summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2023-11-30 21:21:55 +0000
committer Eric Hameleers <alien@slackware.com>2023-12-01 13:30:38 +0100
commit759a12e5e6d00eb8da581eccdc4306dcfe7bec2b (patch)
tree2bd5b293ced67b9f7ef855143961e24d7b3e89e6
parent65dd125008f54621bc00885fd2b07a04e2c5752d (diff)
downloadcurrent-20231130212155_15.0.tar.gz
current-20231130212155_15.0.tar.xz
Thu Nov 30 21:21:55 UTC 202320231130212155_15.0
patches/packages/samba-4.18.9-x86_64-1_slack15.0.txz: Upgraded. This is a security release in order to address the following defect: An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but unprivileged attacker could discover the names and preserved attributes of deleted objects in the LDAP store. Upgrading to this package will not prevent this information leak - if you are using Samba as an Active Directory Domain Controller, you will need to follow the instructions in the samba.org link given below. For more information, see: https://www.samba.org/samba/security/CVE-2018-14628.html https://www.cve.org/CVERecord?id=CVE-2018-14628 (* Security fix *)
-rw-r--r--ChangeLog.rss27
-rw-r--r--ChangeLog.txt15
-rw-r--r--FILELIST.TXT42
-rw-r--r--patches/packages/samba-4.18.9-x86_64-1_slack15.0.txt (renamed from patches/packages/samba-4.18.8-x86_64-1_slack15.0.txt)0
-rw-r--r--patches/source/samba/samba.url4
5 files changed, 63 insertions, 25 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index e4e92d0b0..2a7609cdd 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,33 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Tue, 28 Nov 2023 22:13:48 GMT</pubDate>
- <lastBuildDate>Wed, 29 Nov 2023 12:30:28 GMT</lastBuildDate>
+ <pubDate>Thu, 30 Nov 2023 21:21:55 GMT</pubDate>
+ <lastBuildDate>Fri, 1 Dec 2023 12:30:24 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Thu, 30 Nov 2023 21:21:55 GMT</title>
+ <pubDate>Thu, 30 Nov 2023 21:21:55 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20231130212155</link>
+ <guid isPermaLink="false">20231130212155</guid>
+ <description>
+ <![CDATA[<pre>
+patches/packages/samba-4.18.9-x86_64-1_slack15.0.txz: Upgraded.
+ This is a security release in order to address the following defect:
+ An information leak vulnerability was discovered in Samba's LDAP server.
+ Due to missing access control checks, an authenticated but unprivileged
+ attacker could discover the names and preserved attributes of deleted objects
+ in the LDAP store. Upgrading to this package will not prevent this
+ information leak - if you are using Samba as an Active Directory Domain
+ Controller, you will need to follow the instructions in the samba.org link
+ given below.
+ For more information, see:
+ https://www.samba.org/samba/security/CVE-2018-14628.html
+ https://www.cve.org/CVERecord?id=CVE-2018-14628
+ (* Security fix *)
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Tue, 28 Nov 2023 22:13:48 GMT</title>
<pubDate>Tue, 28 Nov 2023 22:13:48 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20231128221348</link>
diff --git a/ChangeLog.txt b/ChangeLog.txt
index ae6b0b6b9..5b681ec49 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,18 @@
+Thu Nov 30 21:21:55 UTC 2023
+patches/packages/samba-4.18.9-x86_64-1_slack15.0.txz: Upgraded.
+ This is a security release in order to address the following defect:
+ An information leak vulnerability was discovered in Samba's LDAP server.
+ Due to missing access control checks, an authenticated but unprivileged
+ attacker could discover the names and preserved attributes of deleted objects
+ in the LDAP store. Upgrading to this package will not prevent this
+ information leak - if you are using Samba as an Active Directory Domain
+ Controller, you will need to follow the instructions in the samba.org link
+ given below.
+ For more information, see:
+ https://www.samba.org/samba/security/CVE-2018-14628.html
+ https://www.cve.org/CVERecord?id=CVE-2018-14628
+ (* Security fix *)
++--------------------------+
Tue Nov 28 22:13:48 UTC 2023
patches/packages/mozilla-thunderbird-115.5.1-x86_64-1_slack15.0.txz: Upgraded.
