ap/sudo-1.9.13p2-x86_64-1.txz: Upgraded.
d/make-4.4.1-x86_64-1.txz: Upgraded.
d/strace-6.2-x86_64-1.txz: Upgraded.
x/ibus-libpinyin-1.15.1-x86_64-2.txz: Rebuilt.
[PATCH] fix awk scripts to work properly when used against sqlite 3.41.0.
Thanks to lucabon.
ap/vim-9.0.1337-x86_64-1.txz: Upgraded.
OK, so the upstream runtime update didn't fix sh syntax highlighting, so we
patched it. Thanks to marav.
Also, we needed this version number. ;-)
d/autoconf-archive-2023.02.20-noarch-1.txz: Upgraded.
l/babl-0.1.100-x86_64-1.txz: Upgraded.
l/gegl-0.4.42-x86_64-1.txz: Upgraded.
x/ibus-1.5.28-x86_64-1.txz: Upgraded.
x/ibus-libpinyin-1.15.1-x86_64-1.txz: Upgraded.
xap/vim-gvim-9.0.1337-x86_64-1.txz: Upgraded.
a/pkgtools-15.1-noarch-4.txz: Rebuilt.
makepkg: also let xz decide how many threads to use on ARM platforms aarch64
and riscv64. Thanks to Stuart Winter.
installpkg: fix reversed test for if a --threads option was given. It appears
that it's been wrong for years but since xz didn't support threaded
decompression yet it wasn't noticed.
a/xz-5.4.1-x86_64-2.txz: Rebuilt.
Reduce default verbosity from V_WARNING to V_ERROR to avoid sending non-fatal
memory usage information to stderr.
kde/plasma-wayland-protocols-1.10.0-x86_64-1.txz: Upgraded.
l/exiv2-0.27.6-x86_64-1.txz: Upgraded.
l/tdb-1.4.8-x86_64-1.txz: Upgraded.
x/igt-gpu-tools-1.27.1-x86_64-1.txz: Upgraded.
x/libX11-1.8.3-x86_64-2.txz: Rebuilt.
[PATCH] Fix a9e845 and 797755 Allow X*IfEvent() to reenter libX11
Thanks to marav.
Hey folks, Merry Christmas and Hanukkah Sameach! Figured it was about time to
get some kind of kernel activity going again, but it most definitely belongs
in /testing for now. I've been trying to shape this up for weeks, but there
are still issues, and maybe someone out there can help. The biggest problem
is that the 32-bit kernels crash on boot. Initially there's some sort of
Intel ME failure (this is on a Thinkpad X1E). If those modules are
blacklisted, then the kernel will go on to crash loading the snd_hda_intel
module. The other issue is that I've got a 4K panel in this machine, and
have always appended the kernel option video=1920x1080@60 to put the console
in HD instead, and then loaded a Terminus console font to make the text even
larger. With these kernels, that option is completely ignored. I've tried some
other syntax I've seen online to no avail. And when the Terminus font is
loaded the text gets *even smaller* for some reason.
So be careful of these kernels (especially the 32-bit ones), but I welcome
any hints about what's going on here or if there are config changes that
might get this working properly. Is anyone out there running a 6.x kernel on
bare metal 32-bit x86?
Cheers!
ap/vim-9.0.1091-x86_64-1.txz: Upgraded.
d/meson-1.0.0-x86_64-1.txz: Upgraded.
d/ruby-3.2.0-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
d/subversion-1.14.2-x86_64-3.txz: Rebuilt.
Recompiled against ruby-3.2.0.
l/glib2-2.74.4-x86_64-1.txz: Upgraded.
l/netpbm-11.00.03-x86_64-1.txz: Upgraded.
l/rubygem-asciidoctor-2.0.18-x86_64-1.txz: Upgraded.
Compiled against ruby-3.2.0.
n/epic5-2.1.12-x86_64-2.txz: Rebuilt.
