Several ELF objects were found to have rpaths pointing into /tmp, a world
writable directory. This could have allowed a local attacker to launch denial
of service attacks or execute arbitrary code when the affected binaries are
run by placing crafted ELF objects in the /tmp rpath location. All rpaths with
an embedded /tmp path have been scrubbed from the binaries, and makepkg has
gained a lint feature to detect these so that they won't creep back in.
extra/llvm-17.0.6-x86_64-2_slack15.0.txz: Rebuilt.
Remove rpaths from binaries.
(* Security fix *)
patches/packages/cryfs-0.10.3-x86_64-5_slack15.0.txz: Rebuilt.
Remove rpaths from binaries.
(* Security fix *)
patches/packages/cups-filters-1.28.17-x86_64-2_slack15.0.txz: Rebuilt.
Mitigate security issue that could lead to a denial of service or
the execution of arbitrary code.
Rebuilt with --with-browseremoteprotocols=none to disable incoming
connections, since this daemon has been shown to be insecure. If you
actually use cups-browsed, be sure to install the new
/etc/cups/cups-browsed.conf.new containing this line:
BrowseRemoteProtocols none
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2024-47176
(* Security fix *)
patches/packages/espeak-ng-1.50-x86_64-4_slack15.0.txz: Rebuilt.
Remove rpaths from binaries.
(* Security fix *)
patches/packages/libvncserver-0.9.13-x86_64-4_slack15.0.txz: Rebuilt.
Remove rpaths from binaries.
(* Security fix *)
patches/packages/marisa-0.2.6-x86_64-5_slack15.0.txz: Rebuilt.
Remove rpaths from binaries.
(* Security fix *)
patches/packages/mlt-7.4.0-x86_64-2_slack15.0.txz: Rebuilt.
Remove rpaths from binaries.
(* Security fix *)
patches/packages/mozilla-firefox-115.16.0esr-x86_64-1_slack15.0.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/115.16.0/releasenotes/https://www.mozilla.org/security/advisories/mfsa2024-48https://www.cve.org/CVERecord?id=CVE-2024-9392https://www.cve.org/CVERecord?id=CVE-2024-9393https://www.cve.org/CVERecord?id=CVE-2024-9394https://www.cve.org/CVERecord?id=CVE-2024-9401
(* Security fix *)
patches/packages/openobex-1.7.2-x86_64-6_slack15.0.txz: Rebuilt.
Remove rpaths from binaries.
(* Security fix *)
patches/packages/pkgtools-15.0-noarch-44_slack15.0.txz: Rebuilt.
makepkg: when looking for ELF objects with --remove-rpaths or
--remove-tmp-rpaths, avoid false hits on files containing 'ELF' as part
of the directory or filename.
Also warn about /tmp rpaths after the package is built.
patches/packages/spirv-llvm-translator-13.0.0-x86_64-2_slack15.0.txz: Rebuilt.
Remove rpaths from binaries.
(* Security fix *)
testing/packages/llvm-18.1.8-x86_64-2_slack15.0.txz: Rebuilt.
Remove rpaths from binaries.
(* Security fix *)
extra/llvm-17.0.6-x86_64-1_slack15.0.txz: Added.
In case anyone needs a newer compiler.
extra/llvm13-compat-13.0.0-x86_64-1_slack15.0.txz: Added.
In case anyone needs to run binaries linked to the old compiler.
extra/sendmail/sendmail-8.18.1-x86_64-1_slack15.0.txz: Upgraded.
sendmail through 8.17.2 allows SMTP smuggling in certain configurations.
Remote attackers can use a published exploitation technique to inject e-mail
messages with a spoofed MAIL FROM address, allowing bypass of an SPF
protection mechanism. This occurs because sendmail supports <LF>.<CR><LF>
but some other popular e-mail servers do not. This is resolved in 8.18 and
later versions with 'o' in srv_features.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-51765
(* Security fix *)
extra/sendmail/sendmail-cf-8.18.1-noarch-1_slack15.0.txz: Upgraded.
patches/packages/curl-8.6.0-x86_64-1_slack15.0.txz: Upgraded.
This is a bugfix release.
patches/packages/libmilter-8.18.1-x86_64-1_slack15.0.txz: Upgraded.
