summaryrefslogtreecommitdiffstats
path: root/source/n/libmilter/libmilter.SlackBuild (unfollow)
Commit message (Expand)AuthorFilesLines
2024-01-30Tue Jan 30 22:01:28 UTC 2024...a/lzip-1.24-x86_64-1.txz: Upgraded. a/openssl-solibs-3.2.1-x86_64-1.txz: Upgraded. ap/alsa-utils-1.2.11-x86_64-1.txz: Upgraded. ap/sqlite-3.45.1-x86_64-1.txz: Upgraded. d/binutils-2.42-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/cmake-3.28.2-x86_64-1.txz: Upgraded. d/oprofile-1.4.0-x86_64-13.txz: Rebuilt. Recompiled against binutils-2.42. d/strace-6.7-x86_64-1.txz: Upgraded. kde/digikam-8.2.0-x86_64-5.txz: Rebuilt. Recompiled against libpng-1.6.42. l/alsa-lib-1.2.11-x86_64-1.txz: Upgraded. l/libpng-1.6.42-x86_64-1.txz: Upgraded. Fixed the implementation of the macro function png_check_sig(). This was an API regression, introduced in libpng-1.6.41. Reported by Matthieu Darbois. l/lmdb-0.9.32-x86_64-1.txz: Upgraded. l/neon-0.33.0-x86_64-1.txz: Upgraded. l/opencv-4.9.0-x86_64-3.txz: Rebuilt. Recompiled against libpng-1.6.42. l/qt5-5.15.12_20240103_b8fd1448-x86_64-4.txz: Rebuilt. Recompiled against libpng-1.6.42. l/talloc-2.4.2-x86_64-1.txz: Upgraded. l/tdb-1.4.10-x86_64-1.txz: Upgraded. l/tevent-0.16.1-x86_64-1.txz: Upgraded. n/openldap-2.6.7-x86_64-1.txz: Upgraded. n/openssl-3.2.1-x86_64-1.txz: Upgraded. This update fixes possible denial-of-service security issues: A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL did not correctly check for this case. A fix has been applied to prevent a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue prior to this fix. OpenSSL APIs that were vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass(). When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is an overly large prime, then this computation would take a long time. An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function EVP_PKEY_public_check() is not called from other OpenSSL functions however it is called from the OpenSSL pkey command line application. For that reason that application is also vulnerable if used with the "-pubin" and "-check" options on untrusted data. To resolve this issue RSA keys larger than OPENSSL_RSA_MAX_MODULUS_BITS will now fail the check immediately with an RSA_R_MODULUS_TOO_LARGE error reason. Fix excessive time spent in DH check / generation with large Q parameter value. Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-0727 https://www.cve.org/CVERecord?id=CVE-2023-6237 https://www.cve.org/CVERecord?id=CVE-2023-5678 (* Security fix *) xap/MPlayer-20240130-x86_64-1.txz: Upgraded. Fixed build script to exit on errors. Patched to build against gettext-0.22.4. Thanks to Matteo Bernardini. xap/xine-lib-1.2.13-x86_64-7.txz: Rebuilt. Recompiled against libpng-1.6.42. 20240130220128 Patrick J Volkerding19-206/+366
2024-01-29Mon Jan 29 19:17:30 UTC 2024...ap/diffstat-1.66-x86_64-1.txz: Upgraded. ap/moc-2.6_alpha3-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. ap/vim-9.1.0061-x86_64-1.txz: Upgraded. d/nv-codec-headers-12.1.14.0-x86_64-1.txz: Added. Needed to build support for nvidia hardware decoders/encoders on newer GPUs. gst-plugins-bad can use it too. Thanks to Heinz Wiesinger. kde/digikam-8.2.0-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/ffmpegthumbs-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/k3b-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/kfilemetadata-5.114.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/kpipewire-5.27.10-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/Imath-3.1.10-x86_64-1.txz: Upgraded. l/alsa-plugins-1.2.7.1-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/ffmpeg-6.1.1-x86_64-1.txz: Upgraded. Shared library .so-version bump. Added some new build options in the SlackBuild. Use shaderc instead of glslang. Build against libgcrypt to enable support for RTMP[E]. Enable support for lcms2. Build against libass, libplacebo, and nv-codec-headers. Thanks to Heinz Wiesinger. l/gegl-0.4.46-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/gst-plugins-bad-free-1.22.9-x86_64-2.txz: Rebuilt. Recompiled against libass-0.17.1. l/gst-plugins-libav-1.22.9-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/libass-0.17.1-x86_64-1.txz: Added. Adds ASS/SSA subtitle renderer (commonly used in the anime community). adapted SlackBuild from SBo, original by Larry Hajali/Matteo Bernardini. MPlayer and gst-plugins-bad can use it too. Thanks to Heinz Wiesinger. l/libplacebo-6.338.2-x86_64-1.txz: Added. Adds various hardware accelerated filters such as HDR -> SDR tone mapping. adapted SlackBuild from SBo, original by Hunter Sezen/Christoph Willing. Thanks to Heinz Wiesinger. l/mlt-7.22.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/netpbm-11.05.02-x86_64-1.txz: Upgraded. l/opencv-4.9.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/pipewire-1.0.1-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/qt5-5.15.12_20240103_b8fd1448-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. x/pixman-0.43.2-x86_64-1.txz: Upgraded. xap/MPlayer-20240127-x86_64-1.txz: Upgraded. Compiled against ffmpeg-6.1.1 and libass-0.17.1. xap/audacious-plugins-4.3.1-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/ffmpegthumbnailer-2.2.2-x86_64-5.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/freerdp-2.11.5-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/ssr-0.4.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/vim-gvim-9.1.0061-x86_64-1.txz: Upgraded. xap/xine-lib-1.2.13-x86_64-6.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/xscreensaver-6.08-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. extra/tigervnc/tigervnc-1.13.1-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. 20240129191730 Patrick J Volkerding51-285/+1687
