Novosti u *current* -u

Novosti u vezi Slackware Linuxa

Moderator: Urednik

Post Reply

Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 03 Aug 2018, 09:06


Slackware 64-bit

Code: Select all

Thu Aug 2 20:12:10 UTC 2018
ap/hplip-3.18.7-x86_64-1.txz: Upgraded.
l/harfbuzz-1.8.5-x86_64-1.txz: Upgraded.
n/lftp-4.8.4-x86_64-1.txz: Upgraded.
       It has been discovered that lftp up to and including version 4.8.3 does
       not properly sanitize remote file names, leading to a loss of integrity
       on the local system when reverse mirroring is used. A remote attacker
       may trick a user to use reverse mirroring on an attacker controlled FTP
       server, resulting in the removal of all files in the current working
       directory of the victim's system.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10916
       (* Security fix *)
x/fonttosfnt-1.0.5-x86_64-1.txz: Upgraded.
Slackware 32-bit

Code: Select all

Thu Aug 2 20:12:10 UTC 2018
ap/hplip-3.18.7-i586-1.txz: Upgraded.
l/harfbuzz-1.8.5-i586-1.txz: Upgraded.
n/lftp-4.8.4-i586-1.txz: Upgraded.
       It has been discovered that lftp up to and including version 4.8.3 does
       not properly sanitize remote file names, leading to a loss of integrity
       on the local system when reverse mirroring is used. A remote attacker
       may trick a user to use reverse mirroring on an attacker controlled FTP
       server, resulting in the removal of all files in the current working
       directory of the victim's system.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10916
       (* Security fix *)
x/fonttosfnt-1.0.5-i586-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 05 Aug 2018, 13:01


Slackware 64-bit

Code: Select all

Sat Aug 4 07:38:34 UTC 2018
a/dbus-1.12.10-x86_64-1.txz: Upgraded.
a/kernel-generic-4.14.60-x86_64-1.txz: Upgraded.
a/kernel-huge-4.14.60-x86_64-1.txz: Upgraded.
a/kernel-modules-4.14.60-x86_64-1.txz: Upgraded.
d/kernel-headers-4.14.60-x86-1.txz: Upgraded.
d/mercurial-4.7-x86_64-1.txz: Upgraded.
d/rust-1.28.0-x86_64-1.txz: Upgraded.
k/kernel-source-4.14.60-noarch-1.txz: Upgraded.
xap/blueman-2.0.6-x86_64-2.txz: Rebuilt.
       Allow users in the netdev group to make changes.
       Thanks to voleg, kgha, and zakame.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
testing/packages/glibc-2.28-x86_64-2.txz: Rebuilt.
       Fixed compile issues when linking with libpthread.
testing/packages/glibc-i18n-2.28-x86_64-2.txz: Rebuilt.
testing/packages/glibc-profile-2.28-x86_64-2.txz: Rebuilt.
testing/packages/glibc-solibs-2.28-x86_64-2.txz: Rebuilt.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Slackware 32-bit

Code: Select all

Sat Aug 4 07:38:34 UTC 2018
a/dbus-1.12.10-i586-1.txz: Upgraded.
a/kernel-generic-4.14.60-i586-1.txz: Upgraded.
a/kernel-generic-smp-4.14.60_smp-i686-1.txz: Upgraded.
a/kernel-huge-4.14.60-i586-1.txz: Upgraded.
a/kernel-huge-smp-4.14.60_smp-i686-1.txz: Upgraded.
a/kernel-modules-4.14.60-i586-1.txz: Upgraded.
a/kernel-modules-smp-4.14.60_smp-i686-1.txz: Upgraded.
d/kernel-headers-4.14.60_smp-x86-1.txz: Upgraded.
d/mercurial-4.7-i586-1.txz: Upgraded.
d/rust-1.28.0-i686-1.txz: Upgraded.
k/kernel-source-4.14.60_smp-noarch-1.txz: Upgraded.
xap/blueman-2.0.6-i586-2.txz: Rebuilt.
       Allow users in the netdev group to make changes.
       Thanks to voleg, kgha, and zakame.
extra/linux-4.14.60-nosmp-sdk/*: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
testing/packages/glibc-2.28-i586-2.txz: Rebuilt.
       Fixed compile issues when linking with libpthread.
testing/packages/glibc-i18n-2.28-i586-2.txz: Rebuilt.
testing/packages/glibc-profile-2.28-i586-2.txz: Rebuilt.
testing/packages/glibc-solibs-2.28-i586-2.txz: Rebuilt.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 07 Aug 2018, 09:09


