summaryrefslogtreecommitdiffstats
path: root/source/k/kernel-configs/config-huge-5.4.46.x64 (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Thu Jun 18 22:01:29 UTC 202020200618220129 Patrick J Volkerding2020-06-191-9424/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.4.47-x86_64-1.txz: Upgraded. a/kernel-huge-5.4.47-x86_64-1.txz: Upgraded. a/kernel-modules-5.4.47-x86_64-1.txz: Upgraded. a/sysvinit-scripts-2.1-noarch-33.txz: Rebuilt. rc.M: add support for elogind. Thanks to alienBOB. a/util-linux-2.35.2-x86_64-3.txz: Rebuilt. /etc/pam.d/login: support pam_elogind.so. Thanks to alienBOB. ap/sqlite-3.32.3-x86_64-1.txz: Upgraded. d/kernel-headers-5.4.47-x86-1.txz: Upgraded. d/rust-1.44.1-x86_64-1.txz: Upgraded. k/kernel-source-5.4.47-noarch-1.txz: Upgraded. n/bind-9.16.4-x86_64-1.txz: Upgraded. This update fixes two security issues: It was possible to trigger an INSIST when determining whether a record would fit into a TCP message buffer. It was possible to trigger an INSIST in lib/dns/rbtdb.c:new_reference() with a particular zone content and query patterns. For more information, see: https://kb.isc.org/docs/cve-2020-8618 https://kb.isc.org/docs/cve-2020-8619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8619 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Jun 10 23:15:33 UTC 202020200610231533 Patrick J Volkerding2020-06-111-0/+9424
a/kernel-generic-5.4.46-x86_64-1.txz: Upgraded. a/kernel-huge-5.4.46-x86_64-1.txz: Upgraded. a/kernel-modules-5.4.46-x86_64-1.txz: Upgraded. d/kernel-headers-5.4.46-x86-1.txz: Upgraded. k/kernel-source-5.4.46-noarch-1.txz: Upgraded. l/QScintilla-2.11.5-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.