LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 09-21-2023, 11:57 AM   #1171
amikoyan
Member
 
Registered: Mar 2021
Distribution: Slackware64 -current
Posts: 318

Rep: Reputation: 171Reputation: 171

Thank you marav for this thread - it is much appreciated by me.
I could of course use the current changelog instead, but this thread makes me feel a part of the warm and vibrant Slackware community, and for that I am grateful.
 
4 members found this post helpful.
Old 09-21-2023, 02:58 PM   #1172
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
19 updates (x86_64). Including a (* Security fix *)! : 19 Upgraded
Code:
Thu Sep 21 19:32:42 UTC 2023
a/gettext-0.22.2-x86_64-1.txz:  Upgraded.
ap/cups-2.4.7-x86_64-1.txz:  Upgraded.
  This update fixes bugs and a security issue:
  Fixed Heap-based buffer overflow when reading Postscript in PPD files.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-4504
  (* Security fix *)
d/cmake-3.27.6-x86_64-1.txz:  Upgraded.
d/gettext-tools-0.22.2-x86_64-1.txz:  Upgraded.
l/dconf-editor-45.0.1-x86_64-1.txz:  Upgraded.
l/gst-plugins-bad-free-1.22.6-x86_64-1.txz:  Upgraded.
l/gst-plugins-base-1.22.6-x86_64-1.txz:  Upgraded.
l/gst-plugins-good-1.22.6-x86_64-1.txz:  Upgraded.
l/gst-plugins-libav-1.22.6-x86_64-1.txz:  Upgraded.
l/gstreamer-1.22.6-x86_64-1.txz:  Upgraded.
l/gtk4-4.12.2-x86_64-1.txz:  Upgraded.
l/imagemagick-7.1.1_17-x86_64-1.txz:  Upgraded.
n/bind-9.18.19-x86_64-1.txz:  Upgraded.
  This update fixes bugs and security issues:
  Limit the amount of recursion that can be performed by isccc_cc_fromwire.
  Fix use-after-free error in TLS DNS code when sending data.
  For more information, see:
    https://kb.isc.org/docs/cve-2023-3341
    https://www.cve.org/CVERecord?id=CVE-2023-3341
    https://kb.isc.org/docs/cve-2023-4236
    https://www.cve.org/CVERecord?id=CVE-2023-4236
  (* Security fix *)
n/stunnel-5.71-x86_64-1.txz:  Upgraded.
x/mesa-23.1.8-x86_64-1.txz:  Upgraded.
x/xorg-server-xwayland-23.2.1-x86_64-1.txz:  Upgraded.
xap/freerdp-2.11.2-x86_64-1.txz:  Upgraded.
xap/mozilla-thunderbird-115.2.3-x86_64-1.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.2.3/releasenotes/
xap/seamonkey-2.53.17.1-x86_64-1.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.seamonkey-project.org/releases/seamonkey2.53.17.1
    https://www.cve.org/CVERecord?id=CVE-2023-4863
  (* Security fix *)
source/installer
Code:
Wed Sep 20 08:08:08 UTC 2023
  Changes for AArch64 architecture:
  /sbin/probe: Updated reserved file system labels for Hardware Models with
  UEFI firmware.
  In 'list_mmc' MMC discovery function, prevent duplication of multi-path
  devices.
  /usr/lib/setup/SeTEFI: The Slackware Installer image has its own EFI boot
  partition named 'SLKins_efi' to support Hardware Models using UEFI firmware.
  This partition must be filtered out here to avoid it being incorrectly
  selected as the OS's EFI partition.
  Thanks to Stuart Winter.
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
1 members found this post helpful.
Old 09-22-2023, 05:00 PM   #1173
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
3 updates (x86_64) : 2 Upgraded, 1 Rebuilt
Code:
Fri Sep 22 21:51:12 UTC 2023
kde/ktextaddons-1.5.1-x86_64-1.txz:  Upgraded.
n/ipset-7.19-x86_64-1.txz:  Upgraded.
x/mesa-23.1.8-x86_64-2.txz:  Rebuilt.
  Rebuilt with -Dvulkan-drivers=amd,intel,intel_hasvk,swrast.
  Thanks to biker_rat.
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
Old 09-23-2023, 04:23 PM   #1174
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
10 updates (x86_64) : 8 Upgraded, 2 Rebuilt
Code:
Sat Sep 23 20:59:44 UTC 2023
a/kernel-generic-6.1.55-x86_64-1.txz:  Upgraded.
a/kernel-huge-6.1.55-x86_64-1.txz:  Upgraded.
a/kernel-modules-6.1.55-x86_64-1.txz:  Upgraded.
a/minicom-2.9-x86_64-1.txz:  Upgraded.
d/kernel-headers-6.1.55-x86-1.txz:  Upgraded.
k/kernel-source-6.1.55-noarch-1.txz:  Upgraded.
xap/xlockmore-5.73-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
Old 09-25-2023, 02:54 PM   #1175
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
11 updates (x86_64) : 9 Upgraded, 2 Rebuilt
Code:
Mon Sep 25 19:19:27 UTC 2023
ap/man-db-2.12.0-x86_64-1.txz:  Upgraded.
ap/mpg123-1.32.1-x86_64-1.txz:  Upgraded.
d/llvm-17.0.1-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
d/lua-5.4.6-x86_64-4.txz:  Rebuilt.
  Fixed prefix and $LIBDIRSUFFIX in lua.pc. Thanks to ArTourter.
d/parallel-20230922-noarch-1.txz:  Upgraded.
kde/kdevelop-23.08.1-x86_64-2.txz:  Rebuilt.
  Recompiled against llvm-17.0.1.
l/imagemagick-7.1.1_18-x86_64-1.txz:  Upgraded.
l/libclc-17.0.1-x86_64-1.txz:  Upgraded.
l/qt5-5.15.10_20230923_6e8e373e-x86_64-1.txz:  Upgraded.
  Compiled against llvm-17.0.1.
l/spirv-llvm-translator-17.0.0-x86_64-1.txz:  Upgraded.
  Compiled against llvm-17.0.1.
x/mesa-23.2.0_rc4-x86_64-1.txz:  Upgraded.
  Compiled against llvm-17.0.1.
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
Old 09-26-2023, 02:44 PM   #1176
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
6 updates (x86_64). Including a (* Security fix *)! : 6 Upgraded
Code:
Tue Sep 26 19:30:21 UTC 2023
ap/inxi-3.3.30_1-noarch-1.txz:  Upgraded.
ap/mpg123-1.31.3-x86_64-1.txz:  Upgraded.
  Revert to this version for now since it appears that a function name was
  accidentally changed in the latest one.
d/Cython-0.29.36-x86_64-1.txz:  Upgraded.
l/enchant-2.6.1-x86_64-1.txz:  Upgraded.
l/netpbm-11.03.06-x86_64-1.txz:  Upgraded.
xap/mozilla-firefox-115.3.0esr-x86_64-1.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.3.0/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2023-42/
    https://www.cve.org/CVERecord?id=CVE-2023-5168
    https://www.cve.org/CVERecord?id=CVE-2023-5169
    https://www.cve.org/CVERecord?id=CVE-2023-5171
    https://www.cve.org/CVERecord?id=CVE-2023-5174
    https://www.cve.org/CVERecord?id=CVE-2023-5176
  (* Security fix *)
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
Old 09-27-2023, 07:34 PM   #1177
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
5 updates (x86_64) : 5 Upgraded
Code:
Wed Sep 27 23:51:07 UTC 2023
kde/ktextaddons-1.5.2-x86_64-1.txz:  Upgraded.
l/fluidsynth-2.3.4-x86_64-1.txz:  Upgraded.
l/opencv-4.8.1-x86_64-1.txz:  Upgraded.
l/openexr-3.2.1-x86_64-1.txz:  Upgraded.
xap/mozilla-thunderbird-115.3.0-x86_64-1.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.3.0/releasenotes/
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
Old 09-28-2023, 04:58 PM   #1178
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
11 updates (x86_64). Including a (* Security fix *)! : 6 Upgraded, 1 Rebuilt, 4 Added
Code:
Thu Sep 28 21:37:06 UTC 2023
ap/mpg123-1.32.2-x86_64-1.txz:  Upgraded.
l/cairo-1.18.0-x86_64-1.txz:  Upgraded.
l/gtk4-4.12.3-x86_64-1.txz:  Upgraded.