Slackware 64-bit

Code: Select all

Tue Aug 7 05:51:28 UTC 2018
a/kernel-generic-4.14.61-x86_64-1.txz: Upgraded.
a/kernel-huge-4.14.61-x86_64-1.txz: Upgraded.
a/kernel-modules-4.14.61-x86_64-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-15.txz: Rebuilt.
       rc.S: clean up files in /var/lib/pkgtools/setup/tmp. Thanks to burdi01.
ap/hplip-3.18.7-x86_64-2.txz: Rebuilt.
       Patched to fix libImageProcessor installation. Thanks to Matteo Bernardini.
d/kernel-headers-4.14.61-x86-1.txz: Upgraded.
k/kernel-source-4.14.61-noarch-1.txz: Upgraded.
l/opus-1.3_rc-x86_64-1.txz: Upgraded.
n/iputils-s20180629-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-60.0-x86_64-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       https://www.mozilla.org/en-US/thunderbird/60.0/releasenotes/
       https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
       https://www.mozilla.org/en-US/security/advisories/mfsa2018-19/
       (* Security fix *)
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Slackware 32-bit

Code: Select all

Tue Aug 7 05:51:28 UTC 2018
a/kernel-generic-4.14.61-i586-1.txz: Upgraded.
a/kernel-generic-smp-4.14.61_smp-i686-1.txz: Upgraded.
a/kernel-huge-4.14.61-i586-1.txz: Upgraded.
a/kernel-huge-smp-4.14.61_smp-i686-1.txz: Upgraded.
a/kernel-modules-4.14.61-i586-1.txz: Upgraded.
a/kernel-modules-smp-4.14.61_smp-i686-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-15.txz: Rebuilt.
       rc.S: clean up files in /var/lib/pkgtools/setup/tmp. Thanks to burdi01.
ap/hplip-3.18.7-i586-2.txz: Rebuilt.
       Patched to fix libImageProcessor installation. Thanks to Matteo Bernardini.
d/kernel-headers-4.14.61_smp-x86-1.txz: Upgraded.
k/kernel-source-4.14.61_smp-noarch-1.txz: Upgraded.
l/opus-1.3_rc-i586-1.txz: Upgraded.
n/iputils-s20180629-i586-1.txz: Upgraded.
xap/mozilla-thunderbird-60.0-i686-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       https://www.mozilla.org/en-US/thunderbird/60.0/releasenotes/
       https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
       https://www.mozilla.org/en-US/security/advisories/mfsa2018-19/
       (* Security fix *)
extra/linux-4.14.61-nosmp-sdk/*: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 08 Aug 2018, 08:57


Slackware 64-bit

Code: Select all

Tue Aug 7 23:24:17 UTC 2018
a/btrfs-progs-v4.17.1-x86_64-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-16.txz: Rebuilt.
       rc.M: call update-gdk-pixbuf-loaders with HOME=/root to prevent creating
       a .cache directory in /. Thanks to Konrad Rzepecki.
n/NetworkManager-1.12.2-x86_64-2.txz: Rebuilt.
       Fix libnm compile errors due to NM_AVAILABLE_IN_1_12_2 macro.
x/xorg-server-1.20.1-x86_64-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.1-x86_64-1.txz: Upgraded.
x/xorg-server-xnest-1.20.1-x86_64-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.1-x86_64-1.txz: Upgraded.
xap/network-manager-applet-1.8.16-x86_64-1.txz: Upgraded.
Slackware 32-bit

Code: Select all

Tue Aug 7 23:24:17 UTC 2018
a/btrfs-progs-v4.17.1-i586-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-16.txz: Rebuilt.
       rc.M: call update-gdk-pixbuf-loaders with HOME=/root to prevent creating
       a .cache directory in /. Thanks to Konrad Rzepecki.
n/NetworkManager-1.12.2-i586-2.txz: Rebuilt.
       Fix libnm compile errors due to NM_AVAILABLE_IN_1_12_2 macro.
x/xorg-server-1.20.1-i586-1.txz: Upgraded.
x/xorg-server-xephyr-1.20.1-i586-1.txz: Upgraded.
x/xorg-server-xnest-1.20.1-i586-1.txz: Upgraded.
x/xorg-server-xvfb-1.20.1-i586-1.txz: Upgraded.
xap/network-manager-applet-1.8.16-i586-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 11 Aug 2018, 09:02


Slackware 64-bit

Code: Select all

Sat Aug 11 05:01:49 UTC 2018
xap/mozilla-thunderbird-60.0-x86_64-2.txz: Rebuilt.
       Applied upstream patch to fix crash with folder name with special characters.
       Thanks to Karl Magnus Kolstø for the bug report and link to the patch.
+--------------------------+
Fri Aug 10 22:42:55 UTC 2018
a/kernel-generic-4.14.62-x86_64-1.txz: Upgraded.
a/kernel-huge-4.14.62-x86_64-1.txz: Upgraded.
a/kernel-modules-4.14.62-x86_64-1.txz: Upgraded.
ap/pamixer-1.3.1-x86_64-7.txz: Rebuilt.
       Recompiled against boost-1.68.0.
d/cmake-3.12.1-x86_64-1.txz: Upgraded.
d/distcc-3.3-x86_64-3.txz: Rebuilt.
       Install masquerade symlinks in /usr/lib${LIBDIRSUFFIX}/distcc/.
d/kernel-headers-4.14.62-x86-1.txz: Upgraded.
k/kernel-source-4.14.62-noarch-1.txz: Upgraded.
kde/calligra-2.9.11-x86_64-24.txz: Rebuilt.
       Recompiled against boost-1.68.0.
l/akonadi-1.13.0-x86_64-10.txz: Rebuilt.
       Recompiled against boost-1.68.0.
l/boost-1.68.0-x86_64-1.txz: Upgraded.
       Shared library .so-version bump.
l/harfbuzz-1.8.7-x86_64-1.txz: Upgraded.
l/libgsf-1.14.44-x86_64-1.txz: Upgraded.
l/librsvg-2.42.6-x86_64-1.txz: Upgraded.
l/libsoup-2.62.3-x86_64-1.txz: Upgraded.
n/bind-9.12.2_P1-x86_64-1.txz: Upgraded.
       Fixed a security issue where named could crash during recursive processing
       of DNAME records when "deny-answer-aliases" was in use resulting in a
       denial of service. Note that "deny-answer-aliases" is rarely used.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5740
       (* Security fix *)
xap/audacious-3.10-x86_64-1.txz: Upgraded.
xap/audacious-plugins-3.10-x86_64-1.txz: Upgraded.
extra/pure-alsa-system/audacious-plugins-3.10-x86_64-1_alsa.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Slackware 32-bit

Code: Select all

Sat Aug 11 05:01:49 UTC 2018
xap/mozilla-thunderbird-60.0-i686-2.txz: Rebuilt.
       Applied upstream patch to fix crash with folder name with special characters.
       Thanks to Karl Magnus Kolstø for the bug report and link to the patch.
+--------------------------+
Fri Aug 10 22:42:55 UTC 2018
a/kernel-generic-4.14.62-i586-1.txz: Upgraded.
a/kernel-generic-smp-4.14.62_smp-i686-1.txz: Upgraded.
a/kernel-huge-4.14.62-i586-1.txz: Upgraded.
a/kernel-huge-smp-4.14.62_smp-i686-1.txz: Upgraded.
a/kernel-modules-4.14.62-i586-1.txz: Upgraded.
a/kernel-modules-smp-4.14.62_smp-i686-1.txz: Upgraded.
ap/pamixer-1.3.1-i586-7.txz: Rebuilt.
       Recompiled against boost-1.68.0.
d/cmake-3.12.1-i586-1.txz: Upgraded.
d/distcc-3.3-i586-3.txz: Rebuilt.
       Install masquerade symlinks in /usr/lib${LIBDIRSUFFIX}/distcc/.
d/kernel-headers-4.14.62_smp-x86-1.txz: Upgraded.
k/kernel-source-4.14.62_smp-noarch-1.txz: Upgraded.
kde/calligra-2.9.11-i586-24.txz: Rebuilt.
       Recompiled against boost-1.68.0.
l/akonadi-1.13.0-i586-10.txz: Rebuilt.
       Recompiled against boost-1.68.0.
l/boost-1.68.0-i586-1.txz: Upgraded.
       Shared library .so-version bump.
l/harfbuzz-1.8.7-i586-1.txz: Upgraded.
l/libgsf-1.14.44-i586-1.txz: Upgraded.
l/librsvg-2.42.6-i586-1.txz: Upgraded.
l/libsoup-2.62.3-i586-1.txz: Upgraded.
n/bind-9.12.2_P1-i586-1.txz: Upgraded.
       Fixed a security issue where named could crash during recursive processing
       of DNAME records when "deny-answer-aliases" was in use resulting in a
       denial of service. Note that "deny-answer-aliases" is rarely used.
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5740
       (* Security fix *)
xap/audacious-3.10-i586-1.txz: Upgraded.
xap/audacious-plugins-3.10-i586-1.txz: Upgraded.
extra/linux-4.14.62-nosmp-sdk/*: Upgraded.
extra/pure-alsa-system/audacious-plugins-3.10-i586-1_alsa.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 14 Aug 2018, 09:26


