Novosti u *current* -u

Novosti u vezi Slackware Linuxa

Moderator: Urednik

Post Reply

Administrator
Administrator
offline
User avatar

Posts: 3451
Joined: 01 Apr 2012, 13:50
Location: Mlečni put

Post Napisano: 06 Sep 2015, 12:00


29.08.2015.

Slackware 64bit:

Code: Select all

Sat Aug 29 05:27:29 UTC 2015
a/procps-ng-3.3.10-x86_64-4.txz: Rebuilt.
       Recompiled without --enable-timeout-stat to fix fuser hang.
kde/oxygen-gtk3-1.4.1-x86_64-1.txz: Removed.
x/libXaw3dXft-1.6.2d-x86_64-2.txz: Rebuilt.
xap/mozilla-firefox-40.0.3-x86_64-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/firefox.html
       (* Security fix *)
Slackware 32bit:

Code: Select all

Sat Aug 29 05:27:29 UTC 2015
a/procps-ng-3.3.10-i586-4.txz: Rebuilt.
       Recompiled without --enable-timeout-stat to fix fuser hang.
kde/oxygen-gtk3-1.4.1-i486-1.txz: Removed.
x/libXaw3dXft-1.6.2d-i586-2.txz: Rebuilt.
xap/mozilla-firefox-40.0.3-i586-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/firefox.html
       (* Security fix *)
Use the source, Luke
SSZ irc kanal
Spread the Word, “CHOOSE SLACK! and Don’t look back.”



Administrator
Administrator
offline
User avatar

Posts: 3451
Joined: 01 Apr 2012, 13:50
Location: Mlečni put

Post Napisano: 06 Sep 2015, 12:01


30.08.2015.

Slackware 64bit:

Code: Select all

Sun Aug 30 22:43:36 UTC 2015
l/adwaita-icon-theme-3.16.2-noarch-2.txz: Rebuilt.
       Patched to remove bogus /usr/locale/ directory tree. Thanks to ponce.
l/gvfs-1.24.2-x86_64-2.txz: Rebuilt.
       Rebuilt to fix missing CIFS filesystem support. Thanks to lems.
x/xorg-server-1.17.2-x86_64-2.txz: Rebuilt.
       Recompiled with stability patches from upstream. Thanks to ponce.
x/xorg-server-xephyr-1.17.2-x86_64-2.txz: Rebuilt.
x/xorg-server-xnest-1.17.2-x86_64-2.txz: Rebuilt.
x/xorg-server-xvfb-1.17.2-x86_64-2.txz: Rebuilt.
Slackware 32bit:

Code: Select all

Sun Aug 30 22:43:36 UTC 2015
l/adwaita-icon-theme-3.16.2-noarch-2.txz: Rebuilt.
       Patched to remove bogus /usr/locale/ directory tree. Thanks to ponce.
l/gvfs-1.24.2-i586-2.txz: Rebuilt.
       Rebuilt to fix missing CIFS filesystem support. Thanks to lems.
x/xorg-server-1.17.2-i586-2.txz: Rebuilt.
       Recompiled with stability patches from upstream. Thanks to ponce.
x/xorg-server-xephyr-1.17.2-i586-2.txz: Rebuilt.
x/xorg-server-xnest-1.17.2-i586-2.txz: Rebuilt.
x/xorg-server-xvfb-1.17.2-i586-2.txz: Rebuilt.
Use the source, Luke
SSZ irc kanal
Spread the Word, “CHOOSE SLACK! and Don’t look back.”



Administrator
Administrator
offline
User avatar

Posts: 3451
Joined: 01 Apr 2012, 13:50
Location: Mlečni put

Post Napisano: 06 Sep 2015, 12:02


01.09.2015.

