LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 10-29-2023, 07:05 PM   #136
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,432

Rep: Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175

@gegechris99 & @metaed

Just FYI, report has moved here:
http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 10-31-2023, 02:20 PM   #137
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
1 updates (x86_64) : 1 Upgraded
Code:
Tue Oct 31 18:49:18 UTC 2023
extra/php81/php81-8.1.25-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.25
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 11-07-2023, 02:39 PM   #138
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Tue Nov  7 19:57:12 UTC 2023
patches/packages/sudo-1.9.15-x86_64-1_slack15.0.txz:  Upgraded.
  The sudoers plugin has been modified to make it more resilient to ROWHAMMER
  attacks on authentication and policy matching.
  The sudoers plugin now constructs the user time stamp file path name using
  the user-ID instead of the user name. This avoids a potential problem with
  user names that contain a path separator ('/') being interpreted as part of
  the path name.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-42465
    https://www.cve.org/CVERecord?id=CVE-2023-42456
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 11-08-2023, 08:38 PM   #139
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
2 updates (x86_64) : 2 Upgraded
Code:
Wed Nov  8 22:04:25 UTC 2023
patches/packages/mozilla-thunderbird-115.4.2-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.4.2/releasenotes/
patches/packages/sudo-1.9.15p1-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release:
  Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based sudoers
  from being able to read the ldap.conf file.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 11-10-2023, 01:17 PM   #140
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
1 updates (x86_64) : 1 Upgraded
Code:
Fri Nov 10 18:46:44 UTC 2023
patches/packages/whois-5.5.20-x86_64-1_slack15.0.txz:  Upgraded.
  Added the .gn TLD server.
  Removed 6 new gTLDs which are no longer active.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 11-13-2023, 01:59 PM   #141
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
1 updates (x86_64). Including a (* Security fix *)! : 1 Rebuilt
Code:
Mon Nov 13 19:20:40 UTC 2023
extra/tigervnc/tigervnc-1.12.0-x86_64-4_slack15.0.txz:  Rebuilt.
  Recompiled against xorg-server-1.20.14, including patches for several
  security issues. Thanks to marav.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2022-3550
    https://www.cve.org/CVERecord?id=CVE-2022-3551
    https://www.cve.org/CVERecord?id=CVE-2022-3553
    https://www.cve.org/CVERecord?id=CVE-2022-4283
    https://www.cve.org/CVERecord?id=CVE-2022-46340
    https://www.cve.org/CVERecord?id=CVE-2022-46341
    https://www.cve.org/CVERecord?id=CVE-2022-46342
    https://www.cve.org/CVERecord?id=CVE-2022-46343
    https://www.cve.org/CVERecord?id=CVE-2022-46344
    https://www.cve.org/CVERecord?id=CVE-2023-0494
    https://www.cve.org/CVERecord?id=CVE-2023-1393
    https://www.cve.org/CVERecord?id=CVE-2023-5367
    https://www.cve.org/CVERecord?id=CVE-2023-5380
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 11-14-2023, 03:42 PM   #142
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
1 updates (x86_64). Including a (* Security fix *)! : 1 Upgraded
Code:
Tue Nov 14 21:22:47 UTC 2023
patches/packages/mariadb-10.5.23-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and a security issue:
  Vulnerability allows high privileged attacker with network access via
  multiple protocols to compromise the server. Successful attacks of this
  vulnerability can result in unauthorized ability to cause a hang or
  frequently repeatable crash.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22084
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 11-15-2023, 05:02 PM   #143
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
Wed Nov 15 22:01:26 UTC 2023
patches/packages/mozilla-thunderbird-115.4.3-x86_64-1_slack15.0.txz: Upgraded.
 
Old 11-15-2023, 06:54 PM   #144
volkerdi
Slackware Maintainer
 
Registered: Dec 2002
Location: Minnesota
Distribution: Slackware! :-)
Posts: 2,546

Rep: Reputation: 8554Reputation: 8554Reputation: 8554Reputation: 8554Reputation: 8554Reputation: 8554Reputation: 8554Reputation: 8554Reputation: 8554Reputation: 8554Reputation: 8554
1 updates (x86_64) : 1 Upgraded
Code:
Wed Nov 15 22:01:26 UTC 2023
patches/packages/mozilla-thunderbird-115.4.3-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.4.3/releasenotes/
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 11-15-2023, 08:16 PM   #145
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
Quote:
Originally Posted by volkerdi View Post
yeah, the link is working again, thanks
 