Slackware 64-bit

Code: Select all

Tue Aug 14 00:10:54 UTC 2018
a/etc-15.0-x86_64-8.txz: Rebuilt.
       /etc/passwd: Added icecc (UID 49).
       /etc/group: Added icecc (GID 49).
a/pciutils-3.6.2-x86_64-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-17.txz: Rebuilt.
       rc.M: start rc.icecc-scheduler and rc.iceccd.
d/icecream-1.1-x86_64-1.txz: Added.
       Thanks to Heinz Wiesinger for the SBo reference build script.
n/libmbim-1.16.2-x86_64-1.txz: Upgraded.
n/libqmi-1.20.2-x86_64-1.txz: Upgraded.
n/p11-kit-0.23.13-x86_64-1.txz: Upgraded.
x/xterm-334-x86_64-1.txz: Upgraded.
Slackware 32-bit

Code: Select all

Tue Aug 14 00:10:54 UTC 2018
a/etc-15.0-i586-8.txz: Rebuilt.
       /etc/passwd: Added icecc (UID 49).
       /etc/group: Added icecc (GID 49).
a/pciutils-3.6.2-i586-1.txz: Upgraded.
a/sysvinit-scripts-2.1-noarch-17.txz: Rebuilt.
       rc.M: start rc.icecc-scheduler and rc.iceccd.
d/icecream-1.1-i586-1.txz: Added.
       Thanks to Heinz Wiesinger for the SBo reference build script.
n/libmbim-1.16.2-i586-1.txz: Upgraded.
n/libqmi-1.20.2-i586-1.txz: Upgraded.
n/p11-kit-0.23.13-i586-1.txz: Upgraded.
x/xterm-334-i586-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 19 Aug 2018, 09:35