Recompiled against ruby-3.2.0.
x/marisa-0.2.6-x86_64-6.txz: Rebuilt.
Recompiled against ruby-3.2.0.
xap/vim-gvim-9.0.1091-x86_64-1.txz: Upgraded.
testing/packages/linux-6.1.x/kernel-generic-6.1.1-x86_64-1.txz: Added.
testing/packages/linux-6.1.x/kernel-headers-6.1.1-x86-1.txz: Added.
testing/packages/linux-6.1.x/kernel-huge-6.1.1-x86_64-1.txz: Added.
testing/packages/linux-6.1.x/kernel-modules-6.1.1-x86_64-1.txz: Added.
testing/packages/linux-6.1.x/kernel-source-6.1.1-noarch-1.txz: Added.
d/p2c-2.02-x86_64-1.txz: Upgraded.
kde/dolphin-22.12.0-x86_64-2.txz: Rebuilt.
[PATCH] Revert "portalize drag urls"
Thanks to marav.
l/gst-plugins-bad-free-1.20.5-x86_64-1.txz: Upgraded.
l/gst-plugins-base-1.20.5-x86_64-1.txz: Upgraded.
l/gst-plugins-good-1.20.5-x86_64-1.txz: Upgraded.
l/gst-plugins-libav-1.20.5-x86_64-1.txz: Upgraded.
l/gstreamer-1.20.5-x86_64-1.txz: Upgraded.
l/libqalculate-4.5.0-x86_64-1.txz: Upgraded.
l/libvncserver-0.9.14-x86_64-1.txz: Upgraded.
l/sdl-1.2.15-x86_64-14.txz: Rebuilt.
This update fixes a heap overflow problem in video/SDL_pixels.c in SDL.
By crafting a malicious .BMP file, an attacker can cause the application
using this library to crash, denial of service, or code execution.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2021-33657
(* Security fix *)
n/gnupg2-2.2.41-x86_64-1.txz: Upgraded.
n/libksba-1.6.3-x86_64-1.txz: Upgraded.
Fix another integer overflow in the CRL's signature parser.
(* Security fix *)
x/libSM-1.2.4-x86_64-1.txz: Upgraded.
x/xcb-util-0.4.1-x86_64-1.txz: Upgraded.
x/xdriinfo-1.0.7-x86_64-1.txz: Upgraded.
a/logrotate-3.21.0-x86_64-1.txz: Upgraded.
kde/gwenview-22.12.0-x86_64-2.txz: Rebuilt.
Recompiled against cfitsio-4.2.0.
kde/kstars-3.6.2-x86_64-2.txz: Rebuilt.
Recompiled against cfitsio-4.2.0.
l/cfitsio-4.2.0-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
l/gsettings-desktop-schemas-43.0-x86_64-1.txz: Upgraded.
l/gtk4-4.8.2-x86_64-1.txz: Upgraded.
x/xorg-server-21.1.6-x86_64-1.txz: Upgraded.
This release fixes an invalid event type mask in XTestSwapFakeInput which
was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix
for CVE-2022-46340.
x/xorg-server-xephyr-21.1.6-x86_64-1.txz: Upgraded.
x/xorg-server-xnest-21.1.6-x86_64-1.txz: Upgraded.
x/xorg-server-xvfb-21.1.6-x86_64-1.txz: Upgraded.
x/xorg-server-xwayland-22.1.7-x86_64-1.txz: Upgraded.
This release fixes an invalid event type mask in XTestSwapFakeInput which
was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix
for CVE-2022-46340.
testing/packages/rust-1.66.0-x86_64-1.txz: Added.
d/cargo-vendor-filterer-0.5.7-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
d/cbindgen-0.24.3-x86_64-1.txz: Added.
d/python3-3.9.16-x86_64-1.txz: Upgraded.