1 members found this post helpful.
Old 11-16-2023, 03:32 PM   #146
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
2 updates (x86_64). Including a (* Security fix *)! : 2 Upgraded
Code:
Thu Nov 16 20:51:47 UTC 2023
patches/packages/gegl-0.4.46-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release, needed by the GIMP upgrade.
patches/packages/gimp-2.10.36-x86_64-1_slack15.0.txz:  Upgraded.
  This release fixes security issues:
  If a user loads a malicious DDS, PSD, or PSP file, this could result in a
  program crash or possibly the execution of arbitrary code.
  Please note that this package also requires the updated gegl package.
  Thanks to henca for the heads-up.
  For more information, see:
    https://www.gimp.org/news/2023/11/07/gimp-2-10-36-released/
    https://www.zerodayinitiative.com/advisories/ZDI-23-1591/
    https://www.zerodayinitiative.com/advisories/ZDI-23-1592/
    https://www.zerodayinitiative.com/advisories/ZDI-23-1593/
    https://www.zerodayinitiative.com/advisories/ZDI-23-1594/
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44441
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44442
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44443
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44444
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
1 members found this post helpful.
Old 11-18-2023, 04:08 PM   #147
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
1 updates (x86_64) : 1 Upgraded
Code:
Sat Nov 18 19:26:33 UTC 2023
patches/packages/ca-certificates-20231117-noarch-1_slack15.0.txz:  Upgraded.
  This update provides the latest CA certificates to check for the
  authenticity of SSL connections.
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt
 
Old 11-21-2023, 04:58 PM   #148
metaed
Member
 
Registered: Apr 2022
Location: US
Distribution: Slackware64 15.0
Posts: 373

Rep: Reputation: 172Reputation: 172
3 updates (x86_64). Including a (* Security fix *)! : 3 Upgraded
Code:
Tue Nov 21 21:15:30 UTC 2023
patches/packages/kernel-firmware-20231120_9552083-noarch-1.txz:  Upgraded.
  Updated to the latest kernel firmware.
patches/packages/linux-5.15.139/*:  Upgraded.
  These updates fix various bugs and security issues.
  Be sure to upgrade your initrd after upgrading the kernel packages.
  If you use lilo to boot your machine, be sure lilo.conf points to the correct
  kernel and initrd and run lilo as root to update the bootloader.
  If you use elilo to boot your machine, you should run eliloconfig to copy the
  kernel and initrd to the EFI System Partition.
  For more information, see:
    Fixed in 5.15.116:
    https://www.cve.org/CVERecord?id=CVE-2023-35788
    https://www.cve.org/CVERecord?id=CVE-2022-45887
    https://www.cve.org/CVERecord?id=CVE-2022-45886
    https://www.cve.org/CVERecord?id=CVE-2023-3212
    https://www.cve.org/CVERecord?id=CVE-2022-45919
    Fixed in 5.15.117:
    https://www.cve.org/CVERecord?id=CVE-2023-2124
    https://www.cve.org/CVERecord?id=CVE-2023-34255
    Fixed in 5.15.118:
    https://www.cve.org/CVERecord?id=CVE-2023-3609
    https://www.cve.org/CVERecord?id=CVE-2023-3117
    https://www.cve.org/CVERecord?id=CVE-2023-3390
    https://www.cve.org/CVERecord?id=CVE-2023-3338
    Fixed in 5.15.119:
    https://www.cve.org/CVERecord?id=CVE-2023-3610
    Fixed in 5.15.121:
    https://www.cve.org/CVERecord?id=CVE-2023-31248
    https://www.cve.org/CVERecord?id=CVE-2023-38432
    https://www.cve.org/CVERecord?id=CVE-2023-3866
    https://www.cve.org/CVERecord?id=CVE-2023-2898
    https://www.cve.org/CVERecord?id=CVE-2023-44466
    https://www.cve.org/CVERecord?id=CVE-2023-4132
    https://www.cve.org/CVERecord?id=CVE-2023-3611
    https://www.cve.org/CVERecord?id=CVE-2022-48502
    https://www.cve.org/CVERecord?id=CVE-2023-3865
    https://www.cve.org/CVERecord?id=CVE-2023-35001
    https://www.cve.org/CVERecord?id=CVE-2023-3776
    https://www.cve.org/CVERecord?id=CVE-2023-3863
    Fixed in 5.15.122:
    https://www.cve.org/CVERecord?id=CVE-2023-20593
    Fixed in 5.15.123:
    https://www.cve.org/CVERecord?id=CVE-2023-3777
    https://www.cve.org/CVERecord?id=CVE-2023-4004
    Fixed in 5.15.124:
    https://www.cve.org/CVERecord?id=CVE-2023-4015
    https://www.cve.org/CVERecord?id=CVE-2023-4147
    https://www.cve.org/CVERecord?id=CVE-2023-1206
    Fixed in 5.15.125:
    https://www.cve.org/CVERecord?id=CVE-2022-40982
    https://www.cve.org/CVERecord?id=CVE-2023-20569
    Fixed in 5.15.126:
    https://www.cve.org/CVERecord?id=CVE-2023-20588
    https://www.cve.org/CVERecord?id=CVE-2023-4128
    https://www.cve.org/CVERecord?id=CVE-2023-4208
    https://www.cve.org/CVERecord?id=CVE-2023-4206
    https://www.cve.org/CVERecord?id=CVE-2023-4207
    https://www.cve.org/CVERecord?id=CVE-2023-40283
    Fixed in 5.15.128:
    https://www.cve.org/CVERecord?id=CVE-2023-4569
    https://www.cve.org/CVERecord?id=CVE-2023-39194
    https://www.cve.org/CVERecord?id=CVE-2023-4273
    https://www.cve.org/CVERecord?id=CVE-2023-3772
    Fixed in 5.15.132:
    https://www.cve.org/CVERecord?id=CVE-2023-4921
    https://www.cve.org/CVERecord?id=CVE-2023-4623
    https://www.cve.org/CVERecord?id=CVE-2023-42753
    https://www.cve.org/CVERecord?id=CVE-2023-42752
    https://www.cve.org/CVERecord?id=CVE-2023-39189
    https://www.cve.org/CVERecord?id=CVE-2023-4881
    https://www.cve.org/CVERecord?id=CVE-2023-45871
    https://www.cve.org/CVERecord?id=CVE-2023-39193
    https://www.cve.org/CVERecord?id=CVE-2023-39192
    Fixed in 5.15.133:
    https://www.cve.org/CVERecord?id=CVE-2023-42755
    Fixed in 5.15.134:
    https://www.cve.org/CVERecord?id=CVE-2023-42754
    https://www.cve.org/CVERecord?id=CVE-2023-4563
    https://www.cve.org/CVERecord?id=CVE-2023-4244
    https://www.cve.org/CVERecord?id=CVE-2023-5197
    Fixed in 5.15.135:
    https://www.cve.org/CVERecord?id=CVE-2023-34324
    https://www.cve.org/CVERecord?id=CVE-2023-31085
    https://www.cve.org/CVERecord?id=CVE-2023-5158
    Fixed in 5.15.136:
    https://www.cve.org/CVERecord?id=CVE-2023-35827
    Fixed in 5.15.137:
    https://www.cve.org/CVERecord?id=CVE-2023-46813
    https://www.cve.org/CVERecord?id=CVE-2023-5717
    https://www.cve.org/CVERecord?id=CVE-2023-5178
  (* Security fix *)
patches/packages/mozilla-firefox-115.5.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  Thanks to zuriel for the taskbar icon fix on Wayland. :-)
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.5.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2023-50/
    https://www.cve.org/CVERecord?id=CVE-2023-6204
    https://www.cve.org/CVERecord?id=CVE-2023-6205
    https://www.cve.org/CVERecord?id=CVE-2023-6206
    https://www.cve.org/CVERecord?id=CVE-2023-6207
    https://www.cve.org/CVERecord?id=CVE-2023-6208
    https://www.cve.org/CVERecord?id=CVE-2023-6209
    https://www.cve.org/CVERecord?id=CVE-2023-6212
  (* Security fix *)
Provided by http://matoda.pw/report/slack-15.0-x86_64.txt

Last edited by metaed; 11-22-2023 at 12:39 AM.
 
Old 11-21-2023, 05:18 PM   #149
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,432

Rep: Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175Reputation: 4175
In fact it's 3 updates ...
I will have to look closer at what happened

EDIT:
Fixed
You can get the new file

Last edited by marav; 11-21-2023 at 05:23 PM.
 
Old 11-21-2023, 06:20 PM   #150
Olek
Member
 
Registered: Jul 2012
Location: Wroclaw Poland
Distribution: Slackware
Posts: 110

Rep: Reputation: 27
Strange. My slackpkg does not detect kernel packages to update. It's upgraded only firmware package.
But i didn't blacklist kernel packages:
Code:
#grep kernel /etc/slackpkg/blacklist 
# Automated upgrade of kernel packages may not be wanted in some situations;
# kernel-headers should *not* be blacklisted:
#kernel-generic.*
#kernel-huge.*
#kernel-modules.*
#kernel-source
 
2 members found this post helpful.
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Latest changelog for slackware-current marav Slackware 1592 Yesterday 09:25 PM
[SOLVED] Latest Firefox (88.0.1) has trouble with -current changelog... andrew.46 Slackware 5 05-10-2021 04:59 AM
Latest Xorg changelog effect brodo Slackware 12 09-22-2008 01:17 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 01:07 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration