summaryrefslogtreecommitdiffstats
path: root/ChangeLog.rss
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2023-04-11 18:49:02 +0000
committer Eric Hameleers <alien@slackware.com>2023-04-11 21:38:02 +0200
commit59f80800c2ed60cbc51060bdfc90eb56292d41d0 (patch)
tree6892565fe53efeefef118d180a47d96f229767af /ChangeLog.rss
parent8ec870a5ce73de7c25920f900b6bd94b2c92d620 (diff)
downloadcurrent-59f80800c2ed60cbc51060bdfc90eb56292d41d0.tar.gz
current-59f80800c2ed60cbc51060bdfc90eb56292d41d0.tar.xz
Tue Apr 11 18:49:02 UTC 202320230411184902
a/mcelog-194-x86_64-1.txz: Upgraded. a/tcsh-6.24.08-x86_64-1.txz: Upgraded. d/meson-1.1.0-x86_64-1.txz: Upgraded. d/rust-bindgen-0.65.0-x86_64-1.txz: Upgraded. l/mozjs102-102.10.0esr-x86_64-1.txz: Upgraded. l/nodejs-19.9.0-x86_64-1.txz: Upgraded. l/parted-3.6-x86_64-1.txz: Upgraded. x/ibus-table-1.17.0-x86_64-1.txz: Upgraded. x/libXfixes-6.0.1-x86_64-1.txz: Upgraded. x/libXt-1.3.0-x86_64-1.txz: Upgraded. x/xf86-video-neomagic-1.3.1-x86_64-1.txz: Added. x/xf86-video-savage-2.4.0-x86_64-1.txz: Added. x/xwininfo-1.1.6-x86_64-1.txz: Upgraded. xap/mozilla-firefox-112.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/112.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-13 https://www.mozilla.org/en-US/security/advisories/mfsa2023-13/#MFSA-TMP-2023-0001 https://www.cve.org/CVERecord?id=CVE-2023-29531 https://www.cve.org/CVERecord?id=CVE-2023-29532 https://www.cve.org/CVERecord?id=CVE-2023-29533 https://www.cve.org/CVERecord?id=CVE-2023-29534 https://www.cve.org/CVERecord?id=CVE-2023-29535 https://www.cve.org/CVERecord?id=CVE-2023-29536 https://www.cve.org/CVERecord?id=CVE-2023-29537 https://www.cve.org/CVERecord?id=CVE-2023-29538 https://www.cve.org/CVERecord?id=CVE-2023-29539 https://www.cve.org/CVERecord?id=CVE-2023-29540 https://www.cve.org/CVERecord?id=CVE-2023-29541 https://www.cve.org/CVERecord?id=CVE-2023-29542 https://www.cve.org/CVERecord?id=CVE-2023-29543 https://www.cve.org/CVERecord?id=CVE-2023-29544 https://www.cve.org/CVERecord?id=CVE-2023-29545 https://www.cve.org/CVERecord?id=CVE-2023-29546 https://www.cve.org/CVERecord?id=CVE-2023-29547 https://www.cve.org/CVERecord?id=CVE-2023-29548 https://www.cve.org/CVERecord?id=CVE-2023-29549 https://www.cve.org/CVERecord?id=CVE-2023-29550 https://www.cve.org/CVERecord?id=CVE-2023-29551 (* Security fix *)
Diffstat (limited to 'ChangeLog.rss')
-rw-r--r--ChangeLog.rss55
1 files changed, 53 insertions, 2 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index a9e178a7a..1088ae6ef 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,61 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Sat, 8 Apr 2023 19:01:35 GMT</pubDate>
- <lastBuildDate>Sat, 8 Apr 2023 19:35:33 GMT</lastBuildDate>
+ <pubDate>Tue, 11 Apr 2023 18:49:02 GMT</pubDate>
+ <lastBuildDate>Tue, 11 Apr 2023 19:37:57 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Tue, 11 Apr 2023 18:49:02 GMT</title>
+ <pubDate>Tue, 11 Apr 2023 18:49:02 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20230411184902</link>
+ <guid isPermaLink="false">20230411184902</guid>
+ <description>
+ <![CDATA[<pre>
+a/mcelog-194-x86_64-1.txz: Upgraded.
+a/tcsh-6.24.08-x86_64-1.txz: Upgraded.
+d/meson-1.1.0-x86_64-1.txz: Upgraded.
+d/rust-bindgen-0.65.0-x86_64-1.txz: Upgraded.
+l/mozjs102-102.10.0esr-x86_64-1.txz: Upgraded.
+l/nodejs-19.9.0-x86_64-1.txz: Upgraded.
+l/parted-3.6-x86_64-1.txz: Upgraded.
+x/ibus-table-1.17.0-x86_64-1.txz: Upgraded.
+x/libXfixes-6.0.1-x86_64-1.txz: Upgraded.
+x/libXt-1.3.0-x86_64-1.txz: Upgraded.
+x/xf86-video-neomagic-1.3.1-x86_64-1.txz: Added.
+x/xf86-video-savage-2.4.0-x86_64-1.txz: Added.
+x/xwininfo-1.1.6-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-112.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/firefox/112.0/releasenotes/
+ https://www.mozilla.org/en-US/security/advisories/mfsa2023-13
+ https://www.mozilla.org/en-US/security/advisories/mfsa2023-13/#MFSA-TMP-2023-0001
+ https://www.cve.org/CVERecord?id=CVE-2023-29531
+ https://www.cve.org/CVERecord?id=CVE-2023-29532
+ https://www.cve.org/CVERecord?id=CVE-2023-29533
+ https://www.cve.org/CVERecord?id=CVE-2023-29534
+ https://www.cve.org/CVERecord?id=CVE-2023-29535
+ https://www.cve.org/CVERecord?id=CVE-2023-29536
+ https://www.cve.org/CVERecord?id=CVE-2023-29537
+ https://www.cve.org/CVERecord?id=CVE-2023-29538
+ https://www.cve.org/CVERecord?id=CVE-2023-29539
+ https://www.cve.org/CVERecord?id=CVE-2023-29540
+ https://www.cve.org/CVERecord?id=CVE-2023-29541
+ https://www.cve.org/CVERecord?id=CVE-2023-29542
+ https://www.cve.org/CVERecord?id=CVE-2023-29543
+ https://www.cve.org/CVERecord?id=CVE-2023-29544
+ https://www.cve.org/CVERecord?id=CVE-2023-29545
+ https://www.cve.org/CVERecord?id=CVE-2023-29546
+ https://www.cve.org/CVERecord?id=CVE-2023-29547
+ https://www.cve.org/CVERecord?id=CVE-2023-29548
+ https://www.cve.org/CVERecord?id=CVE-2023-29549
+ https://www.cve.org/CVERecord?id=CVE-2023-29550
+ https://www.cve.org/CVERecord?id=CVE-2023-29551
+ (* Security fix *)
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Sat, 8 Apr 2023 19:01:35 GMT</title>
<pubDate>Sat, 8 Apr 2023 19:01:35 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20230408190135</link>