2024-01-27Sat Jan 27 19:18:02 UTC 2024...ap/mc-4.8.31-x86_64-1.txz: Upgraded. l/libidn2-2.3.7-x86_64-1.txz: Upgraded. l/orc-0.4.36-x86_64-1.txz: Upgraded. n/c-ares-1.26.0-x86_64-1.txz: Upgraded. tcl/tclx-8.6.3-x86_64-1.txz: Upgraded. xap/freerdp-2.11.5-x86_64-1.txz: Upgraded. 20240127191802 Patrick J Volkerding4-64/+81
2024-01-26Fri Jan 26 20:59:27 UTC 2024...a/pam-1.6.0-x86_64-1.txz: Upgraded. pam_namespace.so: fixed a possible local denial-of-service vulnerability. For more information, see: https://seclists.org/oss-sec/2024/q1/31 https://www.cve.org/CVERecord?id=CVE-2024-22365 (* Security fix *) a/xz-5.4.6-x86_64-1.txz: Upgraded. l/python-hatchling-1.21.1-x86_64-1.txz: Upgraded. 20240126205927 Patrick J Volkerding27-3219/+165
2024-01-26Fri Jan 26 01:49:20 UTC 2024...a/acl-2.3.2-x86_64-1.txz: Upgraded. a/btrfs-progs-6.7-x86_64-1.txz: Upgraded. a/cryptsetup-2.7.0-x86_64-1.txz: Upgraded. a/inih-58-x86_64-1.txz: Upgraded. a/kernel-firmware-20240124_0c40df8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.14-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.14-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.14-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.14-x86-1.txz: Upgraded. d/parallel-20240122-noarch-1.txz: Upgraded. k/kernel-source-6.6.14-noarch-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.9-x86_64-1.txz: Upgraded. l/gstreamer-1.22.9-x86_64-1.txz: Upgraded. l/libjpeg-turbo-3.0.2-x86_64-1.txz: Upgraded. l/libpng-1.6.41-x86_64-1.txz: Upgraded. l/python-docutils-0.20.1-x86_64-1.txz: Upgraded. l/python-editables-0.5-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-hatchling-1.21.0-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pathspec-0.12.1-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pluggy-1.4.0-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pygments-2.17.2-x86_64-1.txz: Upgraded. l/python-sphinx-7.2.6-x86_64-1.txz: Upgraded. l/python-sphinx_rtd_theme-2.0.0-x86_64-1.txz: Added. l/python-trove-classifiers-2024.1.8-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. n/gnupg2-2.4.4-x86_64-1.txz: Upgraded. x/mesa-23.3.4-x86_64-1.txz: Upgraded. xap/geeqie-2.2-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20240126014920 Patrick J Volkerding76-378/+1191
2024-01-24Wed Jan 24 04:53:38 UTC 2024...ap/ddrescue-1.28-x86_64-1.txz: Upgraded. l/gtk+3-3.24.41-x86_64-1.txz: Upgraded. l/orc-0.4.35-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.7.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.7.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2024-04/ https://www.cve.org/CVERecord?id=CVE-2024-0741 https://www.cve.org/CVERecord?id=CVE-2024-0742 https://www.cve.org/CVERecord?id=CVE-2024-0746 https://www.cve.org/CVERecord?id=CVE-2024-0747 https://www.cve.org/CVERecord?id=CVE-2024-0749 https://www.cve.org/CVERecord?id=CVE-2024-0750 https://www.cve.org/CVERecord?id=CVE-2024-0751 https://www.cve.org/CVERecord?id=CVE-2024-0753 https://www.cve.org/CVERecord?id=CVE-2024-0755 (* Security fix *) 20240124045338 Patrick J Volkerding3-45/+93
2024-01-23Tue Jan 23 20:08:07 UTC 2024...a/lzlib-1.14-x86_64-1.txz: Upgraded. a/plzip-1.11-x86_64-1.txz: Upgraded. l/libpaper-2.1.3-x86_64-1.txz: Upgraded. l/zlib-1.3.1-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.7.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.7.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2024-02/ https://www.cve.org/CVERecord?id=CVE-2024-0741 https://www.cve.org/CVERecord?id=CVE-2024-0742 https://www.cve.org/CVERecord?id=CVE-2024-0746 https://www.cve.org/CVERecord?id=CVE-2024-0747 https://www.cve.org/CVERecord?id=CVE-2024-0749 https://www.cve.org/CVERecord?id=CVE-2024-0750 https://www.cve.org/CVERecord?id=CVE-2024-0751 https://www.cve.org/CVERecord?id=CVE-2024-0753 https://www.cve.org/CVERecord?id=CVE-2024-0755 (* Security fix *) 20240123200807 Patrick J Volkerding4-55/+106
2024-01-22Mon Jan 22 20:57:12 UTC 2024...l/SDL2_mixer-2.8.0-x86_64-1.txz: Upgraded. l/glib2-2.78.4-x86_64-1.txz: Upgraded. l/mozilla-nss-3.97-x86_64-1.txz: Upgraded. n/postfix-3.8.5-x86_64-1.txz: Upgraded. Security (inbound SMTP smuggling): with "smtpd_forbid_bare_newline = normalize" (default "no" for Postfix < 3.9), the Postfix SMTP server requires the standard End-of-DATA sequence <CR><LF>.<CR><LF>, and otherwise allows command or message content lines ending in the non-standard <LF>, processing them as if the client sent the standard <CR><LF>. The alternative setting, "smtpd_forbid_bare_newline = reject" will reject any command or message that contains a bare <LF>, and is more likely to cause problems with legitimate clients. For backwards compatibility, local clients are excluded by default with "smtpd_forbid_bare_newline_exclusions = $mynetworks". For more information, see: https://www.postfix.org/smtp-smuggling.html (* Security fix *) 20240122205712 Patrick J Volkerding5-46/+99
2024-01-21Sun Jan 21 20:50:08 UTC 2024...a/ed-1.20-x86_64-1.txz: Upgraded. l/SDL2_ttf-2.22.0-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_27-x86_64-1.txz: Upgraded. l/libproxy-0.5.3-x86_64-1.txz: Upgraded. n/nghttp2-1.59.0-x86_64-1.txz: Upgraded. x/xbiff-1.0.5-x86_64-1.txz: Upgraded. extra/tigervnc/tigervnc-1.13.1-x86_64-3.txz: Rebuilt. Recompiled against xorg-server-21.1.11, including the latest patches for several security issues. Thanks to marav. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-6377 https://www.cve.org/CVERecord?id=CVE-2023-6478 https://www.cve.org/CVERecord?id=CVE-2023-6816 https://www.cve.org/CVERecord?id=CVE-2024-0229 https://www.cve.org/CVERecord?id=CVE-2024-0408 https://www.cve.org/CVERecord?id=CVE-2024-0409 https://www.cve.org/CVERecord?id=CVE-2024-21885 https://www.cve.org/CVERecord?id=CVE-2024-21886 https://www.cve.org/CVERecord?id=CVE-2024-21886 (* Security fix *) 20240121205008 Patrick J Volkerding8-101/+173
