Fri Aug 12 23:20:00 UTC 2011 patches/packages/bind-9.4_ESV_R5-x86_64-1_slack13.0.txz: Upgraded. This BIND update addresses a couple of security issues: * named, set up to be a caching resolver, is vulnerable to a user querying a domain with very large resource record sets (RRSets) when trying to negatively cache the response. Due to an off-by-one error, caching the response could cause named to crash. [RT #24650] [CVE-2011-1910] * Change #2912 (see CHANGES) exposed a latent bug in the DNS message processing code that could allow certain UPDATE requests to crash named. [RT #24777] [CVE-2011-2464] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464 (* Security fix *) +--------------------------+ Fri Jul 29 18:22:40 UTC 2011 patches/packages/dhcpcd-3.2.3-x86_64-2_slack13.0.txz: Rebuilt. Sanitize the host name provided by the DHCP server to insure that it does not contain any shell metacharacters. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0996 (* Security fix *) patches/packages/libpng-1.2.46-x86_64-1_slack13.0.txz: Upgraded. Fixed uninitialized memory read in png_format_buffer() (Bug report by Frank Busse, related to CVE-2004-0421). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0421 (* Security fix *) +--------------------------+ Thu Jul 14 21:34:41 UTC 2011 patches/packages/mozilla-firefox-3.6.19-x86_64-1_slack13.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) +--------------------------+ Fri Jul 8 16:55:13 UTC 2011 patches/packages/mozilla-thunderbird-3.1.11-x86_64-1_slack13.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird30.html (* Security fix *) +--------------------------+ Mon Jun 27 21:29:54 UTC 2011 patches/packages/pidgin-2.9.0-x86_64-1_slack13.0.txz: Upgraded. Fixed a remote denial of service. A remote attacker could set a specially crafted GIF file as their buddy icon causing vulerable versions of pidgin to crash due to excessive memory use. For more information, see: http://pidgin.im/news/security/?id=52 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2485 (* Security fix *) +--------------------------+ Fri Jun 24 02:55:39 UTC 2011 patches/packages/mozilla-firefox-3.6.18-x86_64-1_slack13.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) +--------------------------+ Mon Jun 20 00:49:34 UTC 2011 patches/packages/fetchmail-6.3.20-x86_64-1_slack13.0.txz: Upgraded. This release fixes a denial of service in STARTTLS protocol phases. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1947 http://www.fetchmail.info/fetchmail-SA-2011-01.txt (* Security fix *) +--------------------------+ Fri May 27 22:56:00 UTC 2011 patches/packages/bind-9.4_ESV_R4_P1-x86_64-1_slack13.0.txz: Upgraded. This release fixes security issues: * A large RRSET from a remote authoritative server that results in the recursive resolver trying to negatively cache the response can hit an off by one code error in named, resulting in named crashing. [RT #24650] [CVE-2011-1910] * Zones that have a DS record in the parent zone but are also listed in a DLV and won't validate without DLV could fail to validate. [RT #24631] For more information, see: http://www.isc.org/software/bind/advisories/cve-2011-1910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 (* Security fix *) +--------------------------+ Wed May 25 20:03:16 UTC 2011 patches/packages/apr-1.4.5-x86_64-1_slack13.0.txz: Upgraded. This fixes a possible denial of service due to a problem with a loop in the new apr_fnmatch() implementation consuming CPU. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1928 (* Security fix *) patches/packages/apr-util-1.3.12-x86_64-1_slack13.0.txz: Upgraded. Fix crash because of NULL cleanup registered by apr_ldap_rebind_init(). patches/packages/httpd-2.2.19-x86_64-1_slack13.0.txz: Upgraded. Revert ABI breakage in 2.2.18 caused by the function signature change of ap_unescape_url_keep2f(). This release restores the signature from 2.2.17 and prior, and introduces ap_unescape_url_keep2f_ex(). Apache httpd-2.2.18 is considered abandoned. All users must upgrade. +--------------------------+ Fri May 13 20:30:07 UTC 2011 patches/packages/apr-1.4.4-x86_64-1_slack13.0.txz: Upgraded. This fixes a possible denial of service due to an unconstrained, recursive invocation of apr_fnmatch(). This function has been reimplemented using a non-recursive algorithm. Thanks to William Rowe. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419 (* Security fix *) patches/packages/apr-util-1.3.11-x86_64-1_slack13.0.txz: Upgraded. patches/packages/httpd-2.2.18-x86_64-1_slack13.0.txz: Upgraded. This is a bug fix release, but since the upgrades to apr/apr-util require at least an httpd recompile we opted to upgrade to the newest httpd. +--------------------------+ Mon May 2 20:20:50 UTC 2011 patches/packages/mozilla-firefox-3.6.17-x86_64-1_slack13.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) patches/packages/mozilla-thunderbird-3.1.10-x86_64-1_slack13.0.txz: Upgraded. This release contains security fixes and improvements. As Thunderbird 3.0.x will not have further releases, all the platforms for which we still support Thunderbird are encouraged to upgrade to this Thunderbird 3.1.10 package. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird30.html (* Security fix *) patches/packages/seamonkey-2.0.14-x86_64-1_slack13.0.txz: Upgraded. This release contains security fixes and improvements. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.14-x86_64-1_slack13.0.txz: Upgraded. (* Security fix *) +--------------------------+ Thu Apr 21 03:13:14 UTC 2011 patches/packages/rdesktop-1.6.0-x86_64-2_slack13.0.txz: Rebuilt. Patched a traversal vulnerability (disallow /.. requests). http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1595 (* Security fix *) +--------------------------+ Mon Apr 18 19:59:50 UTC 2011 patches/packages/acl-2.2.50-x86_64-1_slack13.0.txz: Upgraded. Fix the --physical option in setfacl and getfacl to prevent symlink attacks. Thanks to Martijn Dekker for the notification. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4411 (* Security fix *) +--------------------------+ Fri Apr 8 06:58:48 UTC 2011 patches/packages/libtiff-3.8.2-x86_64-5_slack13.0.txz: Rebuilt. Patched overflows that could lead to arbitrary code execution when parsing a malformed image file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0192 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1167 (* Security fix *) +--------------------------+ Thu Apr 7 04:07:29 UTC 2011 patches/packages/dhcp-3.1_ESV_R1-x86_64-1_slack13.0.txz: Upgraded. In dhclient, check the data for some string options for reasonableness before passing it along to the script that interfaces with the OS. This prevents some possible attacks by a hostile DHCP server. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0997 (* Security fix *) +--------------------------+ Wed Apr 6 06:32:00 UTC 2011 patches/packages/xrdb-1.0.9-x86_64-1_slack13.0.txz: Upgraded. This fixes a security issue where improperly sanitized input could lead to privilege escalation or arbitrary command execution as root. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0465 (* Security fix *) +--------------------------+ Tue Apr 5 05:10:33 UTC 2011 patches/packages/proftpd-1.3.3e-x86_64-1_slack13.0.txz: Upgraded. Fixes CVE-2011-1137 (badly formed SSH messages cause DoS). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1137 (* Security fix *) +--------------------------+ Sun Mar 27 08:28:47 UTC 2011 patches/packages/seamonkey-2.0.13-x86_64-1_slack13.0.txz: Upgraded. This release fixes a security vulnerability by blacklisting several invalid HTTPS certificates. For more information, see: http://www.mozilla.org/security/announce/2011/mfsa2011-11.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.13-x86_64-1_slack13.0.txz: Upgraded. patches/packages/mozilla-firefox-3.6.16-x86_64-1_slack13.0.txz: Upgraded. This release fixes a security vulnerability by blacklisting several invalid HTTPS certificates. For more information, see: http://www.mozilla.org/security/announce/2011/mfsa2011-11.html (* Security fix *) +--------------------------+ Fri Mar 11 20:10:16 UTC 2011 patches/packages/pidgin-2.7.11-x86_64-1_slack13.0.txz: Upgraded. Fixed denials of service caused by NULL pointer dereferences due to improper handling of malformed YMSG packets. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1091 (* Security fix *) +--------------------------+ Fri Mar 11 06:34:03 UTC 2011 patches/packages/subversion-1.6.16-x86_64-1_slack13.0.txz: Upgraded. Fixed a remotely triggerable NULL-pointer dereference in mod_dav_svn. For more information, see: http://subversion.apache.org/security/CVE-2011-0715-advisory.