This update fixes security issues:
gh-98739: Updated bundled libexpat to 2.5.0 to fix CVE-2022-43680
(heap use-after-free).
gh-98433: The IDNA codec decoder used on DNS hostnames by socket or asyncio
related name resolution functions no longer involves a quadratic algorithm
to fix CVE-2022-45061. This prevents a potential CPU denial of service if an
out-of-spec excessive length hostname involving bidirectional characters were
decoded. Some protocols such as urllib http 3xx redirects potentially allow
for an attacker to supply such a name.
gh-100001: python -m http.server no longer allows terminal control characters
sent within a garbage request to be printed to the stderr server log.
gh-87604: Avoid publishing list of active per-interpreter audit hooks via the
gc module.
gh-97514: On Linux the multiprocessing module returns to using filesystem
backed unix domain sockets for communication with the forkserver process
instead of the Linux abstract socket namespace. Only code that chooses to use
the "forkserver" start method is affected. This prevents Linux CVE-2022-42919
(potential privilege escalation) as abstract sockets have no permissions and
could allow any user on the system in the same network namespace (often the
whole system) to inject code into the multiprocessing forkserver process.
Filesystem based socket permissions restrict this to the forkserver process
user as was the default in Python 3.8 and earlier.
gh-98517: Port XKCP's fix for the buffer overflows in SHA-3 to fix
CVE-2022-37454.
gh-68966: The deprecated mailcap module now refuses to inject unsafe text
(filenames, MIME types, parameters) into shell commands to address
CVE-2015-20107. Instead of using such text, it will warn and act as if a
match was not found (or for test commands, as if the test failed).
For more information, see:
https://pythoninsider.blogspot.com/2022/12/python-3111-3109-3916-3816-3716-and.htmlhttps://www.cve.org/CVERecord?id=CVE-2022-43680https://www.cve.org/CVERecord?id=CVE-2022-45061https://www.cve.org/CVERecord?id=CVE-2022-42919https://www.cve.org/CVERecord?id=CVE-2022-37454https://www.cve.org/CVERecord?id=CVE-2015-20107
(* Security fix *)
d/rust-bindgen-0.63.0-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
l/pcre2-10.41-x86_64-1.txz: Upgraded.
n/proftpd-1.3.8-x86_64-1.txz: Upgraded.
x/mesa-22.3.0-x86_64-1.txz: Upgraded.
Compiled with Rusticl support. Thanks to Heinz Wiesinger.
x/xdm-1.1.14-x86_64-1.txz: Upgraded.
a/gawk-5.2.1-x86_64-1.txz: Upgraded.
a/rpm2tgz-1.2.2-x86_64-7.txz: Rebuilt.
Take rpmoffset fixes from Gentoo.
Thanks to allend.
d/ccache-4.7.4-x86_64-1.txz: Upgraded.
d/meson-0.64.1-x86_64-1.txz: Upgraded.
d/parallel-20221122-noarch-1.txz: Upgraded.
kde/fcitx5-configtool-5.0.16-x86_64-1.txz: Upgraded.
l/SDL2-2.26.0-x86_64-1.txz: Upgraded.
l/glib2-2.74.1-x86_64-2.txz: Rebuilt.
[PATCH 1/2] Revert "Handling collision between standard i/o file descriptors
and newly created ones."
[PATCH 2/2] glib-unix: Add test to make sure g_unix_open_pipe will intrude
standard range.
Thanks to marav.
l/newt-0.52.22-x86_64-1.txz: Upgraded.
l/pipewire-0.3.60-x86_64-2.txz: Rebuilt.
[PATCH] alsa: force playback start when buffer is full.
Thanks to marav.
tcl/tcl-8.6.13-x86_64-1.txz: Upgraded.
tcl/tk-8.6.13-x86_64-1.txz: Upgraded.
x/libglvnd-1.6.0-x86_64-1.txz: Upgraded.
x/wayland-protocols-1.30-noarch-1.txz: Upgraded.
xap/blueman-2.3.5-x86_64-1.txz: Upgraded.
a/ntfs-3g-2022.10.3-x86_64-1.txz: Upgraded.
ap/mpg123-1.31.0-x86_64-1.txz: Upgraded.
ap/vim-9.0.0814-x86_64-1.txz: Upgraded.
A vulnerability was found in vim and classified as problematic. Affected by
this issue is the function qf_update_buffer of the file quickfix.c of the
component autocmd Handler. The manipulation leads to use after free. The
attack may be launched remotely. Upgrading to version 9.0.0805 is able to
address this issue.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-3705
(* Security fix *)
d/ccache-4.7.2-x86_64-1.txz: Upgraded.
d/make-4.4-x86_64-1.txz: Upgraded.
d/patchelf-0.16.1-x86_64-1.txz: Upgraded.
d/strace-6.0-x86_64-1.txz: Upgraded.
kde/kwin-5.26.2.1-x86_64-2.txz: Rebuilt.
[PATCH] x11window: revert more from 3a28c02f.
Thanks to Heinz Wiesinger.
[PATCH] x11: Don't force QT_NO_GLIB=1.
[PATCH] x11: Don't force QT_QPA_PLATFORM=xcb.
Thanks to marav.
l/libedit-20221030_3.1-x86_64-1.txz: Upgraded.
l/python-importlib_metadata-5.0.0-x86_64-1.txz: Upgraded.
l/taglib-1.13-x86_64-1.txz: Upgraded.
l/utf8proc-2.8.0-x86_64-1.txz: Upgraded.
n/openvpn-2.5.8-x86_64-1.txz: Upgraded.
n/socat-1.7.4.4-x86_64-1.txz: Upgraded.
x/libXext-1.3.5-x86_64-1.txz: Upgraded.
x/libXinerama-1.1.5-x86_64-1.txz: Upgraded.
x/makedepend-1.0.7-x86_64-1.txz: Upgraded.
x/rgb-1.1.0-x86_64-1.txz: Upgraded.
x/sessreg-1.1.3-x86_64-1.txz: Upgraded.
x/x11perf-1.6.2-x86_64-1.txz: Upgraded.
x/xsetroot-1.1.3-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-106.0.3-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/106.0.3/releasenotes/
xap/mozilla-thunderbird-102.4.1-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.4.1/releasenotes/
xap/vim-gvim-9.0.0814-x86_64-1.txz: Upgraded.
extra/php80/php80-8.0.25-x86_64-1.txz: Upgraded.
This update fixes security issues:
GD: OOB read due to insufficient input validation in imageloadfont().
Hash: buffer overflow in hash_update() on long parameter.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-31630https://www.cve.org/CVERecord?id=CVE-2022-37454
(* Security fix *)
extra/php81/php81-8.1.12-x86_64-1.txz: Upgraded.
This update fixes security issues:
GD: OOB read due to insufficient input validation in imageloadfont().
Hash: buffer overflow in hash_update() on long parameter.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-31630https://www.cve.org/CVERecord?id=CVE-2022-37454
(* Security fix *)
l/harfbuzz-5.3.1-x86_64-1.txz: Upgraded.
l/qca-2.3.5-x86_64-1.txz: Upgraded.
x/mesa-22.2.2-x86_64-1.txz: Upgraded.
x/xorg-server-xwayland-22.1.4-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-106.0.1-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/106.0.1/releasenotes/
xap/mozilla-thunderbird-102.4.0-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.4.0/releasenotes/
ap/vim-9.0.0790-x86_64-1.txz: Upgraded.
d/ccache-4.7-x86_64-1.txz: Upgraded.
d/git-2.38.1-x86_64-1.txz: Upgraded.
This release fixes two security issues:
* CVE-2022-39253:
When relying on the `--local` clone optimization, Git dereferences
symbolic links in the source repository before creating hardlinks
(or copies) of the dereferenced link in the destination repository.
This can lead to surprising behavior where arbitrary files are
present in a repository's `$GIT_DIR` when cloning from a malicious
repository.
