summaryrefslogtreecommitdiffstats
path: root/ChangeLog.txt
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2024-01-31 21:19:19 +0000
committer Eric Hameleers <alien@slackware.com>2024-01-31 23:07:15 +0100
commitf75fcd750efad1d366cce38d805a708abb4f3af6 (patch)
treebaa185c434dc07e0028d12a9cdbe7ffb6b247ba6 /ChangeLog.txt
parent7b9b973e94adeb7444208efdd7ad577fce430e53 (diff)
downloadcurrent-20240131211919.tar.gz
current-20240131211919.tar.xz
Wed Jan 31 21:19:19 UTC 202420240131211919
ap/nvme-cli-2.7.1-x86_64-1.txz: Upgraded. l/libnvme-1.7.1-x86_64-1.txz: Added. This is required by nvme-cli. l/pipewire-1.0.2-x86_64-1.txz: Upgraded. n/curl-8.6.0-x86_64-1.txz: Upgraded. n/libmilter-8.18.1-x86_64-1.txz: Upgraded. extra/sendmail/sendmail-8.18.1-x86_64-1.txz: Upgraded. sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-51765 (* Security fix *) extra/sendmail/sendmail-cf-8.18.1-noarch-1.txz: Upgraded.
Diffstat (limited to 'ChangeLog.txt')
-rw-r--r--ChangeLog.txt19
1 files changed, 19 insertions, 0 deletions
diff --git a/ChangeLog.txt b/ChangeLog.txt
index 6c974d6a5..b11005b12 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,22 @@
+Wed Jan 31 21:19:19 UTC 2024
+ap/nvme-cli-2.7.1-x86_64-1.txz: Upgraded.
+l/libnvme-1.7.1-x86_64-1.txz: Added.
+ This is required by nvme-cli.
+l/pipewire-1.0.2-x86_64-1.txz: Upgraded.
+n/curl-8.6.0-x86_64-1.txz: Upgraded.
+n/libmilter-8.18.1-x86_64-1.txz: Upgraded.
+extra/sendmail/sendmail-8.18.1-x86_64-1.txz: Upgraded.
+ sendmail through 8.17.2 allows SMTP smuggling in certain configurations.
+ Remote attackers can use a published exploitation technique to inject e-mail
+ messages with a spoofed MAIL FROM address, allowing bypass of an SPF
+ protection mechanism. This occurs because sendmail supports <LF>.<CR><LF>
+ but some other popular e-mail servers do not. This is resolved in 8.18 and
+ later versions with 'o' in srv_features.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2023-51765
+ (* Security fix *)
+extra/sendmail/sendmail-cf-8.18.1-noarch-1.txz: Upgraded.
++--------------------------+
Tue Jan 30 22:01:28 UTC 2024
a/lzip-1.24-x86_64-1.txz: Upgraded.
a/openssl-solibs-3.2.1-x86_64-1.txz: Upgraded.