Slackware 64bit:

Code: Select all

Tue Sep 1 23:29:22 UTC 2015
a/aaa_elflibs-14.2-x86_64-2.txz: Rebuilt.
a/cryptsetup-1.6.7-x86_64-1.txz: Upgraded.
a/lvm2-2.02.129-x86_64-1.txz: Upgraded.
ap/lxc-1.1.3-x86_64-1.txz: Upgraded.
d/git-2.5.1-x86_64-1.txz: Upgraded.
l/dconf-editor-3.16.1-x86_64-1.txz: Added.
l/gdk-pixbuf2-2.31.7-x86_64-1.txz: Upgraded.
       Gustavo Grieco discovered a heap overflow in the processing of BMP images
       which may result in the execution of arbitrary code if a malformed image
       is opened.
       For more information, see:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4491
       (* Security fix *)
n/ModemManager-1.4.10-x86_64-1.txz: Upgraded.
n/NetworkManager-1.0.6-x86_64-1.txz: Upgraded.
n/openssh-7.1p1-x86_64-1.txz: Upgraded.
x/libvdpau-1.1.1-x86_64-1.txz: Upgraded.
       libvdpau versions 1.1 and earlier, when used in setuid or setgid
       applications, contain vulnerabilities related to environment variable
       handling that could allow an attacker to execute arbitrary code or
       overwrite arbitrary files. This release uses the secure_getenv()
       function to fix these problems.
       For more information, see:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5198
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5199
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5200
       (* Security fix *)
x/mesa-10.6.5-x86_64-1.txz: Upgraded.
xap/network-manager-applet-1.0.6-x86_64-1.txz: Upgraded.
Slackware 32bit:

Code: Select all

Tue Sep 1 23:29:22 UTC 2015
a/aaa_elflibs-14.2-i586-2.txz: Rebuilt.
a/cryptsetup-1.6.7-i586-1.txz: Upgraded.
a/lvm2-2.02.129-i586-1.txz: Upgraded.
ap/lxc-1.1.3-i586-1.txz: Upgraded.
d/git-2.5.1-i586-1.txz: Upgraded.
l/dconf-editor-3.16.1-i586-1.txz: Added.
l/gdk-pixbuf2-2.31.7-i586-1.txz: Upgraded.
       Gustavo Grieco discovered a heap overflow in the processing of BMP images
       which may result in the execution of arbitrary code if a malformed image
       is opened.
       For more information, see:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4491
       (* Security fix *)
n/ModemManager-1.4.10-i586-1.txz: Upgraded.
n/NetworkManager-1.0.6-i586-1.txz: Upgraded.
n/openssh-7.1p1-i586-1.txz: Upgraded.
x/libvdpau-1.1.1-i586-1.txz: Upgraded.
       libvdpau versions 1.1 and earlier, when used in setuid or setgid
       applications, contain vulnerabilities related to environment variable
       handling that could allow an attacker to execute arbitrary code or
       overwrite arbitrary files. This release uses the secure_getenv()
       function to fix these problems.
       For more information, see:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5198
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5199
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5200
       (* Security fix *)
x/mesa-10.6.5-i586-1.txz: Upgraded.
xap/network-manager-applet-1.0.6-i586-1.txz: Upgraded.
Use the source, Luke
SSZ irc kanal
Spread the Word, “CHOOSE SLACK! and Don’t look back.”



Administrator
Administrator
offline
User avatar

Posts: 3451
Joined: 01 Apr 2012, 13:50
Location: Mlečni put

Post Napisano: 06 Sep 2015, 12:03


02.09.2015.

