summaryrefslogtreecommitdiffstats
path: root/ChangeLog.rss
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2024-01-21 20:50:08 +0000
committer Eric Hameleers <alien@slackware.com>2024-01-21 22:29:32 +0100
commitc705d52cafb6fee40fe788f94e1812fdafb0f082 (patch)
tree15bad5c82d1aec54cc0f684aa74c36d2e015b61f /ChangeLog.rss
parentf7ae570bcc5730ab54050c0495b0dfeb1fb9b2c1 (diff)
downloadcurrent-c705d52cafb6fee40fe788f94e1812fdafb0f082.tar.gz
current-c705d52cafb6fee40fe788f94e1812fdafb0f082.tar.xz
Sun Jan 21 20:50:08 UTC 202420240121205008
a/ed-1.20-x86_64-1.txz: Upgraded. l/SDL2_ttf-2.22.0-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_27-x86_64-1.txz: Upgraded. l/libproxy-0.5.3-x86_64-1.txz: Upgraded. n/nghttp2-1.59.0-x86_64-1.txz: Upgraded. x/xbiff-1.0.5-x86_64-1.txz: Upgraded. extra/tigervnc/tigervnc-1.13.1-x86_64-3.txz: Rebuilt. Recompiled against xorg-server-21.1.11, including the latest patches for several security issues. Thanks to marav. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-6377 https://www.cve.org/CVERecord?id=CVE-2023-6478 https://www.cve.org/CVERecord?id=CVE-2023-6816 https://www.cve.org/CVERecord?id=CVE-2024-0229 https://www.cve.org/CVERecord?id=CVE-2024-0408 https://www.cve.org/CVERecord?id=CVE-2024-0409 https://www.cve.org/CVERecord?id=CVE-2024-21885 https://www.cve.org/CVERecord?id=CVE-2024-21886 https://www.cve.org/CVERecord?id=CVE-2024-21886 (* Security fix *)
Diffstat (limited to 'ChangeLog.rss')
-rw-r--r--ChangeLog.rss34
1 files changed, 32 insertions, 2 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 59e40f4fd..55479c3f7 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,40 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Sat, 20 Jan 2024 21:04:49 GMT</pubDate>
- <lastBuildDate>Sat, 20 Jan 2024 21:50:37 GMT</lastBuildDate>
+ <pubDate>Sun, 21 Jan 2024 20:50:08 GMT</pubDate>
+ <lastBuildDate>Sun, 21 Jan 2024 21:29:27 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Sun, 21 Jan 2024 20:50:08 GMT</title>
+ <pubDate>Sun, 21 Jan 2024 20:50:08 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20240121205008</link>
+ <guid isPermaLink="false">20240121205008</guid>
+ <description>
+ <![CDATA[<pre>
+a/ed-1.20-x86_64-1.txz: Upgraded.
+l/SDL2_ttf-2.22.0-x86_64-1.txz: Upgraded.
+l/imagemagick-7.1.1_27-x86_64-1.txz: Upgraded.
+l/libproxy-0.5.3-x86_64-1.txz: Upgraded.
+n/nghttp2-1.59.0-x86_64-1.txz: Upgraded.
+x/xbiff-1.0.5-x86_64-1.txz: Upgraded.
+extra/tigervnc/tigervnc-1.13.1-x86_64-3.txz: Rebuilt.
+ Recompiled against xorg-server-21.1.11, including the latest patches for
+ several security issues. Thanks to marav.
+ For more information, see:
+ https://www.cve.org/CVERecord?id=CVE-2023-6377
+ https://www.cve.org/CVERecord?id=CVE-2023-6478
+ https://www.cve.org/CVERecord?id=CVE-2023-6816
+ https://www.cve.org/CVERecord?id=CVE-2024-0229
+ https://www.cve.org/CVERecord?id=CVE-2024-0408
+ https://www.cve.org/CVERecord?id=CVE-2024-0409
+ https://www.cve.org/CVERecord?id=CVE-2024-21885
+ https://www.cve.org/CVERecord?id=CVE-2024-21886
+ https://www.cve.org/CVERecord?id=CVE-2024-21886
+ (* Security fix *)
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Sat, 20 Jan 2024 21:04:49 GMT</title>
<pubDate>Sat, 20 Jan 2024 21:04:49 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20240120210449</link>