Slackware 64-bit

Code: Select all

Sat Aug 18 02:09:51 UTC 2018
a/kernel-generic-4.14.64-x86_64-1.txz: Upgraded.
a/kernel-huge-4.14.64-x86_64-1.txz: Upgraded.
a/kernel-modules-4.14.64-x86_64-1.txz: Upgraded.
d/kernel-headers-4.14.64-x86-1.txz: Upgraded.
k/kernel-source-4.14.64-noarch-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
Fri Aug 17 16:52:04 UTC 2018
a/kernel-firmware-20180814_f1b95fe-noarch-1.txz: Upgraded.
a/kernel-generic-4.14.63-x86_64-1.txz: Upgraded.
a/kernel-huge-4.14.63-x86_64-1.txz: Upgraded.
a/kernel-modules-4.14.63-x86_64-1.txz: Upgraded.
ap/jove-4.16.0.73-x86_64-5.txz: Rebuilt.
       Avoid a namespace conflict with glibc's getline() function.
       Increase some hardcoded buffer sizes.
       Thanks to TTK.
ap/mariadb-10.3.9-x86_64-1.txz: Upgraded.
       This update fixes bugs and security issues.
       For more information, see:
       https://mariadb.com/kb/en/mariadb-1039-release-notes/
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3060
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3064
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3063
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3058
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3066
       (* Security fix *)
d/kernel-headers-4.14.63-x86-1.txz: Upgraded.
k/kernel-source-4.14.63-noarch-1.txz: Upgraded.
l/expat-2.2.6-x86_64-1.txz: Upgraded.
n/ntp-4.2.8p12-x86_64-1.txz: Upgraded.
       This release improves on one security fix in ntpd:
       LOW/MEDIUM: Sec 3012: Sybil vulnerability: ephemeral association attack
       While fixed in ntp-4.2.8p7 and with significant additional protections for
       this issue in 4.2.8p11, ntp-4.2.8p12 includes a fix for an edge case in
       the new noepeer support. Originally reported by Matt Van Gundy of Cisco.
       Edge-case hole reported by Martin Burnicki of Meinberg.
       And fixes another security issue in ntpq and ntpdc:
       LOW: Sec 3505: The openhost() function used during command-line hostname
       processing by ntpq and ntpdc can write beyond its buffer limit, which
       could allow an attacker to achieve code execution or escalate to higher
       privileges via a long string as the argument for an IPv4 or IPv6
       command-line parameter. NOTE: It is unclear whether there are any common
       situations in which ntpq or ntpdc is used with a command line from an
       untrusted source. Reported by Fakhri Zulkifli.
       For more information, see:
       http://support.ntp.org/bin/view/Main/SecurityNotice#August_2018_ntp_4_2_8p12_NTP_Rel
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12327
       (* Security fix *)
n/samba-4.8.4-x86_64-1.txz: Upgraded.
       This is a security update in order to patch the following defects:
       Weak authentication protocol allowed.
       Denial of Service Attack on DNS and LDAP server.
       Insufficient input validation on client directory listing in libsmbclient.
       Denial of Service Attack on AD DC DRSUAPI server.
       Confidential attribute disclosure from the AD LDAP server.
       For more information, see:
       https://www.samba.org/samba/security/CVE-2018-1139.html
       https://www.samba.org/samba/security/CVE-2018-1140.html
       https://www.samba.org/samba/security/CVE-2018-10858.html
       https://www.samba.org/samba/security/CVE-2018-10918.html
       https://www.samba.org/samba/security/CVE-2018-10919.html
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1139
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1140
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10918
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10919
       (* Security fix *)
x/xf86-video-v4l-0.3.0-x86_64-1.txz: Upgraded.
x/xterm-335-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
Tue Aug 14 22:56:09 UTC 2018
a/kernel-firmware-20180814_fdd3468-noarch-1.txz: Upgraded.
a/openssl-solibs-1.1.0i-x86_64-1.txz: Upgraded.
d/strace-4.24-x86_64-1.txz: Upgraded.
l/harfbuzz-1.8.8-x86_64-1.txz: Upgraded.
n/iproute2-4.18.0-x86_64-1.txz: Upgraded.
n/openssl-1.1.0i-x86_64-1.txz: Upgraded.
       This update fixes two low severity security issues:
       Client DoS due to large DH parameter.
       Cache timing vulnerability in RSA Key Generation.
       For more information, see:
       https://www.openssl.org/news/secadv/20180612.txt
       https://www.openssl.org/news/secadv/20180416.txt
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0732
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0737
       (* Security fix *)
x/mesa-18.1.6-x86_64-1.txz: Upgraded.
xap/xscreensaver-5.40-x86_64-1.txz: Upgraded.
Slackware 32-bit

