a/shadow-4.17.0-x86_64-1.txz: Upgraded.
d/doxygen-1.13.0-x86_64-1.txz: Upgraded.
l/PyQt-builder-1.17.1-x86_64-1.txz: Upgraded.
xfce/thunar-4.20.0-x86_64-2.txz: Rebuilt.
[PATCH] Prevent crash when loading mount point emblem (#1511).
Thanks to Panagiotis Nik.
extra/brltty/brltty-6.7-x86_64-5.txz: Rebuilt.
[PATCH] Tcl-8.6.15 has changed the TCL_PACKAGE_PATH delimiter from spaces
to a colon.
Thanks to Didier Spaier.
a/userspace-rcu-0.15.0-x86_64-1.txz: Upgraded.
ap/nano-8.3-x86_64-1.txz: Upgraded.
d/luajit-2.1.1734355927-x86_64-1.txz: Upgraded.
x/mesa-24.2.8-x86_64-1.txz: Upgraded.
We'll use this more stable branch in the main tree for a while.
x/wayland-protocols-1.39-noarch-1.txz: Upgraded.
xap/gnuplot-6.0.2-x86_64-1.txz: Upgraded.
xfce/xfce4-screensaver-4.18.4-x86_64-1.txz: Upgraded.
xfce/xfce4-session-4.20.0-x86_64-3.txz: Rebuilt.
startxfce4: call labwc with --session. Thanks to nikybiasionoru_82.
testing/packages/mesa-24.3.2-x86_64-1.txz: Added.
Moved Mesa 24.3 into /testing.
a/lilo-24.2-x86_64-13.txz: Rebuilt.
liloconfig: add a line for /boot/initrd-generic.img if it exists, if not try
/boot/initrd.gz, and if that's not there do not use an initrd.
Thanks to Fuzero.
a/mkinitrd-1.4.11-x86_64-59.txz: Rebuilt.
/etc/default/geninitrd: now that none of lilo, elilo, or grub want that
initrd.gz symlink, default to not creating it. If you're using lilo, you
may need to edit lilo.conf to change from initrd.gz to initrd-generic.img.
l/libtraceevent-1.8.4-x86_64-2.txz: Rebuilt.
Drop static library, ship man pages. Thanks to Heinz Wiesinger.
l/libtracefs-1.8.1-x86_64-2.txz: Rebuilt.
Drop static library, ship man pages. Thanks to Heinz Wiesinger.
l/protobuf-29.2-x86_64-1.txz: Upgraded.
x/xorg-server-21.1.15-x86_64-1.txz: Upgraded.
x/xorg-server-xephyr-21.1.15-x86_64-1.txz: Upgraded.
x/xorg-server-xnest-21.1.15-x86_64-1.txz: Upgraded.
x/xorg-server-xvfb-21.1.15-x86_64-1.txz: Upgraded.
xfce/Greybird-3.23.4-noarch-1.txz: Upgraded.
extra/brltty/brltty-6.7-x86_64-4.txz: Rebuilt.
Fixed redundant misplaced TCL_DIR. Thanks to chrisretusn.
extra/tigervnc/tigervnc-1.14.1-x86_64-3.txz: Rebuilt.
Rebuilt against xorg-server-21.1.15.
a/kernel-generic-6.12.3-x86_64-1.txz: Upgraded.
a/mkinitrd-1.4.11-x86_64-53.txz: Rebuilt.
/etc/default/geninitrd: added option AUTO_UPDATE_GRUB=true to run update-grub
after generating the initrd.
Move the remove-orphaned-initrds section from geninitrd to setup.01.mkinitrd.
setup.01.mkinitrd: support AUTO_UPDATE_GRUB. Suppress warnings from
libdevmapper when setup.01.mkinitrd is run within upgradepkg's flock locking.
a/pkgtools-15.1-noarch-20.txz: Rebuilt.
pkgtool: set INSIDE_INSTALLER in the Setup section to match the expected
behavior. Thanks to Mechanikx.
upgradepkg: allow text produced by install scripts to reach the console in
--terse mode.
d/kernel-headers-6.12.3-x86-1.txz: Upgraded.
k/kernel-source-6.12.3-noarch-1.txz: Upgraded.
l/PyQt-builder-1.17.0-x86_64-1.txz: Upgraded.
l/sof-firmware-2024.09.2-noarch-1.txz: Upgraded.
l/xapian-core-1.4.27-x86_64-1.txz: Upgraded.
x/mesa-24.3.1-x86_64-2.txz: Rebuilt.
Revert commit 4c065158927d7bacc5eb1e4f2491b1db93f1dc12:
[PATCH] dri: revert INVALID modifier special-casing.
This fixes a crash with AMD RX 470 through 590.
Thanks to genss for the bug report.
xfce/xfce4-pulseaudio-plugin-0.4.9-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
l/protobuf-29.0-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
l/qt6-6.8.1_20241122_41d5d04f-x86_64-1.txz: Upgraded.
Compiled against protobuf-29.0.
n/mosh-1.4.0-x86_64-5.txz: Rebuilt.
Recompiled against protobuf-29.0.
x/noto-cjk-fonts-ttf-2.004-noarch-1.txz: Upgraded.
Let's not be stingy about packaging the CJK fonts. :-)
Drop the fontconfig file since Arch also did that.
a/less-668-x86_64-2.txz: Rebuilt.
I have tried to like the lesspipe.sh from https://github.com/wofr06 since it
was switched to about 6 months ago, but it's just not working out here --
trying to look at fontconfig *.conf files was the last straw for me. So, I'm
changing lesspipe.sh back to the Slackware version (less is more ;-). The
lesspipe-wofr06.sh will still be included (and in fact it was upgraded to
lesspipe-2.16), so if you prefer it feel free to relink to it.
l/fluidsynth-2.4.1-x86_64-1.txz: Upgraded.
l/spirv-llvm-translator-19.1.2-x86_64-1.txz: Upgraded.
x/noto-emoji-2.047-noarch-1.txz: Upgraded.
x/noto-fonts-ttf-2024.12.01-noarch-1.txz: Upgraded.
a/mkinitrd-1.4.11-x86_64-49.txz: Rebuilt.
setup.01.mkinitrd: removed KERNEL_SYMLINK option.
If a kernel is provided to geninitrd on the command line ($1), this will
always be the kernel used.
Thanks to Mechanikx.
Removed GENINITRD_SILENT option.
init: cap the size of /run to 25% of the system RAM since the previous
default of 32M is way too small for many purposes. I have seen other Linux
systems cap this at half the system RAM, but that seems to me a bit much.
/etc/default/geninitrd:
Added GENINITRD_OVERRIDE_SCRIPT which can be set to anything you like.
Support for hardcoded {/usr/local/sbin,/opt/sbin}/geninitrd was removed.
Added GENINITRD_DIALOG (do we want the dialog --infobox output?)
Added GENINITRD_COMMAND_OUTPUT (do we want to see command output?)
a/sysvinit-scripts-15.1-noarch-23.txz: Rebuilt.
rc.S: cap the size of /run to 25% of the system RAM.
l/gtk4-4.16.7-x86_64-1.txz: Upgraded.
l/vte-0.78.2-x86_64-2.txz: Rebuilt.
n/traceroute-2.1.6-x86_64-1.txz: Upgraded.
xfce/xfce4-xkb-plugin-0.8.3-x86_64-1.txz: Added.
Thanks to vladimir_vist for the suggestion,
and Robby Workman for the build script.
a/kernel-firmware-20241108_ad74054-noarch-1.txz: Upgraded.
a/kernel-generic-6.11.7-x86_64-1.txz: Upgraded.
Unless disabled in /etc/default/geninitrd, automatically generate an initial
ramdisk upon package installation or upgrade.
a/mkinitrd-1.4.11-x86_64-46.txz: Rebuilt.
geninitrd: also accept /opt/sbin/geninitrd as an override.
Suggested by regdub.
Since the installer sends different args to the setup scripts, we can't use
$1 as the kernel file with setup.01.mkinitrd, so convert it into a variable
in geninitrd instead (if needed).
mkinitrd_command_generator.sh: pvdisplay will complain if there are any file
descriptors besides stdin, stdout, and stderr, which will always be true when
called from a package install script due to file locking. So send stderr from
the two calls to pvdisplay to /dev/null.
d/kernel-headers-6.11.7-x86-1.txz: Upgraded.
k/kernel-source-6.11.7-noarch-1.txz: Upgraded.
l/python-packaging-24.2-x86_64-1.txz: Upgraded.
n/iptables-1.8.11-x86_64-1.txz: Upgraded.
n/lftp-4.9.3-x86_64-1.txz: Upgraded.
x/ibus-m17n-1.4.34-x86_64-1.txz: Upgraded.
x/xbacklight-1.2.4-x86_64-1.txz: Upgraded.
x/xf86-video-nouveau-1.0.18-x86_64-1.txz: Upgraded.
x/xrandr-1.5.3-x86_64-1.txz: Upgraded.
xfce/xfce4-weather-plugin-0.11.3-x86_64-1.txz: Upgraded.
extra/xf86-video-fbdev/xf86-video-fbdev-0.5.1-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
d/meson-1.6.0-x86_64-1.txz: Upgraded.
kde/okteta-0.26.18-x86_64-1.txz: Upgraded.
l/gjs-1.82.1-x86_64-1.txz: Upgraded.
l/gspell-1.14.0-x86_64-1.txz: Added.
Pan has switched to this instead of gtkspell3.
Nothing else in Slackware uses gtkspell3 -- perhaps it should be removed?
l/vte-0.78.1-x86_64-1.txz: Upgraded.
n/nghttp2-1.64.0-x86_64-1.txz: Upgraded.
x/ibus-m17n-1.4.33-x86_64-1.txz: Upgraded.
xap/pan-0.161-x86_64-1.txz: Upgraded.
xfce/mousepad-0.6.3-x86_64-1.txz: Upgraded.
a/libbytesize-2.11-x86_64-1.txz: Upgraded.
d/python-setuptools-73.0.0-x86_64-1.txz: Upgraded.
l/python-importlib_metadata-8.4.0-x86_64-1.txz: Upgraded.
n/epic5-2.2-x86_64-1.txz: Upgraded.
n/netatalk-3.2.7-x86_64-1.txz: Upgraded.
x/xorg-server-21.1.13-x86_64-2.txz: Rebuilt.
On 32-bit, using the modesetting driver with Intel graphics is resulting in
a black screen (observed here with CoffeeLake-H GT2), so on 32-bit only let's
stop applying the patch that was making xorg-server use modesetting by
default. Thanks to LuckyCyborg and Petri Kaukasoina.
Fix build with gcc-14.2.
x/xorg-server-xephyr-21.1.13-x86_64-2.txz: Rebuilt.
x/xorg-server-xnest-21.1.13-x86_64-2.txz: Rebuilt.
x/xorg-server-xvfb-21.1.13-x86_64-2.txz: Rebuilt.
xfce/xfce4-screenshooter-1.11.1-x86_64-1.txz: Upgraded.
a/kernel-generic-6.10.5-x86_64-1.txz: Upgraded.
a/kernel-huge-6.10.5-x86_64-1.txz: Upgraded.
a/kernel-modules-6.10.5-x86_64-1.txz: Upgraded.
d/kernel-headers-6.10.5-x86-1.txz: Upgraded.
d/python-setuptools-72.2.0-x86_64-1.txz: Upgraded.
k/kernel-source-6.10.5-noarch-1.txz: Upgraded.
kde/okteta-0.26.16-x86_64-1.txz: Upgraded.
n/dovecot-2.3.21.1-x86_64-1.txz: Upgraded.
This update fixes security issues:
A large number of address headers in email resulted in excessive CPU usage.
Abnormally large email headers are now truncated or discarded, with a limit
of 10MB on a single header and 50MB for all the headers of all the parts of
an email.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-23184https://www.cve.org/CVERecord?id=CVE-2024-23185
(* Security fix *)
n/lynx-2.9.2-x86_64-1.txz: Upgraded.
x/mesa-24.2.0-x86_64-1.txz: Upgraded.
xfce/xfce4-notifyd-0.9.5-x86_64-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.14.0-x86_64-3.txz: Rebuilt.
Recompiled against ffmpeg-7.0.2.
Thanks to Petri Kaukasoina.
extra/xv/xv-6.0.0-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
a/grub-2.12-x86_64-15.txz: Rebuilt.
In /etc/default/grub, eliminate the GRUB_DISABLE_KERNEL_SYMLINKS="true"
option, replacing it with GRUB_DISPLAY_KERNEL_FILETYPES=both. This may
be set to "symlinks" (only show kernel symlinks in the menu), "files"
(only show kernel files in the menu), or "both" to show both.
Thanks to 0XBF.
In /etc/default/grub, add a new option GRUB_INITRD_FALLBACK_NAME=initrd.gz.
This defines the name of an initrd that will match to any kernel if a
better match wasn't found first. This option will be commented out by
default.
When the defaults in /etc/default/grub are left alone, the behavior of the
10_linux script is identical to the unmodified one.
ap/vim-9.1.0645-x86_64-1.txz: Upgraded.
l/protobuf-27.3-x86_64-1.txz: Upgraded.
n/curl-8.9.1-x86_64-1.txz: Upgraded.
This update fixes a security issue:
ASN.1 date parser overread.
For more information, see:
https://curl.se/docs/CVE-2024-7264.htmlhttps://www.cve.org/CVERecord?id=CVE-2024-7264
(* Security fix *)
x/mesa-24.1.5-x86_64-1.txz: Upgraded.
xap/vim-gvim-9.1.0645-x86_64-1.txz: Upgraded.
xfce/thunar-4.18.11-x86_64-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.14.0-x86_64-2.txz: Rebuilt.
Use the old build script, which worked with a couple of added slashes.
Xvnc restored, and /usr/local directories gone.
l/qt6-6.7.1_20240516_6977d02f-x86_64-3.txz: Rebuilt.
Fixed config option: -DINSTALL_MKSPECSDIR=lib${LIBDIRSUFFIX}/qt6/mkspecs
Thanks to USUARIONUEVO.
x/fcitx5-qt-5.1.6-x86_64-2.txz: Rebuilt.
Recompiled against qt6-6.7.1_20240516_6977d02f to fix segfaults.
Thanks to rinza.
x/mesa-24.1.1-x86_64-3.txz: Rebuilt.
Don't allow amber drivers to overwrite modern ones. Thanks to LuckyCyborg.
Bundle the subprojects instead of allowing them to download.
xfce/xfce4-settings-4.18.5-x86_64-1.txz: Upgraded.
a/less-653-x86_64-2.txz: Rebuilt.
This update patches a security issue:
less through 653 allows OS command execution via a newline character in the
name of a file, because quoting is mishandled in filename.c. Exploitation
typically requires use with attacker-controlled file names, such as the files
extracted from an untrusted archive. Exploitation also requires the LESSOPEN
environment variable, but this is set by default in many common cases.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-32487
(* Security fix *)
ap/inxi-3.3.34_1-noarch-1.txz: Upgraded.
d/python-setuptools-69.5.1-x86_64-1.txz: Upgraded.
n/bluez-5.74-x86_64-1.txz: Upgraded.
xfce/xfce4-notifyd-0.9.4-x86_64-1.txz: Upgraded.
Almost everyone has jumped to this version, so we'll get with the program.
a/hwdata-0.381-noarch-1.txz: Upgraded.
a/kernel-generic-6.6.25-x86_64-1.txz: Upgraded.
a/kernel-huge-6.6.25-x86_64-1.txz: Upgraded.
a/kernel-modules-6.6.25-x86_64-1.txz: Upgraded.
d/cmake-3.29.1-x86_64-1.txz: Upgraded.
d/kernel-headers-6.6.25-x86-1.txz: Upgraded.
d/llvm-18.1.3-x86_64-1.txz: Upgraded.
k/kernel-source-6.6.25-noarch-1.txz: Upgraded.
kde/kstars-3.7.0-x86_64-1.txz: Upgraded.
l/enchant-2.6.9-x86_64-1.txz: Upgraded.
l/libclc-18.1.3-x86_64-1.txz: Upgraded.
l/sof-firmware-2024.03-noarch-1.txz: Upgraded.
n/gnutls-3.8.5-x86_64-1.txz: Upgraded.
n/httpd-2.4.59-x86_64-1.txz: Upgraded.
This update fixes security issues:
HTTP/2 DoS by memory exhaustion on endless continuation frames.
HTTP Response Splitting in multiple modules.
HTTP response splitting.
For more information, see:
https://downloads.apache.org/httpd/CHANGES_2.4.59https://www.cve.org/CVERecord?id=CVE-2024-27316https://www.cve.org/CVERecord?id=CVE-2024-24795https://www.cve.org/CVERecord?id=CVE-2023-38709
(* Security fix *)
n/nghttp2-1.61.0-x86_64-1.txz: Upgraded.
This update fixes security issues:
nghttp2 library keeps reading the unbounded number of HTTP/2 CONTINUATION
frames even after a stream is reset to keep HPACK context in sync. This
causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates
this vulnerability by limiting the number of CONTINUATION frames it can
accept after a HEADERS frame.
For more information, see:
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57qhttps://www.kb.cert.org/vuls/id/421644https://www.cve.org/CVERecord?id=CVE-2024-28182
(* Security fix *)
x/xdg-desktop-portal-1.18.3-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
a/etc-15.1-x86_64-7.txz: Rebuilt.
Don't leave {group,gshadow,passwd,shadow}.new laying around.
We'd left these as a reference in case new default entries were added so that
the admin could take a look at them and merge the new entries into the
existing files. But we've been merging them over automatically for quite some
time. The files contain no unique information and are sort of a footbullet.
ap/qpdf-11.9.0-x86_64-1.txz: Upgraded.
ap/vim-9.1.0136-x86_64-1.txz: Upgraded.
n/whois-5.5.21-x86_64-1.txz: Upgraded.
Updated the .cv and .sd TLD servers.
Removed 4 new gTLDs which are no longer active.
xap/vim-gvim-9.1.0136-x86_64-1.txz: Upgraded.
xfce/xfce4-terminal-1.1.2-x86_64-2.txz: Rebuilt.
[PATCH] screen: Fix wrong assert.
Thanks to J_W.
[PATCH] prefs-dialog: Fix wrong assert.
Thanks to mario.
a/elilo-3.16-x86_64-15.txz: Rebuilt.
eliloconfig: drop support for old EFI vars interface.
Mount efivarfs on /sys/firmware/efi/efivars if we find that the directory
is empty.
d/indent-2.2.13-x86_64-1.txz: Upgraded.
d/scons-4.5.2-x86_64-1.txz: Upgraded.
x/libva-2.18.0-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-111.0.1-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/111.0.1/releasenotes/
xfce/xfce4-clipman-plugin-1.6.3-x86_64-1.txz: Upgraded.
extra/tigervnc/tigervnc-1.13.1-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
Make sure efivarfs is mounted on UEFI systems.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Make sure efivarfs is mounted on UEFI systems.
a/sysvinit-scripts-15.1-noarch-3.txz: Rebuilt.
rc.6: support an optional rc.firewall_shutdown script. Most firewall scripts
don't need a formal shutdown, but in some cases it can be useful. If your
rc.firewall script supports a stop parameter, the shutdown script should just
contain "/etc/rc.d/rc.firewall stop", or rc.firewall_shutdown could also be
a symlink to the rc.firewall script in that case. But how the script works
is (like the rc.firewall script support) completely up to the admin.
Thanks to metaed for the suggestion.
Please note that contrary to the request, I placed this *after* the network
is shut down to avoid removing firewall protection while the interfaces are
still active. Whether it'll work in this place for metaed's (or anyone
else's) needs, I'm not sure. It's a start. Feel free to weigh in on the LQ
thread if you have any ideas for improvement, but the goal here is to keep
this support as simple and flexible as possible.
d/nasm-2.16-x86_64-1.txz: Upgraded.
d/parallel-20221222-noarch-1.txz: Upgraded.
n/bind-9.18.10-x86_64-1.txz: Upgraded.
n/curl-7.87.0-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-102.6.1-x86_64-1.txz: Upgraded.
This release contains a security fix and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.6.1/releasenotes/https://www.mozilla.org/en-US/security/advisories/mfsa2022-54/https://www.cve.org/CVERecord?id=CVE-2022-46874
(* Security fix *)
xfce/xfce4-screenshooter-1.10.0-x86_64-1.txz: Upgraded.
a/xz-5.4.0-x86_64-1.txz: Upgraded.
l/harfbuzz-6.0.0-x86_64-1.txz: Upgraded.
l/libmpc-1.3.1-x86_64-1.txz: Upgraded.
n/NetworkManager-1.40.8-x86_64-1.txz: Upgraded.
n/samba-4.17.4-x86_64-1.txz: Upgraded.
This update fixes security issues:
This is the Samba CVE for the Windows Kerberos RC4-HMAC Elevation of
Privilege Vulnerability disclosed by Microsoft on Nov 8 2022.
A Samba Active Directory DC will issue weak rc4-hmac session keys for
use between modern clients and servers despite all modern Kerberos
implementations supporting the aes256-cts-hmac-sha1-96 cipher.
On Samba Active Directory DCs and members
'kerberos encryption types = legacy'
would force rc4-hmac as a client even if the server supports
aes128-cts-hmac-sha1-96 and/or aes256-cts-hmac-sha1-96.
This is the Samba CVE for the Windows Kerberos Elevation of Privilege
Vulnerability disclosed by Microsoft on Nov 8 2022.
A service account with the special constrained delegation permission
could forge a more powerful ticket than the one it was presented with.
The "RC4" protection of the NetLogon Secure channel uses the same
algorithms as rc4-hmac cryptography in Kerberos, and so must also be
assumed to be weak.
Note that there are several important behavior changes included in this
release, which may cause compatibility problems interacting with system
still expecting the former behavior.
Please read the advisories of CVE-2022-37966, CVE-2022-37967 and
CVE-2022-38023 carefully!
For more information, see:
https://www.samba.org/samba/security/CVE-2022-37966.htmlhttps://www.samba.org/samba/security/CVE-2022-37967.htmlhttps://www.samba.org/samba/security/CVE-2022-38023.htmlhttps://www.cve.org/CVERecord?id=CVE-2022-37966https://www.cve.org/CVERecord?id=CVE-2022-37967https://www.cve.org/CVERecord?id=CVE-2022-38023
(* Security fix *)
xfce/exo-4.18.0-x86_64-1.txz: Upgraded.
xfce/garcon-4.18.0-x86_64-1.txz: Upgraded.
xfce/libxfce4ui-4.18.0-x86_64-1.txz: Upgraded.
xfce/libxfce4util-4.18.0-x86_64-1.txz: Upgraded.
xfce/thunar-4.18.0-x86_64-1.txz: Upgraded.
xfce/thunar-volman-4.18.0-x86_64-1.txz: Upgraded.
xfce/tumbler-4.18.0-x86_64-1.txz: Upgraded.
xfce/xfce4-appfinder-4.18.0-x86_64-1.txz: Upgraded.
xfce/xfce4-dev-tools-4.18.0-x86_64-1.txz: Upgraded.
xfce/xfce4-notifyd-0.6.5-x86_64-1.txz: Upgraded.
xfce/xfce4-panel-4.18.0-x86_64-1.txz: Upgraded.
xfce/xfce4-power-manager-4.18.0-x86_64-1.txz: Upgraded.
xfce/xfce4-session-4.18.0-x86_64-1.txz: Upgraded.
xfce/xfce4-settings-4.18.0-x86_64-1.txz: Upgraded.
xfce/xfce4-weather-plugin-0.11.0-x86_64-1.txz: Upgraded.
xfce/xfconf-4.18.0-x86_64-1.txz: Upgraded.
xfce/xfdesktop-4.18.0-x86_64-1.txz: Upgraded.
xfce/xfwm4-4.18.0-x86_64-1.txz: Upgraded.
a/btrfs-progs-6.0.1-x86_64-1.txz: Upgraded.
ap/sysstat-12.7.1-x86_64-1.txz: Upgraded.
On 32 bit systems, in versions 9.1.16 and newer but prior to 12.7.1,
allocate_structures contains a size_t overflow in sa_common.c. The
allocate_structures function insufficiently checks bounds before arithmetic
multiplication, allowing for an overflow in the size allocated for the
buffer representing system activities.
This issue may lead to Remote Code Execution (RCE).
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-39377
(* Security fix *)
kde/bluedevil-5.26.3.1-x86_64-1.txz: Upgraded.
kde/breeze-5.26.3.1-x86_64-1.txz: Upgraded.
kde/oxygen-sounds-5.26.3.1-x86_64-1.txz: Upgraded.
l/gdk-pixbuf2-2.42.10-x86_64-1.txz: Upgraded.
l/orc-0.4.33-x86_64-1.txz: Upgraded.
n/mobile-broadband-provider-info-20221107-x86_64-1.txz: Upgraded.
xfce/xfce4-settings-4.16.4-x86_64-1.txz: Upgraded.
Fixed an argument injection vulnerability in xfce4-mime-helper.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-45062
(* Security fix *)