Git will no longer dereference symbolic links via the `--local`
clone mechanism, and will instead refuse to clone repositories that
have symbolic links present in the `$GIT_DIR/objects` directory.
Additionally, the value of `protocol.file.allow` is changed to be
"user" by default.
* CVE-2022-39260:
An overly-long command string given to `git shell` can result in
overflow in `split_cmdline()`, leading to arbitrary heap writes and
remote code execution when `git shell` is exposed and the directory
`$HOME/git-shell-commands` exists.
`git shell` is taught to refuse interactive commands that are
longer than 4MiB in size. `split_cmdline()` is hardened to reject
inputs larger than 2GiB.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260
(* Security fix *)
kde/bluedevil-5.26.1-x86_64-1.txz: Upgraded.
kde/breeze-5.26.1-x86_64-1.txz: Upgraded.
kde/breeze-grub-5.26.1-x86_64-1.txz: Upgraded.
kde/breeze-gtk-5.26.1-x86_64-1.txz: Upgraded.
kde/drkonqi-5.26.1-x86_64-1.txz: Upgraded.
kde/kactivitymanagerd-5.26.1-x86_64-1.txz: Upgraded.
kde/kde-cli-tools-5.26.1-x86_64-1.txz: Upgraded.
kde/kde-gtk-config-5.26.1-x86_64-1.txz: Upgraded.
kde/kdecoration-5.26.1-x86_64-1.txz: Upgraded.
kde/kdeplasma-addons-5.26.1-x86_64-1.txz: Upgraded.
kde/kgamma5-5.26.1-x86_64-1.txz: Upgraded.
kde/khotkeys-5.26.1-x86_64-1.txz: Upgraded.
kde/kinfocenter-5.26.1-x86_64-1.txz: Upgraded.
kde/kmenuedit-5.26.1-x86_64-1.txz: Upgraded.
kde/kpipewire-5.26.1-x86_64-1.txz: Upgraded.
kde/kscreen-5.26.1-x86_64-1.txz: Upgraded.
kde/kscreenlocker-5.26.1-x86_64-1.txz: Upgraded.
kde/ksshaskpass-5.26.1-x86_64-1.txz: Upgraded.
kde/ksystemstats-5.26.1-x86_64-1.txz: Upgraded.
kde/kwallet-pam-5.26.1-x86_64-1.txz: Upgraded.
kde/kwayland-integration-5.26.1-x86_64-1.txz: Upgraded.
kde/kwin-5.26.1-x86_64-1.txz: Upgraded.
kde/kwrited-5.26.1-x86_64-1.txz: Upgraded.
kde/layer-shell-qt-5.26.1-x86_64-1.txz: Upgraded.
kde/libkscreen-5.26.1-x86_64-1.txz: Upgraded.
kde/libksysguard-5.26.1-x86_64-1.txz: Upgraded.
kde/milou-5.26.1-x86_64-1.txz: Upgraded.
kde/oxygen-5.26.1-x86_64-1.txz: Upgraded.
kde/oxygen-sounds-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-browser-integration-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-desktop-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-disks-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-firewall-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-integration-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-nm-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-pa-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-sdk-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-systemmonitor-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-vault-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-workspace-5.26.1-x86_64-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.26.1-x86_64-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.26.1-x86_64-1.txz: Upgraded.
kde/powerdevil-5.26.1-x86_64-1.txz: Upgraded.
kde/qqc2-breeze-style-5.26.1-x86_64-1.txz: Upgraded.
kde/sddm-kcm-5.26.1-x86_64-1.txz: Upgraded.
kde/systemsettings-5.26.1-x86_64-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.26.1-x86_64-1.txz: Upgraded.
l/libical-3.0.16-x86_64-1.txz: Upgraded.
l/nodejs-19.0.0-x86_64-1.txz: Upgraded.
n/NetworkManager-1.40.2-x86_64-1.txz: Upgraded.
n/whois-5.5.14-x86_64-1.txz: Upgraded.
x/libXmu-1.1.4-x86_64-1.txz: Upgraded.
x/libXpresent-1.0.1-x86_64-1.txz: Upgraded.
x/libpciaccess-0.17-x86_64-1.txz: Upgraded.
x/libxkbfile-1.1.1-x86_64-1.txz: Upgraded.
x/libxshmfence-1.3.1-x86_64-1.txz: Upgraded.
x/pixman-0.42.0-x86_64-1.txz: Upgraded.
x/xcb-util-cursor-0.1.4-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-106.0-x86_64-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/106.0/releasenotes/https://www.mozilla.org/security/advisories/mfsa2022-44/https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42927https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42928https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42929https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42930https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42931https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42932
(* Security fix *)
xap/vim-gvim-9.0.0790-x86_64-1.txz: Upgraded.
ap/inxi-3.3.22_1-noarch-1.txz: Upgraded.
n/conntrack-tools-1.4.7-x86_64-1.txz: Upgraded.
n/libgpg-error-1.46-x86_64-1.txz: Upgraded.
n/libksba-1.6.2-x86_64-1.txz: Upgraded.
Detect a possible overflow directly in the TLV parser.
This patch detects possible integer overflows immmediately when creating
the TI object.
Reported-by: ZDI-CAN-18927, ZDI-CAN-18928, ZDI-CAN-18929
(* Security fix *)
n/postfix-3.7.3-x86_64-1.txz: Upgraded.
x/freeglut-3.4.0-x86_64-1.txz: Upgraded.
x/fstobdf-1.0.7-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-105.0.3-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/105.0.3/releasenotes/
a/aaa_glibc-solibs-2.36-x86_64-3.txz: Rebuilt.
a/kernel-generic-5.19.6-x86_64-1.txz: Upgraded.
a/kernel-huge-5.19.6-x86_64-1.txz: Upgraded.
a/kernel-modules-5.19.6-x86_64-1.txz: Upgraded.
d/git-2.37.3-x86_64-1.txz: Upgraded.
d/kernel-headers-5.19.6-x86-1.txz: Upgraded.
d/ninja-1.11.1-x86_64-1.txz: Upgraded.
k/kernel-source-5.19.6-noarch-1.txz: Upgraded.
kde/krename-5.0.2-x86_64-1.txz: Upgraded.
l/glibc-2.36-x86_64-3.txz: Rebuilt.
Applied all post-release patches from the 2.36 branch.
This fixes a security issue introduced in glibc-2.36: When the syslog
function is passed a crafted input string larger than 1024 bytes, it
reads uninitialized memory from the heap and prints it to the target log
file, potentially revealing a portion of the contents of the heap.
Thanks to marav.
The patches also help with several packages failing to build from source.
Thanks to nobodino.
l/glibc-i18n-2.36-x86_64-3.txz: Rebuilt.
l/glibc-profile-2.36-x86_64-3.txz: Rebuilt.
l/libssh-0.10.1-x86_64-1.txz: Upgraded.
n/curl-7.85.0-x86_64-1.txz: Upgraded.
This update fixes a security issue:
control code in cookie denial of service.
For more information, see:
https://curl.se/docs/CVE-2022-35252.htmlhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35252
(* Security fix *)
x/fcitx5-gtk-5.0.18-x86_64-1.txz: Upgraded.
x/fcitx5-qt-5.0.15-x86_64-1.txz: Upgraded.
x/ico-1.0.6-x86_64-1.txz: Upgraded.
x/libdrm-2.4.113-x86_64-1.txz: Upgraded.
x/libfontenc-1.1.6-x86_64-1.txz: Upgraded.
x/oclock-1.0.5-x86_64-1.txz: Upgraded.
x/showfont-1.0.6-x86_64-1.txz: Upgraded.
x/xmh-1.0.4-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
a/etc-15.1-x86_64-2.txz: Rebuilt.
Added support for $HOME/.profile.d/*.{csh,sh} scripts.
Thanks to Heinz Wiesinger.
a/mcelog-188-x86_64-1.txz: Upgraded.
kde/fcitx5-configtool-5.0.14-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
kde/fcitx5-theme-breeze-2.0.0-noarch-1.txz: Added.
Thanks to Heinz Wiesinger.
kde/kcm-fcitx-0.5.6-x86_64-4.txz: Removed.
l/fmt-9.0.0-x86_64-1.txz: Added.
Thanks to Steven Voges.
l/librsvg-2.54.4-x86_64-2.txz: Rebuilt.
Removed dangling symlink. Thanks to marav.
n/rsync-3.2.5-x86_64-1.txz: Upgraded.
Added some file-list safety checking that helps to ensure that a rogue
sending rsync can't add unrequested top-level names and/or include recursive
names that should have been excluded by the sender. These extra safety
checks only require the receiver rsync to be updated. When dealing with an
untrusted sending host, it is safest to copy into a dedicated destination
directory for the remote content (i.e. don't copy into a destination
directory that contains files that aren't from the remote host unless you
trust the remote host).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29154
(* Security fix *)
x/anthy-9100h-x86_64-4.txz: Removed.
x/anthy-unicode-1.0.0.20211224-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx-4.2.9.8-x86_64-3.txz: Removed.
x/fcitx-anthy-0.2.4-x86_64-1.txz: Removed.
x/fcitx-configtool-0.4.10-x86_64-3.txz: Removed.
x/fcitx-hangul-0.3.1-x86_64-3.txz: Removed.
x/fcitx-kkc-0.1.4-x86_64-3.txz: Removed.
x/fcitx-libpinyin-0.5.4-x86_64-2.txz: Removed.
x/fcitx-m17n-0.2.4-x86_64-3.txz: Removed.
x/fcitx-qt5-1.2.7-x86_64-1.txz: Removed.
x/fcitx-sayura-0.1.2-x86_64-3.txz: Removed.
x/fcitx-table-extra-0.3.8-x86_64-3.txz: Removed.
x/fcitx-table-other-0.2.4-x86_64-3.txz: Removed.
x/fcitx-unikey-0.2.7-x86_64-3.txz: Removed.
x/fcitx5-5.0.18-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-anthy-5.0.12-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-chinese-addons-5.0.14-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-gtk-5.0.17-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-hangul-5.0.10-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-kkc-5.0.10-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-m17n-5.0.10-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-qt-5.0.14-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-sayura-5.0.8-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-table-extra-5.0.11-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-table-other-5.0.10-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/fcitx5-unikey-5.0.11-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/ibus-1.5.26-x86_64-2.txz: Rebuilt.
Use correct path to kimpanel in ibus-autostart.
Thanks to Lockywolf.
x/ibus-anthy-1.5.14-x86_64-2.txz: Rebuilt.
Recompiled against anthy-unicode-1.0.0.20211224.
Thanks to Heinz Wiesinger.
x/libime-1.0.13-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
x/m17n-lib-1.8.0-x86_64-5.txz: Rebuilt.
Rebuilt to drop the dependency on anthy-9100h.
Thanks to Heinz Wiesinger.
x/skkdic-20210919-noarch-1.txz: Upgraded.
Thanks to Heinz Wiesinger.
x/x11-skel-7.7-x86_64-9.txz: Rebuilt.
Added imconfig script for selecting the input method.
Thanks to Heinz Wiesinger.
x/xcb-imdkit-1.0.3-x86_64-1.txz: Added.
Thanks to Heinz Wiesinger.
a/mcelog-187-x86_64-1.txz: Upgraded.
l/zlib-1.2.12-x86_64-2.txz: Rebuilt.
Applied an upstream patch to restore the handling of CRC inputs to be the
same as in previous releases of zlib. This fixes an issue with OpenJDK.
Thanks to alienBOB.
x/xf86-input-wacom-1.1.0-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-102.1.2-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.1.2/releasenotes/