Code: Select all

Sat Aug 18 02:09:51 UTC 2018
a/kernel-generic-4.14.64-i586-1.txz: Upgraded.
a/kernel-generic-smp-4.14.64_smp-i686-1.txz: Upgraded.
a/kernel-huge-4.14.64-i586-1.txz: Upgraded.
a/kernel-huge-smp-4.14.64_smp-i686-1.txz: Upgraded.
a/kernel-modules-4.14.64-i586-1.txz: Upgraded.
a/kernel-modules-smp-4.14.64_smp-i686-1.txz: Upgraded.
d/kernel-headers-4.14.64_smp-x86-1.txz: Upgraded.
k/kernel-source-4.14.64_smp-noarch-1.txz: Upgraded.
extra/linux-4.14.64-nosmp-sdk/*: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
Fri Aug 17 16:52:04 UTC 2018
a/kernel-firmware-20180814_f1b95fe-noarch-1.txz: Upgraded.
a/kernel-generic-4.14.63-i586-1.txz: Upgraded.
a/kernel-generic-smp-4.14.63_smp-i686-1.txz: Upgraded.
a/kernel-huge-4.14.63-i586-1.txz: Upgraded.
a/kernel-huge-smp-4.14.63_smp-i686-1.txz: Upgraded.
a/kernel-modules-4.14.63-i586-1.txz: Upgraded.
a/kernel-modules-smp-4.14.63_smp-i686-1.txz: Upgraded.
ap/jove-4.16.0.73-i586-5.txz: Rebuilt.
       Avoid a namespace conflict with glibc's getline() function.
       Increase some hardcoded buffer sizes.
       Thanks to TTK.
ap/mariadb-10.3.9-i586-1.txz: Upgraded.
       This update fixes bugs and security issues.
       For more information, see:
       https://mariadb.com/kb/en/mariadb-1039-release-notes/
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3060
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3064
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3063
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3058
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3066
       (* Security fix *)
d/kernel-headers-4.14.63_smp-x86-1.txz: Upgraded.
k/kernel-source-4.14.63_smp-noarch-1.txz: Upgraded.
l/expat-2.2.6-i586-1.txz: Upgraded.
n/ntp-4.2.8p12-i586-1.txz: Upgraded.
       This release improves on one security fix in ntpd:
       LOW/MEDIUM: Sec 3012: Sybil vulnerability: ephemeral association attack
       While fixed in ntp-4.2.8p7 and with significant additional protections for
       this issue in 4.2.8p11, ntp-4.2.8p12 includes a fix for an edge case in
       the new noepeer support. Originally reported by Matt Van Gundy of Cisco.
       Edge-case hole reported by Martin Burnicki of Meinberg.
       And fixes another security issue in ntpq and ntpdc:
       LOW: Sec 3505: The openhost() function used during command-line hostname
       processing by ntpq and ntpdc can write beyond its buffer limit, which
       could allow an attacker to achieve code execution or escalate to higher
       privileges via a long string as the argument for an IPv4 or IPv6
       command-line parameter. NOTE: It is unclear whether there are any common
       situations in which ntpq or ntpdc is used with a command line from an
       untrusted source. Reported by Fakhri Zulkifli.
       For more information, see:
       http://support.ntp.org/bin/view/Main/SecurityNotice#August_2018_ntp_4_2_8p12_NTP_Rel
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12327
       (* Security fix *)
n/samba-4.8.4-i586-1.txz: Upgraded.
       This is a security update in order to patch the following defects:
       Weak authentication protocol allowed.
       Denial of Service Attack on DNS and LDAP server.
       Insufficient input validation on client directory listing in libsmbclient.
       Denial of Service Attack on AD DC DRSUAPI server.
       Confidential attribute disclosure from the AD LDAP server.
       For more information, see:
       https://www.samba.org/samba/security/CVE-2018-1139.html
       https://www.samba.org/samba/security/CVE-2018-1140.html
       https://www.samba.org/samba/security/CVE-2018-10858.html
       https://www.samba.org/samba/security/CVE-2018-10918.html
       https://www.samba.org/samba/security/CVE-2018-10919.html
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1139
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1140
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10918
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10919
       (* Security fix *)
x/xf86-video-v4l-0.3.0-i586-1.txz: Upgraded.
x/xterm-335-i586-1.txz: Upgraded.
extra/linux-4.14.63-nosmp-sdk/*: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
Tue Aug 14 22:56:09 UTC 2018
a/kernel-firmware-20180814_fdd3468-noarch-1.txz: Upgraded.
a/openssl-solibs-1.1.0i-i586-1.txz: Upgraded.
d/strace-4.24-i586-1.txz: Upgraded.
l/harfbuzz-1.8.8-i586-1.txz: Upgraded.
n/iproute2-4.18.0-i586-1.txz: Upgraded.
n/openssl-1.1.0i-i586-1.txz: Upgraded.
       This update fixes two low severity security issues:
       Client DoS due to large DH parameter.
       Cache timing vulnerability in RSA Key Generation.
       For more information, see:
       https://www.openssl.org/news/secadv/20180612.txt
       https://www.openssl.org/news/secadv/20180416.txt
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0732
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0737
       (* Security fix *)
x/mesa-18.1.6-i586-1.txz: Upgraded.
xap/xscreensaver-5.40-i586-1.txz: Upgraded.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 20 Aug 2018, 11:25


Slackware 64-bit

Code: Select all

Sun Aug 19 23:59:17 UTC 2018
a/e2fsprogs-1.44.4-x86_64-1.txz: Upgraded.
a/kernel-generic-4.14.65-x86_64-1.txz: Upgraded.
a/kernel-huge-4.14.65-x86_64-1.txz: Upgraded.
a/kernel-modules-4.14.65-x86_64-1.txz: Upgraded.
ap/jove-4.16.0.73-x86_64-6.txz: Rebuilt.
       Fixed getline() namespace collision patch.
ap/sudo-1.8.24-x86_64-1.txz: Upgraded.
d/icecream-20180808-x86_64-1.txz: Upgraded.
       Use sources from git, which avoids timeouts and hangs that have been
       observed with version 1.1, and adds additional support for clang.
d/kernel-headers-4.14.65-x86-1.txz: Upgraded.
k/kernel-source-4.14.65-noarch-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Slackware 32-bit

