summaryrefslogtreecommitdiffstats
path: root/isolinux
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2021-07-14 17:57:37 +0000
committer Eric Hameleers <alien@slackware.com>2021-07-15 00:00:46 +0200
commita5c7f74c57c8159bdc2580c9792c75a723bf66c1 (patch)
tree719e841476349f6353d0d7739008bee407764ab1 /isolinux
parent9a1642993e87ad9ab0401f7d7b88957e387f5e28 (diff)
downloadcurrent-a5c7f74c57c8159bdc2580c9792c75a723bf66c1.tar.gz
current-a5c7f74c57c8159bdc2580c9792c75a723bf66c1.tar.xz
Wed Jul 14 17:57:37 UTC 202120210714175737
a/kernel-generic-5.13.2-x86_64-1.txz: Upgraded. a/kernel-huge-5.13.2-x86_64-1.txz: Upgraded. a/kernel-modules-5.13.2-x86_64-1.txz: Upgraded. d/kernel-headers-5.13.2-x86-1.txz: Upgraded. k/kernel-source-5.13.2-noarch-1.txz: Upgraded. xap/gnuchess-6.2.9-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-78.12.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/78.12.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2021-30/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29969 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29970 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29976 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'isolinux')
-rw-r--r--isolinux/message.txt2
1 files changed, 1 insertions, 1 deletions
diff --git a/isolinux/message.txt b/isolinux/message.txt
index aad85aef3..8d0879ea3 100644
--- a/isolinux/message.txt
+++ b/isolinux/message.txt
@@ -1,5 +1,5 @@
-Welcome to 09Slackware6407 version 15.0 (Linux kernel 5.12.16)!
+Welcome to 09Slackware6407 version 15.0 (Linux kernel 5.13.2)!
If you need to pass extra parameters to the kernel, enter them at the prompt
below after the name of the kernel to boot (e.g., huge.s).