2024-01-20Sat Jan 20 21:04:49 UTC 2024...a/kernel-firmware-20240117_bf0987d-noarch-1.txz: Upgraded. a/kernel-generic-6.6.13-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.13-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.13-x86_64-1.txz: Upgraded. ap/vim-9.1.0041-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.13-x86-1.txz: Upgraded. k/kernel-source-6.6.13-noarch-1.txz: Upgraded. l/ffmpeg-5.1.4-x86_64-3.txz: Rebuilt. Recompiled against libvpx-1.14.0. l/gst-plugins-good-1.22.8-x86_64-2.txz: Rebuilt. Recompiled against libvpx-1.14.0. l/libvpx-1.14.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/qt5-5.15.12_20240103_b8fd1448-x86_64-2.txz: Rebuilt. Recompiled against libvpx-1.14.0. xap/vim-gvim-9.1.0041-x86_64-1.txz: Upgraded. xap/xine-lib-1.2.13-x86_64-5.txz: Rebuilt. Recompiled against libvpx-1.14.0. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20240120210449 Patrick J Volkerding20-149/+207
2024-01-19Fri Jan 19 19:58:34 UTC 2024...n/php-8.3.2-x86_64-1.txz: Upgraded. x/wayland-protocols-1.33-noarch-1.txz: Upgraded. xap/network-manager-applet-1.36.0-x86_64-1.txz: Upgraded. xap/xsnow-3.7.7-x86_64-1.txz: Upgraded. 20240119195834 Patrick J Volkerding5-49/+69
2024-01-19Fri Jan 19 04:40:13 UTC 2024...e/emacs-29.2-x86_64-1.txz: Upgraded. l/gtk+3-3.24.40-x86_64-1.txz: Upgraded. l/gtk4-4.12.5-x86_64-1.txz: Upgraded. l/kdsoap-2.2.0-x86_64-1.txz: Upgraded. l/python-html5lib-1.1-x86_64-1.txz: Added. Thanks to alienBOB. l/python-webencodings-0.5.1-x86_64-1.txz: Added. Thanks to alienBOB. 20240119044013 Patrick J Volkerding15-82/+355
2024-01-17Wed Jan 17 21:13:27 UTC 2024...n/iputils-20240117-x86_64-1.txz: Upgraded. x/fcitx5-5.1.7-x86_64-1.txz: Upgraded. x/fcitx5-table-extra-5.1.3-x86_64-1.txz: Upgraded. x/libime-1.1.5-x86_64-1.txz: Upgraded. xap/seamonkey-2.53.18.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.18.1 20240117211327 Patrick J Volkerding3-50/+78
2024-01-16Tue Jan 16 20:49:28 UTC 2024...a/attr-2.5.2-x86_64-1.txz: Upgraded. a/shadow-4.14.3-x86_64-1.txz: Upgraded. a/zoo-2.10_28-x86_64-1.txz: Upgraded. Merge final patches from Debian to fix various bugs. Thanks to jayjwa. ap/sqlite-3.45.0-x86_64-1.txz: Upgraded. l/iso-codes-4.16.0-noarch-1.txz: Upgraded. n/gnutls-3.8.3-x86_64-1.txz: Upgraded. This update fixes two medium severity security issues: Fix more timing side-channel inside RSA-PSK key exchange. Fix assertion failure when verifying a certificate chain with a cycle of cross signatures. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-0553 https://www.cve.org/CVERecord?id=CVE-2024-0567 (* Security fix *) x/xorg-server-21.1.11-x86_64-1.txz: Upgraded. This update fixes security issues: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer. Reattaching to different master device may lead to out-of-bounds memory access. Heap buffer overflow in XISendDeviceHierarchyEvent. Heap buffer overflow in DisableDevice. SELinux context corruption. SELinux unlabeled GLX PBuffer. For more information, see: https://lists.x.org/archives/xorg/2024-January/061525.html https://www.cve.org/CVERecord?id=CVE-2023-6816 https://www.cve.org/CVERecord?id=CVE-2024-0229 https://www.cve.org/CVERecord?id=CVE-2024-21885 https://www.cve.org/CVERecord?id=CVE-2024-21886 https://www.cve.org/CVERecord?id=CVE-2024-0408 https://www.cve.org/CVERecord?id=CVE-2024-0409 (* Security fix *) x/xorg-server-xephyr-21.1.11-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.11-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.11-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-23.2.4-x86_64-1.txz: Upgraded. This update fixes security issues: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer. Reattaching to different master device may lead to out-of-bounds memory access. Heap buffer overflow in XISendDeviceHierarchyEvent. Heap buffer overflow in DisableDevice. SELinux context corruption. SELinux unlabeled GLX PBuffer. For more information, see: https://lists.x.org/archives/xorg/2024-January/061525.html https://www.cve.org/CVERecord?id=CVE-2023-6816 https://www.cve.org/CVERecord?id=CVE-2024-0229 https://www.cve.org/CVERecord?id=CVE-2024-21885 https://www.cve.org/CVERecord?id=CVE-2024-21886 https://www.cve.org/CVERecord?id=CVE-2024-0408 https://www.cve.org/CVERecord?id=CVE-2024-0409 (* Security fix *) xfce/xfce4-whiskermenu-plugin-2.8.3-x86_64-1.txz: Upgraded. 20240116204928 Patrick J Volkerding6-95/+213
2024-01-15Mon Jan 15 21:08:12 UTC 2024...a/kernel-firmware-20240115_9b6d0b0-noarch-1.txz: Upgraded. a/kernel-generic-6.6.12-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.12-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.12-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.12-x86-1.txz: Upgraded. k/kernel-source-6.6.12-noarch-1.txz: Upgraded. l/libxml2-2.12.4-x86_64-1.txz: Upgraded. l/pulseaudio-17.0-x86_64-2.txz: Rebuilt. Patch regressions: [PATCH] alsa-ucm: Check UCM verb before working with device status. [PATCH] alsa-ucm: Replace port device UCM context assertion with an error. l/readline-8.2.010-x86_64-1.txz: Upgraded. x/libinput-1.25.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20240115210812 Patrick J Volkerding22-129/+563
2024-01-14Sun Jan 14 19:16:48 UTC 2024...a/bash-5.2.026-x86_64-1.txz: Upgraded. a/cpio-2.15-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against pulseaudio-qt-1.4.0. l/libidn-1.42-x86_64-1.txz: Upgraded. l/libpsl-0.21.5-x86_64-1.txz: Upgraded. 20240114191648 Patrick J Volkerding10-1889/+3457