This is a bugfix release.
extra/php80/php80-8.0.30-x86_64-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues:
Security issue with external entity loading in XML without enabling it.
Missing error check and insufficient random bytes in HTTP Digest
authentication for SOAP.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3823https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3247
(* Security fix *)
patches/packages/vim-9.0.1678-x86_64-1_slack15.0.txz: Upgraded.
Applied the last patches from Bram Moolenaar.
RIP Bram, and thanks for your great work on VIM and your kindness to the
orphan children in Uganda.
If you'd like to honor Bram with a donation to his charity, please visit:
https://iccf-holland.org/
patches/packages/vim-gvim-9.0.1678-x86_64-1_slack15.0.txz: Upgraded.
extra/php81/php81-8.1.20-x86_64-1_slack15.0.txz: Upgraded.
This update fixes bugs and security issues.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.1.20
(* Security fix *)
patches/packages/mozilla-thunderbird-102.12.0-x86_64-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.12.0/releasenotes/
(* Security fix *)
patches/packages/python3-3.9.17-x86_64-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
urllib.parse.urlsplit() now strips leading C0 control and space characters
following the specification for URLs defined by WHATWG.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-24329
(* Security fix *)
extra/sendmail/sendmail-8.17.2-x86_64-1_slack15.0.txz: Upgraded.
This is a bugfix release.
extra/sendmail/sendmail-cf-8.17.2-noarch-1_slack15.0.txz: Upgraded.
patches/packages/libmilter-8.17.2-x86_64-1_slack15.0.txz: Upgraded.
This is a bugfix release.
extra/php80/php80-8.0.28-x86_64-2_slack15.0.txz: Rebuilt.
This update removes extension=xmlrpc from the php.ini files.
extra/php81/php81-8.1.19-x86_64-1_slack15.0.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.1.19
patches/packages/curl-7.88.0-x86_64-1_slack15.0.txz: Upgraded.
This update fixes security issues:
HTTP multi-header compression denial of service.
HSTS amnesia with --parallel.
HSTS ignored on multiple requests.
For more information, see:
https://curl.se/docs/CVE-2023-23916.htmlhttps://curl.se/docs/CVE-2023-23915.htmlhttps://curl.se/docs/CVE-2023-23914.htmlhttps://www.cve.org/CVERecord?id=CVE-2023-23916https://www.cve.org/CVERecord?id=CVE-2023-23915https://www.cve.org/CVERecord?id=CVE-2023-23914
(* Security fix *)
patches/packages/git-2.35.7-x86_64-1_slack15.0.txz: Upgraded.
This update fixes security issues:
Using a specially-crafted repository, Git can be tricked into using
its local clone optimization even when using a non-local transport.
Though Git will abort local clones whose source $GIT_DIR/objects
directory contains symbolic links (c.f., CVE-2022-39253), the objects
directory itself may still be a symbolic link.
These two may be combined to include arbitrary files based on known
paths on the victim's filesystem within the malicious repository's
working copy, allowing for data exfiltration in a similar manner as
CVE-2022-39253.
By feeding a crafted input to "git apply", a path outside the
working tree can be overwritten as the user who is running "git
apply".
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-22490https://www.cve.org/CVERecord?id=CVE-2023-23946
(* Security fix *)
extra/php80/php80-8.0.25-x86_64-1_slack15.0.txz: Upgraded.
This update fixes security issues:
GD: OOB read due to insufficient input validation in imageloadfont().
Hash: buffer overflow in hash_update() on long parameter.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-31630https://www.cve.org/CVERecord?id=CVE-2022-37454
(* Security fix *)
extra/php81/php81-8.1.12-x86_64-1_slack15.0.txz: Upgraded.
This update fixes security issues:
GD: OOB read due to insufficient input validation in imageloadfont().
Hash: buffer overflow in hash_update() on long parameter.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-31630https://www.cve.org/CVERecord?id=CVE-2022-37454
(* Security fix *)
patches/packages/mozilla-thunderbird-102.4.1-x86_64-1_slack15.0.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.4.1/releasenotes/
patches/packages/vim-9.0.0814-x86_64-1_slack15.0.txz: Upgraded.
