From 0ded95a6619bb151727096c01a30879455d04374 Mon Sep 17 00:00:00 2001 From: Patrick J Volkerding Date: Thu, 18 Jun 2020 22:01:29 +0000 Subject: Thu Jun 18 22:01:29 UTC 2020 a/kernel-generic-5.4.47-x86_64-1.txz: Upgraded. a/kernel-huge-5.4.47-x86_64-1.txz: Upgraded. a/kernel-modules-5.4.47-x86_64-1.txz: Upgraded. a/sysvinit-scripts-2.1-noarch-33.txz: Rebuilt. rc.M: add support for elogind. Thanks to alienBOB. a/util-linux-2.35.2-x86_64-3.txz: Rebuilt. /etc/pam.d/login: support pam_elogind.so. Thanks to alienBOB. ap/sqlite-3.32.3-x86_64-1.txz: Upgraded. d/kernel-headers-5.4.47-x86-1.txz: Upgraded. d/rust-1.44.1-x86_64-1.txz: Upgraded. k/kernel-source-5.4.47-noarch-1.txz: Upgraded. n/bind-9.16.4-x86_64-1.txz: Upgraded. This update fixes two security issues: It was possible to trigger an INSIST when determining whether a record would fit into a TCP message buffer. It was possible to trigger an INSIST in lib/dns/rbtdb.c:new_reference() with a particular zone content and query patterns. For more information, see: https://kb.isc.org/docs/cve-2020-8618 https://kb.isc.org/docs/cve-2020-8619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8619 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. --- isolinux/message.txt | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'isolinux') diff --git a/isolinux/message.txt b/isolinux/message.txt index 648d64455..6c09e0639 100644 --- a/isolinux/message.txt +++ b/isolinux/message.txt @@ -1,5 +1,5 @@ -Welcome to 09Slackware6407 version 15.0 (Linux kernel 5.4.46)! +Welcome to 09Slackware6407 version 15.0 (Linux kernel 5.4.47)! If you need to pass extra parameters to the kernel, enter them at the prompt below after the name of the kernel to boot (e.g., huge.s). -- cgit v1.2.3