2024-01-13Sat Jan 13 20:31:09 UTC 2024...a/dcron-4.5-x86_64-15.txz: Rebuilt. run-parts: don't redirect stderr to stdout. Thanks to Thom1b. ap/vim-9.1.0027-x86_64-1.txz: Upgraded. d/mercurial-6.6.2-x86_64-1.txz: Upgraded. d/rust-bindgen-0.69.2-x86_64-1.txz: Upgraded. kde/attica-5.114.0-x86_64-1.txz: Upgraded. kde/baloo-5.114.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.114.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.114.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.114.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.114.0-x86_64-1.txz: Upgraded. kde/kactivities-5.114.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.114.0-x86_64-1.txz: Upgraded. kde/kapidox-5.114.0-x86_64-1.txz: Upgraded. kde/karchive-5.114.0-x86_64-1.txz: Upgraded. kde/kauth-5.114.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.114.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.114.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.114.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.114.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.114.0-x86_64-1.txz: Upgraded. kde/kconfig-5.114.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.114.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.114.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kcrash-5.114.0-x86_64-1.txz: Upgraded. kde/kdav-5.114.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.114.0-x86_64-1.txz: Upgraded. kde/kded-5.114.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.114.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.114.0-x86_64-1.txz: Upgraded. kde/kdesu-5.114.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.114.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.114.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.114.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.114.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.114.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.114.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kholidays-5.114.0-x86_64-1.txz: Upgraded. kde/khtml-5.114.0-x86_64-1.txz: Upgraded. kde/ki18n-5.114.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.114.0-x86_64-1.txz: Upgraded. kde/kidletime-5.114.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.114.0-x86_64-1.txz: Upgraded. kde/kinit-5.114.0-x86_64-1.txz: Upgraded. kde/kio-5.114.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.114.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.114.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.114.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.114.0-x86_64-1.txz: Upgraded. kde/kjs-5.114.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.114.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.114.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.114.0-x86_64-1.txz: Upgraded. kde/knotifications-5.114.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.114.0-x86_64-1.txz: Upgraded. kde/kpackage-5.114.0-x86_64-1.txz: Upgraded. kde/kparts-5.114.0-x86_64-1.txz: Upgraded. kde/kpeople-5.114.0-x86_64-1.txz: Upgraded. kde/kplotting-5.114.0-x86_64-1.txz: Upgraded. kde/kpty-5.114.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.114.0-x86_64-1.txz: Upgraded. kde/kross-5.114.0-x86_64-1.txz: Upgraded. kde/krunner-5.114.0-x86_64-1.txz: Upgraded. kde/kservice-5.114.0-x86_64-1.txz: Upgraded. kde/ktextaddons-1.5.3-x86_64-1.txz: Upgraded. kde/ktexteditor-5.114.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.114.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.114.0-x86_64-1.txz: Upgraded. kde/kwallet-5.114.0-x86_64-1.txz: Upgraded. kde/kwayland-5.114.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.114.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.114.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.114.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.114.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.114.0-x86_64-1.txz: Upgraded. kde/oxygen-icons-5.114.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.114.0-x86_64-1.txz: Upgraded. kde/prison-5.114.0-x86_64-1.txz: Upgraded. kde/pulseaudio-qt-1.4.0-x86_64-1.txz: Upgraded. kde/purpose-5.114.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.114.0-x86_64-1.txz: Upgraded. kde/solid-5.114.0-x86_64-1.txz: Upgraded. kde/sonnet-5.114.0-x86_64-1.txz: Upgraded. kde/syndication-5.114.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.114.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.114.0-x86_64-1.txz: Upgraded. l/jasper-4.1.2-x86_64-1.txz: Upgraded. l/pulseaudio-17.0-x86_64-1.txz: Upgraded. n/bluez-5.72-x86_64-1.txz: Upgraded. x/libdrm-2.4.120-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0027-x86_64-1.txz: Upgraded. 20240113203109 Patrick J Volkerding11-556/+719
2024-01-11Thu Jan 11 20:27:14 UTC 2024...ap/mpg123-1.32.4-x86_64-1.txz: Upgraded. l/nodejs-20.11.0-x86_64-1.txz: Upgraded. l/pipewire-1.0.1-x86_64-1.txz: Upgraded. x/mesa-23.3.3-x86_64-1.txz: Upgraded. x/sddm-0.20.0-x86_64-4.txz: Rebuilt. 20240111202714 Patrick J Volkerding24-194/+337
2024-01-10Wed Jan 10 19:50:25 UTC 2024...a/kernel-firmware-20240110_323d51e-noarch-1.txz: Upgraded. a/kernel-generic-6.6.11-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.11-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.11-x86_64-1.txz: Upgraded. ap/htop-3.3.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.11-x86-1.txz: Upgraded. k/kernel-source-6.6.11-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20240110195025 Patrick J Volkerding14-96/+128
2024-01-09Tue Jan 9 20:49:08 UTC 2024...a/mcelog-197-x86_64-1.txz: Upgraded. ap/qpdf-11.8.0-x86_64-1.txz: Upgraded. kde/qca-2.3.8-x86_64-1.txz: Upgraded. l/enchant-2.6.5-x86_64-1.txz: Upgraded. n/iproute2-6.7.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.6.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.thunderbird.net/en-US/thunderbird/115.6.1/releasenotes/ 20240109204908 Patrick J Volkerding15-90/+125
2024-01-09Tue Jan 9 01:52:43 UTC 2024...a/procps-ng-3.3.17-x86_64-3.txz: Rebuilt. Add /etc/default/sysctl to support custom options for sysctl in rc.S. Thanks to lostintime. a/sysvinit-scripts-15.1-noarch-12.txz: Rebuilt. rc.S: support /etc/default/sysctl for custom options. Thanks to lostintime. l/imagemagick-7.1.1_26-x86_64-1.txz: Upgraded. l/qt5-5.15.12_20240103_b8fd1448-x86_64-1.txz: Upgraded. n/samba-4.19.4-x86_64-1.txz: Upgraded. x/imake-1.0.10-x86_64-1.txz: Upgraded. 20240109015243 Patrick J Volkerding12-80/+148
2024-01-07Sun Jan 7 20:24:51 UTC 2024...a/sysvinit-scripts-15.1-noarch-11.txz: Rebuilt. rc.S: Don't attempt to edit /etc/motd unless it exists, it is writable, and the first line starts with "Linux <wrong kernel version>." Thanks to lostintime. kde/okteta-0.26.15-x86_64-1.txz: Upgraded. l/at-spi2-core-2.50.1-x86_64-1.txz: Upgraded. 20240107202451 Patrick J Volkerding5-41/+74
2024-01-06Sat Jan 6 20:43:01 UTC 2024...x/fcitx5-anthy-5.1.3-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.1.3-x86_64-1.txz: Upgraded. x/fcitx5-gtk-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-kkc-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-table-extra-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-unikey-5.1.2-x86_64-1.txz: Upgraded. x/libime-1.1.4-x86_64-1.txz: Upgraded. 20240106204301 Patrick J Volkerding5-66/+92
2024-01-05Fri Jan 5 19:33:15 UTC 2024...a/hwdata-0.378-noarch-1.txz: Upgraded. a/kernel-firmware-20240105_c82c948-noarch-1.txz: Upgraded. a/kernel-generic-6.6.10-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.10-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.10-x86_64-1.txz: Upgraded. ap/vim-9.1.0015-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.10-x86-1.txz: Upgraded. k/kernel-source-6.6.10-noarch-1.txz: Upgraded. SERIAL_8250_NR_UARTS 4 -> 32 SERIAL_8250_RUNTIME_UARTS 4 -> 32 Thanks to Andypoo. l/fmt-10.2.1-x86_64-1.txz: Upgraded. l/gvfs-1.52.2-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0015-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20240105193315 Patrick J Volkerding15-126/+174
2024-01-04Thu Jan 4 20:54:16 UTC 2024...a/dcron-4.5-x86_64-14.txz: Rebuilt. Add /etc/default/run-parts. Thanks to lostintime. kde/fcitx5-configtool-5.1.3-x86_64-1.txz: Upgraded. x/fcitx5-5.1.6-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.1.4-x86_64-1.txz: Upgraded. x/pixman-0.43.0-x86_64-1.txz: Upgraded. x/xcb-imdkit-1.0.6-x86_64-1.txz: Upgraded. 20240104205416 Patrick J Volkerding15-1007/+157
2024-01-03Wed Jan 3 20:25:45 UTC 2024...ap/vim-9.1.0-x86_64-1.txz: Upgraded. d/clisp-2.50_20230718_669249717-x86_64-1.txz: Upgraded. l/poppler-24.01.0-x86_64-1.txz: Upgraded. n/c-ares-1.25.0-x86_64-1.txz: Upgraded. n/mobile-broadband-provider-info-20231023-x86_64-1.txz: Upgraded. n/ncftp-3.2.7-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0-x86_64-1.txz: Upgraded. 20240103202545 Patrick J Volkerding11-83/+112
2024-01-02Tue Jan 2 20:26:50 UTC 2024...a/dialog-1.3_20240101-x86_64-1.txz: Upgraded. d/swig-4.2.0-x86_64-1.txz: Upgraded. l/SDL2_image-2.8.2-x86_64-1.txz: Upgraded. l/fmt-10.2.0-x86_64-1.txz: Upgraded. x/xterm-389-x86_64-1.txz: Upgraded. testing/packages/grub-2.12-x86_64-2.txz: Rebuilt. Ingore .new and .orig files in /etc/grub.d/. 20240102202650 Patrick J Volkerding10-83/+108
2024-01-01Mon Jan 1 19:45:16 UTC 2024...a/kernel-firmware-20231226_abfcad8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.9-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.9-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.9-x86_64-1.txz: Upgraded. ap/ksh93-1.0.8-x86_64-1.txz: Upgraded. d/ccache-4.9-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.9-x86-1.txz: Upgraded. k/kernel-source-6.6.9-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20240101194516 Patrick J Volkerding14-102/+136
2023-12-31Sun Dec 31 20:34:45 UTC 2023...ap/vim-9.0.2189-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_25-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.2189-x86_64-1.txz: Upgraded. xfce/thunar-4.18.10-x86_64-1.txz: Upgraded. 20231231203445 Patrick J Volkerding4-46/+66
2023-12-30Sat Dec 30 19:53:07 UTC 2023...ap/sudo-1.9.15p5-x86_64-1.txz: Upgraded. This is a bugfix release. xap/gnuplot-6.0.0-x86_64-1.txz: Upgraded. 20231230195307 Patrick J Volkerding4-42/+52
2023-12-29Fri Dec 29 21:02:02 UTC 2023...a/sysvinit-scripts-15.1-noarch-10.txz: Rebuilt. rc.M: Fix the name of the LDAP name service daemon (rc.nss-pam-ldap). Thanks to 0XBF. d/subversion-1.14.3-x86_64-1.txz: Upgraded. l/libvisual-0.4.2-x86_64-1.txz: Upgraded. l/libvisual-plugins-0.4.2-x86_64-1.txz: Upgraded. l/netpbm-11.05.01-x86_64-1.txz: Upgraded. xfce/thunar-4.18.9-x86_64-1.txz: Upgraded. testing/packages/grub-2.12-x86_64-1.txz: Added. 20231229210202 Patrick J Volkerding29-224/+698
2023-12-29Thu Dec 28 22:18:19 UTC 2023...d/doxygen-1.10.0-x86_64-1.txz: Upgraded. kde/digikam-8.2.0-x86_64-3.txz: Rebuilt. Recompiled against opencv-4.9.0. l/frei0r-plugins-2.3.2-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.9.0. l/gst-plugins-bad-free-1.22.8-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.9.0. l/opencv-4.9.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. x/mesa-23.3.2-x86_64-1.txz: Upgraded. testing/packages/rust-1.75.0-x86_64-1.txz: Upgraded. 20231228221819 Patrick J Volkerding10-80/+114
2023-12-27Wed Dec 27 20:43:42 UTC 2023...ap/qpdf-11.7.0-x86_64-1.txz: Upgraded. d/meson-1.3.1-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_24-x86_64-1.txz: Upgraded. l/netpbm-11.04.06-x86_64-1.txz: Upgraded. x/mypaint-brushes-1.3.1-noarch-1.txz: Upgraded. 20231227204342 Patrick J Volkerding6-55/+77