Slackware 64bit:

Code: Select all

Wed Sep 2 19:36:31 UTC 2015
n/bind-9.10.2_P4-x86_64-1.txz: Upgraded.
       This update fixes two denial-of-service vulnerabilities:
       + CVE-2015-5722 is a denial-of-service vector which can be
       exploited remotely against a BIND server that is performing
       validation on DNSSEC-signed records. Validating recursive
       resolvers are at the greatest risk from this defect, but it has not
       been ruled out that it could be exploited against an
       authoritative-only nameserver under limited conditions. Servers
       that are not performing validation are not vulnerable. However,
       ISC does not recommend disabling validation as a workaround to
       this issue as it exposes the server to other types of attacks.
       Upgrading to the patched versions is the recommended solution.
       All versions of BIND since 9.0.0 are vulnerable to CVE-2015-5722.
       + CVE-2015-5986 is a denial-of-service vector which can be used
       against a BIND server that is performing recursion. Validation
       is not required. Recursive resolvers are at the greatest risk
       from this defect, but it has not been ruled out that it could
       be exploited against an authoritative-only nameserver under
       limited conditions.
       Only versions of BIND since 9.9.7 and 9.10.2 are vulnerable to
       CVE-2015-5986.
       For more information, see:
       https://kb.isc.org/article/AA-01287/0
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722
       https://kb.isc.org/article/AA-01291/0
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5986
       (* Security fix *)
Slackware 32bit:

Code: Select all

n/bind-9.10.2_P4-i586-1.txz: Upgraded.
       This update fixes two denial-of-service vulnerabilities:
       + CVE-2015-5722 is a denial-of-service vector which can be
       exploited remotely against a BIND server that is performing
       validation on DNSSEC-signed records. Validating recursive
       resolvers are at the greatest risk from this defect, but it has not
       been ruled out that it could be exploited against an
       authoritative-only nameserver under limited conditions. Servers
       that are not performing validation are not vulnerable. However,
       ISC does not recommend disabling validation as a workaround to
       this issue as it exposes the server to other types of attacks.
       Upgrading to the patched versions is the recommended solution.
       All versions of BIND since 9.0.0 are vulnerable to CVE-2015-5722.
       + CVE-2015-5986 is a denial-of-service vector which can be used
       against a BIND server that is performing recursion. Validation
       is not required. Recursive resolvers are at the greatest risk
       from this defect, but it has not been ruled out that it could
       be exploited against an authoritative-only nameserver under
       limited conditions.
       Only versions of BIND since 9.9.7 and 9.10.2 are vulnerable to
       CVE-2015-5986.
       For more information, see:
       https://kb.isc.org/article/AA-01287/0
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722
       https://kb.isc.org/article/AA-01291/0
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5986
       (* Security fix *)
Use the source, Luke
SSZ irc kanal
Spread the Word, “CHOOSE SLACK! and Don’t look back.”



Administrator
Administrator
offline
User avatar

Posts: 3451
Joined: 01 Apr 2012, 13:50
Location: Mlečni put

Post Napisano: 06 Sep 2015, 12:04


03.09.2015.

Slackware 64bit:

Code: Select all

Thu Sep 3 22:02:39 UTC 2015
l/seamonkey-solibs-2.35-x86_64-1.txz: Upgraded.
n/mutt-1.5.24-x86_64-1.txz: Upgraded.
x/mesa-10.6.5-x86_64-2.txz: Rebuilt.
       Recompiled with --enable-nine.
xap/seamonkey-2.35-x86_64-1.txz: Upgraded.
       This update contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
       (* Security fix *)
Slackware 32bit:

Code: Select all

l/seamonkey-solibs-2.35-i586-1.txz: Upgraded.
n/mutt-1.5.24-i586-1.txz: Upgraded.
x/mesa-10.6.5-i586-2.txz: Rebuilt.
       Recompiled with --enable-nine.
xap/seamonkey-2.35-i586-1.txz: Upgraded.
       This update contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
       (* Security fix *)
Use the source, Luke
SSZ irc kanal
Spread the Word, “CHOOSE SLACK! and Don’t look back.”



Prijatelj foruma
Prijatelj foruma
offline
User avatar

Posts: 2168
Joined: 08 Jun 2010, 13:28
Location: Centralna Srbija Kraljevo
Contact:

Post Napisano: 06 Sep 2015, 15:12


Nažalost, u nedostatku vremena, prelazim sa current grane na stabilnu.
Za current ipak treba malo više brige i ljubavi da bi sve ferceralo kako valja.