A vulnerability was found in vim and classified as problematic. Affected by
this issue is the function qf_update_buffer of the file quickfix.c of the
component autocmd Handler. The manipulation leads to use after free. The
attack may be launched remotely. Upgrading to version 9.0.0805 is able to
address this issue.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-3705
(* Security fix *)
patches/packages/vim-gvim-9.0.0814-x86_64-1_slack15.0.txz: Upgraded.
extra/sendmail/sendmail-8.17.1-x86_64-4_slack15.0.txz: Rebuilt.
Patched sendmail.h to fix SASL auth. Thanks to af7567.
Build without -DUSE_EAI (which is evidently considered experimental) since
the option breaks the vacation binary. Thanks to bitfuzzy and HQuest.
It is possible that this could work but requires additional options. I found
this in the ChangeLog for the SUSE rpm:
Experimental support for SMTPUTF8 (EAI, see RFC 6530-6533) is available
when using the compile time option USE_EAI (see also
devtools/Site/site.config.m4.sample for other required settings) and the cf
option SMTPUTF8. If a mail submission via the command line requires the
use of SMTPUTF8, e.g., because a header uses UTF-8 encoding, but the
addresses on the command line are all ASCII, then the new option -U must be
used, and the cf option SMTPUTF8 must be set in submit.cf.
Any assistance with getting -DUSE_EAI working properly would be appreciated.
extra/sendmail/sendmail-cf-8.17.1-noarch-4_slack15.0.txz: Rebuilt.
patches/packages/vim-9.0.0334-x86_64-1_slack15.0.txz: Upgraded.
Fixed use after free.
Thanks to marav for the heads-up.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3016
(* Security fix *)
patches/packages/vim-gvim-9.0.0334-x86_64-1_slack15.0.txz: Upgraded.
patches/packages/gnupg2-2.2.36-x86_64-1_slack15.0.txz: Upgraded.
g10: Fix possibly garbled status messages in NOTATION_DATA. This bug could
trick GPGME and other parsers to accept faked status lines.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903
(* Security fix *)
extra/php81/php81-8.1.8-x86_64-1_slack15.0.txz: Upgraded.
This update fixes bugs and a security issue:
Fileinfo: Fixed bug #81723 (Heap buffer overflow in finfo_buffer).
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31627
(* Security fix *)
a/aaa_libraries-15.0-x86_64-18.txz: Rebuilt.
Rebuilt to pick up the patched libexpat.so.1.8.3.
a/kernel-generic-5.15.17-x86_64-1.txz: Upgraded.
a/kernel-huge-5.15.17-x86_64-1.txz: Upgraded.
a/kernel-modules-5.15.17-x86_64-1.txz: Upgraded.
a/lzlib-1.13-x86_64-1.txz: Upgraded.
a/sysvinit-scripts-15.0-noarch-8.txz: Rebuilt.
rc.S: clear /var/lock/subsys before starting libcgroup services.
Thanks to pyllyukko.
ap/pamixer-1.5-x86_64-2.txz: Rebuilt.
Recompiled against boost-1.78.0.
d/kernel-headers-5.15.17-x86-1.txz: Upgraded.
k/kernel-source-5.15.17-noarch-1.txz: Upgraded.
kde/kig-21.12.1-x86_64-2.txz: Rebuilt.
Recompiled against boost-1.78.0.
kde/kopeninghours-21.12.1-x86_64-2.txz: Rebuilt.
Recompiled against boost-1.78.0.
kde/krita-5.0.2-x86_64-2.txz: Rebuilt.
Recompiled against boost-1.78.0.
l/boost-1.78.0-x86_64-1.txz: Upgraded.
I hadn't planned to update this at such a late stage, but POV-Ray needs it
and everything we ship builds fine against it. Thanks to bender647.
Shared library .so-version bump.
l/cryfs-0.10.3-x86_64-4.txz: Rebuilt.
Recompiled against boost-1.78.0.
l/expat-2.4.3-x86_64-3.txz: Rebuilt.
Prevent integer overflow in doProlog.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
(* Security fix *)
l/netpbm-10.97.03-x86_64-1.txz: Upgraded.
l/openexr-2.5.7-x86_64-5.txz: Rebuilt.