2023-12-26Tue Dec 26 00:20:26 UTC 2023...a/kernel-firmware-20231222_a7dee43-noarch-1.txz: Upgraded. ap/vim-9.0.2185-x86_64-1.txz: Upgraded. d/autoconf-2.72-noarch-1.txz: Upgraded. d/parallel-20231222-noarch-1.txz: Upgraded. d/ruby-3.3.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/subversion-1.14.2-x86_64-7.txz: Rebuilt. Recompiled against ruby-3.3.0. kde/kross-interpreters-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against ruby-3.3.0. l/rubygem-asciidoctor-2.0.20-x86_64-1.txz: Upgraded. Compiled against ruby-3.3.0. n/epic5-2.1.12-x86_64-6.txz: Rebuilt. Recompiled against ruby-3.3.0. n/iputils-20231222-x86_64-1.txz: Upgraded. n/tin-2.6.3-x86_64-1.txz: Upgraded. x/marisa-0.2.6-x86_64-7.txz: Rebuilt. Recompiled against ruby-3.3.0. xap/vim-gvim-9.0.2185-x86_64-1.txz: Upgraded. 20231226002026 Patrick J Volkerding11-98/+148
2023-12-23Sat Dec 23 02:48:56 UTC 2023...a/glibc-zoneinfo-2023d-noarch-1.txz: Upgraded. This package provides the latest timezone updates. l/libsass-3.6.6-x86_64-1.txz: Upgraded. n/postfix-3.8.4-x86_64-1.txz: Upgraded. Security: this release adds support to defend against an email spoofing attack (SMTP smuggling) on recipients at a Postfix server. Sites concerned about SMTP smuggling attacks should enable this feature on Internet-facing Postfix servers. For compatibility with non-standard clients, Postfix by default excludes clients in mynetworks from this countermeasure. The recommended settings are: # Optionally disconnect remote SMTP clients that send bare newlines, # but allow local clients with non-standard SMTP implementations # such as netcat, fax machines, or load balancer health checks. # smtpd_forbid_bare_newline = yes smtpd_forbid_bare_newline_exclusions = $mynetworks The smtpd_forbid_bare_newline feature is disabled by default. For more information, see: https://www.postfix.org/smtp-smuggling.html (* Security fix *) 20231223024856 Patrick J Volkerding4-42/+96
2023-12-21Thu Dec 21 20:46:11 UTC 2023...n/iw-6.7-x86_64-1.txz: Upgraded. n/php-8.3.1-x86_64-1.txz: Upgraded. x/libdrm-2.4.119-x86_64-1.txz: Upgraded. 20231221204611 Patrick J Volkerding6-45/+66
2023-12-20Wed Dec 20 21:10:47 UTC 2023...a/kernel-firmware-20231215_c156e6b-noarch-1.txz: Upgraded. a/kernel-generic-6.6.8-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.8-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.8-x86-1.txz: Upgraded. k/kernel-source-6.6.8-noarch-1.txz: Upgraded. l/aspell-0.60.8.1-x86_64-1.txz: Upgraded. l/libcap-ng-0.8.4-x86_64-1.txz: Upgraded. Drop python2 support. l/sof-firmware-2023.12-noarch-1.txz: Upgraded. n/bind-9.18.21-x86_64-1.txz: Upgraded. n/proftpd-1.3.8b-x86_64-1.txz: Upgraded. This update fixes a security issue: mod_sftp: implemented mitigations for "Terrapin" SSH attack. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-48795 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231220211047 Patrick J Volkerding18-139/+178
2023-12-19Tue Dec 19 21:24:05 UTC 2023...a/sysvinit-scripts-15.1-noarch-9.txz: Rebuilt. rc.cpufreq: also default to "performance" for amd-pstate-epp. Thanks to pghvlaans. l/LibRaw-0.21.2-x86_64-1.txz: Upgraded. l/gtk+3-3.24.39-x86_64-1.txz: Upgraded. l/libssh-0.10.6-x86_64-1.txz: Upgraded. This update fixes security issues: Command injection using proxycommand. Potential downgrade attack using strict kex. Missing checks for return values of MD functions. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-6004 https://www.cve.org/CVERecord?id=CVE-2023-48795 https://www.cve.org/CVERecord?id=CVE-2023-6918 (* Security fix *) l/mozilla-nss-3.96.1-x86_64-1.txz: Upgraded. n/bluez-5.71-x86_64-2.txz: Rebuilt. Fix a regression in bluez-5.71: [PATCH] adapter: Fix link key address type for old kernels. Thanks to marav. xap/mozilla-firefox-115.6.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.6.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-54/ https://www.cve.org/CVERecord?id=CVE-2023-6856 https://www.cve.org/CVERecord?id=CVE-2023-6865 https://www.cve.org/CVERecord?id=CVE-2023-6857 https://www.cve.org/CVERecord?id=CVE-2023-6858 https://www.cve.org/CVERecord?id=CVE-2023-6859 https://www.cve.org/CVERecord?id=CVE-2023-6860 https://www.cve.org/CVERecord?id=CVE-2023-6867 https://www.cve.org/CVERecord?id=CVE-2023-6861 https://www.cve.org/CVERecord?id=CVE-2023-6862 https://www.cve.org/CVERecord?id=CVE-2023-6863 https://www.cve.org/CVERecord?id=CVE-2023-6864 (* Security fix *) xap/mozilla-thunderbird-115.6.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.thunderbird.net/en-US/thunderbird/115.6.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-55/ https://www.cve.org/CVERecord?id=CVE-2023-50762 https://www.cve.org/CVERecord?id=CVE-2023-50761 https://www.cve.org/CVERecord?id=CVE-2023-6856 https://www.cve.org/CVERecord?id=CVE-2023-6857 https://www.cve.org/CVERecord?id=CVE-2023-6858 https://www.cve.org/CVERecord?id=CVE-2023-6859 https://www.cve.org/CVERecord?id=CVE-2023-6860 https://www.cve.org/CVERecord?id=CVE-2023-6861 https://www.cve.org/CVERecord?id=CVE-2023-6862 https://www.cve.org/CVERecord?id=CVE-2023-6863 https://www.cve.org/CVERecord?id=CVE-2023-6864 (* Security fix *) 20231219212405 Patrick J Volkerding10-103/+234
2023-12-18Mon Dec 18 20:22:40 UTC 2023...a/sysklogd-2.5.2-x86_64-2.txz: Rebuilt. rc.syslog: be more graceful with the "restart" option. Thanks to opty. l/gst-plugins-bad-free-1.22.8-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.8-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.8-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.8-x86_64-1.txz: Upgraded. l/gstreamer-1.22.8-x86_64-1.txz: Upgraded. n/c-ares-1.24.0-x86_64-1.txz: Upgraded. n/dhcpcd-10.0.6-x86_64-1.txz: Upgraded. n/openssh-9.6p1-x86_64-1.txz: Upgraded. n/traceroute-2.1.5-x86_64-1.txz: Upgraded. 20231218202240 Patrick J Volkerding10-91/+127
2023-12-17Sun Dec 17 20:08:44 UTC 2023...ap/lsof-4.99.3-x86_64-1.txz: Upgraded. ap/sysstat-12.7.5-x86_64-1.txz: Upgraded. l/qtkeychain-0.14.2-x86_64-1.txz: Upgraded. 20231217200844 Patrick J Volkerding3-36/+54
2023-12-16Sat Dec 16 20:33:34 UTC 2023...a/kbd-2.6.4-x86_64-1.txz: Upgraded. ap/sudo-1.9.15p4-x86_64-1.txz: Upgraded. kde/kstars-3.6.8-x86_64-1.txz: Upgraded. l/mozilla-nss-3.96-x86_64-1.txz: Upgraded. x/ibus-libpinyin-1.15.6-x86_64-1.txz: Upgraded. 20231216203334 Patrick J Volkerding6-59/+80
2023-12-15Fri Dec 15 20:52:33 UTC 2023...l/QScintilla-2.14.1-x86_64-2.txz: Rebuilt. Fixed install section of the build script. Thanks to Petri Kaukasoina. l/libxml2-2.12.3-x86_64-3.txz: Rebuilt. Apply --with-legacy and --with-ftp to both builds. Thanks to Stuart Winter. l/vte-0.74.2-x86_64-1.txz: Upgraded. 20231215205233 Patrick J Volkerding6-39/+69
2023-12-15Fri Dec 15 18:59:04 UTC 2023...a/aaa_libraries-15.1-x86_64-25.txz: Rebuilt. Added (temporarily): libboost_*.so.1.83.0. ap/pamixer-1.5-x86_64-8.txz: Rebuilt. Recompiled against boost-1.84.0. ap/vim-9.0.2167-x86_64-1.txz: Upgraded. d/cmake-3.28.1-x86_64-1.txz: Upgraded. kde/attica-5.113.0-x86_64-1.txz: Upgraded. kde/baloo-5.113.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.113.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.113.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.113.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.113.0-x86_64-1.txz: Upgraded. kde/kactivities-5.113.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.113.0-x86_64-1.txz: Upgraded. kde/kapidox-5.113.0-x86_64-1.txz: Upgraded. kde/karchive-5.113.0-x86_64-1.txz: Upgraded. kde/kauth-5.113.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.113.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.113.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.113.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.113.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.113.0-x86_64-1.txz: Upgraded. kde/kconfig-5.113.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.113.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.113.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.113.0-x86_64-1.txz: Upgraded. kde/kcrash-5.113.0-x86_64-1.txz: Upgraded. kde/kdav-5.113.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.113.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.113.0-x86_64-1.txz: Upgraded. kde/kded-5.113.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.113.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.113.0-x86_64-1.txz: Upgraded. kde/kdesu-5.113.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.113.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.113.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.113.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.113.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.113.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.113.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.113.0-x86_64-1.txz: Upgraded. kde/kholidays-5.113.0-x86_64-1.txz: Upgraded. kde/khtml-5.113.0-x86_64-1.txz: Upgraded. kde/ki18n-5.113.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.113.0-x86_64-1.txz: Upgraded. kde/kidletime-5.113.0-x86_64-1.txz: Upgraded. kde/kig-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against boost-1.84.0. kde/kimageformats-5.113.0-x86_64-1.txz: Upgraded. kde/kinit-5.113.0-x86_64-1.txz: Upgraded. kde/kio-5.113.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.113.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.113.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.113.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.113.0-x86_64-1.txz: Upgraded. kde/kjs-5.113.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.113.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.113.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.113.0-x86_64-1.txz: Upgraded. kde/knotifications-5.113.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.113.0-x86_64-1.txz: Upgraded. kde/kopeninghours-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against boost-1.84.0. kde/kpackage-5.113.0-x86_64-1.txz: Upgraded. kde/kparts-5.113.0-x86_64-1.txz: Upgraded. kde/kpeople-5.113.0-x86_64-1.txz: Upgraded. kde/kplotting-5.113.0-x86_64-1.txz: Upgraded. kde/kpty-5.113.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.113.0-x86_64-1.txz: Upgraded. kde/krita-5.2.2-x86_64-2.txz: Rebuilt. Recompiled against boost-1.84.0. kde/kross-5.113.0-x86_64-1.txz: Upgraded. kde/krunner-5.113.0-x86_64-1.txz: Upgraded. kde/kservice-5.113.0-x86_64-1.txz: Upgraded. kde/ktexteditor-5.113.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.113.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.113.0-x86_64-1.txz: Upgraded. kde/kwallet-5.113.0-x86_64-1.txz: Upgraded. kde/kwayland-5.113.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.113.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.113.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.113.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.113.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.113.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.113.0-x86_64-1.txz: Upgraded. kde/oxygen-icons-5.113.0-noarch-1.txz: Added. kde/oxygen-icons5-5.112.0-noarch-1.txz: Removed. This package is renamed to oxygen-icons. kde/plasma-framework-5.113.0-x86_64-1.txz: Upgraded. kde/prison-5.113.0-x86_64-1.txz: Upgraded. kde/purpose-5.113.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.113.0-x86_64-1.txz: Upgraded. kde/solid-5.113.0-x86_64-1.txz: Upgraded. kde/sonnet-5.113.0-x86_64-1.txz: Upgraded. kde/syndication-5.113.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.113.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.113.0-x86_64-1.txz: Upgraded. l/boost-1.84.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/cryfs-0.10.3-x86_64-10.txz: Rebuilt. Recompiled against boost-1.84.0. x/fcitx5-chinese-addons-5.1.2-x86_64-2.txz: Rebuilt. Recompiled against boost-1.84.0. x/libime-1.1.3-x86_64-2.txz: Rebuilt. Recompiled against boost-1.84.0. xap/vim-gvim-9.0.2167-x86_64-1.txz: Upgraded. 20231215185904 Patrick J Volkerding23-538/+845