x/fonttosfnt-1.2.3-x86_64-1.txz:  Upgraded.
xap/geeqie-2.1-x86_64-2.txz:  Rebuilt.
  Patched and recompiled against lua-5.4.6.
xap/mozilla-firefox-115.3.1esr-x86_64-1.txz:  Upgraded.
  This update contains a security fix.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.3.1/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/
    https://www.cve.org/CVERecord?id=CVE-2023-5217
  (* Security fix *)
xfce/xfce4-panel-4.18.5-x86_64-1.txz:  Upgraded.
testing/packages/aaa_glibc-solibs-2.38-x86_64-1.txz:  Added.
testing/packages/glibc-2.38-x86_64-1.txz:  Added.
  Instead of building the deprecated glibc crypt library, bundle
  libxcrypt-4.4.36 (both .so.1 compat version and .so.2 new API version).
testing/packages/glibc-i18n-2.38-x86_64-1.txz:  Added.
testing/packages/glibc-profile-2.38-x86_64-1.txz:  Added.
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
Old 09-29-2023, 02:56 PM   #1179
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
8 updates (x86_64) : 8 upgraded
Code:
Fri Sep 29 19:45:18 UTC 2023
d/meson-1.2.2-x86_64-1.txz:  Upgraded.
l/nodejs-20.8.0-x86_64-1.txz:  Upgraded.
l/sof-firmware-2023.09-noarch-1.txz:  Upgraded.
n/bluez-5.70-x86_64-1.txz:  Upgraded.
n/php-8.2.11-x86_64-1.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.2.11
x/mesa-23.2.1-x86_64-1.txz:  Upgraded.
x/xman-1.1.6-x86_64-1.txz:  Upgraded.
xfce/xfce4-clipman-plugin-1.6.5-x86_64-1.txz:  Upgraded.
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
Old 09-30-2023, 04:54 PM   #1180
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
5 updates (x86_64). Including a (* Security fix *)! : 5 Upgraded
Code:
Sat Sep 30 21:33:49 UTC 2023
a/kmod-31-x86_64-1.txz:  Upgraded.
l/libvpx-1.13.1-x86_64-1.txz:  Upgraded.
  This release contains two security related fixes -- one each for VP8 and VP9.
  For more information, see:
    https://crbug.com/1486441
    https://www.cve.org/CVERecord?id=CVE-2023-5217
  (* Security fix *)
n/conntrack-tools-1.4.8-x86_64-1.txz:  Upgraded.
x/libime-1.1.2-x86_64-1.txz:  Upgraded.
xap/mozilla-thunderbird-115.3.1-x86_64-1.txz:  Upgraded.
  This release contains a security fix for a critical heap buffer overflow in
  the libvpx VP8 encoder.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.3.1/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/
    https://www.cve.org/CVERecord?id=CVE-2023-5217
  (* Security fix *)
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
Old 10-01-2023, 02:19 PM   #1181
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
2 updates (x86_64) : 1 Upgraded, 1 Rebuilt
Code:
Sun Oct  1 19:08:38 UTC 2023
l/cairo-1.18.0-x86_64-2.txz:  Rebuilt.
  Rebuilt with -Dsymbol-lookup=disabled to avoid linking to libbfd.
l/imagemagick-7.1.1_19-x86_64-1.txz:  Upgraded.
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
Old 10-02-2023, 02:22 PM   #1182
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
6 updates (x86_64) : 5 Upgraded, 1 Rebuilt
Code:
Mon Oct  2 19:12:58 UTC 2023
kde/kwin-5.27.8-x86_64-2.txz:  Rebuilt.
  [PATCH] fix segfault in EglGbmBackend::textureForOutput.
  Thanks to marav.
l/SDL2-2.28.4-x86_64-1.txz:  Upgraded.
l/mlt-7.20.0-x86_64-1.txz:  Upgraded.
l/netpbm-11.04.02-x86_64-1.txz:  Upgraded.
x/xterm-385-x86_64-1.txz:  Upgraded.
xfce/xfce4-pulseaudio-plugin-0.4.8-x86_64-1.txz:  Upgraded.
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt
 