This is a bugfix release.
diff --git a/FILELIST.TXT b/FILELIST.TXT
index 0d973775e..57fdf9ada 100644
--- a/FILELIST.TXT
+++ b/FILELIST.TXT
@@ -1,20 +1,20 @@
-Tue Nov 28 22:19:12 UTC 2023
+Thu Nov 30 21:25:11 UTC 2023
Here is the file list for this directory. If you are using a
mirror site and find missing or extra files in the disk
subdirectories, please have the archive administrator refresh
the mirror.
-drwxr-xr-x 12 root root 4096 2023-11-28 22:13 .
+drwxr-xr-x 12 root root 4096 2023-11-30 21:21 .
-rw-r--r-- 1 root root 5767 2022-02-02 22:44 ./ANNOUNCE.15.0
-rw-r--r-- 1 root root 16609 2022-03-30 19:03 ./CHANGES_AND_HINTS.TXT
--rw-r--r-- 1 root root 1202681 2023-11-24 20:55 ./CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2023-11-24 20:55 ./CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 1202674 2023-11-28 22:19 ./CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2023-11-28 22:19 ./CHECKSUMS.md5.asc
-rw-r--r-- 1 root root 17976 1994-06-10 02:28 ./COPYING
-rw-r--r-- 1 root root 35147 2007-06-30 04:21 ./COPYING3
-rw-r--r-- 1 root root 19573 2016-06-23 20:08 ./COPYRIGHT.TXT
-rw-r--r-- 1 root root 616 2006-10-02 04:37 ./CRYPTO_NOTICE.TXT
--rw-r--r-- 1 root root 2069319 2023-11-28 22:13 ./ChangeLog.txt
+-rw-r--r-- 1 root root 2070140 2023-11-30 21:21 ./ChangeLog.txt
drwxr-xr-x 3 root root 4096 2013-03-20 22:17 ./EFI
drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rw-r--r-- 1 root root 1187840 2021-06-15 19:16 ./EFI/BOOT/bootx64.efi
@@ -25,7 +25,7 @@ drwxr-xr-x 2 root root 4096 2022-02-02 08:21 ./EFI/BOOT
-rwxr-xr-x 1 root root 2504 2019-07-05 18:54 ./EFI/BOOT/make-grub.sh
-rw-r--r-- 1 root root 10722 2013-09-21 19:02 ./EFI/BOOT/osdetect.cfg
-rw-r--r-- 1 root root 1273 2013-08-12 21:08 ./EFI/BOOT/tools.cfg
--rw-r--r-- 1 root root 1572262 2023-11-24 20:54 ./FILELIST.TXT
+-rw-r--r-- 1 root root 1572255 2023-11-28 22:19 ./FILELIST.TXT
-rw-r--r-- 1 root root 1572 2012-08-29 18:27 ./GPG-KEY
-rw-r--r-- 1 root root 864745 2022-02-02 08:25 ./PACKAGES.TXT
-rw-r--r-- 1 root root 8034 2022-02-02 03:36 ./README.TXT
@@ -770,13 +770,13 @@ drwxr-xr-x 2 root root 4096 2022-12-17 19:52 ./pasture/source/samba
-rw-r--r-- 1 root root 7921 2018-04-29 17:31 ./pasture/source/samba/smb.conf.default
-rw-r--r-- 1 root root 7933 2018-01-14 20:41 ./pasture/source/samba/smb.conf.default.orig
-rw-r--r-- 1 root root 536 2017-03-23 19:18 ./pasture/source/samba/smb.conf.diff.gz
-drwxr-xr-x 4 root root 4096 2023-11-28 22:19 ./patches
--rw-r--r-- 1 root root 91407 2023-11-28 22:19 ./patches/CHECKSUMS.md5
--rw-r--r-- 1 root root 163 2023-11-28 22:19 ./patches/CHECKSUMS.md5.asc
--rw-r--r-- 1 root root 124362 2023-11-28 22:19 ./patches/FILE_LIST
--rw-r--r-- 1 root root 14511430 2023-11-28 22:19 ./patches/MANIFEST.bz2
--rw-r--r-- 1 root root 67155 2023-11-28 22:19 ./patches/PACKAGES.TXT
-drwxr-xr-x 4 root root 24576 2023-11-28 22:18 ./patches/packages
+drwxr-xr-x 4 root root 4096 2023-11-30 21:25 ./patches
+-rw-r--r-- 1 root root 91407 2023-11-30 21:25 ./patches/CHECKSUMS.md5
+-rw-r--r-- 1 root root 163 2023-11-30 21:25 ./patches/CHECKSUMS.md5.asc
+-rw-r--r-- 1 root root 124362 2023-11-30 21:25 ./patches/FILE_LIST
+-rw-r--r-- 1 root root 14520351 2023-11-30 21:25 ./patches/MANIFEST.bz2
+-rw-r--r-- 1 root root 67155 2023-11-30 21:25 ./patches/PACKAGES.TXT
+drwxr-xr-x 4 root root 24576 2023-11-30 21:25 ./patches/packages
-rw-r--r-- 1 root root 360 2023-09-26 19:28 ./patches/packages/Cython-0.29.36-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 2389564 2023-09-26 19:28 ./patches/packages/Cython-0.29.36-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2023-09-26 19:28 ./patches/packages/Cython-0.29.36-x86_64-1_slack15.0.txz.asc
@@ -1031,9 +1031,9 @@ drwxr-xr-x 2 root root 4096 2023-06-23 18:50 ./patches/packages/old-linux-
-rw-r--r-- 1 root root 480 2023-01-03 20:05 ./patches/packages/rxvt-unicode-9.26-x86_64-3_slack15.0.txt
-rw-r--r-- 1 root root 901912 2023-01-03 20:05 ./patches/packages/rxvt-unicode-9.26-x86_64-3_slack15.0.txz
-rw-r--r-- 1 root root 163 2023-01-03 20:05 ./patches/packages/rxvt-unicode-9.26-x86_64-3_slack15.0.txz.asc
--rw-r--r-- 1 root root 507 2023-10-10 23:46 ./patches/packages/samba-4.18.8-x86_64-1_slack15.0.txt
--rw-r--r-- 1 root root 13654948 2023-10-10 23:46 ./patches/packages/samba-4.18.8-x86_64-1_slack15.0.txz
--rw-r--r-- 1 root root 163 2023-10-10 23:46 ./patches/packages/samba-4.18.8-x86_64-1_slack15.0.txz.asc
+-rw-r--r-- 1 root root 507 2023-11-30 21:18 ./patches/packages/samba-4.18.9-x86_64-1_slack15.0.txt
+-rw-r--r-- 1 root root 13657712 2023-11-30 21:18 ./patches/packages/samba-4.18.9-x86_64-1_slack15.0.txz
+-rw-r--r-- 1 root root 163 2023-11-30 21:18 ./patches/packages/samba-4.18.9-x86_64-1_slack15.0.txz.asc
-rw-r--r-- 1 root root 480 2022-12-20 20:19 ./patches/packages/sdl-1.2.15-x86_64-13_slack15.0.txt
-rw-r--r-- 1 root root 735084 2022-12-20 20:19 ./patches/packages/sdl-1.2.15-x86_64-13_slack15.0.txz
-rw-r--r-- 1 root root 163 2022-12-20 20:19 ./patches/packages/sdl-1.2.15-x86_64-13_slack15.0.txz.asc
@@ -1100,7 +1100,7 @@ drwxr-xr-x 2 root root 4096 2023-06-23 18:50 ./patches/packages/old-linux-
-rw-r--r-- 1 root root 463 2023-04-05 18:16 ./patches/packages/zstd-1.5.5-x86_64-1_slack15.0.txt
-rw-r--r-- 1 root root 459652 2023-04-05 18:16 ./patches/packages/zstd-1.5.5-x86_64-1_slack15.0.txz
-rw-r--r-- 1 root root 163 2023-04-05 18:16 ./patches/packages/zstd-1.5.5-x86_64-1_slack15.0.txz.asc
-drwxr-xr-x 96 root root 4096 2023-11-28 04:33 ./patches/source
+drwxr-xr-x 96 root root 4096 2023-11-30 21:18 ./patches/source
drwxr-xr-x 2 root root 4096 2023-09-26 19:22 ./patches/source/Cython
-rw-r--r-- 1 root root 1623580 2023-07-04 19:24 ./patches/source/Cython/Cython-0.29.36.tar.lz
-rwxr-xr-x 1 root root 3041 2023-09-26 19:23 ./patches/source/Cython/Cython.SlackBuild
@@ -1866,14 +1866,14 @@ drwxr-xr-x 2 root root 4096 2023-01-03 19:55 ./patches/source/rxvt-unicode
-rw-r--r-- 1 root root 207 2018-03-31 17:17 ./patches/source/rxvt-unicode/rxvt-unicode.desktop
-rw-r--r-- 1 root root 7758 2018-03-31 16:26 ./patches/source/rxvt-unicode/rxvt-unicode.utempter.diff.gz
-rw-r--r-- 1 root root 940 2018-03-31 16:58 ./patches/source/rxvt-unicode/slack-desc
-drwxr-xr-x 2 root root 4096 2023-10-10 23:37 ./patches/source/samba
+drwxr-xr-x 2 root root 4096 2023-11-30 19:33 ./patches/source/samba
-rw-r--r-- 1 root root 703 2016-06-13 04:19 ./patches/source/samba/doinst.sh.gz
-rw-r--r-- 1 root root 940 2016-06-04 17:50 ./patches/source/samba/rc.samba
--rw-r--r-- 1 root root 833 2023-10-10 09:02 ./patches/source/samba/samba-4.18.8.tar.asc
--rw-r--r-- 1 root root 25512764 2023-10-10 09:01 ./patches/source/samba/samba-4.18.8.tar.lz
+-rw-r--r-- 1 root root 833 2023-11-29 14:35 ./patches/source/samba/samba-4.18.9.tar.asc
+-rw-r--r-- 1 root root 25517501 2023-11-29 14:35 ./patches/source/samba/samba-4.18.9.tar.lz
-rwxr-xr-x 1 root root 8234 2023-08-04 04:03 ./patches/source/samba/samba.SlackBuild
-rw-r--r-- 1 root root 227 2019-02-06 20:36 ./patches/source/samba/samba.libsmbclient.h.ffmpeg.compat.diff.gz
--rw-r--r-- 1 root root 129 2023-10-10 23:37 ./patches/source/samba/samba.url
+-rw-r--r-- 1 root root 129 2023-11-30 19:30 ./patches/source/samba/samba.url
-rw-r--r-- 1 root root 960 2018-02-27 06:13 ./patches/source/samba/slack-desc
-rw-r--r-- 1 root root 7921 2018-04-29 17:31 ./patches/source/samba/smb.conf.default
-rw-r--r-- 1 root root 7933 2018-01-14 20:41 ./patches/source/samba/smb.conf.default.orig
diff --git a/patches/packages/samba-4.18.8-x86_64-1_slack15.0.txt b/patches/packages/samba-4.18.9-x86_64-1_slack15.0.txt
index e1800f156..e1800f156 100644
--- a/patches/packages/samba-4.18.8-x86_64-1_slack15.0.txt
+++ b/patches/packages/samba-4.18.9-x86_64-1_slack15.0.txt
diff --git a/patches/source/samba/samba.url b/patches/source/samba/samba.url
index 55b79b996..8b2ce4296 100644
--- a/patches/source/samba/samba.url
+++ b/patches/source/samba/samba.url
@@ -1,2 +1,2 @@
-https://download.samba.org/pub/samba/stable/samba-4.18.8.tar.gz
-https://download.samba.org/pub/samba/stable/samba-4.18.8.tar.asc
+https://download.samba.org/pub/samba/stable/samba-4.18.9.tar.gz
+https://download.samba.org/pub/samba/stable/samba-4.18.9.tar.asc