Recompiled against boost-1.78.0.
l/pipewire-0.3.44-x86_64-1.txz: Upgraded.
n/fetchmail-6.4.27-x86_64-1.txz: Upgraded.
n/libgpg-error-1.44-x86_64-1.txz: Upgraded.
x/mesa-21.3.5-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-91.5.1esr-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/91.5.1/releasenotes/
(* Security fix *)
extra/rust-for-mozilla/rust-1.54.0-x86_64-4.txz: Rebuilt.
Removed duplicated libLLVM shared library.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
The --enable-systemd-logind change to xorg-server that caused resume from
suspend regressions (and others) has been reverted, and in retrospect it was
a bad idea to take it at that point, but it had appeared as if it wouldn't
cause problems in the case where Xorg was running as root. Oh well, lesson
learned. But the build script has been enhanced to make it easy to build
rootless versions of the xorg-server packages. Just do this:
ROOTLESSX=YES ./x11.SlackBuild xserver xorg-server
Depending on your GPU, this could work for your use case with no problems.
Also, I've gone ahead and taken a couple of shared library version bumps since
the projects (opencv and poppler) have decent track records as far as not
introducing regressions, and if there are any, we've got time to test and fix.
I'm still avoiding some things that aren't as trusted in that regard, and will
likely continue to do so. :-)
ap/cups-filters-1.28.10-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/ark-21.12.0-x86_64-2.txz: Rebuilt.
Applied upstream patches:
[PATCH] Fix extraction "Dolphin Actions" not abiding "Open destination
folder after extracting" setting.
[PATCH] Do not highlight file after compression.
Thanks to ctrlaltca.
kde/calligra-3.2.1-x86_64-15.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/cantor-21.12.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/digikam-7.4.0-x86_64-2.txz: Rebuilt.
Recompiled against opencv-4.5.5.
kde/kfilemetadata-5.89.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/kile-2.9.93-x86_64-15.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/kitinerary-21.12.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/krita-5.0.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
kde/okular-21.12.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
l/gegl-0.4.34-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
l/gst-plugins-bad-free-1.18.5-x86_64-3.txz: Rebuilt.
Recompiled against opencv-4.5.5.
l/imagemagick-7.1.0_19-x86_64-1.txz: Upgraded.
l/mlt-7.4.0-x86_64-1.txz: Upgraded.
l/opencv-4.5.5-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
l/poppler-21.12.0-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
n/fetchmail-6.4.26-x86_64-1.txz: Upgraded.
n/tin-2.6.1-x86_64-1.txz: Upgraded.
x/ibus-anthy-1.5.14-x86_64-1.txz: Upgraded.
x/xorg-server-1.20.14-x86_64-2.txz: Rebuilt.
Recompiled using these options:
--enable-suid-wrapper --enable-install-setuid --disable-systemd-logind.
x/xorg-server-xephyr-1.20.14-x86_64-2.txz: Rebuilt.
x/xorg-server-xnest-1.20.14-x86_64-2.txz: Rebuilt.
x/xorg-server-xvfb-1.20.14-x86_64-2.txz: Rebuilt.
xap/geeqie-1.6-x86_64-4.txz: Rebuilt.
Recompiled against poppler-21.12.0.
xap/gimp-2.10.30-x86_64-2.txz: Rebuilt.
Recompiled against poppler-21.12.0.
xfce/tumbler-4.16.0-x86_64-4.txz: Rebuilt.
Recompiled against poppler-21.12.0.
extra/rust-for-mozilla/rust-1.54.0-x86_64-3.txz: Added.
This is an alternate version of Rust that may be useful for compiling
software from Mozilla since using the very latest Rust often won't
compile, or produces an unstable build.
l/imagemagick-7.1.0_16-x86_64-1.txz: Upgraded.
l/python-Jinja2-3.0.3-x86_64-1.txz: Added.
Added missing dependency of kapidox.
l/python-MarkupSafe-2.0.1-x86_64-1.txz: Added.
Added missing dependency of Mako.
l/python-PyYAML-6.0-x86_64-1.txz: Added.
Added missing dependency of kapidox.
l/python-doxypypy-0.8.8.6-x86_64-1.txz: Added.
Added missing dependency of kapidox.
l/python-doxyqml-0.5.1-x86_64-1.txz: Added.
Added missing dependency of kapidox.
l/python-pbr-5.8.0-x86_64-1.txz: Added.
Added missing dependency of python-pysol_cards.
extra/tigervnc/tigervnc-1.12.0-x86_64-2.txz: Rebuilt.
Use the upstream vncserver script, patched to search in some additional
locations for a startup script: $HOME/.vnc/xstartup, $HOME/.xinitrc, and
/etc/X11/xinit/xinitrc.
Add a symlink for vncserver in the old location (/usr/bin/vncserver).
Thanks to 0XBF.
ap/mariadb-10.5.13-x86_64-2.txz: Rebuilt.
Install /etc/security/user_map.conf as /etc/security/user_map.conf.new to
protect it from being overwritten by future upgrades.
Thanks to Markus Wiesner.
d/python3-3.9.9-x86_64-2.txz: Rebuilt.
Do not patch posix_user platlib to use $HOME/.local/lib64 on 64-bit - use
$HOME/.local/lib for all platforms. This avoids a warning from pip about the
install location not matching between distutils and sysconfig. Note that this
might require already installed modules to be moved from $HOME/.local/lib64
to $HOME/.local/lib (or they could be removed and then reinstalled).
At first this seemed to be a non-optimal solution for this issue, but other
distributions are taking this same approach and it appears that the
posix_user platlib setting has always been ignored until recently.
If this causes any unexpected issues, let me know.
Thanks to redneonglow and alijkl.
n/fetchmail-6.4.24-x86_64-1.txz: Upgraded.
d/python3-3.9.9-x86_64-1.txz: Upgraded.
This is a bugfix release, fixing four bugs in Python 3.9.8 (including an
argparse regression in Python 3.9.8 which caused complex command-line tools
to fail recognizing sub-commands properly). It also makes a couple of
corrections to the documentation.
For more information, see:
https://docs.python.org/release/3.9.9/whatsnew/changelog.html
l/libjpeg-turbo-2.1.2-x86_64-1.txz: Upgraded.
l/python-setuptools_scm-6.3.2-x86_64-1.txz: Added.
This is needed when building some Python modules to correctly parse their
metadata, as recently discovered with importlib_metadata and zipp. While
we'll stick to the version of Markdown that we've got, it seems like a good
idea to get this in before the release to help prevent people from running
into similar "version 0.0.0" issues with other Python modules.
Thanks to USUARIONUEVO.
l/python-tomli-1.2.2-x86_64-1.txz: Added.
This is needed by setuptools_scm. Also, the SlackBuild contains a nice
example of using a setup.py shim to setuptools for a Python module that
only contains pyproject.toml and not setup.py.
Thanks to Heinz Wiesinger.
l/qtkeychain-0.13.2-x86_64-1.txz: Upgraded.
n/libmbim-1.26.2-x86_64-1.txz: Upgraded.
n/libnftnl-1.2.1-x86_64-1.txz: Upgraded.
n/nftables-1.0.1-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-91.3.2-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/91.3.2/releasenotes/
extra/php8/php8-8.0.13-x86_64-1.txz: Upgraded.
This update fixes bugs and a security issue:
XML: special character is breaking the path in xml function.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
(* Security fix *)
ap/ksh93-1.0_7ea95b7-x86_64-1.txz: Upgraded.
Changed the fetch script to pull the 1.0 branch.
Packaged shcomp and man page and additional documentation.
Merged some other changes to the build script.
Thanks to Martijn Dekker (McDutchie).
ap/vim-8.2.3605-x86_64-1.txz: Upgraded.
l/imagemagick-7.1.0_14-x86_64-1.txz: Upgraded.
l/python-markdown-3.3.5-x86_64-1.txz: Upgraded.
xap/seamonkey-2.53.10-x86_64-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.seamonkey-project.org/releases/seamonkey2.53.10
(* Security fix *)
xap/vim-gvim-8.2.3605-x86_64-1.txz: Upgraded.
extra/brltty/brltty-6.4-x86_64-4.txz: Rebuilt.
Fixed installation of the Tcl bindings. Thanks to Stuart Winter.
extra/tigervnc/tigervnc-1.12.0-x86_64-1.txz: Upgraded.
Thanks to alienBOB for the original build script, and to 0XBF and Linux From
Scratch for some useful hints on getting this back in shape.
a/lvm2-2.03.13-x86_64-1.txz: Upgraded.
Reverted to working version.
d/rust-1.56.0-x86_64-1.txz: Upgraded.
l/pipewire-0.3.39-x86_64-1.txz: Upgraded.
n/krb5-1.19.2-x86_64-2.txz: Rebuilt.
[PATCH] Fix KDC null deref on TGS inner body null server.
This fixes an issue where an authenticated attacker can cause a denial of
service in the KDC by sending a FAST TGS request with no server field.
Thanks to nobodino.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
(* Security fix *)
x/ibus-m17n-1.4.8-x86_64-1.txz: Upgraded.
x/libinput-1.19.2-x86_64-1.txz: Upgraded.
xap/freerdp-2.4.1-x86_64-1.txz: Upgraded.
This update fixes two security issues:
Improper client input validation for gateway connections allows to overwrite
memory.
Improper region checks in all clients allow out of bound write to memory.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41159https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41160
(* Security fix *)
xap/gftp-2.7.1b-x86_64-1.txz: Upgraded.
extra/php8/php8-8.0.12-x86_64-1.txz: Upgraded.
This update fixes bugs and a security issue:
FPM: PHP-FPM oob R/W in root process leading to privilege escalation.
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
(* Security fix *)
d/python-setuptools-58.2.0-x86_64-1.txz: Upgraded.
kde/kservice-5.86.0-x86_64-3.txz: Rebuilt.
Fix paths in kde.{csh,sh}. Thanks to marco70.
Since kdesu and kxmlgui are looking in /usr/lib${LIBDIRSUFFIX}/kf5 for
some reason, let's just link that location to libexec/kf5 to make things
work again. Also, I'm not sure why these things are in this particular
package, but I guess they had to go somewhere.
l/python-cffi-1.14.6-x86_64-1.txz: Added.
This is needed by hexchat-2.16.0.
l/python-pycparser-2.20-x86_64-1.txz: Added.
This is needed by hexchat-2.16.0.
l/vte-0.66.0-x86_64-1.txz: Upgraded.
xap/hexchat-2.16.0-x86_64-1.txz: Upgraded.
extra/brltty/brltty-6.4-x86_64-1.txz: Upgraded.
a/coreutils-9.0-x86_64-1.txz: Upgraded.
Thanks to GazL for pointing out where I needed to be looking in the code to
stick with the traditional (for us, anyway) ls quoting style.
n/ca-certificates-20210924-noarch-1.txz: Upgraded.
Removed DST_Root_CA_X3.crt.
n/cifs-utils-6.14-x86_64-1.txz: Upgraded.
a/util-linux-2.37.2-x86_64-2.txz: Rebuilt.
Rebuild with --disable-raw since the raw driver has been removed from the
kernel. Thanks to nobodino and SeB.
ap/vim-8.2.3394-x86_64-1.txz: Upgraded.
l/glib2-2.68.4-x86_64-2.txz: Rebuilt.
Better detect UTF-8 locales in libglib2.sh and libglib2.csh.
Thanks to Didier Spaier.
l/tidy-html5-5.8.0-x86_64-2.txz: Rebuilt.
Fixed manpage installation. Thanks to kaott.
n/iproute2-5.14.0-x86_64-1.txz: Upgraded.
x/libwacom-1.12-x86_64-1.txz: Upgraded.
x/wayland-protocols-1.22-noarch-1.txz: Upgraded.
xap/vim-gvim-8.2.3394-x86_64-1.txz: Upgraded.
extra/sendmail/sendmail-8.17.1-x86_64-2.txz: Rebuilt.
Rebuilt with -DUSE_EAI and -licui18n -licuuc -licudata added to
site.config.m4 to support SMTPUTF8. Thanks to niksoggia.
extra/sendmail/sendmail-cf-8.17.1-noarch-2.txz: Rebuilt.