Zadnji veći i značajniji update, u kombinaciji sa Mesa drajverom, novom verzijom kerlena 4.1.6 i Xorg server-om je dovelo do pucanja Xorg-a, i jednostavno nemam vremena da se posvetim "čačkanju" i ako mi je to duševna hrana. :embarrassed:



Administrator
Administrator
offline
User avatar

Posts: 3451
Joined: 01 Apr 2012, 13:50
Location: Mlečni put

Post Napisano: 13 Sep 2015, 15:11


10.09.2015.

Slackware 64bit:

Code: Select all

Thu Sep 10 14:12:07 UTC 2015
d/gdb-7.10-x86_64-1.txz: Upgraded.
l/gobject-introspection-1.44.0-x86_64-1.txz: Upgraded.
l/netpbm-10.66.02-x86_64-4.txz: Rebuilt.
       Removed junk /usr/pkgconfig_template and /usr/bin/manweb files.
       Thanks to j_v on LQ.
l/parted-3.2-x86_64-2.txz: Rebuilt.
n/sendmail-8.15.2-x86_64-1.txz: Upgraded.
n/sendmail-cf-8.15.2-noarch-1.txz: Upgraded.
x/mesa-10.6.6-x86_64-1.txz: Upgraded.
Slackware 32bit:

Code: Select all

Thu Sep 10 14:12:07 UTC 2015
d/gdb-7.10-i586-1.txz: Upgraded.
l/gobject-introspection-1.44.0-i586-1.txz: Upgraded.
l/netpbm-10.66.02-i586-4.txz: Rebuilt.
       Removed junk /usr/pkgconfig_template and /usr/bin/manweb files.
       Thanks to j_v on LQ.
l/parted-3.2-i586-2.txz: Rebuilt.
n/sendmail-8.15.2-i586-1.txz: Upgraded.
n/sendmail-cf-8.15.2-noarch-1.txz: Upgraded.
x/mesa-10.6.6-i586-1.txz: Upgraded.
Use the source, Luke
SSZ irc kanal
Spread the Word, “CHOOSE SLACK! and Don’t look back.”



Administrator
Administrator
offline
User avatar

Posts: 3451
Joined: 01 Apr 2012, 13:50
Location: Mlečni put

Post Napisano: 19 Sep 2015, 07:58


15.09.2015.

Slackware 64bit:

Code: Select all

Tue Sep 15 22:36:17 UTC 2015
ap/hplip-3.15.9-x86_64-1.txz: Upgraded.
ap/sqlite-3.8.11.1-x86_64-1.txz: Upgraded.
d/llvm-3.7.0-x86_64-1.txz: Upgraded.
n/ca-certificates-20150426-noarch-2.txz: Rebuilt.
       Patched update-ca-certificates to remove incompatible command operators
       used to call 'run-parts'. Thanks to Stuart Winter.
n/stunnel-5.23-x86_64-1.txz: Upgraded.
x/mesa-11.0.0-x86_64-1.txz: Upgraded.
x/xf86-video-intel-git_20150915_23986f0-x86_64-1.txz: Upgraded.
       Set default acceleration method to DRI2/UXA.
x/xf86-video-vmware-13.1.0-x86_64-3.txz: Rebuilt.
Slackware 32bit:

Code: Select all

Tue Sep 15 22:36:17 UTC 2015
ap/hplip-3.15.9-i586-1.txz: Upgraded.
ap/sqlite-3.8.11.1-i586-1.txz: Upgraded.
d/llvm-3.7.0-i586-1.txz: Upgraded.
n/ca-certificates-20150426-noarch-2.txz: Rebuilt.
       Patched update-ca-certificates to remove incompatible command operators
       used to call 'run-parts'. Thanks to Stuart Winter.
n/stunnel-5.23-i586-1.txz: Upgraded.
x/mesa-11.0.0-i586-1.txz: Upgraded.
x/xf86-video-intel-git_20150915_23986f0-i586-1.txz: Upgraded.
       Set default acceleration method to DRI2/UXA.
x/xf86-video-vmware-13.1.0-i586-3.txz: Rebuilt.
Use the source, Luke
SSZ irc kanal
Spread the Word, “CHOOSE SLACK! and Don’t look back.”



Administrator
Administrator
offline
User avatar

Posts: 3451
Joined: 01 Apr 2012, 13:50
Location: Mlečni put

Post Napisano: 24 Oct 2015, 14:16


23.09.2015.

Slackware 64bit:

Code: Select all

Wed Sep 23 01:10:36 UTC 2015
a/smartmontools-6.4-x86_64-1.txz: Upgraded.
ap/cdrtools-3.01-x86_64-1.txz: Upgraded.
ap/ddrescue-1.20-x86_64-1.txz: Upgraded.
d/ccache-3.2.3-x86_64-1.txz: Upgraded.
l/gc-7.4.2-x86_64-3.txz: Rebuilt.
       Build without --disable-static, but don't package the extra static libraries.
       This ensures that all the symbols are exported in the shared libraries.
l/libjpeg-turbo-1.4.2-x86_64-1.txz: Upgraded.
l/libtasn1-4.7-x86_64-1.txz: Upgraded.
l/notify-python-0.1.1-x86_64-5.txz: Rebuilt.
       Patched to fix hplip-tools. Thanks to gmgf.
n/stunnel-5.23-x86_64-2.txz: Rebuilt.
       Server certificate config file name changed from stunnel.cnf to openssl.cnf.
       Thanks to Iouri Kharon.
xap/mozilla-firefox-41.0-x86_64-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/firefox.html
       (* Security fix *)
Slackware 32bit:

Code: Select all

Wed Sep 23 01:10:36 UTC 2015
a/smartmontools-6.4-i586-1.txz: Upgraded.
ap/cdrtools-3.01-i586-1.txz: Upgraded.
ap/ddrescue-1.20-i586-1.txz: Upgraded.
d/ccache-3.2.3-i586-1.txz: Upgraded.
l/gc-7.4.2-i586-3.txz: Rebuilt.
       Build without --disable-static, but don't package the extra static libraries.
       This ensures that all the symbols are exported in the shared libraries.
l/libjpeg-turbo-1.4.2-i586-1.txz: Upgraded.
l/libtasn1-4.7-i586-1.txz: Upgraded.
l/notify-python-0.1.1-i586-5.txz: Rebuilt.
       Patched to fix hplip-tools. Thanks to gmgf.
n/stunnel-5.23-i586-2.txz: Rebuilt.
       Server certificate config file name changed from stunnel.cnf to openssl.cnf.
       Thanks to Iouri Kharon.
xap/mozilla-firefox-41.0-i586-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/firefox.html
       (* Security fix *)
Use the source, Luke
SSZ irc kanal
Spread the Word, “CHOOSE SLACK! and Don’t look back.”



Administrator
Administrator
offline
User avatar

Posts: 3451
Joined: 01 Apr 2012, 13:50
Location: Mlečni put

Post Napisano: 24 Oct 2015, 14:18


01.10.2015.

Slackware 64bit:

Code: Select all

Thu Oct 1 21:21:36 UTC 2015
a/pkgtools-14.2-noarch-1.txz: Upgraded.
       Patched makepkg and removepkg to support spaces in symlinks. Spaces in file
       and directory names also work, so support should be complete.
       Thanks to Erik Jan Tromp.
       Patched makepkg to ensure that the root of a package is chmod 755.
       Patched installpkg to speed up several parts of the script, especially when
       symlinks are created by an install script. If bash is available, install
       scripts will be translated to avoid spawning two subshells per link.
       Also, reduced UUOC! :-)
       Patched removepkg to speed up several parts of the script.
       Thanks to Stuart Winter and Jim Hawkins.
       Patched upgradepkg to speed up several parts of the script by using native
       bash rather than calling out to sed. (Similar changes might be applied to
       installpkg/removepkg in the future, but upgradepkg looping against the full
       set of packages is where the most improvement is seen)
       Thanks to Michal "mina86" Nazarewicz.
l/mozilla-nss-3.20-x86_64-1.txz: Upgraded.
       Upgraded to nss-3.20 and nspr-4.10.9.
l/seamonkey-solibs-2.38-x86_64-1.txz: Upgraded.
n/php-5.6.13-x86_64-1.txz: Upgraded.
       This update fixes some bugs and security issues.
       For more information, see:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6834
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6835
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6836
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6837
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6838
       (* Security fix *)
x/libXi-1.7.5-x86_64-1.txz: Upgraded.
x/libxcb-1.11.1-x86_64-1.txz: Upgraded.
x/mesa-11.0.2-x86_64-1.txz: Upgraded.
x/xf86-video-chips-1.2.6-x86_64-1.txz: Upgraded.
x/xf86-video-s3virge-1.10.7-x86_64-1.txz: Upgraded.
x/xf86-video-sis-0.10.8-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-41.0.1-x86_64-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/firefox.html
       (* Security fix *)
xap/mozilla-thunderbird-38.3.0-x86_64-1.txz: Upgraded.
       This update contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
       (* Security fix *)
xap/seamonkey-2.38-x86_64-1.txz: Upgraded.
       This update contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
       (* Security fix *)
Slackware 32bit:

Code: Select all

Thu Oct 1 21:21:36 UTC 2015
a/pkgtools-14.2-noarch-1.txz: Upgraded.
       Patched makepkg and removepkg to support spaces in symlinks. Spaces in file
       and directory names also work, so support should be complete.
       Thanks to Erik Jan Tromp.
       Patched makepkg to ensure that the root of a package is chmod 755.
       Patched installpkg to speed up several parts of the script, especially when
       symlinks are created by an install script. If bash is available, install
       scripts will be translated to avoid spawning two subshells per link.
       Also, reduced UUOC! :-)
       Patched removepkg to speed up several parts of the script.
       Thanks to Stuart Winter and Jim Hawkins.
       Patched upgradepkg to speed up several parts of the script by using native
       bash rather than calling out to sed. (Similar changes might be applied to
       installpkg/removepkg in the future, but upgradepkg looping against the full
       set of packages is where the most improvement is seen)
       Thanks to Michal "mina86" Nazarewicz.
l/mozilla-nss-3.20-i586-1.txz: Upgraded.
l/seamonkey-solibs-2.38-i586-1.txz: Upgraded.
n/php-5.6.13-i586-1.txz: Upgraded.
       This update fixes some bugs and security issues.
       For more information, see:
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6834
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6835
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6836
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6837
       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6838
       (* Security fix *)
x/libXi-1.7.5-i586-1.txz: Upgraded.
x/libxcb-1.11.1-i586-1.txz: Upgraded.
x/mesa-11.0.2-i586-1.txz: Upgraded.
x/xf86-video-chips-1.2.6-i586-1.txz: Upgraded.
x/xf86-video-s3virge-1.10.7-i586-1.txz: Upgraded.
x/xf86-video-sis-0.10.8-i586-1.txz: Upgraded.
xap/mozilla-firefox-41.0.1-i586-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/firefox.html
       (* Security fix *)
xap/mozilla-thunderbird-38.3.0-i586-1.txz: Upgraded.
       This update contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
       (* Security fix *)
xap/seamonkey-2.38-i586-1.txz: Upgraded.
       This update contains security fixes and improvements.
       For more information, see:
       http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
       (* Security fix *)
Use the source, Luke
SSZ irc kanal
Spread the Word, “CHOOSE SLACK! and Don’t look back.”


Post Reply

Who is online

Users browsing this forum: No registered users and 49 guests