Fri Oct 18 02:41:09 UTC 2013 patches/packages/libtiff-3.9.7-i486-1_slack12.2.tgz: Upgraded. Patched overflows, crashes, and out of bounds writes. Thanks to mancha for the backported patches. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4564 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1961 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4231 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4232 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4244 (* Security fix *) +--------------------------+ Mon Oct 14 22:09:17 UTC 2013 patches/packages/gnupg-1.4.15-i486-1_slack12.2.tgz: Upgraded. Fixed possible infinite recursion in the compressed packet parser. [CVE-2013-4402] Protect against rogue keyservers sending secret keys. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402 (* Security fix *) patches/packages/gnutls-2.8.4-i486-2_slack12.2.tgz: Rebuilt. [Updated to the correct version to fix fetching the "latest" from gnu.org] This update prevents a side-channel attack which may allow remote attackers to conduct distinguishing attacks and plaintext recovery attacks using statistical analysis of timing data for crafted packets. Other minor security issues are patched as well. Thanks to mancha for backporting these patches. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4128 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2116 (* Security fix *) patches/packages/xorg-server-1.4.2-i486-3_slack12.2.tgz: Rebuilt. Patched a use-after-free bug that can cause an X server crash or memory corruption. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4396 (* Security fix *) patches/packages/xorg-server-xnest-1.4.2-i486-3_slack12.2.tgz: Rebuilt. patches/packages/xorg-server-xvfb-1.4.2-i486-3_slack12.2.tgz: Rebuilt. +--------------------------+ Sun Sep 29 02:39:29 UTC 2013 patches/packages/lm_sensors-3.3.4-i486-1_slack12.2.tgz: Upgraded. This update fixes issues with sensors-detect that may cause serious trouble on recent hardware (most notably laptops.) The symptoms are that the display starts misbehaving (wrong resolution or wrong gamma factor.) The risk is mitigated in this package by changing the default behavior of sensors-detect to no longer touch EDID EEPROMs and then to no longer probe graphics adapters at all unless the user asks for it. +--------------------------+ Fri Aug 30 06:26:06 UTC 2013 #################################################################### # NOTICE OF INPENDING EOL (END OF LIFE) FOR OLD SLACKWARE VERSIONS # # # # Effective December 9, 2013, security patches will no longer be # # provided for the following versions of Slackware (which will all # # be more than 5 years old at that time): # # Slackware 12.1, Slackware 12.2. # # If you are still running these versions you should consider # # migrating to a newer version (preferably as recent as possible). # # Alternately, you may make arrangements to handle your own # # security patches. If for some reason you are unable to upgrade # # or handle your own security patches, limited security support # # may be available for a fee. Inquire at security@slackware.com. # #################################################################### +--------------------------+ Fri Aug 23 20:18:50 UTC 2013 patches/packages/xpdf-3.03-i486-2_slack12.2.tgz: Rebuilt. Due to a bug in the libXt headers, the previous package build silently omitted the main xpdf binary. This has now been fixed. +--------------------------+ Wed Aug 21 06:11:23 UTC 2013 patches/packages/hplip-2.8.10-i486-2_slack12.2.tgz: Rebuilt. This update fixes a stack-based buffer overflow in the hpmud_get_pml function that can allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4267 (* Security fix *) patches/packages/xpdf-3.03-i486-1_slack12.2.tgz: Upgraded. Sanitize error messages to remove escape sequences that could be used to exploit vulnerable terminal emulators. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2142 Thanks to mancha. (* Security fix *) +--------------------------+ Tue Aug 6 05:23:34 UTC 2013 patches/packages/bind-9.8.5_P2-i486-1_slack12.2.tgz: Upgraded. This update fixes a security issue where a specially crafted query can cause BIND to terminate abnormally, resulting in a denial of service. For more information, see: https://kb.isc.org/article/AA-01015 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4854 (* Security fix *) patches/packages/httpd-2.2.25-i486-1_slack12.2.tgz: Upgraded. This update addresses two security issues: * SECURITY: CVE-2013-1862 (cve.mitre.org) mod_rewrite: Ensure that client data written to the RewriteLog is escaped to prevent terminal escape sequences from entering the log file. * SECURITY: CVE-2013-1896 (cve.mitre.org) mod_dav: Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1862 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896 (* Security fix *) +--------------------------+ Sat Aug 3 20:36:53 UTC 2013 patches/packages/gnupg-1.4.14-i486-1_slack12.2.tgz: Upgraded. Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. For more information, see: http://eprint.iacr.org/2013/448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242 (* Security fix *) patches/packages/libgcrypt-1.5.3-i486-1_slack12.2.tgz: Upgraded. Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. For more information, see: http://eprint.iacr.org/2013/448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242 (* Security fix *) patches/packages/libgpg-error-1.11-i486-1_slack12.2.tgz: Upgraded. This package upgrade was needed by the new version of libgcrypt. +--------------------------+ Tue Jul 16 21:18:56 UTC 2013 patches/packages/php-5.3.27-i486-1_slack12.2.tgz: Upgraded. This update fixes an issue where XML in PHP does not properly consider parsing depth, which allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted document that is processed by the xml_parse_into_struct function. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113 (* Security fix *) +--------------------------+ Sun Jun 23 21:00:00 UTC 2013 patches/packages/curl-7.19.6-i486-2_slack12.2.tgz: Rebuilt. This fixes a minor security issue where a decode buffer boundary flaw in libcurl could lead to heap corruption. For more information, see: http://curl.haxx.se/docs/adv_20130622.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2174 (* Security fix *) +--------------------------+ Mon Jun 10 21:51:54 UTC 2013 patches/packages/php-5.3.26-i486-1_slack12.2.tgz: Upgraded. This is a bugfix release. It also fixes a security issue -- a heap-based overflow in the quoted_printable_encode() function, which could be used by a remote attacker to crash PHP or execute code as the 'apache' user. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2110 (* Security fix *) +--------------------------+ Wed Mar 27 06:09:29 UTC 2013 patches/packages/bind-9.8.4_P2-i486-1_slack12.2.tgz: Upgraded. This update fixes a critical defect in BIND 9 that allows an attacker to cause excessive memory consumption in named or other programs linked to libdns. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266 https://kb.isc.org/article/AA-00871 (* Security fix *) patches/packages/dhcp-4.2.5_P1-i486-1_slack12.2.tgz: Upgraded. This update replaces the included BIND 9 code that the DHCP programs link against. Those contained a defect that could possibly lead to excessive memory consumption and a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266 (* Security fix *) +--------------------------+ Sat Mar 23 20:22:12 UTC 2013 patches/packages/php-5.3.23-i486-1_slack12.2.tgz: Upgraded. This release fixes two security issues in SOAP: Added check that soap.wsdl_cache_dir conforms to open_basedir. Disabled external entities loading. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1635 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643 (* Security fix *) +--------------------------+ Tue Mar 12 06:59:27 UTC 2013 patches/packages/glibc-zoneinfo-2013b-noarch-1_slack12.2.tgz: Upgraded. This package provides the latest timezone updates. +--------------------------+ Thu Mar 7 00:16:35 UTC 2013 patches/packages/sudo-1.7.10p7-i486-1_slack12.2.tgz: Upgraded. This update fixes security issues that could allow a user to run commands without authenticating after the password timeout has already expired. Note that the vulnerability did not permit a user to run commands other than those allowed by the sudoers policy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1775 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1776 (* Security fix *) +--------------------------+ Sun Mar 3 22:10:56 UTC 2013 patches/packages/httpd-2.2.24-i486-1_slack12.2.tgz: Upgraded. This update provides bugfixes and enhancements. Two security issues are fixed: * Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp. [Jim Jagielski, Stefan Fritsch, Niels Heinen ] * XSS in mod_proxy_balancer manager interface. [Jim Jagielski, Niels Heinen ] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558 (* Security fix *) +--------------------------+ Fri Feb 15 22:46:52 UTC 2013 patches/packages/pidgin-2.10.7-i486-3_slack12.2.tgz: Rebuilt. Fixed linking libirc.so with libsasl2. Added Makefile.in and Makefile to the patch, and applied it after running ./configure. Using autoreconf is not an option since most versions of Slackware aren't using the same libtools versions as the Pidgin developers are. Third times the charm? Thanks to Willy Sudiarto Raharjo. +--------------------------+ Fri Feb 15 07:26:45 UTC 2013 patches/packages/pidgin-2.10.7-i486-2_slack12.2.tgz: Rebuilt. Fixed IRC support. When building with SASL support (new in 2.10.7), the IRC plugin needs to link against libsasl2, otherwise it will fail to load. +--------------------------+ Thu Feb 14 05:35:22 UTC 2013 patches/packages/pidgin-2.10.7-i486-1_slack12.2.tgz: Upgraded. This update fixes several security issues: Remote MXit user could specify local file path. MXit buffer overflow reading data from network. Sametime crash with long user IDs. Crash when receiving a UPnP response with abnormally long values. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0271 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0273 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0274 (* Security fix *) +--------------------------+ Sat Feb 9 21:45:56 UTC 2013 patches/packages/openssl-0.9.8y-i486-1_slack12.2.tgz: Upgraded. Make the decoding of SSLv3, TLS and DTLS CBC records constant time. This addresses the flaw in CBC record processing discovered by Nadhem Alfardan and Kenny Paterson. Details of this attack can be found at: http://www.isg.rhul.ac.uk/tls/ Thanks go to Nadhem Alfardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and Emilia Käsper for the initial patch. (CVE-2013-0169) [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson] Return an error when checking OCSP signatures when key is NULL. This fixes a DoS attack. (CVE-2013-0166) [Steve Henson] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169 (* Security fix *) patches/packages/openssl-solibs-0.9.8y-i486-1_slack12.2.tgz: Upgraded. (* Security fix *) +--------------------------+ Tue Jan 22 23:40:16 UTC 2013 patches/packages/mysql-5.0.96-i486-1_slack12.2.tgz: Upgraded. Upgraded to the latest upstream version to fix security issues and provide other bug fixes and improvements. Note that some of the changes may possibly introduce incompatibilities with the previous package. (* Security fix *) +--------------------------+ Wed Jan 16 02:54:52 UTC 2013 patches/packages/freetype-2.4.11-i486-1_slack12.2.tgz: Upgraded. This release fixes several security bugs that could cause freetype to crash or run programs upon opening a specially crafted file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5668 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5669 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5670 (* Security fix *) +--------------------------+ Fri Dec 7 01:41:59 UTC 2012 patches/packages/bind-9.8.4_P1-i486-1_slack12.2.tgz: Upgraded. IMPORTANT NOTE: This package updates BIND from 9.7.6_P4 to 9.8.4_P1 since the 9.7 series is no longer supported. It is possible that some changes may be required to your local configuration. This release addresses some denial-of-service and other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3817 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3868 (* Security fix *) patches/packages/libxml2-2.6.32-i486-4_slack12.2.tgz: Rebuilt. Patched a heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier that could allow a remote attacker to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134 (* Security fix *) +--------------------------+ Thu Oct 11 01:14:57 UTC 2012 patches/packages/bind-9.7.6_P4-i486-1_slack12.2.tgz: Upgraded. This update fixes a security issue where a certain combination of records in the RBT could cause named to hang while populating the additional section of a response. [RT #31090] (* Security fix *) +--------------------------+ Wed Sep 19 23:52:16 UTC 2012 patches/packages/patch-2.7-i486-2_slack12.1.tgz: Upgraded. Applied two upstream git commits to fix bugs which could cause target files to be removed or truncated. Thanks to Qun-Ying. +--------------------------+ Fri Sep 14 20:29:40 UTC 2012 patches/packages/dhcp-4.1_ESV_R7-i486-1_slack12.2.tgz: Upgraded. An issue with the use of lease times was found and fixed. Making certain changes to the end time of an IPv6 lease could cause the server to abort. Thanks to Glen Eustace of Massey University, New Zealand for finding this issue. [ISC-Bugs #30281] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3955 (* Security fix *) patches/packages/php-5.3.17-i486-1_slack12.2.tgz: Upgraded. This is a bugfix release. +--------------------------+ Fri Sep 14 02:16:53 UTC 2012 patches/packages/bind-9.7.6_P3-i486-1_slack12.2.tgz: Upgraded. This update fixes a security issue where named could crash on a specially crafted record. [RT #30416] (* Security fix *) patches/packages/patch-2.7-i486-1_slack12.1.tgz: Upgraded. This version of patch ignores destination filenames that are absolute or that contain a component of "..", unless such a filename is provided as an argument. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651 (* Security fix *) +--------------------------+ Thu Aug 30 23:35:53 UTC 2012 patches/packages/slocate-3.1-i486-2_slack12.2.tgz: Rebuilt. Patched to use lstat64 and -D_LARGEFILE64_SOURCE. Thanks to Mancha+. Patched to fix information leak of filenames in protected directories. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0227 (* Security fix *) +--------------------------+ Fri Aug 24 20:08:37 UTC 2012 patches/packages/php-5.3.16-i486-1_slack12.2.tgz: Upgraded. This is a bugfix release. patches/packages/dhcp-4.1_ESV_R6-i486-1_slack12.2.tgz: Upgraded. This fixes memory leaks, denial of service vulnerabilities, and disallows packets with zero length client ids (not valid according to RFC 2132 section 9.14). For more information, see: https://kb.isc.org/article/AA-00736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4539 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4868 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3954 (* Security fix *) +--------------------------+ Thu Aug 16 04:01:31 UTC 2012 patches/packages/t1lib-5.1.2-i486-1_slack12.2.tgz: Upgraded. Patched various overflows, crashes, and pointer bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2642 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0764 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1552 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1554 (* Security fix *) +--------------------------+ Fri Jul 27 17:15:24 UTC 2012 patches/packages/bind-9.7.6_P2-i486-1_slack12.2.tgz: Upgraded. Prevents a named assert (crash) when validating caused by using "Bad cache" data before it has been initialized. [RT #30025] ISC_QUEUE handling for recursive clients was updated to address a race condition that could cause a memory leak. This rarely occurred with UDP clients, but could be a significant problem for a server handling a steady rate of TCP queries. [RT #29539 & #30233] Under heavy incoming TCP query loads named could experience a memory leak which could lead to significant reductions in query response or cause the server to be terminated on systems with "out of memory" killers. [RT #29539] A condition has been corrected where improper handling of zero-length RDATA could cause undesirable behavior, including termination of the named process. [RT #29644] (* Security fix *) +--------------------------+ Wed Jul 25 02:02:40 UTC 2012 patches/packages/libpng-1.2.50-i486-1_slack12.2.tgz: Upgraded. Fixed incorrect type (int copy should be png_size_t copy) in png_inflate() (fixes CVE-2011-3045). Revised png_set_text_2() to avoid potential memory corruption (fixes CVE-2011-3048). Changed "a+w" to "u+w" in Makefile.in to fix CVE-2012-3386. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3045 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3048 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3386 (* Security fix *) +--------------------------+ Sun Jul 22 19:45:25 UTC 2012 patches/packages/php-5.3.15-i486-1_slack12.2.tgz: Upgraded. Fixed potential overflow in _php_stream_scandir (CVE-2012-2688). (Thanks to Jason Powell, Stas) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2688 (* Security fix *) +--------------------------+ Wed Jul 18 05:35:26 UTC 2012 patches/packages/libexif-0.6.21-i486-1_slack12.2.tgz: Upgraded. This update fixes a number of remotely exploitable issues in libexif with effects ranging from information leakage to potential remote code execution. For more information, see: http://sourceforge.net/mailarchive/message.php?msg_id=29534027 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2812 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2814 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2836 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2845 (* Security fix *) +--------------------------+ Fri Jul 13 23:14:15 UTC 2012 patches/packages/php-5.3.14-i486-1_slack12.2.tgz: Upgraded. This release fixes a weakness in the DES implementation of crypt and a heap overflow issue in the phar extension. (* Security fix *) patches/packages/pidgin-2.10.6-i486-1_slack12.2.tgz: Upgraded. Fixes a security issue for users of MXit: Incorrect handing of inline images in incoming instant messages can cause a buffer overflow and in some cases can be exploited to execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3374 (* Security fix *) +--------------------------+ Mon Jun 25 02:32:37 UTC 2012 patches/packages/freetype-2.4.10-i486-1_slack12.2.tgz: Upgraded. Since freetype-2.4.8 many fixes were made to better handle invalid fonts. Many of them are vulnerabilities (see CVE-2012-1126 up to CVE-2012-1144 and SA48320) so all users should upgrade. (* Security fix *) +--------------------------+ Thu Jun 14 05:02:39 UTC 2012 patches/packages/bind-9.7.6_P1-i486-1_slack12.2.tgz: Upgraded. This release fixes an issue that could crash BIND, leading to a denial of service. It also fixes the so-called "ghost names attack" whereby a remote attacker may trigger continued resolvability of revoked domain names. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1033 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667 IMPORTANT NOTE: This is a upgraded version of BIND, _not_ a patched one. It is likely to be more strict about the correctness of configuration files. Care should be taken about deploying this upgrade on production servers to avoid an unintended interruption of service. (* Security fix *) +--------------------------+ Wed May 23 00:14:52 UTC 2012 patches/packages/libxml2-2.6.32-i486-3_slack12.2.tgz: Upgraded. Patched an off-by-one error in XPointer that could lead to a crash or possibly the execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3102 (* Security fix *) +--------------------------+ Sat May 19 19:03:37 UTC 2012 patches/packages/openssl-0.9.8x-i486-1_slack12.2.tgz: Upgraded. This is a very minor security fix: o Fix DTLS record length checking bug CVE-2012-2333 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333 (* Security fix *) patches/packages/openssl-solibs-0.9.8x-i486-1_slack12.2.tgz: Upgraded. This is a very minor security fix: o Fix DTLS record length checking bug CVE-2012-2333 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2333 (* Security fix *) +--------------------------+ Wed May 9 20:16:40 UTC 2012 patches/packages/wicd-1.7.2.4-i486-2_slack12.2.tgz: Rebuilt. Fixed an input sanitization bug that breaks accepting a passphrase for a new password protected access point. Patch from upstream. Thanks to Willy Sudiarto Raharjo for the notice. +--------------------------+ Tue May 8 21:21:10 UTC 2012 patches/packages/php-5.3.13-i486-1_slack12.2.tgz: Upgraded. This release completes a fix for a vulnerability in CGI-based setups. Note: mod_php and php-fpm are not vulnerable to this attack. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2311 (* Security fix *) +--------------------------+ Mon May 7 18:54:03 UTC 2012 patches/packages/pidgin-2.10.4-i486-1_slack12.2.tgz: Upgraded. Fixed possible MSN remote crash. Fixed XMPP remote crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2214 (* Security fix *) +--------------------------+ Mon Apr 30 22:24:10 UTC 2012 patches/packages/wicd-1.7.2.4-i486-1_slack12.2.tgz: Upgraded. Correct the fix for CVE-2012-2095 (and fix other new bugs). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2095 (* Security fix *) +--------------------------+ Fri Apr 27 01:07:23 UTC 2012 patches/packages/openssl-0.9.8w-i486-1_slack12.2.tgz: Upgraded. Fixes some potentially exploitable buffer overflows. Thanks to Tavis Ormandy, Google Security Team, for discovering this issue and to Adam Langley for fixing it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110 (* Security fix *) patches/packages/openssl-solibs-0.9.8w-i486-1_slack12.2.tgz: Upgraded. Fixes some potentially exploitable buffer overflows. Thanks to Tavis Ormandy, Google Security Team, for discovering this issue and to Adam Langley for fixing it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110 (* Security fix *) +--------------------------+ Mon Apr 23 18:18:31 UTC 2012 patches/packages/openssl-0.9.8v-i486-1_slack12.2.tgz: Upgraded. Fixes some potentially exploitable buffer overflows. Thanks to Tavis Ormandy, Google Security Team, for discovering this issue and to Adam Langley for fixing it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110 (* Security fix *) patches/packages/openssl-solibs-0.9.8v-i486-1_slack12.2.tgz: Upgraded. Fixes some potentially exploitable buffer overflows. Thanks to Tavis Ormandy, Google Security Team, for discovering this issue and to Adam Langley for fixing it. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110 (* Security fix *) extra/wicd/wicd-1.7.2.1-i486-1_slack12.2.tgz: Upgraded. This fixes a local privilege escalation that allows a user to set arbitrary pre/post-connection scripts through D-Bus which are then executed as the wicd user (generally root). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2095 Thanks to dapal for the workaround allowing us to skip the pybabel requirement (for now), and to Robby Workman for the script update. (* Security fix *) +--------------------------+ Wed Apr 11 17:16:32 UTC 2012 patches/packages/pidgin-2.10.3-i486-1_slack12.2.tgz: Upgraded. This update fixes several remotely triggerable crash bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2943 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3184 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3594 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4601 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4602 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1178 (* Security fix *) patches/packages/samba-3.2.15-i486-5_slack12.2.tgz: Rebuilt. This is a security release in order to address a vulnerability that allows remote code execution as the "root" user. All sites running a Samba server should update to the new Samba package and restart Samba. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1182 (* Security fix *) +--------------------------+ Sat Apr 7 21:48:42 UTC 2012 patches/packages/libtiff-3.8.2-i486-6_slack12.2.tgz: Rebuilt. Patched overflows that could lead to arbitrary code execution when parsing a malformed image file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1173 (* Security fix *) +--------------------------+ Wed Feb 22 18:14:58 UTC 2012 patches/packages/libpng-1.2.47-i486-1_slack12.2.tgz: Upgraded. All branches of libpng prior to versions 1.5.9, 1.4.9, 1.2.47, and 1.0.57, respectively, fail to correctly validate a heap allocation in png_decompress_chunk(), which can lead to a buffer-overrun and the possibility of execution of hostile code on 32-bit systems. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3026 (* Security fix *) +--------------------------+ Wed Feb 8 01:21:42 UTC 2012 patches/packages/apr-util-1.4.1-i486-1_slack12.2.tgz: Upgraded. Version bump for httpd upgrade. patches/packages/httpd-2.2.22-i486-1_slack12.2.tgz: Upgraded. *) SECURITY: CVE-2011-3368 (cve.mitre.org) Reject requests where the request-URI does not match the HTTP specification, preventing unexpected expansion of target URLs in some reverse proxy configurations. [Joe Orton] *) SECURITY: CVE-2011-3607 (cve.mitre.org) Fix integer overflow in ap_pregsub() which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file. [Stefan Fritsch, Greg Ames] *) SECURITY: CVE-2011-4317 (cve.mitre.org) Resolve additional cases of URL rewriting with ProxyPassMatch or RewriteRule, where particular request-URIs could result in undesired backend network exposure in some configurations. [Joe Orton] *) SECURITY: CVE-2012-0021 (cve.mitre.org) mod_log_config: Fix segfault (crash) when the '%{cookiename}C' log format string is in use and a client sends a nameless, valueless cookie, causing a denial of service. The issue existed since version 2.2.17. PR 52256. [Rainer Canavan ] *) SECURITY: CVE-2012-0031 (cve.mitre.org) Fix scoreboard issue which could allow an unprivileged child process could cause the parent to crash at shutdown rather than terminate cleanly. [Joe Orton] *) SECURITY: CVE-2012-0053 (cve.mitre.org) Fix an issue in error responses that could expose "httpOnly" cookies when no custom ErrorDocument is specified for status code 400. [Eric Covener] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053 (* Security fix *) patches/packages/php-5.3.10-i486-1_slack12.2.tgz: Upgraded. Fixed arbitrary remote code execution vulnerability reported by Stefan Esser, CVE-2012-0830. (Stas, Dmitry) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0830 (* Security fix *) patches/packages/proftpd-1.3.4a-i486-1_slack12.2.tgz: Upgraded. This update fixes a use-after-free() memory corruption error, and possibly other unspecified issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4130 (* Security fix *) patches/packages/vsftpd-2.3.5-i486-1_slack12.2.tgz: Upgraded. Minor version bump, this also works around a hard to trigger heap overflow in glibc (glibc zoneinfo caching vuln). For there to be any possibility to trigger the glibc bug within vsftpd, the non-default option "chroot_local_user" must be set in /etc/vsftpd.conf. Considered 1) low severity (hard to exploit) and 2) not a vsftpd bug :-) Nevertheless: (* Security fix *) +--------------------------+ Wed Feb 1 23:14:56 UTC 2012 patches/packages/freetype-2.4.8-i486-1_slack12.2.tgz: Upgraded. Some vulnerabilities in handling CID-keyed PostScript fonts have been fixed. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3439 (* Security fix *) patches/packages/openssl-0.9.8t-i486-1_slack12.2.tgz: Upgraded. This fixes a bug where DTLS applications were not properly supported. This bug could have allowed remote attackers to cause a denial of service via unspecified vectors. CVE-2012-0050 has been assigned to this issue. For more details see: http://openssl.org/news/secadv_20120118.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0050 (* Security fix *) patches/packages/openssl-solibs-0.9.8t-i486-1_slack12.2.tgz: Upgraded. This fixes a bug where DTLS applications were not properly supported. This bug could have allowed remote attackers to cause a denial of service via unspecified vectors. CVE-2012-0050 has been assigned to this issue. For more details see: http://openssl.org/news/secadv_20120118.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0050 (* Security fix *) +--------------------------+ Thu Nov 17 02:09:25 UTC 2011 patches/packages/bind-9.4_ESV_R5_P1-i486-1_slack12.2.tgz: Upgraded. --- 9.4-ESV-R5-P1 released --- 3218. [security] Cache lookup could return RRSIG data associated with nonexistent records, leading to an assertion failure. [RT #26590] (* Security fix *) +--------------------------+ Fri Nov 11 18:58:21 UTC 2011 Good 11-11-11, everyone! Enjoy some fresh time. :) patches/packages/glibc-zoneinfo-2011i_2011n-noarch-1.tgz: Upgraded. New upstream homepage: http://www.iana.org/time-zones +--------------------------+ Tue Oct 11 07:50:04 UTC 2011 patches/packages/httpd-2.2.21-i486-1_slack12.2.tgz: Upgraded. Respond with HTTP_NOT_IMPLEMENTED when the method is not recognized. [Jean-Frederic Clere] SECURITY: CVE-2011-3348 Fix a regression introduced by the CVE-2011-3192 byterange fix in 2.2.20. PR 51748. [] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3348 (* Security fix *) +--------------------------+ Sun Sep 4 02:17:37 UTC 2011 patches/packages/httpd-2.2.20-i486-1_slack12.2.tgz: Upgraded. SECURITY: CVE-2011-3192 (cve.mitre.org) core: Fix handling of byte-range requests to use less memory, to avoid denial of service. If the sum of all ranges in a request is larger than the original file, ignore the ranges and send the complete file. PR 51714. [Stefan Fritsch, Jim Jagielski, Ruediger Pluem, Eric Covener] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192 (* Security fix *) +--------------------------+ Thu Aug 25 09:10:45 UTC 2011 patches/packages/php-5.3.8-i486-1_slack12.2.tgz: Upgraded. Security fixes vs. 5.3.6 (5.3.7 was not usable): Updated crypt_blowfish to 1.2. (CVE-2011-2483) Fixed crash in error_log(). Reported by Mateusz Kocielski Fixed buffer overflow on overlog salt in crypt(). Fixed bug #54939 (File path injection vulnerability in RFC1867 File upload filename). Reported by Krzysztof Kotowicz. (CVE-2011-2202) Fixed stack buffer overflow in socket_connect(). (CVE-2011-1938) Fixed bug #54238 (use-after-free in substr_replace()). (CVE-2011-1148) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1938 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2202 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2483 For those upgrading from PHP 5.2.x, be aware that quite a bit has changed, and it will very likely not 'drop in', but PHP 5.2.x is not supported by php.net any longer, so there wasn't a lot of choice in the matter. We're not able to support a security fork of PHP 5.2.x here either, so you'll have to just bite the bullet on this. You'll be better off in the long run. :) (* Security fix *) +--------------------------+ Fri Aug 12 23:20:00 UTC 2011 patches/packages/bind-9.4_ESV_R5-i486-1_slack12.2.tgz: Upgraded. This BIND update addresses a couple of security issues: * named, set up to be a caching resolver, is vulnerable to a user querying a domain with very large resource record sets (RRSets) when trying to negatively cache the response. Due to an off-by-one error, caching the response could cause named to crash. [RT #24650] [CVE-2011-1910] * Change #2912 (see CHANGES) exposed a latent bug in the DNS message processing code that could allow certain UPDATE requests to crash named. [RT #24777] [CVE-2011-2464] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464 (* Security fix *) +--------------------------+ Fri Jul 29 18:22:40 UTC 2011 patches/packages/libpng-1.2.46-i486-1_slack12.2.tgz: Upgraded. Fixed uninitialized memory read in png_format_buffer() (Bug report by Frank Busse, related to CVE-2004-0421). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0421 (* Security fix *) +--------------------------+ Mon Jun 27 21:29:54 UTC 2011 patches/packages/pidgin-2.9.0-i486-1_slack12.2.tgz: Upgraded. Fixed a remote denial of service. A remote attacker could set a specially crafted GIF file as their buddy icon causing vulerable versions of pidgin to crash due to excessive memory use. For more information, see: http://pidgin.im/news/security/?id=52 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2485 (* Security fix *) +--------------------------+ Mon Jun 20 00:49:34 UTC 2011 patches/packages/fetchmail-6.3.20-i486-1_slack12.2.tgz: Upgraded. This release fixes a denial of service in STARTTLS protocol phases. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1947 http://www.fetchmail.info/fetchmail-SA-2011-01.txt (* Security fix *) +--------------------------+ Fri May 27 22:56:00 UTC 2011 patches/packages/bind-9.4_ESV_R4_P1-i486-1_slack12.2.tgz: Upgraded. This release fixes security issues: * A large RRSET from a remote authoritative server that results in the recursive resolver trying to negatively cache the response can hit an off by one code error in named, resulting in named crashing. [RT #24650] [CVE-2011-1910] * Zones that have a DS record in the parent zone but are also listed in a DLV and won't validate without DLV could fail to validate. [RT #24631] For more information, see: http://www.isc.org/software/bind/advisories/cve-2011-1910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 (* Security fix *) +--------------------------+ Wed May 25 20:03:16 UTC 2011 patches/packages/apr-1.4.5-i486-1_slack12.2.tgz: Upgraded. This fixes a possible denial of service due to a problem with a loop in the new apr_fnmatch() implementation consuming CPU. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1928 (* Security fix *) patches/packages/apr-util-1.3.12-i486-1_slack12.2.tgz: Upgraded. Fix crash because of NULL cleanup registered by apr_ldap_rebind_init(). patches/packages/httpd-2.2.19-i486-1_slack12.2.tgz: Upgraded. Revert ABI breakage in 2.2.18 caused by the function signature change of ap_unescape_url_keep2f(). This release restores the signature from 2.2.17 and prior, and introduces ap_unescape_url_keep2f_ex(). Apache httpd-2.2.18 is considered abandoned. All users must upgrade. +--------------------------+ Fri May 13 20:30:07 UTC 2011 patches/packages/apr-1.4.4-i486-1_slack12.2.tgz: Upgraded. This fixes a possible denial of service due to an unconstrained, recursive invocation of apr_fnmatch(). This function has been reimplemented using a non-recursive algorithm. Thanks to William Rowe. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419 (* Security fix *) patches/packages/apr-util-1.3.11-i486-1_slack12.2.tgz: Upgraded. patches/packages/httpd-2.2.18-i486-1_slack12.2.tgz: Upgraded. This is a bug fix release, but since the upgrades to apr/apr-util require at least an httpd recompile we opted to upgrade to the newest httpd. +--------------------------+ Mon May 2 20:20:50 UTC 2011 patches/packages/seamonkey-2.0.14-i486-1_slack12.2.tgz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.14-i486-1_slack12.2.tgz: Upgraded. (* Security fix *) +--------------------------+ Thu Apr 21 03:13:14 UTC 2011 patches/packages/rdesktop-1.6.0-i486-2_slack12.2.tgz: Rebuilt. Patched a traversal vulnerability (disallow /.. requests). http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1595 (* Security fix *) +--------------------------+ Mon Apr 18 19:59:50 UTC 2011 patches/packages/acl-2.2.50-i486-1_slack12.2.tgz: Upgraded. Fix the --physical option in setfacl and getfacl to prevent symlink attacks. Thanks to Martijn Dekker for the notification. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4411 (* Security fix *) +--------------------------+ Fri Apr 8 06:58:48 UTC 2011 patches/packages/libtiff-3.8.2-i486-5_slack12.2.tgz: Rebuilt. Patched overflows that could lead to arbitrary code execution when parsing a malformed image file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0192 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1167 (* Security fix *) +--------------------------+ Thu Apr 7 04:07:29 UTC 2011 patches/packages/dhcp-3.1_ESV_R1-i486-1_slack12.2.tgz: Upgraded. In dhclient, check the data for some string options for reasonableness before passing it along to the script that interfaces with the OS. This prevents some possible attacks by a hostile DHCP server. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0997 (* Security fix *) +--------------------------+ Wed Apr 6 06:32:00 UTC 2011 patches/packages/xrdb-1.0.9-i486-1_slack12.2.tgz: Upgraded. This fixes a security issue where improperly sanitized input could lead to privilege escalation or arbitrary command execution as root. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0465 (* Security fix *) +--------------------------+ Tue Apr 5 05:10:33 UTC 2011 patches/packages/proftpd-1.3.3e-i486-1_slack12.2.tgz: Upgraded. Fixes CVE-2011-1137 (badly formed SSH messages cause DoS). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1137 (* Security fix *) +--------------------------+ Sun Mar 27 08:28:47 UTC 2011 patches/packages/seamonkey-2.0.13-i486-1_slack12.2.tgz: Upgraded. This release fixes a security vulnerability by blacklisting several invalid HTTPS certificates. For more information, see: http://www.mozilla.org/security/announce/2011/mfsa2011-11.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.13-i486-1_slack12.2.tgz: Upgraded. +--------------------------+ Fri Mar 11 20:10:16 UTC 2011 patches/packages/pidgin-2.7.11-i486-1_slack12.2.tgz: Upgraded. Fixed denials of service caused by NULL pointer dereferences due to improper handling of malformed YMSG packets. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1091 (* Security fix *) +--------------------------+ Fri Mar 11 06:34:03 UTC 2011 patches/packages/subversion-1.5.9-i486-1_slack12.2.tgz: Upgraded. Fixed a remotely triggerable NULL-pointer dereference in mod_dav_svn. For more information, see: http://subversion.apache.org/security/CVE-2011-0715-advisory.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0715 (* Security fix *) +--------------------------+ Wed Mar 9 05:52:06 UTC 2011 patches/packages/seamonkey-2.0.12-i486-1_slack12.2.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.12-i486-1_slack12.2.tgz: Upgraded. (* Security fix *) +--------------------------+ Mon Feb 28 22:19:08 UTC 2011 patches/packages/samba-3.2.15-i486-4_slack12.2.tgz: Rebuilt. Fix memory corruption denial of service issue. For more information, see: http://www.samba.org/samba/security/CVE-2011-0719 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0719 (* Security fix *) +--------------------------+ Fri Feb 25 01:10:49 UTC 2011 patches/packages/pidgin-2.7.10-i486-1_slack12.2.tgz: Upgraded. Fixed potential information disclosure issue in libpurple. (* Security fix *) +--------------------------+ Thu Feb 10 21:19:38 UTC 2011 patches/packages/apr-1.3.12-i486-1_slack12.2.tgz: Upgraded. patches/packages/apr-util-1.3.10-i486-1_slack12.2.tgz: Upgraded. Fixes a memory leak and DoS in apr_brigade_split_line(). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623 (* Security fix *) patches/packages/expat-2.0.1-i486-2_slack12.2.tgz: Upgraded. Fixed various crash and hang bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 (* Security fix *) patches/packages/httpd-2.2.17-i486-1_slack12.2.tgz: Upgraded. This fixes some denial of service bugs in the bundled libraries. On Slackware we do not use the bundled expat or apr-util, so the issues are also fixed in those external libraries. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623 (* Security fix *) patches/packages/openssl-0.9.8r-i486-1_slack12.2.tgz: Upgraded. This OpenSSL update fixes an "OCSP stapling vulnerability". For more information, see the included CHANGES and NEWS files, and: http://www.openssl.org/news/secadv_20110208.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0014 (* Security fix *) Patched certwatch to work with recent versions of "file". Thanks to Ulrich Schäfer and Jan Rafaj. patches/packages/openssl-solibs-0.9.8r-i486-1_slack12.2.tgz: Upgraded. (* Security fix *) patches/packages/sudo-1.7.4p6-i486-1_slack12.2.tgz: Upgraded. Fix Runas group password checking. For more information, see the included CHANGES and NEWS files, and: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0010 (* Security fix *) +--------------------------+ Mon Jan 10 20:03:00 UTC 2011 patches/packages/php-5.2.17-i486-1_slack12.2.tgz: Upgraded. This update fixes an infinite loop with conversions from string to double that may result in a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4645 (* Security fix *) +--------------------------+ Mon Dec 27 18:47:35 UTC 2010 patches/packages/pidgin-2.7.9-i486-1_slack12.2.tgz: Upgraded. Fixed denial-of-service flaw in the MSN protocol. (* Security fix *) +--------------------------+ Sat Dec 25 03:52:39 UTC 2010 patches/packages/php-5.2.16-i486-2_slack12.2.tgz: Rebuilt. This update fixes a wrong (/usr/lib64/) path in the sample php.ini files. Thanks to Steven Masta. +--------------------------+ Fri Dec 24 00:53:19 UTC 2010 patches/packages/php-5.2.16-i486-1_slack12.2.tgz: Upgraded. This fixes many bugs, including some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3709 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4150 (* Security fix *) patches/packages/proftpd-1.3.3d-i486-1_slack12.2.tgz: Upgraded. This update fixes an unbounded copy operation in sql_prepare_where() that could be exploited to execute arbitrary code. However, this only affects servers that use the sql_mod module (which Slackware does not ship), and in addition the ability to exploit this depends on an SQL injection bug that was already fixed in proftpd-1.3.2rc2 (this according to upstream). So in theory, this fix should only be of academic interest. But in practice, better safe than sorry. (* Security fix *) +--------------------------+ Thu Dec 16 18:57:05 UTC 2010 patches/packages/bind-9.4_ESV_R4-i486-1_slack12.2.tgz: Upgraded. This update fixes some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3614 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3615 (* Security fix *) +--------------------------+ Sat Dec 11 01:49:31 UTC 2010 patches/packages/seamonkey-2.0.11-i486-1_slack12.2.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.11-i486-1_slack12.2.tgz: Upgraded. (* Security fix *) +--------------------------+ Tue Dec 7 05:01:53 UTC 2010 patches/packages/openssl-0.9.8q-i486-1_slack12.2.tgz: Upgraded. This OpenSSL update contains some security related bugfixes. For more information, see the included CHANGES and NEWS files, and: http://www.openssl.org/news/secadv_20101202.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4252 (* Security fix *) patches/packages/openssl-solibs-0.9.8q-i486-1_slack12.2.tgz: Upgraded. (* Security fix *) +--------------------------+ Tue Nov 30 23:12:00 UTC 2010 patches/packages/pidgin-2.7.7-i486-1_slack12.2.tgz: Upgraded. This update fixes connection issues for AIM and MSN. +--------------------------+ Mon Nov 29 22:00:24 UTC 2010 patches/packages/cups-1.3.11-i486-1_slack12.2.tgz: Upgraded. Fixed memory corruption bugs that could lead to a denial of service or possibly execution of arbitrary code through a crafted IPP request. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0542 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2941 (* Security fix *) +--------------------------+ Mon Nov 22 04:11:40 UTC 2010 patches/packages/openssl-0.9.8p-i486-1_slack12.2.tgz: Rebuilt. This OpenSSL update contains some security related bugfixes. For more information, see the included CHANGES and NEWS files, and: http://www.openssl.org/news/secadv_20101116.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 (* Security fix *) patches/packages/openssl-solibs-0.9.8p-i486-1_slack12.2.tgz: Rebuilt. (* Security fix *) +--------------------------+ Sat Nov 20 21:20:27 UTC 2010 patches/packages/xpdf-3.02pl5-i486-1_slack12.2.tgz: Upgraded. This update fixes security issues that could lead to an application crash, or execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3703 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704 (* Security fix *) patches/packages/poppler-0.8.5-i486-4_slack12.2.tgz: Rebuilt. This updated package includes patches based on xpdf 3.02pl5. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3703 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704 (* Security fix *) +--------------------------+ Mon Nov 1 23:21:39 UTC 2010 patches/packages/pidgin-2.7.5-i486-1_slack12.2.tgz: Upgraded. This update addresses some denial of service bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3711 (* Security fix *) patches/packages/proftpd-1.3.3c-i486-1_slack12.2.tgz: Upgraded. Fixed Telnet IAC stack overflow vulnerability (ZDI-CAN-925), which can allow remote execution of arbitrary code as the user running the ProFTPD daemon. Thanks to TippingPoint and the Zero Day Initiative (ZDI). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3867 (* Security fix *) +--------------------------+ Sun Oct 31 20:25:05 UTC 2010 patches/packages/seamonkey-2.0.10-i486-1_slack12.2.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.10-i486-1_slack12.2.tgz: Upgraded. +--------------------------+ Thu Oct 28 22:13:53 UTC 2010 patches/packages/glibc-2.7-i486-19_slack12.2.tgz: Rebuilt. Patched "The GNU C library dynamic linker will dlopen arbitrary DSOs during setuid loads." This security issue allows a local attacker to gain root by specifying an unsafe DSO in the library search path to be used with a setuid binary in LD_AUDIT mode. Bug found by Tavis Ormandy (with thanks to Ben Hawkes and Julien Tinnes). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3856 http://seclists.org/fulldisclosure/2010/Oct/344 (* Security fix *) patches/packages/glibc-i18n-2.7-noarch-19_slack12.2.tgz: Rebuilt. patches/packages/glibc-profile-2.7-i486-19_slack12.2.tgz: Rebuilt. patches/packages/glibc-solibs-2.7-i486-19_slack12.2.tgz: Upgraded. (* Security fix *) patches/packages/glibc-zoneinfo-2.7-noarch-19_slack12.2.tgz: Upgraded. Rebuilt to tzcode2010n and tzdata2010n. +--------------------------+ Tue Oct 26 17:02:19 UTC 2010 patches/packages/seamonkey-2.0.9-i486-1_slack12.2.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.9-i486-1_slack12.2.tgz: Upgraded. +--------------------------+ Wed Oct 20 21:54:05 UTC 2010 patches/packages/glibc-2.7-i486-18_slack12.2.tgz: Rebuilt. Patched "dynamic linker expands $ORIGIN in setuid library search path". This security issue allows a local attacker to gain root if they can create a hard link to a setuid root binary. Thanks to Tavis Ormandy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3847 http://seclists.org/fulldisclosure/2010/Oct/257 (* Security fix *) patches/packages/glibc-i18n-2.7-noarch-18_slack12.2.tgz: Rebuilt. patches/packages/glibc-profile-2.7-i486-18_slack12.2.tgz: Rebuilt. patches/packages/glibc-solibs-2.7-i486-18_slack12.2.tgz: Rebuilt. patches/packages/glibc-zoneinfo-2.7-noarch-18_slack12.2.tgz: Rebuilt. +--------------------------+ Mon Sep 20 18:39:57 UTC 2010 patches/packages/bzip2-1.0.6-i486-1_slack12.2.tgz: Upgraded. This update fixes an integer overflow that could allow a specially crafted bzip2 archive to cause a crash (denial of service), or execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0405 (* Security fix *) +--------------------------+ Fri Sep 17 23:34:42 UTC 2010 patches/packages/seamonkey-2.0.8-i486-1_slack12.2.tgz: Upgraded. patches/packages/seamonkey-solibs-2.0.8-i486-1_slack12.2.tgz: Upgraded. +--------------------------+ Wed Sep 15 18:51:21 UTC 2010 patches/packages/sudo-1.7.4p4-i486-3_slack12.2.tgz: Rebuilt. Hi folks, since the patches for old systems (8.1 - 10.2) were briefly available containing a /var/lib with incorrect permissions, I'm issuing these again just to be 100% sure that no systems out there will be left with problems due to that. This should do it (third time's the charm). +--------------------------+ Wed Sep 15 05:58:55 UTC 2010 patches/packages/sudo-1.7.4p4-i486-2_slack12.2.tgz: Rebuilt. The last sudo packages accidentally changed the permissions on /var from 755 to 700. This build restores the proper permissions. Thanks to Petri Kaukasoina for pointing this out. +--------------------------+ Wed Sep 15 00:41:13 UTC 2010 patches/packages/samba-3.2.15-i486-3_slack12.2.tgz: Upgraded. This upgrade fixes a buffer overflow in the sid_parse() function. For more information, see: http://www.samba.org/samba/security/CVE-2010-3069 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3069 (* Security fix *) patches/packages/sudo-1.7.4p4-i486-1_slack12.2.tgz: Upgraded. This fixes a flaw that could lead to privilege escalation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2956 (* Security fix *) +--------------------------+ Fri Sep 10 04:07:41 UTC 2010 patches/packages/seamonkey-2.0.7-i486-1_slack12.2.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.7-i486-1_slack12.2.tgz: Upgraded. +--------------------------+ Fri Aug 27 00:23:17 UTC 2010 patches/packages/gnupg2-2.0.9-i486-2_slack12.2.tgz: Rebuilt. Patched to fix "Realloc Bug with X.509 certificates in GnuPG". For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2547 (* Security fix *) patches/packages/httpd-2.2.16-i486-1_slack12.2.tgz: Upgraded. Fix Handling of requests without a path segment. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1452 (* Security fix *) patches/packages/php-5.2.14-i486-1_slack12.2.tgz: Upgraded. Fixed several security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1917 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2225 http://www.php-security.org/2010/05/31/mops-2010-060-php-session-serializer-session-data-injection-vulnerability/index.html http://www.php-security.org/2010/06/25/mops-2010-061-php-splobjectstorage-deserialization-use-after-free-vulnerability/index.html (* Security fix *) patches/packages/pidgin-2.7.3-i486-1_slack12.2.tgz: Upgraded. This fixes a crash due to malformed X-Status messages. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2528 (* Security fix *) patches/packages/xorg-server-1.4.2-i486-2_slack12.2.tgz: Rebuilt. Patched to prevent overwriting stack memory and bypassing security mechanisms on systems that use a 2.6 Linux kernel. Reported by Rafal Wojtczuk. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2240 (* Security fix *) patches/packages/xorg-server-xnest-1.4.2-i486-2_slack12.2.tgz: Rebuilt. patches/packages/xorg-server-xvfb-1.4.2-i486-2_slack12.2.tgz: Rebuilt. +--------------------------+ Wed Jul 21 21:37:53 UTC 2010 patches/packages/seamonkey-solibs-2.0.6-i486-1_slack12.2.tgz Upgraded. patches/packages/seamonkey-2.0.6-i486-1_slack12.2.tgz Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) +--------------------------+ Wed Jun 30 04:51:49 UTC 2010 patches/packages/libtiff-3.8.2-i486-4_slack12.2.tgz: Rebuilt. This fixes image structure handling bugs that could lead to crashes or execution of arbitrary code if a specially-crafted TIFF image is loaded. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1411 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2065 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2067 (* Security fix *) patches/packages/libpng-1.2.44-i486-1_slack12.2.tgz: Upgraded. This fixes out-of-bounds memory write bugs that could lead to crashes or the execution of arbitrary code, and a memory leak bug which could lead to application crashes. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249 (* Security fix *) +--------------------------+ Fri Jun 25 05:28:02 UTC 2010 patches/packages/bind-9.4.3_P5-i486-1_slack12.2.tgz: Upgraded. This fixes possible DNS cache poisoning attacks when DNSSEC is enabled and checking is disabled (CD). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097 (* Security fix *) patches/packages/seamonkey-2.0.5-i486-1_slack12.2.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.5-i486-1_slack12.2.tgz: Upgraded. +--------------------------+ Fri Jun 18 18:09:28 UTC 2010 patches/packages/samba-3.2.15-i486-2_slack12.2.tgz: Rebuilt. Patched a buffer overflow in smbd that allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2063 (* Security fix *) +--------------------------+ Tue May 18 18:30:53 UTC 2010 patches/packages/pidgin-2.7.0-i486-1_slack12.2.tgz: Upgraded. Upgraded to pidgin-2.7.0 and pidgin-encryption-3.1. The msn_emoticon_msg function in slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.7.0 allows remote attackers to cause a denial of service (application crash) via a custom emoticon in a malformed SLP message. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1624 (* Security fix *) +--------------------------+ Sun May 16 20:01:28 UTC 2010 patches/packages/fetchmail-6.3.17-i486-1_slack12.2.tgz: Upgraded. A crafted header or POP3 UIDL list could cause a memory leak and crash leading to a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1167 (* Security fix *) +--------------------------+ Thu Apr 22 19:13:54 UTC 2010 patches/packages/irssi-0.8.15-i486-1_slack12.2.tgz: Upgraded. From the NEWS file: - Check if an SSL certificate matches the hostname of the server we are connecting to. - Fix crash when checking for fuzzy nick match when not on the channel. Reported by Aurelien Delaitre (SATE 2009). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1155 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1156 (* Security fix *) +--------------------------+ Tue Apr 20 14:45:24 UTC 2010 patches/packages/sudo-1.7.2p6-i486-1_slack12.2.tgz: Upgraded. This update fixes security issues that may give a user with permission to run sudoedit the ability to run arbitrary commands. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1163 http://www.gratisoft.us/sudo/alerts/sudoedit_escalate.html http://www.gratisoft.us/sudo/alerts/sudoedit_escalate2.html (* Security fix *) +--------------------------+ Mon Apr 5 03:06:19 UTC 2010 patches/packages/mozilla-firefox-3.0.19-i686-1.tgz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) patches/packages/mozilla-thunderbird-2.0.0.24-i686-1.tgz: Upgraded. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) patches/packages/seamonkey-2.0.4-i486-1_slack12.2.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.4-i486-1_slack12.2.tgz: Upgraded. +--------------------------+ Wed Mar 31 05:05:47 UTC 2010 patches/packages/openssl-0.9.8n-i486-1_slack12.2.tgz: Upgraded. This OpenSSL update contains some security related bugfixes. For more information, see the included CHANGES and NEWS files, and: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 (* Security fix *) patches/packages/openssl-solibs-0.9.8n-i486-1_slack12.2.tgz: Upgraded. patches/packages/proftpd-1.3.3-i486-2_slack12.2.tgz: Rebuilt. +--------------------------+ Wed Mar 10 22:38:18 UTC 2010 patches/packages/pidgin-2.6.6-i486-1_slack12.2.tgz: Upgraded. This fixes a few denial-of-service flaws as well as other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0277 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0420 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0423 (* Security fix *) +--------------------------+ Tue Mar 9 21:31:21 UTC 2010 patches/packages/openssl-0.9.8m-i486-2_slack12.2.tgz: Rebuilt. patches/packages/openssl-solibs-0.9.8m-i486-2_slack12.2.tgz: Rebuilt. The OpenSSL package has been patched and recompiled to revert a change that broke decrypting some files encrypted with previous versions of OpenSSL. This same fix appears in the latest upstream snapshots. +--------------------------+ Mon Mar 8 20:49:02 UTC 2010 patches/packages/httpd-2.2.15-i486-1_slack12.2.tgz: Upgraded. This update addresses a few security issues. mod_ssl: A partial fix for the TLS renegotiation prefix injection attack by rejecting any client-initiated renegotiations. mod_proxy_ajp: Respond with HTTP_BAD_REQUEST when the body is not sent when request headers indicate a request body is incoming; not a case of HTTP_INTERNAL_SERVER_ERROR. mod_isapi: Do not unload an isapi .dll module until the request processing is completed, avoiding orphaned callback pointers. [This is the most serious flaw, but does not affect Linux systems] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0408 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425 (* Security fix *) +--------------------------+ Sat Mar 6 18:57:32 UTC 2010 patches/packages/mozilla-firefox-3.0.18-i686-1.tgz: Upgraded. Upgraded to firefox-3.0.18. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Mon Mar 1 05:02:21 UTC 2010 patches/packages/openssl-0.9.8m-i486-1_slack12.2.tgz: Upgraded. This OpenSSL update contains some security related bugfixes. For more information, see the included CHANGES and NEWS files, and: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3245 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355 (* Security fix *) patches/packages/openssl-solibs-0.9.8m-i486-1_slack12.2.tgz: Upgraded. patches/packages/proftpd-1.3.3-i486-1_slack12.2.tgz: Upgraded. patches/packages/seamonkey-2.0.3-i486-1_slack12.2.tgz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) +--------------------------+ Sun Jan 24 20:22:46 UTC 2010 patches/packages/httpd-2.2.14-i486-1_slack12.2.tgz: Upgraded. This fixes a couple of security bugs when using mod_proxy_ftp. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095 (* Security fix *) patches/packages/php-5.2.12-i486-1_slack12.2.tgz: Upgraded. This fixes many bugs, including a few security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3558 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4017 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4142 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4143 (* Security fix *) patches/packages/pidgin-2.6.5-i486-1_slack12.2.tgz : Upgraded. This fixes a directory traversal vulnerability in Pidgin's MSN protocol handling that may allow attackers to download arbitrary files. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0013 (* Security fix *) +--------------------------+ Sat Dec 19 00:09:53 UTC 2009 patches/packages/seamonkey-2.0.1-i486-1_slack12.2.tgz: Upgraded. Upgraded to seamonkey-2.0.1. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) +--------------------------+ Thu Dec 17 21:20:39 UTC 2009 patches/packages/mozilla-firefox-3.0.16-i686-1.tgz: Upgraded. Upgraded to firefox-3.0.16. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Sat Dec 12 04:51:11 UTC 2009 patches/packages/gimp-2.4.7-i486-2_slack12.2.tgz: Rebuilt. This fixes integer overflows in the image handling plugins that could lead to the execution of arbitrary code or an application crash if a malicious image is loaded. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1570 (* Security fix *) +--------------------------+ Thu Dec 10 00:12:58 UTC 2009 patches/packages/ntp-4.2.4p8-i486-1_slack12.2.tgz: Upgraded. Prevent a denial-of-service attack involving spoofed mode 7 packets. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563 (* Security fix *) +--------------------------+ Wed Dec 2 20:51:55 UTC 2009 patches/packages/bind-9.4.3_P4-i486-1_slack12.2.tgz: Upgraded. BIND 9.4.3-P4 is a SECURITY PATCH for BIND 9.4.3-P3. It addresses a potential cache poisoning vulnerability, in which data in the additional section of a response could be cached without proper DNSSEC validation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022 http://www.kb.cert.org/vuls/id/418861 (* Security fix *) +--------------------------+ Mon Nov 16 18:56:26 UTC 2009 patches/packages/openssl-0.9.8i-i486-4_slack12.2.tgz: Rebuilt. Patched to disable SSL renegotiation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 (* Security fix *) patches/packages/openssl-solibs-0.9.8i-i486-4_slack12.2.tgz: Rebuilt. Patched to disable SSL renegotiation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 (* Security fix *) patches/packages/seamonkey-2.0-i486-3_slack12.2.tgz: Rebuilt. Restored header files needed to build vlc and other programs. +--------------------------+ Wed Nov 11 21:17:19 UTC 2009 patches/packages/seamonkey-2.0-i486-2_slack12.2.tgz: Rebuilt. As of version 2.0, SeaMonkey no longer includes a shared libgtkmozembed library, so the pkgconfig and header files for this have been removed from the package to avoid confusion over why trying to compile programs that use it no longer works. There's not really any way to avoid this issue -- it's either upgrade SeaMonkey and lose libgtkmozembed, or keep using version 1.1.18 and miss out on SeaMonkey security updates. If you really need libgtkmozembed, the seamonkey-1.1.18 packages will be retained in either /patches or /pasture for Slackware versions 13.0 and earlier. +--------------------------+ Sun Nov 8 04:14:58 UTC 2009 patches/packages/seamonkey-2.0-i486-1_slack12.2.tgz: Upgraded. Upgraded to seamonkey-2.0. +--------------------------+ Mon Nov 2 20:41:16 UTC 2009 patches/packages/mozilla-firefox-3.0.15-i686-1.tgz: Upgraded. Upgraded to firefox-3.0.15. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Wed Oct 28 22:50:35 UTC 2009 patches/packages/poppler-0.8.5-i486-3_slack12.2.tgz: Rebuilt. This updated package includes patches based on xpdf 3.02pl4. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3605 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609 (* Security fix *) patches/packages/xpdf-3.02pl4-i486-1_slack12.2.tgz: Upgraded. This update fixes several security issues that could lead to an application crash, or execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3605 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609 (* Security fix *) +--------------------------+ Sat Oct 17 23:56:15 UTC 2009 patches/packages/gnutls-2.8.4-i486-1_slack12.2.tgz: This contains a correct fix for the NUL in CN/SAN SSL vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2730 (* Security fix *) patches/packages/pidgin-2.6.3-i486-1_slack12.2.tgz: This update fixes an issue where a remote user can cause libpurple-based clients to crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3615 (* Security fix *) +--------------------------+ Sat Oct 3 18:19:00 CDT 2009 patches/packages/php-5.2.11-i486-1_slack12.2.tgz: This release fixes some possible security issues, all of which have "unknown impact and attack vectors". For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3292 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3293 (* Security fix *) patches/packages/samba-3.2.15-i486-1_slack12.2.tgz: This update fixes the following security issues. A misconfigured /etc/passwd with no defined home directory could allow security restrictions to be bypassed. mount.cifs could allow a local user to read the first line of an arbitrary file if installed setuid. (On Slackware, it was not installed setuid) Specially crafted SMB requests could cause a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906 (* Security fix *) +--------------------------+ Mon Sep 14 01:58:30 CDT 2009 patches/packages/mozilla-firefox-3.0.14-i686-1.tgz: Upgraded. Upgraded to firefox-3.0.14. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Mon Sep 7 20:57:44 CDT 2009 patches/packages/seamonkey-1.1.18-i486-1_slack12.2.tgz: Upgraded. Upgraded to seamonkey-1.1.18. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey11.html (* Security fix *) +--------------------------+ Thu Aug 20 22:12:00 CDT 2009 patches/packages/mozilla-thunderbird-2.0.0.23-i686-1.tgz: This upgrade fixes a security bug. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) +--------------------------+ Wed Aug 19 17:52:20 CDT 2009 patches/packages/linux-2.6.27.31/kernel-modules-smp-2.6.27.31_smp-i686-2.tgz: Rebuilt the modules using the config-generic-smp-2.6.27.31-smp .config. patches/packages/linux-2.6.27.31/kernel-generic-smp-2.6.27.31_smp-i686-2.tgz: Fixed the .config to use config-generic-smp-2.6.27.31-smp. The config-generic-huge-2.6.27.31-smp was mistakenly used for build -1. Thanks to Chuck56 for the report. patches/packages/linux-2.6.27.31/kernel-source-2.6.27.31_smp-noarch-2.tgz: Changed the included .config to the config-generic-smp-2.6.27.31-smp version. patches/packages/pidgin-2.5.9-i486-1_slack12.2.tgz: This update fixes a bug in Pidgin's MSN protocol implementation can allow a remote attacker to send a malicious MSN message to a Pidgin user, which will possibly cause arbitrary code to be executed as that user. This issue was discovered by Federico Muttis of Core Security Technologies. For more information, see: http://www.coresecurity.com/content/libpurple-arbitrary-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2694 (* Security fix *) patches/packages/svgalib_helper-1.9.25_2.6.27.31-i486-1_slack12.2.tgz: Recompiled for 2.6.27.31. +--------------------------+ Tue Aug 18 14:35:23 CDT 2009 patches/packages/linux-2.6.27.31/: Added new kernels and kernel packages for Linux 2.6.27.31 to address a bug in proto_ops structures which could allow a user to use the kernel sendpage operation to execute arbitrary code in page zero. This could allow local users to gain escalated privileges. This flaw was discovered by Tavis Ormandy and Julien Tinnes of the Google Security Team. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2692 In addition, these kernels change CONFIG_DEFAULT_MMAP_MIN_ADDR kernel config option value to 4096, which should prevent the execution of arbitrary code by future NULL dereference bugs that might be found in the kernel. If you are compiling your own kernel, please check this option in your .config. If it is set to =0, you may wish to edit it to 4096 (or some other value > 0) and then reconfigure, or the kernel will not have default protection against zero page attacks from userspace. (* Security fix *) patches/packages/kernel-mmap_min_addr-4096-noarch-1.tgz: This package adds an init script to edit /etc/sysctl.conf, adding this config option: vm.mmap_min_addr = 4096 This will configure the kernel to disallow mmap() to userspace of any page lower than 4096, preventing privilege escalation by CVE-2009-2692. This is a hot fix package and will take effect immediately upon installation on any system running a kernel that supports configurable /proc/sys/vm/mmap_min_addr (kernel 2.6.23 or newer). (* Security fix *) +--------------------------+ Fri Aug 14 13:42:26 CDT 2009 patches/packages/curl-7.19.6-i486-1_slack12.2.tgz: This update fixes a security issue where a zero byte embedded in an SSL or TLS certificate could fool cURL into validating the security of a connection to a system that the certificate was not issued for. It has been reported that at least one Certificate Authority allowed such certificates to be issued. For more information, see: http://curl.haxx.se/docs/security.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2417 (* Security fix *) +--------------------------+ Mon Aug 10 14:42:54 CDT 2009 patches/packages/httpd-2.2.13-i486-1_slack12.2.tgz: Upgraded. This is a bugfix release. It also upgrades the internal versions of apr and apr-util to address CVE-2009-2412, but Slackware uses the system versions of these libraries which have already been upgraded. +--------------------------+ Fri Aug 7 01:26:38 CDT 2009 patches/packages/apr-1.3.8-i486-1_slack12.2.tgz: Upgraded. Fix overflow in pools and rmm, where size alignment was taking place. [Matt Lewis , Sander Striker] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412 (* Security fix *) patches/packages/apr-util-1.3.9-i486-1_slack12.2.tgz: Upgraded. Fix overflow in rmm, where size alignment was taking place. [Matt Lewis , Sander Striker] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412 (* Security fix *) patches/packages/httpd-2.2.12-i486-2_slack12.2.tgz: Rebuilt. Recompiled against the new apr and apr-util. This allows external modules to be built without having to edit the new apr/apr-util version numbers into the httpd config files. patches/packages/subversion-1.5.7-i486-1_slack12.2.tgz: Upgraded. Fixed heap overflow vulnerability on server and client. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2411 http://subversion.tigris.org/security/CVE-2009-2411-advisory.txt (* Security fix *) +--------------------------+ Thu Aug 6 00:48:30 CDT 2009 patches/packages/fetchmail-6.3.11-i486-1_slack12.2.tgz: Upgraded. This update fixes an SSL NUL prefix impersonation attack through NULs in a part of a X.509 certificate's CommonName and subjectAltName fields. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2666 (* Security fix *) +--------------------------+ Mon Aug 3 14:40:36 CDT 2009 patches/packages/mozilla-firefox-3.0.13-i686-1.tgz: Upgraded. This fixes a couple of security issues. For more information, see: http://www.mozilla.org/security/announce/2009/mfsa2009-42.html http://www.mozilla.org/security/announce/2009/mfsa2009-43.html (* Security fix *) +--------------------------+ Sun Aug 2 16:25:44 CDT 2009 patches/packages/httpd-2.2.12-i486-1_slack12.2.tgz: Upgraded. This update fixes some security issues (from the CHANGES file): *) SECURITY: CVE-2009-1891 (cve.mitre.org) Fix a potential Denial-of-Service attack against mod_deflate or other modules, by forcing the server to consume CPU time in compressing a large file after a client disconnects. PR 39605. [Joe Orton, Ruediger Pluem] *) SECURITY: CVE-2009-1195 (cve.mitre.org) Prevent the "Includes" Option from being enabled in an .htaccess file if the AllowOverride restrictions do not permit it. [Jonathan Peatfield , Joe Orton, Ruediger Pluem, Jeff Trawick] *) SECURITY: CVE-2009-1890 (cve.mitre.org) Fix a potential Denial-of-Service attack against mod_proxy in a reverse proxy configuration, where a remote attacker can force a proxy process to consume CPU time indefinitely. [Nick Kew, Joe Orton] *) SECURITY: CVE-2009-1191 (cve.mitre.org) mod_proxy_ajp: Avoid delivering content from a previous request which failed to send a request body. PR 46949 [Ruediger Pluem] *) SECURITY: CVE-2009-0023, CVE-2009-1955, CVE-2009-1956 (cve.mitre.org) The bundled copy of the APR-util library has been updated, fixing three different security issues which may affect particular configurations and third-party modules. These last three CVEs were addressed in Slackware previously with an update to new system apr and apr-util packages. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1956 (* Security fix *) +--------------------------+ Wed Jul 29 23:10:01 CDT 2009 patches/packages/bind-9.4.3_P3-i486-1_slack12.2.tgz: Upgraded. This BIND update fixes a security problem where a specially crafted dynamic update message packet will cause named to exit resulting in a denial of service. An active remote exploit is in wide circulation at this time. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696 https://www.isc.org/node/479 (* Security fix *) +--------------------------+ Tue Jul 28 14:07:36 CDT 2009 patches/packages/mozilla-firefox-3.0.12-i686-1.tgz: Upgraded to firefox-3.0.12. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Tue Jul 14 18:07:41 CDT 2009 patches/packages/dhcp-3.1.2p1-i486-1_slack12.2.tgz: Upgraded. A stack overflow vulnerability was fixed in dhclient that could allow remote attackers to execute arbitrary commands as root on the system, or simply terminate the client, by providing an over-long subnet-mask option. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0692 (* Security fix *) +--------------------------+ Sat Jul 11 18:29:58 CDT 2009 patches/packages/php-5.2.10-i486-2_slack12.2.tgz: Rebuilt. Installed the pear.php.net.reg and pecl.php.net.reg files from php-5.2.9, since the ones installed by php-5.2.10 are broken. Thanks to Mike Peachey for the bug report. +--------------------------+ Wed Jul 1 14:37:43 CDT 2009 patches/packages/httpd-2.2.11-i486-1_slack12.2.tgz: Upgraded. This needed a recompile against the new apr package to fix building new modules, and an upgrade to the latest stable version (as long as we're under the hood) seemed like it would also be a good idea. patches/packages/php-5.2.10-i486-1_slack12.2.tgz: Upgraded. +--------------------------+ Tue Jun 30 00:41:05 CDT 2009 patches/packages/ghostscript-8.63-i486-3_slack12.2.tgz: Rebuilt. Patched various problems with ghostscript that could lead to a denial of service or the execution of arbitrary code when processing a malicious or malformed file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0196 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0583 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0584 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0792 (* Security fix *) +--------------------------+ Sat Jun 27 18:54:07 CDT 2009 patches/packages/mozilla-thunderbird-2.0.0.22-i686-1.tgz: Upgraded to thunderbird-2.0.0.22. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) +--------------------------+ Fri Jun 26 22:06:45 CDT 2009 patches/packages/samba-3.2.13-i486-1_slack12.2.tgz: Upgraded. This upgrade fixes the following security issues: o CVE-2009-1888: In Samba 3.0.31 to 3.3.5 (inclusive), an uninitialized read of a data value can potentially affect access control when "dos filemode" is set to "yes". o CVE-2009-1886: In Samba 3.2.0 to 3.2.12 (inclusive), the smbclient commands dealing with file names treat user input as a format string to asprintf. With a maliciously crafted file name smbclient can be made to execute code triggered by the server. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1886 (* Security fix *) +--------------------------+ Wed Jun 24 19:46:28 CDT 2009 patches/packages/seamonkey-1.1.17-i486-1_slack12.2.tgz: Upgraded to seamonkey-1.1.17. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey11.html (* Security fix *) +--------------------------+ Fri Jun 19 18:22:20 CDT 2009 patches/packages/libpng-1.2.37-i486-1_slack12.2.tgz: Upgraded. This update fixes a possible security issue. Jeff Phillips discovered an uninitialized-memory-read bug affecting interlaced images that may have security implications. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2042 (* Security fix *) patches/packages/ruby-1.8.7_p174-i486-1_slack12.2.tgz: Upgraded. This fixes a denial of service issue caused by the BigDecimal method handling large input values improperly that may allow attackers to crash the interpreter. The issue affects most Rails applications. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904 (* Security fix *) +--------------------------+ Mon Jun 15 22:14:45 CDT 2009 patches/packages/apr-1.3.5-i486-1_slack12.2.tgz: Upgraded. patches/packages/apr-util-1.3.7-i486-1_slack12.2.tgz: Upgraded. Fix underflow in apr_strmatch_precompile. Fix a denial of service attack against the apr_xml_* interface using the "billion laughs" entity expansion technique. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955 (* Security fix *) patches/packages/mozilla-firefox-3.0.11-i686-1.tgz: Upgraded to firefox-3.0.11. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Wed Jun 3 18:13:16 CDT 2009 patches/packages/ntp-4.2.4p7-i486-1_slack12.2.tgz: Upgraded to ntp-4.2.4p7. Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows arbitrary code execution by a malicious remote NTP server. Stack-based buffer overflow in the crypto_recv function in ntp_crypto.c in ntpd in NTP before 4.2.4p7 allows remote attackers to execute arbitrary code. This does not affect the Slackware ntpd as it does not link with openssl. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252 (* Security fix *) +--------------------------+ Tue May 26 16:49:34 CDT 2009 patches/packages/pidgin-2.5.6-i486-1_slack12.2.tgz: Upgraded to pidgin-2.5.6. This version fixes security issues that could lead to a denial of service or the execution of arbitrary code as the user running Pidgin. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1373 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1374 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1375 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376 (* Security fix *) +--------------------------+ Thu May 14 18:09:26 CDT 2009 patches/packages/cyrus-sasl-2.1.23-i486-1_slack12.2.tgz: Upgraded to cyrus-sasl-2.1.23. This fixes a buffer overflow in the sasl_encode64() function that could lead to crashes or the execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0688 (* Security fix *) +--------------------------+ Sat May 9 18:03:41 CDT 2009 patches/packages/xpdf-3.02pl3-i486-1_slack12.2.tgz: Upgraded to xpdf-3.02pl3. This update fixes several overflows that may result in crashes or the execution of arbitrary code as the xpdf user. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0165 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183 (* Security fix *) +--------------------------+ Tue May 5 15:21:52 CDT 2009 patches/packages/gnutls-2.6.2-i486-2_slack12.2.tgz Patched the following security issues: - Corrected double free on signature verification failure. Reported by Miroslav Kratochvil . - Noticed when investigating the previous GNUTLS-SA-2009-1 problem. All DSA keys generated using GnuTLS 2.6.x are corrupt. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1416 (* Security fix *) +--------------------------+ Thu Apr 30 20:56:17 CDT 2009 patches/packages/ruby-1.8.7_p160-i486-1_slack12.2.tgz: Upgraded to ruby-1.8.7-p160. This update fixes a DoS in REXML. For details, see: http://www.ruby-lang.org/en/news/2008/08/23/dos-vulnerability-in-rexml/ (* Security fix *) +--------------------------+ Tue Apr 28 16:57:32 CDT 2009 patches/packages/mozilla-firefox-3.0.10-i686-1.tgz: Upgraded to firefox-3.0.10. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Sun Apr 26 15:20:57 CDT 2009 patches/packages/cups-1.3.10-i486-1_slack12.2.tgz: Upgraded to cups-1.3.10. This fixes several security issues, including an integer overflow in the TIFF decoder, a failure to properly verify the Host HTTP header, and several problems with PDF handling (the new CUPS uses a wrapper rather than embedded code taken from xpdf). These issues could result in a denial of service or the execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0164 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166 (* Security fix *) +--------------------------+ Wed Apr 22 15:31:33 CDT 2009 patches/packages/mozilla-firefox-3.0.9-i686-1.tgz: Upgraded to firefox-3.0.9. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Tue Apr 21 21:27:43 CDT 2009 patches/packages/udev-141-i486-2_slack12.2.tgz: Fixed a regression with serial/dialout device ownership. Slackware 12.2 uses the 'uucp' group for these devices, but the newer version of udev has changed them to 'dialout', leading to log errors and an incorrect group ownership for serial devices since the 'dialout' group does not exist on Slackware 12.2. This update changes the serial device group ownership back to 'uucp'. Thanks to Alexander Pravdin for the fast bug report. Changed the permissions on the real time clock (/dev/rtc0) so that all users can read it. Modified rc.udev so that the /dev/root symlink is created. Thanks to Piter Punk! +--------------------------+ Mon Apr 20 23:31:16 CDT 2009 patches/packages/udev-141-i486-1_slack12.2.tgz: Upgraded to udev-141. This upgrade fixes a local root hole and a denial of service issue. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1186 (* Security fix *) +--------------------------+ Mon Apr 13 16:22:12 CDT 2009 patches/packages/seamonkey-1.1.16-i486-1_slack12.2.tgz: Upgraded to seamonkey-1.1.16. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey11.html (* Security fix *) +--------------------------+ Tue Apr 7 16:59:49 CDT 2009 patches/packages/openssl-0.9.8i-i486-3_slack12.2.tgz: Patched (see below). patches/packages/openssl-solibs-0.9.8i-i486-3_slack12.2.tgz: Patched to fix possible crashes as well as a (fairly unlikely) case where an invalid signature might verify as valid. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0789 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0591 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590 (* Security fix *) patches/packages/php-5.2.9-i486-1_slack12.2.tgz: Upgraded to php-5.2.9. This update fixes a few security issues: - Fixed a crash on extract in zip when files or directories entry names contain a relative path. - Fixed security issue in imagerotate(), background colour isn't validated correctly with a non truecolour image. (CVE-2008-5498) Reported by Hamid Ebadi, APA Laboratory. - Fixed a segfault when malformed string is passed to json_decode(). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5498 (* Security fix *) patches/packages/xine-lib-1.1.16.3-i486-1_slack12.2.tgz: Upgraded to xine-lib-1.1.16.3. - Fix another possible int overflow in the 4XM demuxer. (ref. TKADV2009-004, CVE-2009-0385) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0385 (* Security fix *) +--------------------------+ Fri Mar 27 20:30:48 CDT 2009 patches/packages/glib2-2.16.6-i486-2_slack12.2.tgz: This library has been patched to fix overflows that are possible security holes. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4316 (* Security fix *) patches/packages/mozilla-firefox-3.0.8-i686-1.tgz: Upgraded to firefox-3.0.8. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Tue Mar 24 01:56:10 CDT 2009 patches/packages/lcms-1.18-i486-1_slack12.2.tgz: Upgraded to lcms-1.18. This update fixes security issues discovered in LittleCMS by Chris Evans. These flaws could cause program crashes (denial of service) or the execution of arbitrary code as the user of the lcms-linked program. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0581 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0723 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0733 (* Security fix *) patches/packages/mozilla-thunderbird-2.0.0.21-i686-1.tgz: Upgraded to thunderbird-2.0.0.21. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) patches/packages/seamonkey-1.1.15-i486-1_slack12.2.tgz: Upgraded to seamonkey-1.1.15. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey11.html (* Security fix *) +--------------------------+ Mon Mar 9 00:00:38 CDT 2009 patches/packages/curl-7.19.4-i486-1_slack12.2.tgz: Upgraded to curl-7.19.4. This fixes a security issue where automatic redirection could be made to follow file:// URLs, reading or writing a local instead of remote file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0037 (* Security fix *) patches/packages/mozilla-firefox-3.0.7-i686-1.tgz: Upgraded to firefox-3.0.7. This fixes some security issues: For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) patches/packages/xterm-241-i486-1_slack12.2.tgz: Upgraded to xterm-241. This fixes a vulnerability where displaying a file containing DECRQSS (Device Control Request Status String) sequences could cause arbitrary commands to be executed as the user running xterm. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2383 (* Security fix *) +--------------------------+ Fri Feb 20 17:20:49 CST 2009 patches/packages/cdrtools-2.01.01a57-i486-2_slack12.2.tgz: Fixed build script to put the charset conversion tables in /usr/lib/siconv. Hopefully this will work correctly with k3b now. Thanks to Krasimir Kazakov for the bug report. patches/packages/git-1.6.1.3-i486-1_slack12.2.tgz: Upgraded to git-1.6.1.3. This fixes a vulnerability where running git-diff or git-grep on a hostile git repository would result in the execution of arbirary code as the git user. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3546 (* Security fix *) patches/packages/libpng-1.2.35-i486-1_slack12.2.tgz: Upgraded to libpng-1.2.35. This fixes multiple memory-corruption vulnerabilities due to a failure to properly initialize data structures. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0040 ftp://ftp.simplesystems.org/pub/png/src/libpng-1.2.34-ADVISORY.txt (* Security fix *) +--------------------------+ Mon Feb 9 16:04:06 CST 2009 patches/packages/cdrtools-2.01.01a57-i486-1_slack12.2.tgz: Upgraded to cdrtools-2.01.01a57. Also, fixed a build script error so that the utilities look for locale files in the correct directory. Thanks to Krasimir Kazakov for the bug report. Anyone who had problems with k3b previously should upgrade this package. wicd-1.5.9-noarch-1_slack12.2.tgz: Upgraded to wicd-1.5.9. This fixes a security problem with the D-Bus configuration file that allows local users to intercept D-Bus messages, possibly including wireless network credentials. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0489 (* Security fix *) +--------------------------+ Thu Feb 5 15:16:49 CST 2009 patches/packages/mozilla-firefox-3.0.6-i686-1.tgz: Upgraded to firefox-3.0.6. This fixes some security issues: For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Mon Feb 2 17:47:30 CST 2009 patches/packages/xdg-utils-1.0.2-noarch-3_slack12.2.tgz: This update fixes two security issues. First, use of xdg-open in /etc/mailcap was found to be unsafe -- xdg-open passes along downloaded files without indicating what mime type they initially presented themselves as, leaving programs further down the processing chain to discover the file type again. This makes it rather trivial to present a script (such as a .desktop file) as a document type (like a PDF) so that it looks safe to click on in a browser, but will result in the execution of an arbitrary script. It might be safe to send files to trusted applications in /etc/mailcap, but it does not seem to be safe to send files to xdg-open in /etc/mailcap. This package will comment out calls to xdg-open in /etc/mailcap if they are determined to have been added by a previous version of this package. If you've made any local customizations to /etc/mailcap, be sure to check that there are no uncommented calls to xdg-open after installing this update. Thanks to Manuel Reimer for discovering this issue. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0068 Another bug in xdg-open fails to sanitize input properly allowing the execution of arbitrary commands. This was fixed in the xdg-utils repository quite some time ago (prior to the inclusion of xdg-utils in Slackware), but was never fixed in the official release of xdg-utils. The sources for xdg-utils in Slackware have now been updated from the repo to fix the problem. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0386 (* Security fix *) +--------------------------+ Wed Jan 14 20:37:39 CST 2009 patches/packages/bind-9.4.3_P1-i486-1_slack12.2.tgz: Upgraded to bind-9.4.3-P1. Fixed checking on return values from OpenSSL's EVP_VerifyFinal and DSA_do_verify functions to prevent spoofing answers returned from zones using the DNSKEY algorithms DSA and NSEC3DSA. For more information, see: https://www.isc.org/node/373 http://www.ocert.org/advisories/ocert-2008-016.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0025 (* Security fix *) patches/packages/ntp-4.2.4p6-i486-1_slack12.2.tgz: [Sec 1111] Fix incorrect check of EVP_VerifyFinal()'s return value. For more information, see: https://lists.ntp.org/pipermail/announce/2009-January/000055.html http://www.ocert.org/advisories/ocert-2008-016.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077 (* Security fix *) patches/packages/openssl-0.9.8i-i486-2_slack12.2.tgz: Patched to fix the return value EVP_VerifyFinal, preventing malformed signatures from being considered good. This flaw could possibly allow a 'man in the middle' attack. For more information, see: http://www.openssl.org/news/secadv_20090107.txt http://www.ocert.org/advisories/ocert-2008-016.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077 (* Security fix *) patches/packages/openssl-solibs-0.9.8i-i486-2_slack12.2.tgz: Patched to fix the return value EVP_VerifyFinal, preventing malformed signatures from being considered good. This flaw could possibly allow a 'man in the middle' attack. For more information, see: http://www.openssl.org/news/secadv_20090107.txt http://www.ocert.org/advisories/ocert-2008-016.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077 (* Security fix *) patches/packages/svgalib_helper-1.9.25_2.6.27.7-i486-2_slack12.2.tgz: Recompiled against a correct kernel source tree to fix issues with an invalid module format when loading the svgalib_helper module on 2.6.27.7-smp systems. +--------------------------+ Mon Jan 5 14:17:15 CST 2009 patches/packages/samba-3.2.7-i486-1_slack12.2.tgz: Upgraded to samba-3.2.7. This fixes a security issue. From the WHATSNEW.txt file: "This is a security release in order to address CVE-2009-0022. o CVE-2009-0022 In Samba 3.2.0 to 3.2.6, in setups with registry shares enabled, access to the root filesystem ("/") is granted when connecting to a share called "" (empty string) using old versions of smbclient (before 3.0.28). The original security announcement for this and past advisories can be found http://www.samba.org/samba/security/" For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0022 (* Security fix *) +--------------------------+ Wed Dec 31 11:35:43 CST 2008 patches/packages/mozilla-thunderbird-2.0.0.19-i686-1.tgz: Upgraded to thunderbird-2.0.0.19. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) +--------------------------+ Fri Dec 26 22:45:51 CST 2008 patches/packages/seamonkey-1.1.14-i486-1_slack12.2.tgz: Upgraded to seamonkey-1.1.14. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey11.html (* Security fix *) +--------------------------+ Thu Dec 18 12:40:56 CST 2008 patches/packages/mkinitrd-1.3.3-i486-1_slack12.2.tgz: Fixed a few bugs in the previous mkinitrd package: If a kernel version is requested with the -k option and modules are needed to build the initrd, exit with an error if no matching /lib/modules/ tree is present. Usually an incorrect kernel version was supplied. Thanks to Eric Hameleers. When adding kernel modules to the initrd, be more verbose showing success and failure copying each module. Thanks to Ellington Santos. With some newer kernels, "/dev/root" might be returned by mount as the root device, but this will not work as an initrd root device. If mount returns /dev/root, look at the /dev/root symlink to determine the actual root device and use that so that the root device does not need to be supplied with -r. In the call to /sbin/modprobe used to determine module dependencies, use the option --ignore-install to avoid catching "install" lines under /etc/modprobe.d/ when modules that use these are added to the initrd. This prevents /sbin/modprobe from being copied over busybox, breaking the initrd. Thanks to Ken Milmore. patches/packages/mozilla-firefox-3.0.5-i686-1.tgz: Upgraded to firefox-3.0.5. This fixes some security issues: For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) +--------------------------+ Tue Dec 9 00:00:23 CST 2008 Slackware 12.2 is released as -stable. Thanks as always to everyone who helped make this a great point release in the Slackware 12.x series. Without such a great community surrounding it, Slackware could not possibly be as stable and reliable as it is. Thanks to the Slackware Crew, the users of LinuxQuestions, people contributing ideas and patches on IRC and other Slackware forums, the developers at slackbuilds.org for bringing in new technologies, and everyone else who shared insights that helped to refine this release over many months. Happy release day to you all! :-) Also, ISOs have been sent off to the replicator now to be pressed as a 6 CD set or a single DVD. The store.slackware.com is taking pre-orders -- if you like Slackware, please consider supporting the project. We've also added new black T-shirts with the traditional Slackware logo. Check them out! Once again, thanks to the entire Slackware community for all the help and encouragement as Slackware 12.2 progressed to release. Have fun! -P. +--------------------------+ Mon Dec 8 22:31:55 CST 2008 x/xf86-video-intel-2.4.3-i486-2.tgz: Patched to fix BIOS parsing code and fix some Intel and i830 video chipsets. kernels/speakup.s/: Fixed missing filesystem drivers. isolinux/initrd.img: Added missing mount.nfs. Added INSSMB, an installer script to use a Samba source. Thanks to Eric Hameleers. usb-and-pxe-installers/: Added missing mount.nfs. Added INSSMB, an installer script to use a Samba source. Thanks to Eric Hameleers. +--------------------------+ Mon Dec 8 04:47:49 CST 2008 n/php-5.2.8-i486-1.tgz: Upgraded to php-5.2.8. This is a bugfix release that reverts a change that broke magic_quotes_gpc. +--------------------------+ Sun Dec 7 23:14:42 CST 2008 n/network-scripts-12.2-noarch-4.tgz: Patched rc.inet1 to filter output from "modprobe -c" that begins with #, preventing spurious error messages. Thanks to Darrell Anderson. +--------------------------+ Sun Dec 7 20:51:39 CST 2008 kde/kdeadmin-3.5.10-i486-4.tgz: Updated the knetworkconf patch to handle the domain name better, and to retain the correct permissions on rc.samba. Thanks to Niels Horn for the improvements. l/dbus-1.2.6-i486-1.tgz: Upgraded to dbus-1.2.6. l/dbus-glib-0.78-i486-1.tgz: Upgraded to dbus-glib-0.78. l/hal-0.5.11-i486-3.tgz: Modified hal.conf to use the plugdev group correctly. l/libgphoto2-2.4.3-i486-3.tgz: Added README.jl2005a. Although the driver for this proprietary chipset is not built by default, the README is useful to let people know why that is (and perhaps as a warning to steer clear of these cameras unless you happen to be an expert in reverse engineering compression formats). +--------------------------+ Sun Dec 7 01:37:48 CST 2008 a/hdparm-9.3-i486-1.tgz: Upgraded to hdparm-9.3. ap/man-pages-3.15-noarch-1.tgz: Upgraded to man-pages-3.15. kde/kdeadmin-3.5.10-i486-3.tgz: Patched knetworkconf (KDE Control Center Network Settings) to be able to configure network interfaces. Previously, knetworkconf would say that the system was not supported and refuse to work since it considered only up to Slackware 10.2 supported. By simply adding Slackware 11.0, 12.0, 12.1, and 12.2 to the supported version list, this utility works again. However, it can strip commented out options from the rc.inet1.conf config file, and can put options into the file in a confusing order, so it is still not the optimal way to configure a network. Still, it's better to have this working. Thanks to Niels Horn for writing the patch, and Darrell Anderson for letting me know about it. l/libgphoto2-2.4.3-i486-2.tgz: Restore README files for camera libraries that were not previously included. A pointer to the API documentation has also been added to the docs directory. Thanks to Theodore Kilgore for pointing out the usefulness of these documentation files to end users. n/network-scripts-12.2-noarch-3.tgz: Allow rc.inet1.conf to override MAXNICS value in rc.inet1. Thanks to Eric Hameleers. Added rc.inet1.8 and rc.inet1.conf.5 manpages. Thanks to Eric Hameleers. Removed duplicated code in rc.inet1 default case. Thanks to Collin Baillie. xap/pidgin-2.5.2-i486-3.tgz: Patched to accept certificates signed with rsa-md5. Other SSL libraries accept this, so GnuTLS should as well. extra/wicd/wicd-1.5.6-noarch-2.tgz: Change usr/lib/pm-utils/sleep.d/55wicd to chmod 644 by default to avoid interference with suspend. +--------------------------+ Fri Dec 5 20:58:39 CST 2008 ap/ghostscript-8.63-i486-2.tgz: Patched to remove a dependency on the experimental cairo output driver, which brings in dependencies on many X libraries. Thanks to Marin Glibic for the bug report and link to the upstream patch. ap/gutenprint-5.2.2-i486-3.tgz: Edited setup.06.gutenprint, which still had the old path to the PPD files. Thanks to Markus Kanet. ap/pm-utils-1.2.3-i486-1.tgz: Upgraded to pm-utils-1.2.3. xap/gftp-2.0.19-i486-1.tgz: Upgraded to gftp-2.0.19. isolinux/initrd.img: Added probe for e1000e and r8169 network chipsets. usb-and-pxe-installers/: Added probe for e1000e and r8169 network chipsets. +--------------------------+ Thu Dec 4 23:01:59 CST 2008 ap/slackpkg-2.70.5-noarch-1.tgz: Upgraded to slackpkg-2.70.5-noarch-1. Thanks to Piter Punk. l/jre-6u11-i586-1.tgz: Upgraded to Java(TM) 2 Platform Standard Edition Runtime Environment Version 6.0 update 11. n/php-5.2.7-i486-1.tgz: Upgraded to php-5.2.7. In addition to improvements and bug fixes, this new version of PHP also addresses several security issues, including: Fixed a crash inside gd with invalid fonts (Fixes CVE-2008-3658). Fixed a possible overflow inside memnstr (Fixes CVE-2008-3659). Fixed security issues detailed in CVE-2008-2665 and CVE-2008-2666. Crash with URI/file..php (filename contains 2 dots). (Fixes CVE-2008-3660). rfc822.c legacy routine buffer overflow. (Fixes CVE-2008-2829). Fixed extraction of zip files or directories when the entry name is a relative path: http://www.sektioneins.de/advisories/SE-2008-06.txt These are the URLs to get more information: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2665 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2666 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2829 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3658 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3659 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3660 http://www.sektioneins.de/advisories/SE-2008-06.txt (* Security fix *) extra/jdk-6/jdk-6u11-i586-1.tgz: Upgraded to Java(TM) 2 Platform Standard Edition Development Kit Version 6.0 update 11. extra/wicd/wicd-1.5.6-noarch-1.tgz: Upgraded to wicd-1.5.6. +--------------------------+ Wed Dec 3 19:41:59 CST 2008 a/udev-135-i486-2.tgz: Make DRI devices usable by anyone in group "video". n/network-scripts-12.2-noarch-2.tgz: Don't try to reset ipv4 parameters in rc.ip_forward unless /etc/sysctl.conf exists. isolinux/initrd.img: Added lsscsi and pciutils. usb-and-pxe-installers/: Added lsscsi and pciutils. We're still working on it until the CURRENT.WARNING vanishes... +--------------------------+ Tue Dec 2 23:34:03 CST 2008 While there are still some docs that need updating and probably a few more tweaks and updates here and there, everything is mostly in place for the next stable release, Slackware 12.2. The versions of major components like X and the kernel can be considered frozen. Anything major that we haven't done yet will probably wait for the release after this next one. As Slackware 12.2 is only a 0.1 version bump, we're trying to focus on making it better without causing instability or losing compatibility with Slackware 12.1 wherever possible. Invasive changes like the new X (that will require changes to xorg.conf) and merging KDE4 should probably wait for Slackware 13.0. We will call this batch Slackware 12.2 release candidate one. :-) a/aaa_base-12.2.0-noarch-1.tgz: Bumped /etc/slackware-version version number in preparation for a stable release, and updated the initial emails. a/aaa_elflibs-12.2.0-i486-1.tgz: Updated the initial "starter" library package to the latest versions in -current. a/genpower-1.0.5-i486-2.tgz: Patched genpowerfail to halt the machine during a power failure rather than causing it to reboot over and over. Thanks to Marin Mitov for the bug report. a/ntfs-3g-1.5130-i486-1.tgz: Upgraded to ntfs-3g-1.5130. a/pciutils-2.2.10-i486-2.tgz: Updated pci.ids. a/sysvinit-scripts-1.2-noarch-26.tgz: Patched rc.M to start rc.wicd and rc.snmpd if those scripts are executable, and removed the reference to the old rc.hplip script. Also, modifed rc.K to shut down acpid using rc.acpid. Changed /proc/bus/usb mounting in rc.S to use the options from /etc/fstab if there is an entry for it there (thanks to Gerardo Exequiel Pozzi). a/udev-135-i486-1.tgz: Upgraded to udev-135. a/usbutils-0.73-i486-3.tgz: Updated usb.ids. ap/alsa-utils-1.0.17-i486-2.tgz: Patched rc.alsa to use [[:blank:]] instead of [[:space:]] with tr, since the latter removes vertical whitespace and causes everything to be incorrectly listed on one line. Thanks to Ondrej Kubecka for the patch. l/hal-info-20081127-noarch-1.tgz: Upgraded to hal-info-20081127. n/ethtool-6-i486-1.tgz: Upgraded to ethtool-6. Evidently this has been out for some time -- thanks to Jan Rafaj for the notice. n/network-scripts-12.2-noarch-1.tgz: Removed the automatic DHCP timeout reduction in rc.inet1, since the kernel is not reliably returning correct information about that. If the default 30 second timeout is too long, it can be shortened in rc.inet1.conf. Patched rc.ip_forward to reapply any non-default ipv4 parameters after turning ipv4 forwarding on or off, as doing that clears them. Thanks to Mark. tcl/expect-5.44.1.11-i486-2.tgz: Recompiled. tcl/tcl-8.5.5-i486-1.tgz: Upgraded to tcl-8.5.5. tcl/tk-8.5.5-i486-1.tgz: Upgraded to tk-8.5.5. xap/audacious-1.5.1-i486-2.tgz: Recompiled to make sure newer libraries will work as expected. extra/brltty/brltty-3.10-i486-1.tgz: Upgraded to brltty-3.10. extra/inn/inn-2.4.5-i486-1.tgz: Upgraded to inn-2.4.5. extra/wicd/wicd-1.5.5-noarch-1.tgz: Added wicd-1.5.5. Thanks to Robby Workman. isolinux/initrd.img: Rebuilt removing some unneeded kernel modules. Thanks to Stuart Winter and Eric Hameleers. usb-and-pxe-installers/: Rebuilt removing some unneeded kernel modules. +--------------------------+ Mon Dec 1 01:21:52 CST 2008 ap/gutenprint-5.2.2-i486-2.tgz: Fixed PPD generation in install script. Thanks to Willy Sudiarto Raharjo. +--------------------------+ Sun Nov 30 22:15:32 CST 2008 a/sysvinit-scripts-1.2-noarch-25.tgz: Edited rc.S to clear temporary files better. Edited rc.M, rc.6, and rc.K to not output additional information when running accton, as the new binary already does that. a/udev-134-i486-1.tgz: Upgraded to udev-134. Thanks to Piter Punk. (Remove any obsolete /etc/modprobe.d/uhci-hci config file after upgrade) ap/gutenprint-5.2.2-i486-1.tgz: Upgraded to gutenprint-5.2.2. ap/libx86-1.1-i486-1.tgz: Added libx86-1.1. ap/man-pages-3.14-noarch-1.tgz: Upgraded to man-pages-3.14. ap/pm-utils-1.2.2.1-i486-2.tgz: Rebuilt with a patch to properly reset acpi video flags after a resume. ap/radeontool-1.5-i486-1.tgz: Added radeontool-1.5. ap/vbetool-1.1-i486-1.tgz: Added vbetool-1.1. l/jre-6u10-i586-2.tgz: Added /usr/bin/java/jre/bin directory since the profile scripts add it to the $PATH. Thanks to Phillip Warner. n/wireless-tools-29-i486-4.tgz: Patched rc.wireless to take the interface down and retry if setting the mode fails. Thanks to Guan Xin. +--------------------------+ Sat Nov 29 14:21:53 CST 2008 a/lilo-22.8-i486-14.tgz: Fixed typo in liloconfig. a/udev-130-i486-2.tgz: Rebuilt including a new /etc/modprobe.d/uhci-hci to make sure that the ehci-hcd module is always loaded before uhci-hci. ap/lsscsi-0.21-i486-1.tgz: Upgraded to lsscsi-0.21. Thanks to Darrell Anderson for pointing me to the new URL. ap/mc-4.6.1_20070623p14-i486-2.tgz: Patched to fix a bug where moving or copying a file could cause mc to crash. Thanks to David Somero for the patch. d/ruby-1.8.7_p72-i486-2.tgz: Recompiled with a patch to fix short name constants. Thanks to Marco Bonetti for pointing out the problem. n/bridge-utils-1.2-i486-2.tgz: Patched to fix a corner case where brctl does not work if the name of the bridge is "bridge". xap/audacious-plugins-1.5.1-i486-4.tgz: Patched to fix amidi-plug plugin. Thanks to Giacomo Lozito. +--------------------------+ Fri Nov 28 17:43:24 CST 2008 ap/cdrtools-2.01.01a53-i486-1.tgz: Upgraded to cdrtools-2.01.01a53. ap/dmidecode-2.10-i486-1.tgz: Upgraded to dmidecode-2.10. ap/sqlite-3.6.6.2-i486-1.tgz: Upgraded to sqlite-3.6.6.2. l/libgsf-1.14.10-i486-1.tgz: Upgraded to libgsf-1.14.10. n/dnsmasq-2.46-i486-1.tgz: Upgraded to dnsmasq-2.46. n/ntp-4.2.4p5-i486-2.tgz: Edited rc.ntpd to add status support for pm-utils. Thanks to Robby Workman. n/samba-3.2.5-i486-1.tgz: Upgraded to samba-3.2.5. This package fixes an important barrier against rogue clients reading from uninitialized memory (though no proof-of-concept is known to exist). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4314 (* Security fix *) +--------------------------+ Mon Nov 24 17:01:15 CST 2008 testing/packages/kde4/deps/eigen2-r888176-i486-1.tgz: Added eigen2-r888176. testing/packages/kde4/extragear/amarok-1.98-i486-1.tgz: Upgraded to amarok-1.98. testing/packages/kde4/extragear/guidance-power-manager-4.1.3-i486-1.tgz: Upgraded to guidance-power-manager-4.1.3. testing/packages/kde4/extragear/kaudiocreator-r888119-i486-1.tgz: Upgraded to kaudiocreator-r888119. testing/packages/kde4/extragear/konq-plugins-4.1.3-i486-1.tgz: Added konq-plugins-4.1.3. testing/packages/kde4/extragear/ktorrent-3.1.5-i486-1.tgz: Upgraded to ktorrent-3.1.5. testing/packages/kde4/kde/kdeaccessibility-4.1.3-i486-1.tgz: Upgraded to kdeaccessibility-4.1.3. testing/packages/kde4/kde/kdeadmin-4.1.3-i486-1.tgz: Upgraded to kdeadmin-4.1.3. testing/packages/kde4/kde/kdeartwork-4.1.3-i486-1.tgz: Upgraded to kdeartwork-4.1.3. testing/packages/kde4/kde/kdebase-4.1.3-i486-1.tgz: Upgraded to kdebase-4.1.3. testing/packages/kde4/kde/kdebase-runtime-4.1.3-i486-1.tgz: Upgraded to kdebase-runtime-4.1.3. testing/packages/kde4/kde/kdebase-workspace-4.1.3-i486-1.tgz: Upgraded to kdebase-workspace-4.1.3. testing/packages/kde4/kde/kdebindings-4.1.3-i486-1.tgz: Upgraded to kdebindings-4.1.3. testing/packages/kde4/kde/kdeedu-4.1.3-i486-1.tgz: Upgraded to kdeedu-4.1.3. testing/packages/kde4/kde/kdegames-4.1.3-i486-1.tgz: Upgraded to kdegames-4.1.3. testing/packages/kde4/kde/kdegraphics-4.1.3-i486-1.tgz: Upgraded to kdegraphics-4.1.3. testing/packages/kde4/kde/kdelibs-4.1.3-i486-1.tgz: Upgraded to kdelibs-4.1.3. testing/packages/kde4/kde/kdemultimedia-4.1.3-i486-1.tgz: Upgraded to kdemultimedia-4.1.3. testing/packages/kde4/kde/kdenetwork-4.1.3-i486-1.tgz: Upgraded to kdenetwork-4.1.3. testing/packages/kde4/kde/kdepim-4.1.3-i486-1.tgz: Upgraded to kdepim-4.1.3. testing/packages/kde4/kde/kdepimlibs-4.1.3-i486-1.tgz: Upgraded to kdepimlibs-4.1.3. testing/packages/kde4/kde/kdeplasma-addons-4.1.3-i486-1.tgz: Upgraded to kdeplasma-addons-4.1.3. testing/packages/kde4/kde/kdesdk-4.1.3-i486-1.tgz: Upgraded to kdesdk-4.1.3. testing/packages/kde4/kde/kdetoys-4.1.3-i486-1.tgz: Upgraded to kdetoys-4.1.3. testing/packages/kde4/kde/kdeutils-4.1.3-i486-1.tgz: Upgraded to kdeutils-4.1.3. testing/packages/kde4/kde/kdewebdev-4.1.3-i486-1.tgz: Upgraded to kdewebdev-4.1.3. testing/packages/kde4/kde/koffice-1.9.98.2-i486-1.tgz: Upgraded to koffice-1.9.98.2. testing/packages/kde4/kde-l10n/kde-l10n-*.tgz: Upgraded to kde-l10n-*-4.1.3. testing/packages/kde4/kde-l10n/koffice-l10n-*.tgz: Added koffice-l10n-*-1.9.98.2. +--------------------------+ Sat Nov 22 07:13:29 CST 2008 testing/packages/kde4/deps/qt-r887099-i486-1.tgz: Upgraded to qt-copy-r887099. +--------------------------+ Fri Nov 21 13:51:57 CST 2008 a/aaa_base-12.1.0-noarch-3.tgz: Fixed an extra "../" at the beginning of the /var/X11R6 symlink. Thanks to Herbert Faleiros for pointing out the bug. a/glibc-solibs-2.7-i486-17.tgz: Recompiled against Linux 2.6.27.7. a/glibc-zoneinfo-2.7-noarch-17.tgz: Rebuilt. a/kernel-firmware-2.6.27.7-noarch-1.tgz: Upgraded to Linux 2.6.27.7 firmware. a/kernel-generic-2.6.27.7-i486-1.tgz: Upgraded to Linux 2.6.27.7. a/kernel-generic-smp-2.6.27.7_smp-i686-1.tgz: Upgraded to Linux 2.6.27.7. a/kernel-huge-2.6.27.7-i486-1.tgz: Upgraded to Linux 2.6.27.7. a/kernel-huge-smp-2.6.27.7_smp-i686-1.tgz: Upgraded to Linux 2.6.27.7. a/kernel-modules-2.6.27.7-i486-1.tgz: Upgraded to Linux 2.6.27.7. a/kernel-modules-smp-2.6.27.7_smp-i686-1.tgz: Upgraded to Linux 2.6.27.7. ap/hplip-2.8.10-i486-1.tgz: Upgraded to hplip-2.8.10. ap/pm-utils-1.2.2.1-i486-1.tgz: Added pm-utils-1.2.2.1. ap/slackpkg-2.70.4-noarch-1.tgz: Added slackpkg-2.70.4. Moving this into the main tree was long overdue. Thanks to Piter Punk! :-) ap/texinfo-4.13a-i486-2.tgz: Patched the install script to replace /usr/info/dir if the topmost node is missing. d/kernel-headers-2.6.27.7_smp-x86-1.tgz: Upgraded to Linux 2.6.27.7 headers. e/emacs-22.3-i486-2.tgz: Rebuilt with compressed info pages and using the emacs PNG icon from the sources. Thanks to Edward Trumbo for the patch. k/kernel-source-2.6.27.7_smp-noarch-1.tgz: Upgraded to Linux 2.6.27.7. l/glibc-2.7-i486-17.tgz: Recompiled against Linux 2.6.27.7. l/glibc-i18n-2.7-noarch-17.tgz: Rebuilt. l/glibc-profile-2.7-i486-17.tgz: Recompiled against Linux 2.6.27.7. l/svgalib_helper-1.9.25_2.6.27.7-i486-1.tgz: Recompiled for Linux 2.6.27.7. n/alpine-2.00-i486-1.tgz: Upgraded to alpine-2.00. n/imapd-2.00-i486-1.tgz: Upgraded to imapd from alpine-2.00. n/curl-7.19.2-i486-1.tgz: Upgraded to curl-7.19.2. n/ntp-4.2.4p5-i486-1.tgz: Upgraded to ntp-4.2.4p5. n/sendmail-8.14.3-i486-1.tgz: Upgraded to sendmail-8.14.3. n/sendmail-cf-8.14.3-noarch-1.tgz: Upgraded to sendmail-8.14.3 config files. x/scim-1.4.7-i486-7.tgz: Recompiled. x/scim-bridge-0.4.14-i486-3.tgz: Recompiled. xap/mozilla-thunderbird-2.0.0.18-i686-1.tgz: Upgraded to thunderbird-2.0.0.18. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) extra/linux-2.6.27.7-nosmp-sdk/: Updated SMP to no-SMP kernel source patch. isolinux/initrd.img: Rebuilt with newly compiled kernel modules. usb-and-pxe-installers/: Rebuilt usbboot.img with newly compiled kernel modules. +--------------------------+ Thu Nov 20 12:15:34 CST 2008 a/acpid-1.0.8-i486-2.tgz: Fixed a bug in the build script so that /etc/acpi/acpi_handler.sh.new is chmoded executable. If you installed the previous package, you should chmod 755 your /etc/acpi/acpi_handler.sh. Thanks to Stuart Winter for pointing this out. +--------------------------+ Wed Nov 19 19:52:15 CST 2008 a/acpid-1.0.8-i486-1.tgz: Upgraded to acpid-1.0.8. /etc/acpi/acpi_handler.sh will be installed as a .new with future upgrades, but since whatever version already installed on the system owns /etc/acpi/acpi_handler.sh, it will still be overwritten one more time when this update is installed. If you've customized your script, be sure to back it up before upgrading. a/mkinitrd-1.3.2-i486-4.tgz: Fixed a bug where unless -F was the first option given, other command line options would not override the contents of /etc/mkinitrd.conf as documented in the man page. Thanks to David Somero for the patch. l/libxml2-2.6.32-i486-2.tgz: Patched and recompiled. This fixes vulnerabilities including denial of service, or possibly the execution of arbitrary code as the user running a libxml2 linked application if untrusted XML content is parsed. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4225 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4226 (* Security fix *) x/compiz-0.7.8-i486-1.tgz: Upgraded to compiz-0.7.8. x/dejavu-fonts-ttf-2.27-noarch-1.tgz: Upgraded to dejavu-fonts-ttf-2.27. x/xf86-input-acecad-1.2.2-i486-1.tgz: Added xf86-input-acecad-1.2.2. x/xf86-input-calcomp-1.1.2-i486-1.tgz: Upgraded to xf86-input-calcomp-1.1.2-i486-1.tgz. x/xf86-input-digitaledge-1.1.1-i486-1.tgz: Upgraded to xf86-input-digitaledge-1.1.1. x/xf86-input-dmc-1.1.2-i486-1.tgz: Added xf86-input-dmc-1.1.2. x/xf86-input-dynapro-1.1.2-i486-1.tgz: Upgraded to xf86-input-dynapro-1.1.2. x/xf86-input-elo2300-1.1.2-i486-1.tgz: Upgraded to xf86-input-elo2300-1.1.2. x/xf86-input-elographics-1.2.3-i486-1.tgz: Upgraded to xf86-input-elographics-1.2.3. x/xf86-input-evdev-2.0.8-i486-1.tgz: Upgraded to xf86-input-evdev-2.0.8. x/xf86-input-fpit-1.2.0-i486-1.tgz: Upgraded to xf86-input-fpit-1.2.0. x/xf86-input-hyperpen-1.2.0-i486-1.tgz: Upgraded to xf86-input-hyperpen-1.2.0. x/xf86-input-jamstudio-1.2.0-i486-1.tgz: Upgraded to xf86-input-jamstudio-1.2.0. x/xf86-input-joystick-1.3.3-i486-1.tgz: Upgraded to xf86-input-joystick-1.3.3. x/xf86-input-keyboard-1.3.1-i486-1.tgz: Upgraded to xf86-input-keyboard-1.3.1. x/xf86-input-magellan-1.2.0-i486-1.tgz: Upgraded to xf86-input-magellan-1.2.0. x/xf86-input-microtouch-1.2.0-i486-1.tgz: Upgraded to xf86-input-microtouch-1.2.0. x/xf86-input-mutouch-1.2.1-i486-1.tgz: Upgraded to xf86-input-mutouch-1.2.1. x/xf86-input-palmax-1.2.0-i486-1.tgz: Upgraded to xf86-input-palmax-1.2.0. x/xf86-input-penmount-1.3.0-i486-1.tgz: Upgraded to xf86-input-penmount-1.3.0. x/xf86-input-summa-1.2.0-i486-1.tgz: Upgraded to xf86-input-summa-1.2.0. x/xf86-input-synaptics-0.15.2-i486-1.tgz: Added xf86-input-synaptics-0.15.2. x/xf86-input-tek4957-1.2.0-i486-1.tgz: Upgraded to xf86-input-tek4957-1.2.0. x/xf86-input-vmmouse-12.5.2-i486-1.tgz: Upgraded to xf86-input-vmmouse-12.5.2. x/xf86-input-void-1.1.1-i486-1.tgz: Added xf86-input-void-1.1.1. x/xf86-video-cirrus-1.2.1-i486-1.tgz: Upgraded to xf86-video-cirrus-1.2.1. x/xf86-video-glint-1.2.1-i486-1.tgz: Upgraded to xf86-video-glint-1.2.1. x/xf86-video-i128-1.3.1-i486-1.tgz: Upgraded to xf86-video-i128-1.3.1. x/xf86-video-intel-2.4.3-i486-1.tgz: Upgraded to xf86-video-intel-2.4.3. x/xf86-video-mga-1.4.9-i486-1.tgz: Upgraded to xf86-video-mga-1.4.9. x/xf86-video-neomagic-1.2.1-i486-1.tgz: Upgraded to xf86-video-neomagic-1.2.1. x/xf86-video-nv-2.1.12-i486-1.tgz: Upgraded to xf86-video-nv-2.1.12. x/xf86-video-openchrome-0.2.903-i486-1.tgz: Added xf86-video-openchrome-0.2.903. x/xf86-video-radeonhd-1.2.3-i486-1.tgz: Upgraded to xf86-video-radeonhd-1.2.3. x/xf86-video-s3virge-1.10.1-i486-1.tgz: Upgraded to xf86-video-s3virge-1.10.1. x/xf86-video-savage-2.2.1-i486-1.tgz: Upgraded to xf86-video-savage-2.2.1. x/xf86-video-vmware-10.16.5-i486-1.tgz: Upgraded to xf86-video-vmware-10.16.5. x/xkeyboard-config-1.4-noarch-1.tgz: Upgraded to xkeyboard-config-1.4. NOTE: These are some of the more important updates for X.Org. For the last several days we have been building and testing the very newest X updates, and it seems that the more intrusive updates are probably best left to develop until sometime after the coming -stable Slackware 12.2 release. Those will require a lot of testing and some things don't seem to be quite there yet. "X -configure" is hanging the console, DRI is not yet working on all the hardware tested, and the new xorg-server will render most existing xorg.conf files non-functional until several changes are made. extra/slacktrack/slacktrack-2.01-noarch-1.tgz: Upgraded to slacktrack-2.01. Thanks to Stuart Winter. +--------------------------+ Sat Nov 15 18:33:27 CST 2008 a/glibc-solibs-2.7-i486-16.tgz: Recompiled against Linux 2.6.27.6. a/glibc-zoneinfo-2.7-noarch-16.tgz: Rebuilt. a/kernel-firmware-2.6.27.6-i486-1.tgz: Upgraded to Linux 2.6.27.6 firmware. a/kernel-generic-2.6.27.6-i486-1.tgz: Upgraded to Linux 2.6.27.6. a/kernel-generic-smp-2.6.27.6_smp-i686-1.tgz: Upgraded to Linux 2.6.27.6. a/kernel-huge-2.6.27.6-i486-1.tgz: Upgraded to Linux 2.6.27.6. a/kernel-huge-smp-2.6.27.6_smp-i686-1.tgz: Upgraded to Linux 2.6.27.6. a/kernel-modules-2.6.27.6-i486-1.tgz: Upgraded to Linux 2.6.27.6. a/kernel-modules-smp-2.6.27.6_smp-i686-1.tgz: Upgraded to Linux 2.6.27.6. d/kernel-headers-2.6.27.6_smp-x86-1.tgz: Upgraded to Linux 2.6.27.6 headers. k/kernel-source-2.6.27.6_smp-noarch-1.tgz: Upgraded to Linux 2.6.27.6. l/glibc-2.7-i486-16.tgz: Recompiled against Linux 2.6.27.6. l/glibc-i18n-2.7-noarch-16.tgz: Rebuilt. l/glibc-profile-2.7-i486-16.tgz: Recompiled against Linux 2.6.27.6. l/svgalib_helper-1.9.25_2.6.27.6-i486-1.tgz: Recompiled for Linux 2.6.27.6. n/gnutls-2.6.2-i486-1.tgz: Upgraded to gnutls-2.6.2. The security fix in gnutls-2.6.1 had a flaw in cases where the certificate chain contained only one self-signed certificate. This update fixes the issue. n/net-snmp-5.4.2.1-i486-1.tgz: Upgraded to net-snmp-5.4.2.1. This fixes a problem where a user with read access could cause snmpd to crash, resulting in a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4309 (* Security fix *) n/proftpd-1.3.1-i486-3.tgz: Recompiled. This seems to be picky about having an exact version of OpenSSL. Thanks to Adam Kennedy for the bug report. xap/mozilla-firefox-3.0.4-i686-1.tgz: Upgraded to firefox-3.0.4. This fixes some security issues: For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) xap/seamonkey-1.1.13-i486-1.tgz: Upgraded to seamonkey-1.1.13. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey11.html (* Security fix *) extra/linux-2.6.27.6-nosmp-sdk/: Updated SMP to no-SMP kernel source patch. isolinux/initrd.img: Rebuilt with newly compiled kernel modules. usb-and-pxe-installers/: Rebuilt usbboot.img with newly compiled kernel modules. +--------------------------+ Thu Nov 13 11:46:26 CST 2008 ap/acct-6.4pre1-i486-1.tgz: Upgraded to acct-6.4pre1 to support the new kernel accounting file format (and the older log formats). Thanks to Jan Rafaj for letting me know this needed an update and where to find it. ap/madplay-0.15.2b-i486-2.tgz: Recompiled. This fixes a problem (endian issue?) where madplay just outputs noise. Thanks to Jan Rafaj for the bug report. kde/kdepim-3.5.10-i486-4.tgz: Recompiled against bluez-libs and pilot-link. l/pilot-link-0.12.3-i486-6.tgz: Recompiled against bluez-libs-3.36. n/bluez-hcidump-1.42-i486-2.tgz: Recompiled against bluez-libs-3.36. n/bluez-libs-3.36-i486-2.tgz: Switched back to the BlueZ 3.x series. As the website says, "without support from the userspace these modules are useless." Well, it seems as if the userspace support for BlueZ 3.x is still much better than the support for 4.x, so we'll move back to these packages (recompiled) until the situation changes. Thanks to Tom Nardi for the detailed report concerning the usability of BlueZ 3.x versus BlueZ 4.x. n/bluez-utils-3.36-i486-4.tgz: Switched back to bluez-utils-3.36, with the udev rules moved into /lib/udev/rules.d/. n/obexftp-0.22-i486-3.tgz: Recompiled against openobex-1.3. n/openobex-1.3-i486-3.tgz: Recompiled against bluez-libs-3.36. n/slrn-0.9.9p1-i486-2.tgz: Fixed slack-desc to properly note that the original author, John E. Davis, is now maintaining slrn again. Thanks to Andrew Strong for pointing out this error. +--------------------------+ Mon Nov 10 19:19:50 CST 2008 n/gnutls-2.6.1-i486-1.tgz: Upgraded to gnutls-2.6.1. From the gnutls-2.6.1 NEWS file: ** libgnutls: Fix X.509 certificate chain validation error. [GNUTLS-SA-2008-3] The flaw makes it possible for man in the middle attackers (i.e., active attackers) to assume any name and trick GNU TLS clients into trusting that name. Thanks for report and analysis from Martin von Gagern . [CVE-2008-4989] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4989 (* Security fix *) xap/pidgin-2.5.2-i486-2.tgz: Recompiled against gnutls-2.6.1. extra/ktorrent/ktorrent-2.2.8-i486-1.tgz: Upgraded to ktorrent-2.2.8. \ö/ Thanks to Erik Jan Tromp for pointing this out, and the great use of umlaut. +--------------------------+ Fri Nov 7 22:37:26 CST 2008 a/cups-1.3.9-i486-1.tgz: Upgraded to cups-1.3.9. This update fixes three vulnerabilities in the SGI image format filter, the texttops filter, and the HP-GL and HP-GL/2 plotter format filter. All three of these could result in a denial of service, and the plotter filter issue could possibly be used to execute code as the print spooler user. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3639 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3640 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3641 (* Security fix *) a/e2fsprogs-1.41.3-i486-1.tgz: Upgraded to e2fsprogs-1.41.3. a/glibc-solibs-2.7-i486-15.tgz: Recompiled against Linux 2.6.27.5. a/glibc-zoneinfo-2.7-noarch-15.tgz: Rebuilt with tzdata2008i. a/kernel-firmware-2.6.27.5-i486-1.tgz: Added Linux 2.6.27.5 firmware (mostly for sound cards). a/kernel-generic-2.6.27.5-i486-1.tgz: Upgraded to Linux 2.6.27.5. Note that some drives that were previously seen as /dev/hd? might now show up as /dev/sd?, so be prepared for that possibility. This should only happen on machines that could have used libata with hd?=noprobe, but did not. The CONFIG_PATA_LEGACY (libata, /dev/sd?) is the default now for PATA controllers that require a generic driver. a/kernel-generic-smp-2.6.27.5_smp-i686-1.tgz: Upgraded to Linux 2.6.27.5. a/kernel-huge-2.6.27.5-i486-1.tgz: Upgraded to Linux 2.6.27.5. a/kernel-huge-smp-2.6.27.5_smp-i686-1.tgz: Upgraded to Linux 2.6.27.5. a/kernel-modules-2.6.27.5-i486-1.tgz: Upgraded to Linux 2.6.27.5. a/kernel-modules-smp-2.6.27.5_smp-i686-1.tgz: Upgraded to Linux 2.6.27.5. a/module-init-tools-3.5-i486-1.tgz: Upgraded to module-init-tools-3.5. a/ntfs-3g-1.5012-i486-1.tgz: Upgraded to ntfs-3g-1.5012. a/openssl-solibs-0.9.8i-i486-1.tgz: Upgraded to openssl-0.9.8i. ap/cdparanoia-III_10.2-i486-1.tgz: Upgraded to cdparanoia-III-10.2. ap/gphoto2-2.4.3-i486-1.tgz: Upgraded to gphoto2-2.4.3. ap/hplip-2.8.9-i486-1.tgz: Upgraded to hplip-2.8.9. ap/lm_sensors-3.0.3-i486-1.tgz: Upgraded to lm_sensors-3.0.3. ap/rpm-4.4.2.3-i486-2.tgz: Recompiled against neon-0.28.3. ap/sqlite-3.6.4-i486-1.tgz: Upgraded to sqlite-3.6.4. d/binutils-2.18.50.0.9-i486-1.tgz: Upgraded to binutils-2.18.50.0.9. d/cmake-2.6.2-i486-1.tgz: Upgraded to cmake-2.6.2. d/git-1.6.0.3-i486-1.tgz: Upgraded to git-1.6.0.3. d/intltool-0.40.5-i486-1.tgz: Upgraded to intltool-0.40.5. d/kernel-headers-2.6.27.5_smp-x86-1.tgz: Upgraded to Linux 2.6.27.5 headers. d/m4-1.4.12-i486-1.tgz: Upgraded to m4-1.4.12. d/subversion-1.5.4-i486-1.tgz: Upgraded to subversion-1.5.4. k/kernel-source-2.6.27.5_smp-noarch-1.tgz: Upgraded to Linux 2.6.27.5. kde/kdebase-3.5.10-i486-3.tgz: Recompiled against the new libsensors. (the recompile also seems to have stabilized Flash) kde/kdepim-3.5.10-i486-3.tgz: Recompiled against the upgraded bluez and pilot-link packages. kde/kdesdk-3.5.10-i486-3.tgz: Recompiled against apr-1.3.3 and neon-0.28.3. kde/kdevelop-3.5.3-i486-3.tgz: Recompiled against neon-0.28.3. l/apr-1.3.3-i486-1.tgz: Upgraded to apr-1.3.3. l/apr-util-1.3.4-i486-1.tgz: Upgraded to apr-util-1.3.4. l/dbus-1.2.4-i486-1.tgz: Upgraded to dbus-1.2.4. l/fuse-2.7.4-i486-2.tgz: Moved udev rules to /lib/udev/rules.d/. l/glibc-2.7-i486-15.tgz: Recompiled against Linux 2.6.27.5. l/glibc-i18n-2.7-noarch-15.tgz: Rebuilt. l/glibc-profile-2.7-i486-15.tgz: Recompiled against Linux 2.6.27.5. l/hal-info-20081022-noarch-1.tgz: Upgraded to hal-info-20081022. l/hicolor-icon-theme-0.10-noarch-4.tgz: Rebuilt. l/jre-6u10-i586-1.tgz: Upgraded to Java(TM) 2 Platform Standard Edition Runtime Environment Version 6.0 update 10. l/libcap-2.14-i486-1.tgz: Upgraded to libcap-2.14. l/libgphoto2-2.4.3-i486-1.tgz: Upgraded to libgphoto2-2.4.3. l/libmtp-0.3.3-i486-1.tgz: Upgraded to libmtp-0.3.3. l/libnjb-2.2.6-i486-3.tgz: Moved udev rules to /lib/udev/rules.d/. l/neon-0.28.3-i486-1.tgz: Upgraded to neon-0.28.3. l/pilot-link-0.12.3-i486-5.tgz: Moved udev rules to /lib/udev/rules.d/. Recompiled against bluez-4.17. l/svgalib_helper-1.9.25_2.6.27.5-i486-1.tgz: Recompiled for Linux 2.6.27.5. n/bluez-4.17-i486-1.tgz: Added bluez-4.17, which replaces the blues-libs and blues-utils packages. n/bluez-hcidump-1.42-i486-1.tgz: Upgraded to bluez-hcidump-1.42. n/httpd-2.2.10-i486-1.tgz: Upgraded to httpd-2.2.10. n/iproute2-2.6.26-i486-1.tgz: Upgraded to iproute2-2.6.26. n/iptables-1.4.2-i486-1.tgz: Upgraded to iptables-1.4.2. n/iwlwifi-3945-ucode-15.28.2.8-fw-1.tgz: Upgraded to iwlwifi-3945-ucode-15.28.2.8. n/iwlwifi-4965-ucode-228.57.2.21-fw-1.tgz: Upgraded to iwlwifi-4965-ucode-228.57.2.21. n/iwlwifi-5000-ucode-5.4.A.11-fw-1.tgz: Added iwlwifi-5000-ucode-5.4.A.11. n/nfs-utils-1.1.4-i486-1.tgz: Upgraded to nfs-utils-1.1.4. n/obexftp-0.22-i486-2.tgz: Recompiled. n/openobex-1.3-i486-2.tgz: Recompiled against bluez-4.17. n/openssl-0.9.8i-i486-1.tgz: Upgraded to openssl-0.9.8i. n/samba-3.2.4-i486-1.tgz: Upgraded to samba-3.2.4. n/slrn-0.9.9p1-i486-1.tgz: Upgraded to slrn-0.9.9p1. n/tcpdump-4.0.0-i486-1.tgz: Upgraded to libpcap-1.0.0 and tcpdump-4.0.0. tcl/expect-5.44.1.11-i486-1.tgz: Upgraded to expect-5.44.1.11. xap/audacious-plugins-1.5.1-i486-3.tgz: Recompiled against neon-0.28.3. xap/gkrellm-2.3.2-i486-1.tgz: Upgraded to gkrellm-2.3.2 compiled against lm_sensors-3.0.3. xap/pidgin-2.5.2-i486-1.tgz: Upgraded to pidgin-2.5.2. xap/sane-1.0.19-i486-3.tgz: Moved udev rules to /lib/udev/rules.d/. xap/xfce-4.4.3-i486-1.tgz: Upgraded to xfce-4.4.3. xap/xsane-0.996-i486-1.tgz: Upgraded to xsane-0.996. xap/xscreensaver-5.07-i486-2.tgz: Fixed a problem that can occur when RANDR reports incorrect data. Patch from upstream -- thanks to Piter Punk for finding it. extra/jdk-6/jdk-6u10-i586-1.tgz: Upgraded to Java(TM) 2 Platform Standard Edition Development Kit Version 6.0 update 10. extra/linux-2.6.27.5-nosmp-sdk/: Updated SMP to no-SMP kernel source patch. isolinux/initrd.img: Rebuilt with newly compiled kernel modules. testing/packages/kde4/kde/kdebase-workspace-4.1.2-i486-2.tgz: Recompiled against lm_sensors-3.0.3. testing/packages/kde4/kde/kdelibs-4.1.2-i486-2.tgz: Included an upstream patch to fix crashes with kded. usb-and-pxe-installers/: Rebuilt usbboot.img with newly compiled kernel modules. Thanks to Robby Workman, Piter Punk, Eric Hameleers, and Stuart Winter for helping to update these packages! There are still various trivial fixes that need to happen in other packages, and other updates to consider as well. Now that we have a new kernel (with the TCP options ordering problem fixed), I hope there will be time soon to look at those things. +--------------------------+ Mon Oct 13 13:40:09 CDT 2008 a/glibc-solibs-2.7-i486-14.tgz: Recompiled. a/glibc-zoneinfo-2.7-noarch-14.tgz: Rebuilt using tzdata2008h for more DST fixes. Hopefully this will do it, because patch packages for older versions of Slackware are going out based on tzdata2008h. l/glibc-2.7-i486-14.tgz: Recompiled. l/glibc-i18n-2.7-noarch-14.tgz: Rebuilt. l/glibc-profile-2.7-i486-14.tgz: Recompiled with tzcode/tzdata updates. +--------------------------+ Thu Oct 9 22:09:08 CDT 2008 a/ntfs-3g-1.2918-i486-1.tgz: Upgraded to ntfs-3g-1.2918. a/reiserfsprogs-3.6.20-i486-1.tgz: Upgraded to reiserfsprogs-3.6.20. a/udev-130-i486-1.tgz: Upgraded to udev-130. ap/cdrtools-2.01.01a50-i486-1.tgz: Upgraded to cdrtools-2.01.01a50. d/ruby-1.8.7_p72-i486-1.tgz: Upgraded to ruby-1.8.7-p72. l/desktop-file-utils-0.15-i486-1.tgz: Upgraded to desktop-file-utils-0.15. l/gst-plugins-base-0.10.21-i486-1.tgz: Upgraded to gst-plugins-base-0.10.21. l/gstreamer-0.10.21-i486-1.tgz: Upgraded to gstreamer-0.10.21. l/libcap-2.11-i486-1.tgz: Added libcap-2.11. l/libglade-2.6.3-i486-1.tgz: Upgraded to libglade-2.6.3. l/librsvg-2.22.3-i486-1.tgz: Upgraded to librsvg-2.22.3. l/shared-mime-info-0.51-i486-1.tgz: Upgraded to shared-mime-info-0.51. n/mcabber-0.9.9-i486-1.tgz: Upgraded to mcabber-0.9.9. n/vsftpd-2.0.7-i486-1.tgz: Upgraded to vsftpd-2.0.7 (this now requires libcap). testing/packages/kde4/deps/libspectre-0.2.1-i486-1.tgz: Added libspectre-0.2.1. testing/packages/kde4/deps/QScintilla-2.3-i486-1.tgz: Upgraded to QScintilla-2.3. testing/packages/kde4/deps/qimageblitz-r868728-i486-1.tgz: Upgraded to qimageblitz-r868728. testing/packages/kde4/deps/qt-r869114-i486-1.tgz: Upgraded to qt-copy-r869114. testing/packages/kde4/extragear/amarok-1.92.2-i486-1.tgz: Upgraded to amarok-1.92.2. testing/packages/kde4/extragear/guidance-power-manager-4.1.2-i486-1.tgz: Upgraded to guidance-power-manager-4.1.2. testing/packages/kde4/extragear/kaudiocreator-r869103-i486-1.tgz: Upgraded to kaudiocreator-r869103. testing/packages/kde4/extragear/ktorrent-3.1.3-i486-1.tgz: Upgraded to ktorrent-3.1.3. testing/packages/kde4/kde/*.tgz: Upgraded to KDE 4.1.2. testing/packages/kde4/kde-l10n/*.tgz: Upgraded to KDE 4.1.2 l10n packages. +--------------------------+ Mon Oct 6 18:47:33 CDT 2008 a/glibc-solibs-2.7-i486-13.tgz: Recompiled. a/glibc-zoneinfo-2.7-noarch-13.tgz: Rebuilt using tzdata2008g. Of course there were problems with tzdata2008f, and tzdata2008g was released today. I'm not sure why this happens right after timezones get updated here. ;-) l/glibc-2.7-i486-13.tgz: Recompiled using tzcode2008g and tzdata2008g. Thanks to Pablo Santamaria for the quick alert to newer tz* versions. l/glibc-i18n-2.7-noarch-13.tgz: Rebuilt. l/glibc-profile-2.7-i486-13.tgz: Recompiled. +--------------------------+ Sun Oct 5 19:34:22 CDT 2008 a/glibc-solibs-2.7-i486-12.tgz: Recompiled. a/glibc-zoneinfo-2.7-noarch-12.tgz: Recompiled. Upgraded to tzdata2008f to keep up with more DST and other timezone changes. Thanks to Gerardo Exequiel Pozzi. l/glibc-2.7-i486-12.tgz: Recompiled. Upgraded to tzdata2008f to keep up with more DST and other timezone changes. Thanks to Gerardo Exequiel Pozzi. l/glibc-i18n-2.7-noarch-12.tgz: Rebuilt. l/glibc-profile-2.7-i486-12.tgz: Recompiled. x/xdg-utils-1.0.2-noarch-2.tgz: Do not output errors from the first install script grep -- /etc/mailcap may not exist yet. Thanks to Stuart Winter. xap/imagemagick-6.4.3_10-i486-1.tgz: Upgraded to ImageMagick-6.4.3-10 and recompiled with --disable-openmp to fix a problem with the perl Image::Magick module. Thanks to Zielony for the bug report, and Piter Punk for the fix. +--------------------------+ Sun Oct 5 01:41:22 CDT 2008 a/device-mapper-1.02.28-i486-1.tgz: Upgraded to device-mapper-1.02.28. a/e2fsprogs-1.41.2-i486-1.tgz: Upgraded to e2fsprogs-1.41.2. a/grep-2.5.3-i486-1.tgz: Upgraded to grep-2.5.3. a/lilo-22.8-i486-13.tgz: Recompiled against new device-mapper and lvm2. a/lvm2-2.02.40-i486-1.tgz: Upgraded to lvm2-2.02.40. a/pcmciautils-015-i486-1.tgz: Upgraded to pcmciautils-015. a/udev-128-i486-1.tgz: Upgraded to udev-128. a/xfsprogs-2.10.1_1-i486-1.tgz: Upgraded to xfsprogs-2.10.1-1. ap/mysql-5.0.67-i486-1.tgz: Upgraded to mysql-5.0.67. ap/rpm-4.4.2.3-i486-1.tgz: Upgraded to rpm-4.4.2.3. ap/sqlite-3.6.3-i486-1.tgz: Upgraded to sqlite-3.6.3. ap/texinfo-4.13a-i486-1.tgz: Upgraded to texinfo-4.13a. d/autoconf-2.63-noarch-1.tgz: Upgraded to autoconf-2.63. d/automake-1.10.1-noarch-1.tgz: Upgraded to automake-1.10.1. d/doxygen-1.5.7-i486-1.tgz: Upgraded to doxygen-1.5.7. d/libtool-1.5.26-i486-1.tgz: Upgraded to libtool-1.5.26. l/beecrypt-4.1.2-i486-1.tgz: Added beecrypt-4.1.2. l/dbus-1.2.3-i486-1.tgz: Upgraded to dbus-1.2.3. l/dbus-glib-0.76-i486-1.tgz: Upgraded to dbus-glib-0.76. l/dbus-python-0.83.0-i486-1.tgz: Upgraded to dbus-python-0.83.0. l/hal-0.5.11-i486-2.tgz: Rebuilt. l/hal-info-20081001-noarch-1.tgz: Upgraded to hal-info-20081001. l/parted-1.8.8-i486-2.tgz: Recompiled with LVM2 support. n/lftp-3.7.4-i486-1.tgz: Upgraded to lftp-3.7.4. n/links-2.2-i486-1.tgz: Upgraded to links-2.2. n/ncftp-3.2.2-i486-1.tgz: Upgraded to ncftp-3.2.2. n/nmap-4.76-i486-1.tgz: Upgraded to nmap-4.76. n/wget-1.11.4-i486-1.tgz: Upgraded to wget-1.11.4. xap/fluxbox-1.1.1-i486-1.tgz: Upgraded to fluxbox-1.1.1. Thanks to Piter Punk for updating device-mapper, lvm2, pcmciautils, udev, and parted. Thanks to Robby Workman for pretty much everything else. :-) +--------------------------+ Sun Sep 28 00:24:10 CDT 2008 xap/mozilla-firefox-3.0.3-i686-1.tgz: Upgraded to firefox-3.0.3. This fixes a bug in firefox-3.0.2 where saved passwords did not work. +--------------------------+ Fri Sep 26 22:38:32 CDT 2008 xap/mozilla-thunderbird-2.0.0.17-i686-1.tgz: Upgraded to thunderbird-2.0.0.17. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) +--------------------------+ Thu Sep 25 22:23:52 CDT 2008 xap/mozilla-firefox-3.0.2-i686-1.tgz: Upgraded to firefox-3.0.2. This fixes some security issues: For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) xap/seamonkey-1.1.12-i486-1.tgz: This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey11.html (* Security fix *) +--------------------------+ Mon Sep 22 20:13:52 CDT 2008 d/flex-2.5.35-i486-1.tgz: Upgraded to flex-2.5.35. e/emacs-22.3-i486-1.tgz: Upgraded to emacs-22.3. n/curl-7.19.0-i486-1.tgz: Upgraded to curl-7.19.0. x/fontconfig-2.6.0-i486-2.tgz: Fixed /etc/fonts/fonts.conf to keep it from preferring bitmapped fonts in some cases. Thanks to Piter Punk. +--------------------------+ Sun Sep 21 11:39:12 CDT 2008 xap/imagemagick-6.4.3_6-i486-2.tgz: Recompiled using the --without-modules option, which seems to work around the issue with processing ps and eps files. Thanks to David Somero for the information. +--------------------------+ Sat Sep 20 22:25:35 CDT 2008 a/coreutils-6.12-i486-1.tgz: Upgraded to coreutils-6.12. xap/pidgin-2.5.1-i486-4.tgz: Recompiled with gstreamer support. extra/slacktrack/slacktrack-2.00-noarch-1.tgz: Upgraded to slacktrack-2.00. Thanks to Stuart Winter! :-) +--------------------------+ Sat Sep 20 15:15:49 CDT 2008 l/gnome-icon-theme-2.23.92-noarch-2.tgz: The previous package was missing 3354 symlinks to alternate icon names. Thanks to Tom Nardi for letting me know about the new --enable-icon-mapping option. l/libpng-1.2.32-i486-1.tgz: Upgraded to libpng-1.2.32. xap/imagemagick-6.4.3_6-i486-1.tgz: Upgraded to ImageMagick-6.4.3-6. This, like the previous package, fails when "convert foo.eps foo.png" is tried. It's not a Slackware problem (I see it elsewhere when searching), but the imagemagick package from 12.1 works... unless it is recompiled. Any hints welcome. +--------------------------+ Thu Sep 18 20:00:58 CDT 2008 ap/alsa-utils-1.0.17-i486-1.tgz: Upgraded to alsa-utils-1.0.17. l/alsa-lib-1.0.17a-i486-1.tgz: Upgraded to alsa-lib-1.0.17a. l/alsa-oss-1.0.17-i486-1.tgz: Upgraded to alsa-oss-1.0.17. l/enchant-1.4.2-i486-1.tgz: Moved from /testing/packages/kde4/deps/. l/gtkspell-2.0.14-i486-1.tgz: Added gtkspell-2.0.14. l/libraw1394-2.0.0-i486-1.tgz: Moved from /testing/packages/kde4/deps/. l/liboil-0.3.15-i486-1.tgz: Upgraded to liboil-0.3.15. xap/pidgin-2.5.1-i486-3.tgz: Recompiled against gtkspell-2.0.14. xap/xlockmore-5.26.1-i486-1.tgz: Upgraded to xlockmore-5.26.1. testing/packages/kde4/remove-kde4.sh: Fixed kde-l10n names (was kde-i18n). Thanks to Joachim Spiegl for the bug report. +--------------------------+ Thu Sep 18 01:54:28 CDT 2008 d/bin86-0.16.15-i486-1.tgz: Removed. d/dev86-0.16.17-i486-1.tgz: Added dev86-0.16.17 (replaces bin86 package). d/git-1.6.0.2-i486-1.tgz: Upgraded to git-1.6.0.2. d/intltool-0.40.3-i486-1.tgz: Added intltool-0.40.3. l/atk-1.23.5-i486-1.tgz: Upgraded to atk-1.23.5. l/cairo-1.6.4-i486-1.tgz: Upgraded to cairo-1.6.4. l/gmime-2.2.23-i486-1.tgz: Upgraded to gmime-2.2.23. l/gnome-icon-theme-2.23.92-noarch-1.tgz: Upgraded to gnome-icon-theme-2.23.92. l/gtk+2-2.12.12-i486-1.tgz: Upgraded to gtk+-2.12.12. l/icon-naming-utils-0.8.7-i486-1.tgz: Upgraded to icon-naming-utils. l/librsvg-2.22.2-i486-1.tgz: Upgraded to librsvg-2.22.2. l/pango-1.20.5-i486-1.tgz: Upgraded to pango-1.20.5. l/pycairo-1.6.4-i486-1.tgz: Upgraded to pycairo-1.6.4. l/pygobject-2.15.4-i486-1.tgz: Upgraded to pygobject-2.15.4. n/bluez-utils-3.36-i486-3.tgz: This might actually work now. :-) Thanks again to Tom Nardi for making changes to the scripts. x/dri2proto-1.1-i486-1.tgz: Added dri2proto-1.1. x/fontconfig-2.6.0-i486-1.tgz: Upgraded to fontconfig-2.6.0. x/inputproto-1.4.4-noarch-1.tgz: Upgraded to inputproto-1.4.4. x/pixman-0.12.0-i486-1.tgz: Upgraded to pixman-0.12.0. x/libX11-1.1.5-i486-1.tgz: Upgraded to libX11-1.1.5. x/libXau-1.0.4-i486-1.tgz: Upgraded to libXau-1.0.4. x/libXft-2.1.13-i486-1.tgz: Upgraded to libXft-2.1.13. x/libXrandr-1.2.3-i486-1.tgz: Upgraded to libXrandr-1.2.3. x/libXxf86vm-1.0.2-i486-1.tgz: Upgraded to libXxf86vm-1.0.2. x/libxcb-1.1-i486-1.tgz: Upgraded to libxcb-1.1. x/randrproto-1.2.2-noarch-1.tgz: Upgraded to randrproto-1.2.2. x/xcb-proto-1.1-noarch-1.tgz: Upgraded to xcb-proto-1.1. x/xextproto-7.0.3-noarch-1.tgz: Upgraded to xextproto-7.0.3. x/xf86driproto-2.0.4-noarch-1.tgz: Upgraded to xf86driproto-2.0.4. x/xproto-7.0.13-noarch-1.tgz: Upgraded to xproto-7.0.13. xap/xfce-4.4.2-i486-5.tgz: Fixed a misapplied memory leak patch -- thanks to Carlos Corbacho for pointing out that the xfdesktop4 version number was incorrect. Switched to an improved patch for the issue supplied by Robert Delahunt. +--------------------------+ Wed Sep 17 02:45:35 CDT 2008 a/gawk-3.1.6-i486-1.tgz: Upgraded to gawk-3.1.6. Thanks to Grant Coady. ap/vim-7.2.018-i486-1.tgz: Upgraded to vim-7.2.018. n/bluez-utils-3.36-i486-2.tgz: It seems --enable-all is no longer a valid ./configure option for this package, and everything needs to be enabled individually, so several utilities and config files were missing from the previous package. Thanks to Tom Nardi for the help with this. n/bind-9.4.2_P2-i486-1.tgz: Upgraded to bind-9.4.2-P2. This version has performance gains over bind-9.4.2-P1. Additional BIND /patches packages are available back to Slackware 8.1. xap/vim-gvim-7.2.018-i486-1.tgz: Upgraded to vim-7.2.018 (GTK+ add-on package). +--------------------------+ Mon Sep 15 20:35:43 CDT 2008 a/acpid-1.0.7b1-i486-1.tgz: Upgraded to acpid-1.0.7b1 (this version does not flood /var/log/messages). a/e2fsprogs-1.41.1-i486-1.tgz: Upgraded to e2fsprogs-1.41.1. a/etc-12.2-noarch-1.tgz: Do not set LC_ALL POSIX in /etc/csh.login. Not only is this the wrong setting, it isn't even in the proper file. :-/ Thanks to Jim Diamond. a/sysvinit-scripts-1.2-noarch-24.tgz: Shut down acpid cleanly on halt/reboot. Erase any /usr/share/icons/icon-theme.cache that should not be there. ap/gphoto2-2.4.2-i486-2.tgz: Fixed uncompressed manpage. ap/nano-2.0.9-i486-1.tgz: Upgraded to nano-2.0.9. d/clisp-2.46-i486-1.tgz: Upgraded to clisp-2.46. Thanks to Stuart Winter for the updated build script. kde/amarok-1.4.10-i486-3.tgz: Patched for new libmtp API. l/glib2-2.16.6-i486-1.tgz: Upgraded to glib2-2.16.6. l/libmtp-0.3.1-i486-1.tgz: Upgraded to libmtp-0.3.1. l/pilot-link-0.12.3-i486-4.tgz: Get rid of stray perllocal.pod. Thanks to Mike Denhoff. n/bluez-libs-3.36-i486-1.tgz: Upgraded to bluez-libs-3.36. (Some upstream code is not yet ready for the 4.x API) n/bluez-utils-3.36-i486-1.tgz: Upgraded to bluez-utils-3.36. n/rp-pppoe-3.10-i486-1.tgz: Upgraded to rp-pppoe-3.10. x/xf86-input-joystick-1.3.2-i486-2.tgz: Fixed misplaced man page. Thanks to Andrew Brouwers for pointing this out. xap/audacious-plugins-1.5.1-i486-2.tgz: Patched for new libmtp API. testing/packages/kde4/deps/gmm-3.1-noarch-1.tgz: Upgraded to gmm-3.1. testing/packages/kde4/deps/clucene-0.9.21-i486-1.tgz: Upgraded to clucene-0.9.21. testing/packages/kde4/deps/soprano-2.1.1-i486-1.tgz: Upgraded to soprano-2.1.1. testing/packages/kde4/deps/sip-4.7.7-i486-1.tgz: Upgraded to sip-4.7.7. testing/packages/kde4/deps/libzip-0.9-i486-1.tgz: Upgraded to libzip-0.9. testing/packages/kde4/deps/pycups-1.9.42-i486-1.tgz: Upgraded to pycups-1.9.42. testing/packages/kde4/deps/djvulibre-3.5.21-i486-1.tgz: Upgraded to djvulibre-3.5.21. testing/packages/kde4/deps/libraw1394-2.0.0-i486-1.tgz: Upgraded to libraw1394-2.0.0. testing/packages/kde4/deps/qimageblitz-r860451-i486-1.tgz: Upgraded to qimageblitz r860451. testing/packages/kde4/deps/PyQt-4.4.3-i486-1.tgz: Upgraded to PyQt-4.4.3. testing/packages/kde4/deps/qt-r860451-i486-1.tgz: Upgraded to qt-copy r860451. testing/packages/kde4/extragear/amarok-1.90-i486-1.tgz: Upgraded to amarok-1.90. testing/packages/kde4/extragear/guidance-power-manager-4.1.1-i486-1.tgz: Upgraded to guidance-power-manager-4.1.1. testing/packages/kde4/extragear/kaudiocreator-r860749-i486-1.tgz: Upgraded to kaudiocreator r860749. testing/packages/kde4/extragear/ktorrent-3.1.2-i486-2.tgz: Recompiled ktorrent-3.1.2. testing/packages/kde4/kde/: Upgraded to KDE 4.1.1. testing/packages/kde4/kde-l10n/: Upgraded to KDE 4.1.1 l10n packages. testing/packages/kde4/kde3-compat/: Rebuild the KDE3 compatibility packages, moved them into /opt/kde3/, and tested (successfully) with k3b from KDE3. +--------------------------+ Fri Sep 12 17:26:34 CDT 2008 ap/sox-14.1.0-i486-1.tgz: Upgraded to sox-14.1.0. See the documention for changes to the command-line options. Thanks to tasos and misiu for the update suggestion. l/libvisual-plugins-0.4.0-i486-1.tgz: Added libvisual-plugins-0.4.0. These create some cool special effects with Amarok. Thanks to Darrell Anderson for suggesting the addition. :-) xap/xmms-1.2.11-i486-2.tgz: Patched to fix the doublesize option. Thanks to Patryk Krawaczynski, Keith Richie, and Catalin Tomozei for all sending in the same working patch. Honorable mentions to LukenShiro, misiu, and Willy Sudiarto Raharjo for proposing "XLIB_SKIP_ARGB_VISUALS=1 xmms" as another possible workaround for the problem. +--------------------------+ Thu Sep 11 16:02:24 CDT 2008 xap/xmms-1.2.11-i486-1.tgz: Added xmms-1.2.11. This is an audio player that is similar to audacious, but uses about a third of the CPU power. Please note that "doublesize" mode seems broken -- if it is enabled, XMMS will crash, and then will not start again until $HOME/.xmms is cleared out. Any patch for this issue would be appreciated. +--------------------------+ Thu Sep 11 13:58:37 CDT 2008 d/python-2.5.2-i486-4.tgz: The -3 package was missing sqlite3.so. Thanks to Audrius Kazukauskas for pointing out the omission. And, sorry about the omitted accent in your name. The limitations of ASCII strike again. +--------------------------+ Thu Sep 11 00:49:16 CDT 2008 A few updates... more to come. a/glibc-solibs-2.7-i486-11.tgz: Recompiled against Linux 2.6.24.7. a/glibc-zoneinfo-2.7-noarch-11.tgz: Rebuild from tzcode/tzdata2008e. a/kernel-generic-2.6.24.7-i486-1.tgz: Upgraded to Linux 2.6.24.7. We are bumping the kernel within the 2.6.24.x series for now rather than leaping for 2.6.26.x immediately for sereral reasons. First, we know that it works within the existing framework, and the config files did not need major changes (only CONFIG_SECURITY_FILE_CAPABILITIES was changed to =y for libcap support). Also, we know that the kernel headers are usable for compiling glibc, KDE, and several other important packages. Finally, we had to recompile the kernel anyway due to the GCC bump, and would rather not rush into 2.6.26.x. Finding the optimal .config files will not be trivial, speakup will need to be reevaluated, and so forth. But don't panic -- the goal is 2.6.26.x (or newer, if it proves stable). Testing here and throughout the Slackware community continues with the latest kernels, and so far things are looking good. This is an interim kernel to make sure that video drivers, console UTF8, and other things don't suddenly begin to act strangely... a/kernel-generic-smp-2.6.24.7_smp-i686-1.tgz: Upgraded to Linux 2.6.24.7. a/kernel-huge-2.6.24.7-i486-1.tgz: Upgraded to Linux 2.6.24.7. a/kernel-huge-smp-2.6.24.7_smp-i686-1.tgz: Upgraded to Linux 2.6.24.7. a/kernel-modules-2.6.24.7-i486-1.tgz: Upgraded to Linux 2.6.24.7. a/kernel-modules-smp-2.6.24.7_smp-i686-1.tgz: Upgraded to Linux 2.6.24.7. a/less-418-i486-1.tgz: Upgraded to less-418. a/ntfs-3g-1.2812-i486-1.tgz: Upgraded to ntfs-3g-1.2812. a/util-linux-ng-2.14.1-i486-1.tgz: Upgraded to util-linux-ng-2.14.1. ap/flac-1.2.1-i486-2.tgz: Recompiled to bring back the XMMS plugin. ap/gphoto2-2.4.2-i486-1.tgz: Added gphoto2-2.4.2. ap/linuxdoc-tools-0.9.21-i486-6.tgz: Recompiled against perl-5.10.0. ap/man-pages-3.08-noarch-1.tgz: Upgraded to man-pages-3.08 and man-pages-posix-2003-a. Thanks to Robby Workman for the help. ap/mc-4.6.1_20070623p14-i486-1.tgz: Upgraded to mc-4.6.1_20070623p14. Patched to improve UTF8 support (thanks to Vit Rosin). ap/sqlite-3.6.2-i486-1.tgz: Added sqlite-3.6.2. d/cmake-2.6.1-i486-1.tgz: Upgraded to cmake-2.6.1. d/cvs-1.11.23-i486-1.tgz: Upgraded to cvs-1.11.23. d/doxygen-1.5.6-i486-1.tgz: Upgraded to doxygen-1.5.6. d/gcc-4.2.4-i486-1.tgz: Upgraded to gcc-4.2.4. This an upgrade to a known stable GCC. The gcc-4.3.x branch is much more strict about source correctness, and many upstream sources would need to be patched in order to compile with it. Therefore, this is the logical next compiler to use until those issues are worked out upstream. Adding gcc-4.3.x at this time would be, IMHO, an annoyance for many people compiling their own sources or packages. d/gcc-g++-4.2.4-i486-1.tgz: Upgraded to gcc-4.2.4. d/gcc-gfortran-4.2.4-i486-1.tgz: Upgraded to gcc-4.2.4. d/gcc-gnat-4.2.4-i486-1.tgz: Upgraded to gcc-4.2.4. d/gcc-java-4.2.4-i486-1.tgz: Upgraded to gcc-4.2.4. d/gcc-objc-4.2.4-i486-1.tgz: Upgraded to gcc-4.2.4. d/git-1.6.0.1-i486-1.tgz: Upgraded to git-1.6.0.1. d/guile-1.8.5-i486-1.tgz: Upgraded to guile-1.8.5. d/kernel-headers-2.6.24.7_smp-x86-1.tgz: Upgraded to Linux 2.6.24.7 headers. d/mercurial-1.0.2-i486-1.tgz: Upgraded to mercurial-1.0.2. d/perl-5.10.0-i486-1.tgz: Upgraded to perl-5.10.0. d/python-2.5.2-i486-3.tgz: Recompiled against Tcl/Tk 8.5.4. d/subversion-1.5.2-i486-1.tgz: Upgraded to subversion-1.5.2. k/kernel-source-2.6.24.7_smp-noarch-1.tgz: Upgraded to Linux 2.6.24.7. kde/amarok-1.4.10-i486-2.tgz: Recompiled. kde/k3b-1.0.5-i486-2.tgz: Recompiled. kde/kdeaccessibility-3.5.10-i486-2.tgz: Recompiled. kde/kdeaddons-3.5.10-i486-2.tgz: Recompiled. kde/kdeadmin-3.5.10-i486-2.tgz: Recompiled. kde/kdeartwork-3.5.10-i486-2.tgz: Recompiled. kde/kdebase-3.5.10-i486-2.tgz: Recompiled. kde/kdebindings-3.5.10-i486-2.tgz: Recompiled. kde/kdeedu-3.5.10-i486-2.tgz: Recompiled. kde/kdegames-3.5.10-i486-2.tgz: Recompiled. kde/kdegraphics-3.5.10-i486-2.tgz: Recompiled. This adds libgphoto2 support. kde/kdelibs-3.5.10-i486-2.tgz: Recompiled. kde/kdemultimedia-3.5.10-i486-2.tgz: Recompiled. This adds libgstreamer support to JuK. kde/kdenetwork-3.5.10-i486-2.tgz: Recompiled. kde/kdepim-3.5.10-i486-2.tgz: Recompiled. kde/kdesdk-3.5.10-i486-2.tgz: Recompiled. kde/kdetoys-3.5.10-i486-2.tgz: Recompiled. kde/kdeutils-3.5.10-i486-2.tgz: Recompiled. kde/kdevelop-3.5.3-i486-2.tgz: Recompiled. kde/kdewebdev-3.5.10-i486-2.tgz: Recompiled. kde/koffice-1.6.3-i486-7.tgz: Recompiled. l/arts-1.5.10-i486-2.tgz: Recompiled. l/freetype-2.3.7-i486-1.tgz: Upgraded to freetype-2.3.7. l/fuse-2.7.4-i486-1.tgz: Upgraded to fuse-2.7.4. l/glibc-2.7-i486-11.tgz: Recompiled against Linux 2.6.24.7. l/glibc-i18n-2.7-noarch-11.tgz: Rebuilt. l/glibc-profile-2.7-i486-11.tgz: Recompiled against Linux 2.6.24.7. l/gst-plugins-base-0.10.20-i486-1.tgz: Added gst-plugins-base-0.10.20. l/gstreamer-0.10.20-i486-1.tgz: Added gstreamer-0.10.20. l/gmp-4.2.3-i486-1.tgz: Upgraded to gmp-4.2.3. l/hal-0.5.11-i486-1.tgz: Upgraded to hal-0.5.11. Thanks to Robby Workman. l/hal-info-20080508-noarch-1.tgz: Upgraded to hal-info-20080508. Thanks to Robby Workman. l/libgphoto2-2.4.2-i486-1.tgz: Added libgphoto2-2.4.2. l/liboil-0.3.14-i486-1.tgz: Added liboil-0.3.14. l/parted-1.8.8-i486-1.tgz: Moved from /extra (this is now a HAL dependency). l/pilot-link-0.12.3-i486-3.tgz: Recompiled against perl-5.10.0. l/svgalib_helper-1.9.25_2.6.24.7-i486-3.tgz: Recompiled for Linux 2.6.24.7. n/dhcpcd-2.0.8-i486-1.tgz: Upgraded to dhcpcd-2.0.8. n/iptables-1.4.1.1-i486-1.tgz: Upgraded to iptables-1.4.1.1. Thanks to Robby Workman. n/irssi-0.8.12-i486-2.tgz: Recompiled against perl-5.10.0. n/net-snmp-5.4.1.2-i486-2.tgz: Recompiled against perl-5.10.0. n/obexftp-0.22-i486-1.tgz: Upgraded to obexftp-0.22. n/rsync-3.0.4-i486-1.tgz: Upgraded to rsync-3.0.4. tcl/expect-5.43.0-i486-3.tgz: Forcably recompiled against Tcl/Tk 8.5.4. I hope it works... tcl/hfsutils-3.2.6-i486-4.tgz: Recompiled against tcl-8.5.4. tcl/tcl-8.5.4-i486-1.tgz: Upgraded to tcl-8.5.4. tcl/tix-8.4.3-i486-1.tgz: Upgraded to Tix-8.4.3. Evidently tixwish is no longer supported. tcl/tk-8.5.4-i486-1.tgz: Upgraded to tk-8.5.4. x/xdg-utils-1.0.2-noarch-1.tgz: Added xdg-utils-1.0.2. Thanks to Erik Hanson for the build script, and thanks to Michael Wagner for the hints concerning setting up some default mailcap entries. xap/audacious-1.5.1-i486-1.tgz: Upgraded to audacious-1.5.1. xap/audacious-plugins-1.5.1-i486-1.tgz: Upgraded to audacious-plugins-1.5.1. xap/gimp-2.4.7-i486-1.tgz: Upgraded to gimp-2.4.7. xap/imagemagick-6.4.2_5-i486-2.tgz: Recompiled against perl-5.10.0. xap/pidgin-2.5.1-i486-2.tgz: Recompiled against tcl-8.5.4 and perl-5.10.0. xap/x3270-3.3.7p8-i486-1.tgz: Upgraded to x3270-3.3.7p8. xap/xchat-2.8.6-i486-2.tgz: Recompiled against tcl-8.5.4. xap/xine-lib-1.1.15-i686-1.tgz: Upgraded to xine-lib-1.1.15. xap/xscreensaver-5.07-i486-1.tgz: Upgraded to xscreensaver-5.07. extra/linux-2.6.24.7-nosmp-sdk/: Updated SMP to no-SMP kernel source patch. isolinux/initrd.img: Rebuilt with newly compiled kernel modules. usb-and-pxe-installers/: Rebuilt usbboot.img with newly compiled kernel modules. +--------------------------+ Tue Sep 2 15:26:09 CDT 2008 xap/pidgin-2.5.1-i486-1.tgz: Upgraded to pidgin-2.5.1. +--------------------------+ Tue Sep 2 02:11:27 CDT 2008 n/samba-3.2.3-i486-1.tgz: Upgraded to samba-3.2.3. This fixes a security issue where group_mapping.ldb was accidentally chmod 666 (only in -current, as all previous Slackware versions use the Samba 3.0.x branch which is not affected). This build also adds the mount.smbfs wrapper script for mount.cifs, and a link to the wrapper from /usr/bin/smbmount. This may fix some of the issues that people were having mounting SMB filesystems. Note that SMBFS is considered obsolete now, and using mount.smbfs really isn't any different in function using the wrapper than using mount.cifs directly. For more information on the security issue, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3789 (* Security fix *) Since this security issue only affects the unreleased development branch, (aka -current) this ChangeLog comment is the official notification. For those using older versions of Slackware, many of them got bugfix updates to the 3.0.x branch. Check the new packages out -- they should correct some stability issues. +--------------------------+ Thu Aug 28 15:11:39 CDT 2008 kde/koffice-1.6.3-i486-6.tgz: Patched KOffice to write ODT elements in the correct order according to specs. This issue was first noticed by Giovanni Venturi while moving ODT documents between OOo and KWord. Thanks to Giovanni Venturi for pointing out the patch in KOffice's SVN. +--------------------------+ Wed Aug 27 21:01:25 CDT 2008 A couple of things slipped through the cracks with that last update. An old patch was applied to kdenetwork making that build fail. Once that was fixed kdetoys (previously missing) built correctly. Perhaps it needed a header file or library from kdenetwork. Sorry about that, and thanks to Willy Sudiarto Raharjo and Corrado Franco for pointing out the omissions. kde/kdenetwork-3.5.10-i486-1.tgz: Upgraded to kdenetwork-3.5.10. kde/kdetoys-3.5.10-i486-1.tgz: Upgraded to kdetoys-3.5.10. +--------------------------+ Tue Aug 26 22:21:31 CDT 2008 Upgraded KDE version 3.x.x to 3.5.10. Really, there's nothing wrong with looking back as long as it's something stable and dependable. It's good to see that KDE3 received this maintainance update. Thanks, KDE team! :-) The announcement may be found on the KDE web site: http://kde.org/announcements/announce-3.5.10.php kde/amarok-1.4.10-i486-1.tgz: Upgraded to amarok-1.4.10. kde/k3b-1.0.5-i486-1.tgz: Upgraded to k3b-1.0.5. kde/kdeaccessibility-3.5.10-i486-1.tgz: Upgraded to kdeaccessibility-3.5.10. kde/kdeaddons-3.5.10-i486-1.tgz: Upgraded to kdeaddons-3.5.10. kde/kdeadmin-3.5.10-i486-1.tgz: Upgraded to kdeadmin-3.5.10. kde/kdeartwork-3.5.10-i486-1.tgz: Upgraded to kdeartwork-3.5.10. kde/kdebase-3.5.10-i486-1.tgz: Upgraded to kdebase-3.5.10. kde/kdebindings-3.5.10-i486-1.tgz: Upgraded to kdebindings-3.5.10. kde/kdeedu-3.5.10-i486-1.tgz: Upgraded to kdeedu-3.5.10. kde/kdegames-3.5.10-i486-1.tgz: Upgraded to kdegames-3.5.10. kde/kdegraphics-3.5.10-i486-1.tgz: Upgraded to kdegraphics-3.5.10. kde/kdelibs-3.5.10-i486-1.tgz: Upgraded to kdelibs-3.5.10. kde/kdemultimedia-3.5.10-i486-1.tgz: Upgraded to kdemultimedia-3.5.10. kde/kdepim-3.5.10-i486-1.tgz: Upgraded to kdepim-3.5.10. kde/kdesdk-3.5.10-i486-1.tgz: Upgraded to kdesdk-3.5.10. kde/kdeutils-3.5.10-i486-1.tgz: Upgraded to kdeutils-3.5.10. kde/kdevelop-3.5.3-i486-1.tgz: Upgraded to kdevelop-3.5.3. kde/kdewebdev-3.5.10-i486-1.tgz: Upgraded to kdewebdev-3.5.10. kde/koffice-1.6.3-i486-5.tgz: Recompiled. kdei/k3b-i18n-1.0.5-noarch-1.tgz: Upgraded to k3b-i18n-1.0.5. kdei/kde-i18n-*-3.5.10-noarch-1.tgz: Upgraded to kde-i18n 3.5.10. l/arts-1.5.10-i486-1.tgz: Upgraded to arts-1.5.10. +--------------------------+ Wed Aug 13 09:21:45 CDT 2008 l/poppler-0.8.5-i486-2.tgz: Added Qt4 support. testing/packages/kde4: Added KDE version 4.1 to testing! :-) Thanks to Robby Workman and Heinz Wiesinger for all the packaging and testing help, and of course to the whole KDE community for helping to bring the Linux desktop to a whole new level of appearance and ease of use. I've installed this on my main email/browsing/general machine and as far as I'm concerned there's just no looking back. It's really a big step forward. +--------------------------+ Sat Aug 9 15:32:37 CDT 2008 n/alpine-1.10-i486-2.tgz: Fixed path for SSL certs. Thanks to Peter Stokes. n/imapd-1.10-i486-2.tgz: Fixed path for SSL certs. Thanks to Peter Stokes. x/m17n-lib-1.5.2-i486-1.tgz: Upgraded to m17n-{db,docs,lib}-1.5.2. +--------------------------+ Fri Aug 8 23:42:20 CDT 2008 kde/kdenetwork-3.5.9-i486-3.tgz: Recompiled (with a small patch) against the new OpenSSL, which fixes connecting to MSN with kopete. +--------------------------+ Thu Aug 7 01:40:04 CDT 2008 a/cups-1.3.8-i486-1.tgz: Upgraded to cups-1.3.8. ap/hplip-2.8.7-i486-1.tgz: Upgraded to hplip-2.8.7. d/git-1.5.6.4-i486-1.tgz: Upgraded to git-1.5.6.4. d/mercurial-1.0.1-i486-1.tgz: Upgraded to mercurial-1.0.1. d/subversion-1.5.1-i486-1.tgz: Upgraded to subversion-1.5.1. n/alpine-1.10-i486-1.tgz: Added alpine-1.10, a Pine replacement. n/imapd-1.10-i486-1.tgz: Upgraded to imapd/ipop3d daemons from alpine-1.10. n/pine-4.64-i486-2.tgz: Removed. (Replaced by alpine-1.10) n/rsync-3.0.3-i486-1.tgz: Upgraded to rsync-3.0.3. n/samba-3.2.1-i486-1.tgz: Upgraded to samba-3.2.1. xap/xchat-2.8.6-i486-1.tgz: Upgraded to xchat-2.8.6. +--------------------------+ Wed Aug 6 13:43:40 CDT 2008 a/sysvinit-scripts-1.2-noarch-23.tgz: Removed line that wipes out /etc/motd. ap/ghostscript-8.63-i486-1.tgz: Upgraded to ghostscript-8.63. +--------------------------+ Mon Aug 4 13:56:36 CDT 2008 a/sysvinit-scripts-1.2-noarch-22.tgz: _Really_ quieted down rc.M's mime update this time (it seems that errors are sent to stdout). Thanks to Robby Workman. If we must update icon-cache files in rc.M (which is done only if they already exist), background it so that it doesn't delay the boot as much. In rc.S, only update the kernel version in /etc/motd if the file begins with "Linux", leaving the rest of the file free to be customized. Thanks to Pete Cervasio for the improved MOTD script. Grab some information about the root partition from /proc/mounts to initialize /etc/mtab. Thanks to Alan Hicks. d/python-2.5.2-i486-2.tgz: Patched various overflows and other security problems. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1679 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1721 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2315 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2316 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3142 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3144 (* Security fix *) n/getmail-4.8.2-noarch-1.tgz: Upgraded to getmail-4.8.2. x/dejavu-fonts-ttf-2.26-noarch-1.tgz: Upgraded to dejavu-fonts-ttf-2.26. x/liberation-fonts-ttf-1.04-noarch-1.tgz: Upgraded to liberation-fonts-1.04. xap/pan-0.133-i486-1.tgz: Upgraded to pan-0.133. This update fixes a buffer overflow in pan-0.128 through pan-0.132 when processing .nzb files. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2363 (* Security fix *) +--------------------------+ Wed Jul 30 02:49:09 CDT 2008 a/hdparm-8.9-i486-1.tgz: Upgraded to hdparm-8.9. kde/kdegraphics-3.5.9-i486-4.tgz: Recompiled against poppler-0.8.5. kde/koffice-1.6.3-i486-4.tgz: Recompiled against poppler-0.8.5. l/poppler-0.8.5-i486-1.tgz: Upgraded to poppler-0.8.5. xap/gimp-2.4.6-i486-2.tgz: Recompiled against poppler-0.8.5. xap/gxine-0.5.903-i486-1.tgz: Upgraded to gxine-0.5.903. xap/imagemagick-6.4.2_5-i486-1.tgz: Upgraded to ImageMagick 6.4.2-5. xap/windowmaker-20060427cvs-i486-1.tgz: Switched to a patched CVS snapshot to get this compiling again with gcc 4.x (against ImageMagick 6.4.2-5). xap/xine-lib-1.1.14-i686-1.tgz: Upgraded to xine-lib-1.1.14. +--------------------------+ Tue Jul 29 13:22:03 CDT 2008 n/proftpd-1.3.1-i486-2.tgz: Recompiled against new OpenSSL, since this evidently checks the OpenSSL version and will only run against the libraries it was compiled against. A small patch was also added to account for changes in the system includes. Thanks to Martin Schmitz for the info and a pointer to the patch. +--------------------------+ Mon Jul 28 22:45:58 CDT 2008 a/openssl-solibs-0.9.8h-i486-1.tgz: Upgraded to OpenSSL 0.9.8h shared libraries (see below). (* Security fix *) a/sysvinit-scripts-1.2-noarch-21.tgz: For now, quiet error output from update-mime-database, since KDE4 causes some "noise". ap/vim-7.1.330-i486-1.tgz: Upgraded to vim-7.1.330. This fixes several security issues related to the automatic processing of untrusted files. For more information, see: http://www.rdancer.org/vulnerablevim.html (* Security fix *) l/libxml2-2.6.32-i486-1.tgz: Upgraded to libxml2-2.6.32. l/libxslt-1.1.24-i486-1.tgz: Upgraded to libxslt-1.1.24. A buffer overflow when processing XSL stylesheets could result in the execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1767 (* Security fix *) l/pcre-7.7-i486-1.tgz: Upgraded to pcre-7.7. Tavis Ormandy of the Google Security Team found a buffer overflow triggered when handling certain regular expressions. This could lead to a crash or possible execution of code as the user of the PCRE-linked application. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2371 (* Security fix *) n/fetchmail-6.3.8-i486-3.tgz: Patched to fix a possible denial of service when "-v -v" options are used. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2711 (* Security fix *) n/httpd-2.2.9-i486-1.tgz: Upgraded to httpd-2.2.9. This release fixes flaws which could allow XSS attacks. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388 (* Security fix *) n/links-2.1-i486-1.tgz: Upgraded to links-2.1. Unspecified vulnerability in Links before 2.1, when "only proxies" is enabled, has unknown impact and attack vectors related to providing "URLs to external programs." For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3329 (* Security fix *) n/mtr-0.73-i486-1.tgz: Upgraded to mtr-0.73. This fixes a minor security bug where a very long hostname in the trace path could lead to an overflow (and most likely just a crash). (* Security fix *) n/net-snmp-5.4.1.2-i486-1.tgz: Upgraded to net-snmp-5.4.1.2. A vulnerability was discovered where an attacked could spoof an authenticated SNMPv3 packet due to incorrect HMAC checking. Also, a buffer overflow was found that could be exploited if an application using the net-snmp perl modules connects to a malicious server. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292 (* Security fix *) n/openldap-client-2.3.43-i486-1.tgz: Upgraded to openldap-2.3.43. This release fixes a security issue in slapd (our package does not ship it.) n/openssh-5.1p1-i486-1.tgz: Upgraded to openssh-5.1p1. When upgrading OpenSSH, it is VERY IMPORTANT to also upgrade OpenSSL, or it is possible to be unable to log back into sshd! n/openssl-0.9.8h-i486-1.tgz: Upgraded to OpenSSL 0.9.8h. The Codenomicon TLS test suite uncovered security bugs in OpenSSL. If OpenSSL was compiled using non-default options (Slackware's package is not), then a malicious packet could cause a crash. Also, a malformed TLS handshake could also lead to a crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0891 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1672 When upgrading OpenSSL, it is VERY IMPORTANT to also upgrade OpenSSH, or it is possible to be unable to log back into sshd! (* Security fix *) xap/gimp-2.4.6-i486-1.tgz: Upgraded to gimp-2.4.6. xap/mozilla-thunderbird-2.0.0.16-i686-1.tgz: Upgraded to thunderbird-2.0.0.16. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) xap/vim-gvim-7.1.330-i486-1.tgz: Upgraded to vim-gvim-7.1.330. See "vim" above for details. (* Security fix *) xap/xscreensaver-5.06-i486-1.tgz: Upgraded to xscreensaver-5.06. +--------------------------+ Wed Jul 23 16:39:43 CDT 2008 n/dnsmasq-2.45-i486-1.tgz: Upgraded to dnsmasq-2.45. It was discovered that earlier versions of dnsmasq have DNS cache weaknesses that are similar to the ones recently discovered in BIND. This new release minimizes the risk of cache poisoning. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 (* Security fix *) testing/packages/jdk-6u10_beta-i586-1.tgz: Added Java(TM) 2 Platform Standard Edition Runtime Environment Version 6.0 update 10 beta. Evidently the version 6.0 update 7 (stable) packages did not fix the CUPS printing issue, but these beta packages should (but remember, they are BETA releases). testing/packages/jre-6u10_beta-i586-1.tgz: Added Java(TM) 2 Platform Standard Edition Development Kit Version 6.0 update 10 beta. Both of these Java(TM) packages are suitable for use on Slackware 12.1 and probably on earlier releases as well. +--------------------------+ Mon Jul 21 11:15:47 CDT 2008 xap/mozilla-firefox-3.0.1-i686-1.tgz: Upgraded to Firefox 3.0.1. This fixes some security issues: For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html Also, thanks to Phillip Warner for providing a configuration fix to allow mailto: links to open in Thunderbird (or other mailers). To use this, you may need to copy /usr/lib/firefox-3.0.1/defaults/profile/mimeTypes.rdf over your own mimeTypes.rdf under $HOME/.mozilla/firefox/{something}.default, or merge in the changes to your own mimeTypes.rdf. ( -current only ) (* Security fix *) +--------------------------+ Sat Jul 19 17:09:00 CDT 2008 l/jre-6u7-i586-1.tgz: Switched to Java(TM) 2 Platform Standard Edition Runtime Environment Version 6.0 update 7. This non-beta stable release should fix the printing issues with CUPS in the previous stable Java(TM) release. extra/jdk-6/jdk-6u7-i586-1.tgz: Switched to Java(TM) 2 Platform Standard Edition Development Kit Version 6.0 update 7. Both of these Java(TM) packages are suitable for use on Slackware 12.1 and probably on earlier releases as well. +--------------------------+ Wed Jul 16 17:30:36 CDT 2008 a/ntfs-3g-1.2712-i486-1.tgz: Upgraded to ntfs-3g-1.2712. This has been compiled to use the internal FUSE library rather than the system FUSE library. The benefit of this is that if /bin/ntfs-3g is make setuid root, then non-root users can use it to mount NTFS partitions if /etc/fstab allows it. Also, this version of ntfs-3g would require the CVS version of external FUSE, so that helped make this an easy choice. a/util-linux-ng-2.14-i486-1.tgz: Upgraded to util-linux-ng-2.14. x/mesa-7.0.3-i486-1.tgz: Upgraded to mesa-7.0.3. We've had a few reports that this new mesa version fixes some instability issues people were having with mesa-7.0.2. While it's not usually a good idea to run -current packages on older Slackware versions, this mesa package should be fully compatible with a patched-up Slackware 12.1 box. If mesa is causing issues for you, it might be worth a try. At worst you'd have to go back to the older package. When we make changes to the libraries or toolchain that would make -current break compatibility with Slackware 12.1, we will try to make note of it here. However, we don't always know what side effects or regressions an update may cause, but will do the best we can to offer a heads-up where possible. xap/seamonkey-1.1.11-i486-1.tgz: Upgraded to Seamonkey 1.1.11. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey11.html (* Security fix *) +--------------------------+ Mon Jul 14 01:35:05 CDT 2008 a/e2fsprogs-1.41.0-i486-1.tgz: Upgraded to e2fsprogs-1.41.0. n/dnsmasq-2.43-i486-1.tgz: Upgraded to dnsmasq-2.43. +--------------------------+ Thu Jul 10 18:40:34 CDT 2008 d/nasm-2.03.01-i486-1.tgz: Upgraded to nasm-2.03.01. x/compiz-0.7.6-i486-1.tgz: Upgraded to compiz-0.7.6. x/xf86-video-ati-6.9.0-i486-1.tgz: Upgraded to xf86-video-ati-6.9.0. x/xf86-video-mach64-6.8.0-i486-1.tgz: Added xf86-video-mach64-6.8.0. This can be used alone with driver type "mach64" in xorg.conf, or with type "ati" using both this package and the ati driver package as a wrapper. x/xf86-video-r128-6.8.0-i486-1.tgz: Added xf86-video-r128-6.8.0. This can be used alone with driver type "r128" in xorg.conf, or with type "ati" using both this package and the ati driver package as a wrapper. x/xf86-video-intel-2.3.2-i486-1.tgz: Upgraded to xf86-video-intel-2.3.2. x/xf86-video-nv-2.1.10-i486-1.tgz: Upgraded to xf86-video-nv-2.1.10. +--------------------------+ Wed Jul 9 20:48:22 CDT 2008 n/bind-9.4.2_P1-i486-1.tgz: Upgraded to bind-9.4.2-P1. This upgrade addresses a security flaw known as the CERT VU#800113 DNS Cache Poisoning Issue. This is the summary of the problem from the BIND site: "A weakness in the DNS protocol may enable the poisoning of caching recurive resolvers with spoofed data. DNSSEC is the only full solution. New versions of BIND provide increased resilience to the attack." It is suggested that sites that run BIND upgrade to one of the new packages in order to reduce their exposure to DNS cache poisoning attacks. For more information, see: http://www.isc.org/sw/bind/bind-security.php http://www.kb.cert.org/vuls/id/800113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 (* Security fix *) xap/pidgin-2.4.3-i486-1.tgz: Upgraded to pidgin-2.4.3. This updates pidgin to work with the changed ICQ protocol. xap/seamonkey-1.1.10-i486-1.tgz: Upgraded to seamonkey-1.1.10. This release closes several possible security vulnerabilities and bugs. For more information, see: http://www.mozilla.org/projects/security/known-vulnerabilities.html#seamonkey (* Security fix *) +--------------------------+ Tue Jul 1 13:29:45 CDT 2008 x/wqy-zenhei-font-ttf-0.6.26_0-noarch-1.tgz: Upgraded to wqy-zenhei-font-ttf-0.6.26-0. Thanks to the WenQuanYi font authors for producing such a high-quality font. x/xorg-server-1.4.2-i486-1.tgz: Upgraded xorg-server to address denial of service and possible arbitrary code execution flaws reported in xorg-server 1.4 prior to 1.4.2. For more information about the issues patched, please refer to: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2361 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2362 (* Security fix *) x/xorg-server-xnest-1.4.2-i486-1.tgz: Security fixes (see CVE entries above). (* Security fix *) x/xorg-server-xvfb-1.4.2-i486-1.tgz: Security fixes (see CVE entries above). (* Security fix *) +--------------------------+ Sat Jun 28 16:52:32 CDT 2008 n/gnutls-2.2.5-i486-1.tgz: Upgraded to GnuTLS version 2.2.5. This updated package fixes bugs which can lead to a denial of service (DoS) in programs linked with GnuTLS. Thanks to Ossi Herrala and Jukka Taimisto from the CROSS project at Codenomicon Ltd. for finding and reporting the problems, and to Simon Josefsson and Nikos Mavrogiannopoulos for researching the issues and developing patches, and to Andreas Metzler for noting and reporting a problem with one of the original patches. For more information about the issues patched, please refer to: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1948 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1949 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1950 (* Security fix *) +--------------------------+ Fri Jun 27 23:17:20 CDT 2008 d/ruby-1.8.6_p230-i486-1.tgz: Upgraded to ruby-1.8.6-p230. This fixes a number of security related bugs in Ruby which could lead to a denial of service (DoS) condition or allow execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2662 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2663 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2664 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2725 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2726 (* Security fix *) +--------------------------+ Wed Jun 18 14:42:48 CDT 2008 xap/mozilla-firefox-3.0-i686-1.tgz: Upgraded to firefox-3.0. Congratulations to the Firefox people for the nice improvements, as well as such an impressive number of first-day downloads. :-) We didn't put this out yesterday, figuring it was better to let people download from them... +--------------------------+ Sat Jun 14 11:14:22 CDT 2008 slackware/l/jre-6u10_beta-i586-1.tgz: Upgraded to Java(TM) 2 Platform Standard Edition Runtime Environment Version 6.0 update 10 beta. This is a BETA VERSION and may contain problems, but it may also fix an issue with CUPS printing. If this fix is important to you, it may be worth giving this package a try at your own risk. For now, -current seems like the only prudent place for this package. Hopefully we will see official 6u10 releases soon. extra/jdk-6/jdk-6u10_beta-i586-1.tgz: Upgraded to Java(TM) 2 Platform Standard Edition Development Kit Version 6.0 update 10 beta. This is a BETA VERSION but should fix a problem with CUPS printing. See above. +--------------------------+ Wed May 28 19:48:34 CDT 2008 n/samba-3.0.30-i486-1.tgz: Upgraded to samba-3.0.30. This is a security release in order to address CVE-2008-1105 ("Boundary failure when parsing SMB responses can result in a buffer overrun"). For more information on the security issue, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1105 (* Security fix *) +--------------------------+ Tue May 27 22:12:01 CDT 2008 a/mkinitrd-1.3.2-i486-3.tgz: Initialize RAID earlier so that the combination of RAID+LUKS+LVM works. Thanks to Eric Hameleers. xap/rdesktop-1.6.0-i486-1.tgz: Upgraded to rdesktop-1.6.0. According to the rdesktop ChangeLog, this contains a: "* Fix for potential vulnerability against compromised/malicious servers (reported by iDefense)" This package build also includes the new alsa driver (--with-sound=alsa), though I couldn't get local sound redirection. Perhaps it was just my command line error though, so the driver remains included for testing. For more information on the security issue, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1801 (* Security fix *) extra/ktorrent/ktorrent-2.2.7-i486-1.tgz: Upgraded to ktorrent-2.2.7. +--------------------------+ Wed May 14 17:22:14 CDT 2008 extra/slackpkg/slackpkg-2.70.4-noarch-1.tgz: Upgraded to slackpkg 2.70.4-noarch-1. This fixes a bug where the "x86" ARCH was not recognized in a package name, leading to the kernel-headers package not getting properly upgraded. Thanks to Piter Punk! -:) +--------------------------+ Wed May 7 16:13:31 CDT 2008 n/php-5.2.6-i486-1.tgz: Upgraded to PHP 5.2.6. This version of PHP contains many fixes and enhancements. Some of the fixes are security related, and the PHP release announcement provides this list: * Fixed possible stack buffer overflow in the FastCGI SAPI identified by Andrei Nigmatulin. * Fixed integer overflow in printf() identified by Maksymilian Aciemowicz. * Fixed security issue detailed in CVE-2008-0599 identified by Ryan Permeh. * Fixed a safe_mode bypass in cURL identified by Maksymilian Arciemowicz. * Properly address incomplete multibyte chars inside escapeshellcmd() identified by Stefan Esser. * Upgraded bundled PCRE to version 7.6 When last checked, CVE-2008-0599 was not yet open. However, additional information should become available at this URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0599 The list reproduced above, as well as additional information about other fixes in PHP 5.2.6 may be found in the PHP release announcement here: http://www.php.net/releases/5_2_6.php xap/mozilla-thunderbird-2.0.0.14-i686-1.tgz: Upgraded to thunderbird-2.0.0.14. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/projects/security/known-vulnerabilities.html#thunderbird (* Security fix *) +--------------------------+ Thu May 1 13:36:34 CDT 2008 Slackware 12.1 is released as -stable. :-) Again, huge thanks to everybody who pitched in and helped with bug reports, patches, testing, suggestions, other comments, and everything else. Without this valuable input, Slackware would be nowhere near what it is today. Special thanks to the CREW, to the people developing and testing for slackbuilds.org (where many of Slackware's future additions are first built and tested), and to everyone on linuxquestions.org, various #slackware or ##slackware IRC channels, other Slackware related web sites, and other places where the community shares their needs and concerns with the team. On behalf of everyone here, thanks. We think you'll enjoy this new release, and hope that you'll find it to be much more than 0.1 better than Slackware 12.0. ;-) Have fun! -P. extra/slackpkg/slackpkg-2.70.3-noarch-2.tgz: Updated the version in the slackpkg script from 2.70.2 to 2.70.3.