Code: Select all

Sun Aug 19 23:59:17 UTC 2018
a/e2fsprogs-1.44.4-i586-1.txz: Upgraded.
a/kernel-generic-4.14.65-i586-1.txz: Upgraded.
a/kernel-generic-smp-4.14.65_smp-i686-1.txz: Upgraded.
a/kernel-huge-4.14.65-i586-1.txz: Upgraded.
a/kernel-huge-smp-4.14.65_smp-i686-1.txz: Upgraded.
a/kernel-modules-4.14.65-i586-1.txz: Upgraded.
a/kernel-modules-smp-4.14.65_smp-i686-1.txz: Upgraded.
ap/jove-4.16.0.73-i586-6.txz: Rebuilt.
       Fixed getline() namespace collision patch.
ap/sudo-1.8.24-i586-1.txz: Upgraded.
d/icecream-20180808-i586-1.txz: Upgraded.
       Use sources from git, which avoids timeouts and hangs that have been
       observed with version 1.1, and adds additional support for clang.
d/kernel-headers-4.14.65_smp-x86-1.txz: Upgraded.
k/kernel-source-4.14.65_smp-noarch-1.txz: Upgraded.
extra/linux-4.14.65-nosmp-sdk/*: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 22 Aug 2018, 09:53


Slackware 64-bit

Code: Select all

Tue Aug 21 18:39:27 UTC 2018
a/openssl-solibs-1.1.0i-x86_64-2.txz: Rebuilt.
ap/cups-filters-1.21.0-x86_64-1.txz: Upgraded.
       Compiled against poppler-0.68.0.
ap/qpdf-8.2.1-x86_64-1.txz: Upgraded.
kde/calligra-2.9.11-x86_64-25.txz: Rebuilt.
       Recompiled against poppler-0.68.0.
l/babl-0.1.56-x86_64-1.txz: Upgraded.
l/gdbm-1.18-x86_64-1.txz: Upgraded.
l/gegl-0.4.8-x86_64-1.txz: Upgraded.
l/jmtpfs-0.5-x86_64-1.txz: Added.
l/pango-1.42.4-x86_64-1.txz: Upgraded.
l/poppler-0.68.0-x86_64-1.txz: Upgraded.
       Shared library .so-version bump.
n/dhcpcd-7.0.8-x86_64-1.txz: Upgraded.
n/openssl-1.1.0i-x86_64-2.txz: Rebuilt.
       Fixed c_rehash script.
n/php-7.2.9-x86_64-1.txz: Upgraded.
t/texlive-2018.180820-x86_64-1.txz: Upgraded.
       Compiled against poppler-0.68.0.
       texdoc fixed - a cache file was missing
       synctex header was missing (for building third-party apps)
       xindy was broken - recompiled from source
       Thanks to Johannes Schoepfer.
x/libX11-1.6.6-x86_64-1.txz: Upgraded.
       This update fixes some security issues:
       Fixed crash on invalid reply (CVE-2018-14598).
       Fixed off-by-one writes (CVE-2018-14599).
       Fixed out of boundary write (CVE-2018-14600).
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14598
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14599
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14600
       (* Security fix *)
xap/gimp-2.10.6-x86_64-1.txz: Upgraded.
xfce/tumbler-0.2.1-x86_64-6.txz: Rebuilt.
       Recompiled against poppler-0.68.0.
Slackware 32-bit

