summaryrefslogtreecommitdiffstats
path: root/source
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2021-11-10 20:32:37 +0000
committer Eric Hameleers <alien@slackware.com>2021-11-11 08:59:57 +0100
commit53b8e9dd3942dcddfe065960ad276233e3e791a0 (patch)
tree1df1fb5347cf650cdbea0d9c0e19a059324fd8bc /source
parentae0ce6df59955601c1c2e852c3139eaec1dd43dc (diff)
downloadcurrent-53b8e9dd3942dcddfe065960ad276233e3e791a0.tar.gz
current-53b8e9dd3942dcddfe065960ad276233e3e791a0.tar.xz
Wed Nov 10 20:32:37 UTC 202120211110203237
d/python3-3.9.8-x86_64-1.txz: Upgraded. l/libtasn1-4.18.0-x86_64-1.txz: Upgraded. n/curl-7.80.0-x86_64-1.txz: Upgraded. n/ethtool-5.15-x86_64-1.txz: Upgraded. n/samba-4.15.2-x86_64-1.txz: Upgraded. This is a security release in order to address the following defects: SMB1 client connections can be downgraded to plaintext authentication. A user on the domain can become root on domain members. Samba AD DC did not correctly sandbox Kerberos tickets issued by an RODC. Samba AD DC did not always rely on the SID and PAC in Kerberos tickets. Kerberos acceptors need easy access to stable AD identifiers (eg objectSid). Samba AD DC did not do suffienct access and conformance checking of data stored. Use after free in Samba AD DC RPC server. Subsequent DCE/RPC fragment injection vulnerability. For more information, see: https://www.samba.org/samba/security/CVE-2016-2124.html https://www.samba.org/samba/security/CVE-2020-25717.html ^^ (PLEASE READ! There are important behaviour changes described) https://www.samba.org/samba/security/CVE-2020-25718.html https://www.samba.org/samba/security/CVE-2020-25719.html https://www.samba.org/samba/security/CVE-2020-25721.html https://www.samba.org/samba/security/CVE-2020-25722.html https://www.samba.org/samba/security/CVE-2021-3738.html https://www.samba.org/samba/security/CVE-2021-23192.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23192 (* Security fix *) x/xorg-server-xwayland-21.1.3-x86_64-1.txz: Upgraded.
Diffstat (limited to 'source')
-rwxr-xr-xsource/d/python3/python3.SlackBuild2
-rwxr-xr-xsource/n/samba/samba.SlackBuild2
-rw-r--r--source/n/samba/samba.url4
3 files changed, 4 insertions, 4 deletions
diff --git a/source/d/python3/python3.SlackBuild b/source/d/python3/python3.SlackBuild
index b1090dd89..c437325c4 100755
--- a/source/d/python3/python3.SlackBuild
+++ b/source/d/python3/python3.SlackBuild
@@ -29,7 +29,7 @@ PKGNAM=python3
SRCNAM=Python
VERSION=$(echo $SRCNAM-*.tar.xz | rev | cut -f 3- -d . | cut -f 1 -d - | rev)
BRANCH_VERSION=$(echo $VERSION | cut -f 1,2 -d . )
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
diff --git a/source/n/samba/samba.SlackBuild b/source/n/samba/samba.SlackBuild
index 71b6212d2..0761cb69d 100755
--- a/source/n/samba/samba.SlackBuild
+++ b/source/n/samba/samba.SlackBuild
@@ -26,7 +26,7 @@ cd $(dirname $0) ; CWD=$(pwd)
PKGNAM=samba
VERSION=${VERSION:-$(echo samba-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-1}
if [ -e $CWD/machine.conf ]; then
. $CWD/machine.conf ]
diff --git a/source/n/samba/samba.url b/source/n/samba/samba.url
index c17a56dfe..ba87eda51 100644
--- a/source/n/samba/samba.url
+++ b/source/n/samba/samba.url
@@ -1,2 +1,2 @@
-https://download.samba.org/pub/samba/stable/samba-4.15.1.tar.gz
-https://download.samba.org/pub/samba/stable/samba-4.15.1.tar.asc
+https://download.samba.org/pub/samba/stable/samba-4.15.2.tar.gz
+https://download.samba.org/pub/samba/stable/samba-4.15.2.tar.asc