2023-12-14Thu Dec 14 20:09:31 UTC 2023...l/libxml2-2.12.3-x86_64-2.txz: Rebuilt. Rebuilt using the --with-legacy option (maximum ABI compatibility) and --with-ftp option (functionality included by default in libxml2 2.9). n/bluez-5.71-x86_64-1.txz: Upgraded. This update fixes a security issue: It may have been possible for an attacker within Bluetooth range to inject keystrokes (and possibly execute commands) while devices were discoverable. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-45866 (* Security fix *) x/compiz-0.8.18-x86_64-4.txz: Rebuilt. Patched to work properly with libxml2-2.12.3. Thanks to saxa. 20231214200931 Patrick J Volkerding7-41/+143
2023-12-14Thu Dec 14 18:33:00 UTC 2023...ap/sudo-1.9.15p3-x86_64-1.txz: Upgraded. l/PyQt-builder-1.15.4-x86_64-1.txz: Added. l/PyQt5-5.15.10-x86_64-1.txz: Upgraded. l/PyQt5_sip-12.13.0-x86_64-1.txz: Added. l/QScintilla-2.14.1-x86_64-1.txz: Upgraded. l/SDL2_image-2.8.1-x86_64-1.txz: Upgraded. l/sip-6.8.1-x86_64-1.txz: Upgraded. x/mesa-23.3.1-x86_64-1.txz: Upgraded. 20231214183300 Patrick J Volkerding20-311/+470
2023-12-13Wed Dec 13 22:01:34 UTC 2023...a/kernel-firmware-20231212_c52dc25-noarch-1.txz: Upgraded. a/kernel-generic-6.6.7-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.7-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.7-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.7-x86-1.txz: Upgraded. k/kernel-source-6.6.7-noarch-1.txz: Upgraded. kde/okteta-0.26.14-x86_64-1.txz: Upgraded. l/enchant-2.6.4-x86_64-1.txz: Upgraded. l/libxml2-2.12.3-x86_64-1.txz: Upgraded. l/v4l-utils-1.26.1-x86_64-1.txz: Upgraded. x/xorg-server-21.1.10-x86_64-1.txz: Upgraded. This update fixes two security issues: Out-of-bounds memory write in XKB button actions. Out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty. For more information, see: https://lists.x.org/archives/xorg/2023-December/061517.html https://www.cve.org/CVERecord?id=CVE-2023-6377 https://www.cve.org/CVERecord?id=CVE-2023-6478 (* Security fix *) x/xorg-server-xephyr-21.1.10-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.10-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.10-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-23.2.3-x86_64-1.txz: Upgraded. This update fixes two security issues: Out-of-bounds memory write in XKB button actions. Out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty. For more information, see: https://lists.x.org/archives/xorg/2023-December/061517.html https://www.cve.org/CVERecord?id=CVE-2023-6377 https://www.cve.org/CVERecord?id=CVE-2023-6478 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231213220134 Patrick J Volkerding21-210/+234
2023-12-12Tue Dec 12 19:54:42 UTC 2023...a/aaa_libraries-15.1-x86_64-24.txz: Rebuilt. Upgraded: libglib-2.0.so.0.7800.3, libgmodule-2.0.so.0.7800.3, libgobject-2.0.so.0.7800.3, libgthread-2.0.so.0.7800.3. Removed: libicudata.so.73.2, libicui18n.so.73.2, libicuio.so.73.2, libicutest.so.73.2, libicutu.so.73.2, libicuuc.so.73.2. ap/rpm-4.19.1-x86_64-1.txz: Upgraded. l/frei0r-plugins-2.3.2-x86_64-1.txz: Upgraded. l/icu4c-74.2-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.5.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.5.2/releasenotes/ xap/x3270-4.3ga4-x86_64-1.txz: Upgraded. extra/brltty/brltty-6.6-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.2. 20231212195442 Patrick J Volkerding15-112/+204
2023-12-12Mon Dec 11 22:18:13 UTC 2023...We've gone ahead and moved the 6.6 kernel into the main tree. As previously mentioned when this branch first appeared in /testing, on the 32-bit side there are no longer any -smp labeled kernel packages, so if you were using those previously, you'll need to switch to using to kernel-generic or kernel-huge kernel, including the changes needed to your bootloader setup to load this instead of the -smp labeled kernel. Also, if you happen to be using a first generation Pentium M chip, you will need to append forcepae to your kernel command-line options. Enjoy! :-) a/kernel-firmware-20231211_f2e52a1-noarch-1.txz: Upgraded. a/kernel-generic-6.6.6-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.6-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.6-x86_64-1.txz: Upgraded. ap/qpdf-11.6.4-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.6-x86-1.txz: Upgraded. k/kernel-source-6.6.6-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_23-x86_64-1.txz: Upgraded. l/libsecret-0.21.2-x86_64-1.txz: Upgraded. Thanks to reddog83 and saxa. l/zxing-cpp-2.2.1-x86_64-1.txz: Upgraded. n/postfix-3.8.3-x86_64-2.txz: Rebuilt. OpenSSL upstream says that major versions are ABI/API compatible, so stop warning in the logs that they might not be. Thanks to gildbg and Markus Wiesner. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231211221813 Patrick J Volkerding55-65683/+306
2023-12-10Sun Dec 10 20:12:12 UTC 2023...l/python-psutil-5.9.6-x86_64-1.txz: Added. This is needed by xfce4-panel-profiles. Thanks to stormtracknole. extra/fltk/fltk-1.3.9-x86_64-1.txz: Upgraded. 20231210201212 Patrick J Volkerding9-55/+188
2023-12-10Sun Dec 10 01:12:17 UTC 2023...l/libxml2-2.12.2-x86_64-2.txz: Rebuilt. Add --sysconfdir=/etc option so that this can find the xml catalog. Thanks to SpiderTux. Fix the following security issues: Fix integer overflows with XML_PARSE_HUGE. Fix dict corruption caused by entity reference cycles. Hashing of empty dict strings isn't deterministic. Fix null deref in xmlSchemaFixupComplexType. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-40303 https://www.cve.org/CVERecord?id=CVE-2022-40304 https://www.cve.org/CVERecord?id=CVE-2023-29469 https://www.cve.org/CVERecord?id=CVE-2023-28484 (* Security fix *) 20231210011217 Patrick J Volkerding13-325/+110