txz: Rebuilt.
       Recompiled with --enable-cryptsetup-reencrypt option.
       Thanks to Jakub Jankowski for the suggestion.
ap/screen-4.5.0-i586-1.txz: Upgraded.
l/libtasn1-4.10-i586-1.txz: Upgraded.
l/seamonkey-solibs-2.46-i586-2.txz: Rebuilt.
x/libinput-1.5.4-i586-1.txz: Added.
x/libwacom-0.22-i586-1.txz: Added.
       This is needed for libinput.
x/xf86-input-libinput-0.23.0-i586-1.txz: Added.
       This is the new generic X.Org input driver which replaces evdev for most
       purposes. It does not (for now) replace xf86-input-synaptics or
       xf86-input-vmmouse. If this driver package is missing then X will fall
       back to using xf86-input-evdev as before.
x/xorg-server-1.19.1-i586-2.txz: Rebuilt.
       Rename 90-keyboard-layout.conf to 90-keyboard-layout-evdev.conf.
x/xorg-server-xephyr-1.19.1-i586-2.txz: Rebuilt.
x/xorg-server-xnest-1.19.1-i586-2.txz: Rebuilt.
x/xorg-server-xvfb-1.19.1-i586-2.txz: Rebuilt.
xap/seamonkey-2.46-i586-2.txz: Rebuilt.
       Restored missing nspr/obsolete headers.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 19 Jan 2017, 14:35


Slackware 64-bit

Code: Select all

Wed Jan 18 20:39:17 UTC 2017
ap/mariadb-10.0.29-x86_64-1.txz: Upgraded.
       This update fixes several security issues.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6664
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3238
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3243
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3244
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3257
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3258
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3265
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3291
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3312
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3317
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3318
       (* Security fix *)
Slackware 32-bit

Code: Select all

Wed Jan 18 20:39:17 UTC 2017
ap/mariadb-10.0.29-i586-1.txz: Upgraded.
       This update fixes several security issues.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6664
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3238
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3243
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3244
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3257
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3258
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3265
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3291
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3312
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3317
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3318
       (* Security fix *)
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa


Post Reply

Who is online

Users browsing this forum: No registered users and 1 guest