summaryrefslogtreecommitdiffstats
path: root/ChangeLog.rss
diff options
context:
space:
mode:
Diffstat (limited to 'ChangeLog.rss')
-rw-r--r--ChangeLog.rss67
1 files changed, 65 insertions, 2 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 6954a5509..967c2b557 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,73 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Fri, 9 Dec 2022 19:43:46 GMT</pubDate>
- <lastBuildDate>Sat, 10 Dec 2022 12:30:18 GMT</lastBuildDate>
+ <pubDate>Wed, 14 Dec 2022 21:19:34 GMT</pubDate>
+ <lastBuildDate>Thu, 15 Dec 2022 12:30:40 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Wed, 14 Dec 2022 21:19:34 GMT</title>
+ <pubDate>Wed, 14 Dec 2022 21:19:34 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20221214211934</link>
+ <guid isPermaLink="false">20221214211934</guid>
+ <description>
+ <![CDATA[<pre>
+patches/packages/mozilla-firefox-102.6.0esr-x86_64-1_slack15.0.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/firefox/102.6.0/releasenotes/
+ https://www.mozilla.org/en-US/security/advisories/mfsa2022-52/
+ https://www.cve.org/CVERecord?id=CVE-2022-46880
+ https://www.cve.org/CVERecord?id=CVE-2022-46872
+ https://www.cve.org/CVERecord?id=CVE-2022-46881
+ https://www.cve.org/CVERecord?id=CVE-2022-46874
+ https://www.cve.org/CVERecord?id=CVE-2022-46875
+ https://www.cve.org/CVERecord?id=CVE-2022-46882
+ https://www.cve.org/CVERecord?id=CVE-2022-46878
+ (* Security fix *)
+patches/packages/mozilla-thunderbird-102.6.0-x86_64-1_slack15.0.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/thunderbird/102.6.0/releasenotes/
+ https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/
+ https://www.cve.org/CVERecord?id=CVE-2022-46880
+ https://www.cve.org/CVERecord?id=CVE-2022-46872
+ https://www.cve.org/CVERecord?id=CVE-2022-46881
+ https://www.cve.org/CVERecord?id=CVE-2022-46874
+ https://www.cve.org/CVERecord?id=CVE-2022-46875
+ https://www.cve.org/CVERecord?id=CVE-2022-46882
+ https://www.cve.org/CVERecord?id=CVE-2022-46878
+ (* Security fix *)
+patches/packages/xorg-server-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
+ This release fixes 6 recently reported security vulnerabilities in
+ various extensions.
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2022-December/003302.html
+ https://www.cve.org/CVERecord?id=CVE-2022-46340
+ https://www.cve.org/CVERecord?id=CVE-2022-46341
+ https://www.cve.org/CVERecord?id=CVE-2022-46342
+ https://www.cve.org/CVERecord?id=CVE-2022-46343
+ https://www.cve.org/CVERecord?id=CVE-2022-46344
+ https://www.cve.org/CVERecord?id=CVE-2022-4283
+ (* Security fix *)
+patches/packages/xorg-server-xephyr-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xnest-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xvfb-1.20.14-x86_64-5_slack15.0.txz: Rebuilt.
+patches/packages/xorg-server-xwayland-21.1.4-x86_64-4_slack15.0.txz: Rebuilt.
+ This release fixes 6 recently reported security vulnerabilities in
+ various extensions.
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2022-December/003302.html
+ https://www.cve.org/CVERecord?id=CVE-2022-46340
+ https://www.cve.org/CVERecord?id=CVE-2022-46341
+ https://www.cve.org/CVERecord?id=CVE-2022-46342
+ https://www.cve.org/CVERecord?id=CVE-2022-46343
+ https://www.cve.org/CVERecord?id=CVE-2022-46344
+ https://www.cve.org/CVERecord?id=CVE-2022-4283
+ (* Security fix *)
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Fri, 9 Dec 2022 19:43:46 GMT</title>
<pubDate>Fri, 9 Dec 2022 19:43:46 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20221209194346</link>