slackware-current/extra
Patrick J Volkerding 32ccce4a53 Wed Oct 30 21:03:27 UTC 2024
ap/vim-9.1.0821-x86_64-1.txz:  Upgraded.
d/llvm-19.1.3-x86_64-1.txz:  Upgraded.
d/python-setuptools-75.3.0-x86_64-1.txz:  Upgraded.
l/PyQt5-5.15.11-x86_64-2.txz:  Rebuilt.
  Recompiled to drop the QtWebKit and QtWebKitWidgets bindings.
  Thanks to jloco.
l/libclc-19.1.3-x86_64-1.txz:  Upgraded.
l/libnl3-3.11.0-x86_64-1.txz:  Upgraded.
l/lz4-1.10.0-x86_64-2.txz:  Rebuilt.
  Make sure liblz4.pc uses lib${LIBDIRSUFFIX}. Thanks to af7567.
l/mozjs128-128.4.0esr-x86_64-1.txz:  Upgraded.
n/dovecot-2.3.21.1-x86_64-3.txz:  Rebuilt.
  Recompiled using --with-lua. Thanks to Luigi Trovato.
n/fetchmail-6.5.0-x86_64-1.txz:  Upgraded.
n/gnupg2-2.4.6-x86_64-1.txz:  Upgraded.
x/xf86-input-wacom-1.2.3-x86_64-1.txz:  Upgraded.
x/xorg-server-21.1.14-x86_64-1.txz:  Upgraded.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
x/xorg-server-xephyr-21.1.14-x86_64-1.txz:  Upgraded.
x/xorg-server-xnest-21.1.14-x86_64-1.txz:  Upgraded.
x/xorg-server-xvfb-21.1.14-x86_64-1.txz:  Upgraded.
x/xorg-server-xwayland-24.1.4-x86_64-1.txz:  Upgraded.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
xap/mozilla-firefox-128.4.0esr-x86_64-1.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/128.4.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2024-56/
    https://www.cve.org/CVERecord?id=CVE-2024-10458
    https://www.cve.org/CVERecord?id=CVE-2024-10459
    https://www.cve.org/CVERecord?id=CVE-2024-10460
    https://www.cve.org/CVERecord?id=CVE-2024-10461
    https://www.cve.org/CVERecord?id=CVE-2024-10462
    https://www.cve.org/CVERecord?id=CVE-2024-10463
    https://www.cve.org/CVERecord?id=CVE-2024-10464
    https://www.cve.org/CVERecord?id=CVE-2024-10465
    https://www.cve.org/CVERecord?id=CVE-2024-10466
    https://www.cve.org/CVERecord?id=CVE-2024-10467
  (* Security fix *)
xap/mozilla-thunderbird-128.4.0esr-x86_64-1.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/128.4.0esr/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2024-58/
    https://www.cve.org/CVERecord?id=CVE-2024-10458
    https://www.cve.org/CVERecord?id=CVE-2024-10459
    https://www.cve.org/CVERecord?id=CVE-2024-10460
    https://www.cve.org/CVERecord?id=CVE-2024-10461
    https://www.cve.org/CVERecord?id=CVE-2024-10462
    https://www.cve.org/CVERecord?id=CVE-2024-10463
    https://www.cve.org/CVERecord?id=CVE-2024-10464
    https://www.cve.org/CVERecord?id=CVE-2024-10465
    https://www.cve.org/CVERecord?id=CVE-2024-10466
    https://www.cve.org/CVERecord?id=CVE-2024-10467
  (* Security fix *)
xap/vim-gvim-9.1.0821-x86_64-1.txz:  Upgraded.
xap/xaos-4.3.3-x86_64-1.txz:  Upgraded.
extra/tigervnc/tigervnc-1.14.1-x86_64-2.txz:  Rebuilt.
  Rebuilt against xorg-server-21.1.14.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
2024-10-30 23:24:55 +01:00
..
emacs-regular-build Tue Apr 23 19:48:05 UTC 2024 2024-04-23 22:34:04 +02:00
google-chrome Wed Sep 18 23:13:34 UTC 2019 2019-09-19 08:59:48 +02:00
sendmail Mon May 28 19:12:29 UTC 2018 2018-05-31 23:39:35 +02:00
source Wed Oct 30 21:03:27 UTC 2024 2024-10-30 23:24:55 +01:00
tigervnc Slackware 14.2 2018-05-31 23:31:18 +02:00
java Slackware 14.0 2018-05-31 22:51:55 +02:00
README.TXT Slackware 13.0 2018-05-31 22:41:17 +02:00

/extra:  Extra Slackware package directory

Here are some extra/alternate packages that might be handy.

These can be installed using "installpkg".