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0715 (* Security fix *) +--------------------------+ Wed Mar 9 05:52:06 UTC 2011 patches/packages/mozilla-firefox-3.6.15-x86_64-1_slack13.0.txz: Upgraded. Firefox 3.6.15 is a security and stability update to Firefox 3.6.x. (* Security fix *) patches/packages/seamonkey-2.0.12-x86_64-1_slack13.0.txz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.12-x86_64-1_slack13.0.txz: Upgraded. (* Security fix *) +--------------------------+ Wed Mar 2 03:13:56 UTC 2011 patches/packages/mozilla-firefox-3.6.14-x86_64-1_slack13.0.txz: Upgraded. Firefox 3.6.14 is a regular security and stability update to Firefox 3.6.x. (* Security fix *) +--------------------------+ Mon Feb 28 22:19:08 UTC 2011 patches/packages/samba-3.2.15-x86_64-4_slack13.0.txz: Rebuilt. Fix memory corruption denial of service issue. For more information, see: http://www.samba.org/samba/security/CVE-2011-0719 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0719 (* Security fix *) +--------------------------+ Fri Feb 25 01:10:49 UTC 2011 patches/packages/pidgin-2.7.10-x86_64-1_slack13.0.txz: Upgraded. Fixed potential information disclosure issue in libpurple. (* Security fix *) +--------------------------+ Thu Feb 10 21:19:38 UTC 2011 patches/packages/apr-1.3.12-x86_64-1_slack13.0.txz: Upgraded. patches/packages/apr-util-1.3.10-x86_64-1_slack13.0.txz: Upgraded. Fixes a memory leak and DoS in apr_brigade_split_line(). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623 (* Security fix *) patches/packages/expat-2.0.1-x86_64-2_slack13.0.txz: Upgraded. Fixed various crash and hang bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 (* Security fix *) patches/packages/httpd-2.2.17-x86_64-1_slack13.0.txz: Upgraded. This fixes some denial of service bugs in the bundled libraries. On Slackware we do not use the bundled expat or apr-util, so the issues are also fixed in those external libraries. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623 (* Security fix *) patches/packages/openssl-0.9.8r-x86_64-1_slack13.0.txz: Upgraded. This OpenSSL update fixes an "OCSP stapling vulnerability". For more information, see the included CHANGES and NEWS files, and: http://www.openssl.org/news/secadv_20110208.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0014 (* Security fix *) Patched certwatch to work with recent versions of "file". Thanks to Ulrich Schäfer and Jan Rafaj. patches/packages/openssl-solibs-0.9.8r-x86_64-1_slack13.0.txz: Upgraded. (* Security fix *) patches/packages/sudo-1.7.4p6-x86_64-1_slack13.0.txz: Upgraded. Fix Runas group password checking. For more information, see the included CHANGES and NEWS files, and: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0010 (* Security fix *) +--------------------------+ Mon Jan 10 20:03:00 UTC 2011 patches/packages/php-5.2.17-x86_64-1_slack13.0.txz: Upgraded. This update fixes an infinite loop with conversions from string to double that may result in a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4645 (* Security fix *) +--------------------------+ Mon Dec 27 18:47:35 UTC 2010 patches/packages/pidgin-2.7.9-x86_64-1_slack13.0.txz: Upgraded. Fixed denial-of-service flaw in the MSN protocol. (* Security fix *) +--------------------------+ Fri Dec 24 00:53:19 UTC 2010 patches/packages/php-5.2.16-x86_64-1_slack13.0.txz: Upgraded. This fixes many bugs, including some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3709 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4150 (* Security fix *) patches/packages/proftpd-1.3.3d-x86_64-1_slack13.0.txz: Upgraded. This update fixes an unbounded copy operation in sql_prepare_where() that could be exploited to execute arbitrary code. However, this only affects servers that use the sql_mod module (which Slackware does not ship), and in addition the ability to exploit this depends on an SQL injection bug that was already fixed in proftpd-1.3.2rc2 (this according to upstream). So in theory, this fix should only be of academic interest. But in practice, better safe than sorry. (* Security fix *) +--------------------------+ Thu Dec 16 18:57:05 UTC 2010 patches/packages/bind-9.4_ESV_R4-x86_64-1_slack13.0.txz: Upgraded. This update fixes some security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3614 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3615 (* Security fix *) +--------------------------+ Sat Dec 11 01:49:31 UTC 2010 patches/packages/seamonkey-2.0.11-x86_64-1_slack13.0.txz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.11-x86_64-1_slack13.0.txz: Upgraded. (* Security fix *) +--------------------------+ Fri Dec 10 03:57:27 UTC 2010 patches/packages/mozilla-firefox-3.6.13-x86_64-1_slack13.0.txz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) patches/packages/mozilla-thunderbird-3.0.11-x86_64-1_slack13.0.txz: Upgraded. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird30.html (* Security fix *) +--------------------------+ Tue Dec 7 05:01:53 UTC 2010 patches/packages/openssl-0.9.8q-x86_64-1_slack13.0.txz: Upgraded. This OpenSSL update contains some security related bugfixes. For more information, see the included CHANGES and NEWS files, and: http://www.openssl.org/news/secadv_20101202.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4252 (* Security fix *) patches/packages/openssl-solibs-0.9.8q-x86_64-1_slack13.0.txz: Upgraded. (* Security fix *) +--------------------------+ Tue Nov 30 23:12:00 UTC 2010 patches/packages/pidgin-2.7.7-x86_64-1_slack13.0.txz: Upgraded. This update fixes connection issues for AIM and MSN. +--------------------------+ Mon Nov 29 22:00:24 UTC 2010 patches/packages/cups-1.3.11-x86_64-2_slack13.0.txz: Rebuilt. Fixed memory corruption bugs that could lead to a denial of service or possibly execution of arbitrary code through a crafted IPP request. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0542 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2941 (* Security fix *) +--------------------------+ Mon Nov 22 04:11:40 UTC 2010 patches/packages/openssl-0.9.8p-x86_64-1_slack13.0.txz: Rebuilt. This OpenSSL update contains some security related bugfixes. For more information, see the included CHANGES and NEWS files, and: http://www.openssl.org/news/secadv_20101116.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 (* Security fix *) patches/packages/openssl-solibs-0.9.8p-x86_64-1_slack13.0.txz: Rebuilt. (* Security fix *) +--------------------------+ Sat Nov 20 21:20:27 UTC 2010 patches/packages/xpdf-3.02pl5-x86_64-1_slack13.0.txz: Upgraded. This update fixes security issues that could lead to an application crash, or execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3703 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704 (* Security fix *) patches/packages/poppler-0.10.7-x86_64-3_slack13.0.txz: Rebuilt. This updated package includes patches based on xpdf 3.02pl5. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3703 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704 (* Security fix *) +--------------------------+ Sun Nov 14 01:03:51 UTC 2010 patches/packages/mozilla-thunderbird-3.0.10-x86_64-1_slack13.0.txz: Upgraded. With Thunderbird 2.x unmaintained, it seems like a good idea to provide a upgrade to Thunderbird 3.x for security reasons. This will bring with it quite a bit of changed functionality, so be prepared... one hint is that it will now make local copies of remote mailboxes by default, so you will need to have enough disk space to handle that. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird30.html (* Security fix *) +--------------------------+ Mon Nov 1 23:21:39 UTC 2010 patches/packages/pidgin-2.7.5-x86_64-1_slack13.0.txz: Upgraded. This update addresses some denial of service bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3711 (* Security fix *) patches/packages/proftpd-1.3.3c-x86_64-1_slack13.0.txz: Upgraded. Fixed Telnet IAC stack overflow vulnerability (ZDI-CAN-925), which can allow remote execution of arbitrary code as the user running the ProFTPD daemon. Thanks to TippingPoint and the Zero Day Initiative (ZDI). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3867 (* Security fix *) +--------------------------+ Sun Oct 31 20:25:05 UTC 2010 patches/packages/seamonkey-2.0.10-x86_64-1_slack13.0.txz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.10-x86_64-1_slack13.0.txz: Upgraded. +--------------------------+ Thu Oct 28 22:13:53 UTC 2010 patches/packages/glibc-2.9-x86_64-5_slack13.0.txz: Rebuilt. Patched "The GNU C library dynamic linker will dlopen arbitrary DSOs during setuid loads." This security issue allows a local attacker to gain root by specifying an unsafe DSO in the library search path to be used with a setuid binary in LD_AUDIT mode. Bug found by Tavis Ormandy (with thanks to Ben Hawkes and Julien Tinnes). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3856 http://seclists.org/fulldisclosure/2010/Oct/344 (* Security fix *) patches/packages/glibc-i18n-2.9-x86_64-5_slack13.0.txz: Rebuilt. patches/packages/glibc-profile-2.9-x86_64-5_slack13.0.txz: Rebuilt. patches/packages/glibc-solibs-2.9-x86_64-5_slack13.0.txz: Upgraded. (* Security fix *) patches/packages/glibc-zoneinfo-2.9-noarch-5_slack13.0.txz: Upgraded. Rebuilt to tzcode2010n and tzdata2010n. patches/packages/mozilla-firefox-3.6.12-x86_64-1_slack13.0.txz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) +--------------------------+ Tue Oct 26 17:02:19 UTC 2010 patches/packages/seamonkey-2.0.9-x86_64-1_slack13.0.txz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.9-x86_64-1_slack13.0.txz: Upgraded. +--------------------------+ Wed Oct 20 21:54:05 UTC 2010 patches/packages/glibc-2.9-x86_64-4_slack13.0.txz: Rebuilt. Patched "dynamic linker expands $ORIGIN in setuid library search path". This security issue allows a local attacker to gain root if they can create a hard link to a setuid root binary. Thanks to Tavis Ormandy. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3847 http://seclists.org/fulldisclosure/2010/Oct/257 (* Security fix *) patches/packages/glibc-i18n-2.9-x86_64-4_slack13.0.txz: Rebuilt. patches/packages/glibc-profile-2.9-x86_64-4_slack13.0.txz: Rebuilt. patches/packages/glibc-solibs-2.9-x86_64-4_slack13.0.txz: Rebuilt. patches/packages/glibc-zoneinfo-2.9-noarch-4_slack13.0.txz: Rebuilt. patches/packages/mozilla-firefox-3.6.11-x86_64-1_slack13.0.txz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) +--------------------------+ Mon Sep 20 18:39:57 UTC 2010 patches/packages/bzip2-1.0.6-x86_64-1_slack13.0.txz: Upgraded. This update fixes an integer overflow that could allow a specially crafted bzip2 archive to cause a crash (denial of service), or execute arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0405 (* Security fix *) +--------------------------+ Fri Sep 17 23:34:42 UTC 2010 patches/packages/mozilla-firefox-3.6.10-x86_64-1_slack13.0.txz: Upgraded. patches/packages/seamonkey-2.0.8-x86_64-1_slack13.0.txz: Upgraded. patches/packages/seamonkey-solibs-2.0.8-x86_64-1_slack13.0.txz: Upgraded. +--------------------------+ Wed Sep 15 18:51:21 UTC 2010 patches/packages/sudo-1.7.4p4-x86_64-3_slack13.0.txz: Rebuilt. Hi folks, since the patches for old systems (8.1 - 10.2) were briefly available containing a /var/lib with incorrect permissions, I'm issuing these again just to be 100% sure that no systems out there will be left with problems due to that. This should do it (third time's the charm). +--------------------------+ Wed Sep 15 05:58:55 UTC 2010 patches/packages/sudo-1.7.4p4-x86_64-2_slack13.0.txz: Rebuilt. The last sudo packages accidentally changed the permissions on /var from 755 to 700. This build restores the proper permissions. Thanks to Petri Kaukasoina for pointing this out. +--------------------------+ Wed Sep 15 00:41:13 UTC 2010 patches/packages/samba-3.2.15-x86_64-3_slack13.0.txz: Upgraded. This upgrade fixes a buffer overflow in the sid_parse() function. For more information, see: http://www.samba.org/samba/security/CVE-2010-3069 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3069 (* Security fix *) patches/packages/sudo-1.7.4p4-x86_64-1_slack13.0.txz: Upgraded. This fixes a flaw that could lead to privilege escalation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2956 (* Security fix *) +--------------------------+ Fri Sep 10 04:07:41 UTC 2010 patches/packages/mozilla-firefox-3.6.9-x86_64-1.txz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) patches/packages/seamonkey-2.0.7-x86_64-1_slack13.0.txz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.7-x86_64-1_slack13.0.txz: Upgraded. +--------------------------+ Fri Aug 27 00:23:17 UTC 2010 patches/packages/gnupg2-2.0.12-x86_64-2_slack13.0.txz: Rebuilt. Patched to fix "Realloc Bug with X.509 certificates in GnuPG". For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2547 (* Security fix *) patches/packages/httpd-2.2.16-x86_64-1_slack13.0.txz: Upgraded. Fix Handling of requests without a path segment. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1452 (* Security fix *) patches/packages/php-5.2.14-x86_64-1_slack13.0.txz: Upgraded. Fixed several security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1917 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2225 http://www.php-security.org/2010/05/31/mops-2010-060-php-session-serializer-session-data-injection-vulnerability/index.html http://www.php-security.org/2010/06/25/mops-2010-061-php-splobjectstorage-deserialization-use-after-free-vulnerability/index.html (* Security fix *) patches/packages/pidgin-2.7.3-x86_64-1_slack13.0.txz: Upgraded. This fixes a crash due to malformed X-Status messages. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2528 (* Security fix *) patches/packages/xorg-server-1.6.3-x86_64-2_slack13.0.txz: Rebuilt. Patched to prevent overwriting stack memory and bypassing security mechanisms on systems that use a 2.6 Linux kernel. