summaryrefslogtreecommitdiffstats
path: root/source
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2023-10-11 06:37:21 +0000
committer Eric Hameleers <alien@slackware.com>2023-10-11 09:54:30 +0200
commit9671cdebfb77d80d109675ce6e7cacbb5c146677 (patch)
treee2cc75e3481124286521e0ec2c05ab9c4b514bcd /source
parent32b4b5b8fc7b99c4aeb94503d64082daaf9e2018 (diff)
downloadcurrent-9671cdebfb77d80d109675ce6e7cacbb5c146677.tar.gz
current-9671cdebfb77d80d109675ce6e7cacbb5c146677.tar.xz
Wed Oct 11 06:37:21 UTC 202320231011063721
a/kernel-generic-6.1.57-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.57-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.57-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.57-x86-1.txz: Upgraded. k/kernel-source-6.1.57-noarch-1.txz: Upgraded. n/c-ares-1.20.1-x86_64-1.txz: Upgraded. n/curl-8.4.0-x86_64-1.txz: Upgraded. This update fixes security issues: Cookie injection with none file. SOCKS5 heap buffer overflow. For more information, see: https://curl.se/docs/CVE-2023-38546.html https://curl.se/docs/CVE-2023-38545.html https://www.cve.org/CVERecord?id=CVE-2023-38546 https://www.cve.org/CVERecord?id=CVE-2023-38545 (* Security fix *) n/nghttp2-1.57.0-x86_64-1.txz: Upgraded. This release has a fix to mitigate the HTTP/2 Rapid Reset vulnerability. For more information, see: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg https://www.cve.org/CVERecord?id=CVE-2023-44487 (* Security fix *) n/samba-4.19.1-x86_64-1.txz: Upgraded. This is a security release in order to address the following defects: Unsanitized pipe names allow SMB clients to connect as root to existing unix domain sockets on the file system. SMB client can truncate files to 0 bytes by opening files with OVERWRITE disposition when using the acl_xattr Samba VFS module with the smb.conf setting "acl_xattr:ignore system acls = yes" An RODC and a user with the GET_CHANGES right can view all attributes, including secrets and passwords. Additionally, the access check fails open on error conditions. Calls to the rpcecho server on the AD DC can request that the server block for a user-defined amount of time, denying service. Samba can be made to start multiple incompatible RPC listeners, disrupting service on the AD DC. For more information, see: https://www.samba.org/samba/security/CVE-2023-3961.html https://www.samba.org/samba/security/CVE-2023-4091.html https://www.samba.org/samba/security/CVE-2023-4154.html https://www.samba.org/samba/security/CVE-2023-42669.html https://www.samba.org/samba/security/CVE-2023-42670.html https://www.cve.org/CVERecord?id=CVE-2023-3961 https://www.cve.org/CVERecord?id=CVE-2023-4091 https://www.cve.org/CVERecord?id=CVE-2023-4154 https://www.cve.org/CVERecord?id=CVE-2023-42669 https://www.cve.org/CVERecord?id=CVE-2023-42670 (* Security fix *) xap/mozilla-thunderbird-115.3.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.3.2/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'source')
-rw-r--r--source/k/kernel-configs/config-generic-6.1.57 (renamed from source/k/kernel-configs/config-generic-6.1.56)2
-rw-r--r--source/k/kernel-configs/config-generic-6.1.57.x64 (renamed from source/k/kernel-configs/config-generic-6.1.56.x64)2
-rw-r--r--source/k/kernel-configs/config-generic-smp-6.1.57-smp (renamed from source/k/kernel-configs/config-generic-smp-6.1.56-smp)2
-rw-r--r--source/k/kernel-configs/config-huge-6.1.57 (renamed from source/k/kernel-configs/config-huge-6.1.56)2
-rw-r--r--source/k/kernel-configs/config-huge-6.1.57.x64 (renamed from source/k/kernel-configs/config-huge-6.1.56.x64)2
-rw-r--r--source/k/kernel-configs/config-huge-smp-6.1.57-smp (renamed from source/k/kernel-configs/config-huge-smp-6.1.56-smp)2
-rwxr-xr-xsource/l/glibc/glibc.SlackBuild6
-rw-r--r--source/n/nghttp2/nghttp2.url2
-rw-r--r--source/n/samba/samba.url4
9 files changed, 14 insertions, 10 deletions
diff --git a/source/k/kernel-configs/config-generic-6.1.56 b/source/k/kernel-configs/config-generic-6.1.57
index 3d88b751e..7fad5c4cb 100644
--- a/source/k/kernel-configs/config-generic-6.1.56
+++ b/source/k/kernel-configs/config-generic-6.1.57
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.56 Kernel Configuration
+# Linux/x86 6.1.57 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 13.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-generic-6.1.56.x64 b/source/k/kernel-configs/config-generic-6.1.57.x64
index e7dd58f54..d04d83874 100644
--- a/source/k/kernel-configs/config-generic-6.1.56.x64
+++ b/source/k/kernel-configs/config-generic-6.1.57.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.56 Kernel Configuration
+# Linux/x86 6.1.57 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 13.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-generic-smp-6.1.56-smp b/source/k/kernel-configs/config-generic-smp-6.1.57-smp
index 1aac0fafe..46a1fcded 100644
--- a/source/k/kernel-configs/config-generic-smp-6.1.56-smp
+++ b/source/k/kernel-configs/config-generic-smp-6.1.57-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.56 Kernel Configuration
+# Linux/x86 6.1.57 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 13.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-6.1.56 b/source/k/kernel-configs/config-huge-6.1.57
index 0fabe493c..0c641e4c4 100644
--- a/source/k/kernel-configs/config-huge-6.1.56
+++ b/source/k/kernel-configs/config-huge-6.1.57
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.56 Kernel Configuration
+# Linux/x86 6.1.57 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 13.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-6.1.56.x64 b/source/k/kernel-configs/config-huge-6.1.57.x64
index c04802413..4495dc068 100644
--- a/source/k/kernel-configs/config-huge-6.1.56.x64
+++ b/source/k/kernel-configs/config-huge-6.1.57.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.56 Kernel Configuration
+# Linux/x86 6.1.57 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 13.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-smp-6.1.56-smp b/source/k/kernel-configs/config-huge-smp-6.1.57-smp
index 596086bd1..190ea2df6 100644
--- a/source/k/kernel-configs/config-huge-smp-6.1.56-smp
+++ b/source/k/kernel-configs/config-huge-smp-6.1.57-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.56 Kernel Configuration
+# Linux/x86 6.1.57 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 13.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/l/glibc/glibc.SlackBuild b/source/l/glibc/glibc.SlackBuild
index 044662fe5..d35c72580 100755
--- a/source/l/glibc/glibc.SlackBuild
+++ b/source/l/glibc/glibc.SlackBuild
@@ -485,13 +485,17 @@ find lib${LIBDIRSUFFIX} -type l -exec rm {} \+
mkdir install
cp -a $CWD/slack-desc.glibc install/slack-desc
cp -a $CWD/doinst.sh-glibc install/doinst.sh
+# Fix specific versioning for the symlink creation script. This part of the
+# script would only be used in the case where there is no ldconfig on the
+# running system that's used to install the package. That should never be the
+# case, but we'll leave the code in place anyway just in case.
+sed -i "s/@@VERSION@@/$VERSION/g" install/doinst.sh
# Call the function to fix doinst.sh where $LIBDIRSUFFIX is needed:
fix_doinst
( cd lib${LIBDIRSUFFIX}
mkdir incoming
mv *so* incoming
mv incoming/libmemusage.so .
- #mv incoming/libcrypt* .
# Beginning with glibc-2.34, shared objects are using their ABI sonames
# directly, which is frankly, a terrible idea. It might help other package
# managers, but doesn't do us any favors where we already had a system for
diff --git a/source/n/nghttp2/nghttp2.url b/source/n/nghttp2/nghttp2.url
index 5728100b0..0c81348dc 100644
--- a/source/n/nghttp2/nghttp2.url
+++ b/source/n/nghttp2/nghttp2.url
@@ -1,2 +1,2 @@
https://github.com/nghttp2/nghttp2
-https://github.com/nghttp2/nghttp2/releases/download/v1.56.0/nghttp2-1.56.0.tar.xz
+https://github.com/nghttp2/nghttp2/releases/download/v1.57.0/nghttp2-1.57.0.tar.xz
diff --git a/source/n/samba/samba.url b/source/n/samba/samba.url
index 4571123b8..7d05e1fa3 100644
--- a/source/n/samba/samba.url
+++ b/source/n/samba/samba.url
@@ -1,2 +1,2 @@
-https://download.samba.org/pub/samba/stable/samba-4.19.0.tar.gz
-https://download.samba.org/pub/samba/stable/samba-4.19.0.tar.asc
+https://download.samba.org/pub/samba/stable/samba-4.19.1.tar.gz
+https://download.samba.org/pub/samba/stable/samba-4.19.1.tar.asc