Code: Select all

Tue Aug 21 18:39:27 UTC 2018
a/openssl-solibs-1.1.0i-i586-2.txz: Rebuilt.
ap/cups-filters-1.21.0-i586-1.txz: Upgraded.
       Compiled against poppler-0.68.0.
ap/qpdf-8.2.1-i586-1.txz: Upgraded.
kde/calligra-2.9.11-i586-25.txz: Rebuilt.
       Recompiled against poppler-0.68.0.
l/babl-0.1.56-i586-1.txz: Upgraded.
l/gdbm-1.18-i586-1.txz: Upgraded.
l/gegl-0.4.8-i586-1.txz: Upgraded.
l/jmtpfs-0.5-i586-1.txz: Added.
l/pango-1.42.4-i586-1.txz: Upgraded.
l/poppler-0.68.0-i586-1.txz: Upgraded.
       Shared library .so-version bump.
n/dhcpcd-7.0.8-i586-1.txz: Upgraded.
n/openssl-1.1.0i-i586-2.txz: Rebuilt.
       Fixed c_rehash script.
n/php-7.2.9-i586-1.txz: Upgraded.
t/texlive-2018.180820-i586-1.txz: Upgraded.
       Compiled against poppler-0.68.0.
       texdoc fixed - a cache file was missing
       synctex header was missing (for building third-party apps)
       xindy was broken - recompiled from source
       Thanks to Johannes Schoepfer.
x/libX11-1.6.6-i586-1.txz: Upgraded.
       This update fixes some security issues:
       Fixed crash on invalid reply (CVE-2018-14598).
       Fixed off-by-one writes (CVE-2018-14599).
       Fixed out of boundary write (CVE-2018-14600).
       For more information, see:
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14598
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14599
       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14600
       (* Security fix *)
xap/gimp-2.10.6-i586-1.txz: Upgraded.
xfce/tumbler-0.2.1-i586-6.txz: Rebuilt.
       Recompiled against poppler-0.68.0.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa



Administrator
Administrator
offline
User avatar

Posts: 1680
Joined: 07 Jun 2012, 18:01
Location: Najlipši grad na svitu :)

Post Napisano: 23 Aug 2018, 08:29


Slackware 64-bit

Code: Select all

Wed Aug 22 23:44:25 UTC 2018
a/findutils-4.6.0-x86_64-1.txz: Upgraded.
a/kernel-firmware-20180821_1d17c18-noarch-1.txz: Upgraded.
a/kernel-generic-4.14.66-x86_64-1.txz: Upgraded.
a/kernel-huge-4.14.66-x86_64-1.txz: Upgraded.
a/kernel-modules-4.14.66-x86_64-1.txz: Upgraded.
ap/man-db-2.8.4-x86_64-2.txz: Rebuilt.
       Rebuilt to get it on the slackpkg upgrade list since the previous texlive
       package clobbered /usr/bin/man and we need to fix that.
d/kernel-headers-4.14.66-x86-1.txz: Upgraded.
k/kernel-source-4.14.66-noarch-1.txz: Upgraded.
l/glib2-2.56.2-x86_64-1.txz: Upgraded.
t/texlive-2018.180822-x86_64-1.txz: Upgraded.
       Added some patches that I'd dropped - sorry, my bad.
       Don't clobber /usr/bin/man.
       Thanks to Johannes Schoepfer.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Slackware 32-bit

Code: Select all

Wed Aug 22 23:44:25 UTC 2018
a/findutils-4.6.0-i586-1.txz: Upgraded.
a/kernel-firmware-20180821_1d17c18-noarch-1.txz: Upgraded.
a/kernel-generic-4.14.66-i586-1.txz: Upgraded.
a/kernel-generic-smp-4.14.66_smp-i686-1.txz: Upgraded.
a/kernel-huge-4.14.66-i586-1.txz: Upgraded.
a/kernel-huge-smp-4.14.66_smp-i686-1.txz: Upgraded.
a/kernel-modules-4.14.66-i586-1.txz: Upgraded.
a/kernel-modules-smp-4.14.66_smp-i686-1.txz: Upgraded.
ap/man-db-2.8.4-i586-2.txz: Rebuilt.
       Rebuilt to get it on the slackpkg upgrade list since the previous texlive
       package clobbered /usr/bin/man and we need to fix that.
d/kernel-headers-4.14.66_smp-x86-1.txz: Upgraded.
k/kernel-source-4.14.66_smp-noarch-1.txz: Upgraded.
l/glib2-2.56.2-i586-1.txz: Upgraded.
t/texlive-2018.180822-i586-1.txz: Upgraded.
       Added some patches that I'd dropped - sorry, my bad.
       Don't clobber /usr/bin/man.
       Thanks to Johannes Schoepfer.
extra/linux-4.14.66-nosmp-sdk/*: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Udruga SOK - službena stranica
Spreman sam umrijeti časno, ali ako nečasno, onda ništa


Post Reply

Who is online

Users browsing this forum: No registered users and 27 guests