Old 10-03-2023, 01:46 PM   #1183
hpfeil
Member
 
Registered: Nov 2010
Location: Tucson, Arizona US
Distribution: Slackware Current
Posts: 357
Blog Entries: 1

Rep: Reputation: Disabled
Yes, this is much more convenient than opening a browser to https://mirrors.slackware.com/slackw.../ChangeLog.txt, or
`wget https://mirrors.slackware.com/slackw...ngeLog.txt;cat ChangeLog.txt`.
 
1 members found this post helpful.
Old 10-03-2023, 02:04 PM   #1184
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
Just to mention that I compiled some pkgs (like firefox, dhcpcd, meson, mesa) with the new glibc from testing/

Nothing to report
 
Old 10-03-2023, 06:06 PM   #1185
marav
LQ Sage
 
Registered: Sep 2018
Location: Gironde
Distribution: Slackware
Posts: 5,479

Original Poster
Rep: Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231Reputation: 4231
37 updates (x86_64). Including a (* Security fix *)! : 21 Upgraded, 16 Rebuilt
Code:
Tue Oct  3 22:19:10 UTC 2023
a/aaa_glibc-solibs-2.37-x86_64-3.txz:  Rebuilt.
a/dialog-1.3_20231002-x86_64-1.txz:  Upgraded.
ap/mpg123-1.32.3-x86_64-1.txz:  Upgraded.
d/llvm-17.0.2-x86_64-1.txz:  Upgraded.
d/meson-1.2.2-x86_64-2.txz:  Rebuilt.
  [PATCH] Revert rust: apply global, project, and environment C args to bindgen.
  This fixes building Mesa.
  Thanks to lucabon and marav.
kde/calligra-3.2.1-x86_64-34.txz:  Rebuilt.
  Recompiled against poppler-23.10.0.
kde/cantor-23.08.1-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-23.10.0.
kde/kfilemetadata-5.110.0-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-23.10.0.
kde/kile-2.9.93-x86_64-28.txz:  Rebuilt.
  Recompiled against poppler-23.10.0.
kde/kitinerary-23.08.1-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-23.10.0.
kde/krita-5.1.5-x86_64-15.txz:  Rebuilt.
  Recompiled against poppler-23.10.0.
kde/okular-23.08.1-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-23.10.0.
l/glibc-2.37-x86_64-3.txz:  Rebuilt.
  Patched to fix the "Looney Tunables" vulnerability, a local privilege
  escalation in ld.so. This vulnerability was introduced in April 2021
  (glibc 2.34) by commit 2ed18c.
  Thanks to Qualys Research Labs for reporting this issue.
  For more information, see:
    https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt
    https://www.cve.org/CVERecord?id=CVE-2023-4911
  (* Security fix *)
l/glibc-i18n-2.37-x86_64-3.txz:  Rebuilt.
l/glibc-profile-2.37-x86_64-3.txz:  Rebuilt.
l/mozilla-nss-3.94-x86_64-1.txz:  Upgraded.
l/poppler-23.10.0-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
n/NetworkManager-1.44.2-x86_64-1.txz:  Upgraded.
n/irssi-1.4.5-x86_64-1.txz:  Upgraded.
x/fcitx5-5.1.1-x86_64-1.txz:  Upgraded.
x/fcitx5-anthy-5.1.1-x86_64-1.txz:  Upgraded.
x/fcitx5-chinese-addons-5.1.1-x86_64-1.txz:  Upgraded.
x/fcitx5-gtk-5.1.0-x86_64-1.txz:  Upgraded.
x/fcitx5-hangul-5.1.0-x86_64-1.txz:  Upgraded.
x/fcitx5-kkc-5.1.0-x86_64-1.txz:  Upgraded.
x/fcitx5-m17n-5.1.0-x86_64-1.txz:  Upgraded.
x/fcitx5-qt-5.1.1-x86_64-1.txz:  Upgraded.
x/fcitx5-sayura-5.1.0-x86_64-1.txz:  Upgraded.
x/fcitx5-table-extra-5.1.0-x86_64-1.txz:  Upgraded.
x/fcitx5-table-other-5.1.0-x86_64-1.txz:  Upgraded.
x/fcitx5-unikey-5.1.1-x86_64-1.txz:  Upgraded.
x/libX11-1.8.7-x86_64-1.txz:  Upgraded.
  This update fixes security issues:
  libX11: out-of-bounds memory access in _XkbReadKeySyms().
  libX11: stack exhaustion from infinite recursion in PutSubImage().
  libX11: integer overflow in XCreateImage() leading to a heap overflow.
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2023-October/003424.html
    https://www.cve.org/CVERecord?id=CVE-2023-43785
    https://www.cve.org/CVERecord?id=CVE-2023-43786
    https://www.cve.org/CVERecord?id=CVE-2023-43787
  (* Security fix *)
x/libXpm-3.5.17-x86_64-1.txz:  Upgraded.
  This update fixes security issues:
  libXpm: out of bounds read in XpmCreateXpmImageFromBuffer().
  libXpm: out of bounds read on XPM with corrupted colormap.
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2023-October/003424.html
    https://www.cve.org/CVERecord?id=CVE-2023-43788
    https://www.cve.org/CVERecord?id=CVE-2023-43789
  (* Security fix *)
testing/packages/aaa_glibc-solibs-2.38-x86_64-2.txz:  Rebuilt.
testing/packages/glibc-2.38-x86_64-2.txz:  Rebuilt.
  Patched to fix the "Looney Tunables" vulnerability, a local privilege
  escalation in ld.so. This vulnerability was introduced in April 2021
  (glibc 2.34) by commit 2ed18c.
  Thanks to Qualys Research Labs for reporting this issue.
  For more information, see:
    https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt
    https://www.cve.org/CVERecord?id=CVE-2023-4911
  (* Security fix *)
testing/packages/glibc-i18n-2.38-x86_64-2.txz:  Rebuilt.
testing/packages/glibc-profile-2.38-x86_64-2.txz:  Rebuilt.
Provided by http://marav8.free.fr/report/slack-current-x86_64.txt

Last edited by marav; 10-04-2023 at 03:16 PM. Reason: Ok, I see. You move glibc-i18n after glibc (Security fix) :-)
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] Latest Firefox (88.0.1) has trouble with -current changelog... andrew.46 Slackware 5 05-10-2021 04:59 AM
Wrong ChangeLog for Slackware Current? rsamurti Slackware 5 06-28-2020 01:46 AM
Latest Xorg changelog effect brodo Slackware 12 09-22-2008 01:17 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 08:38 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration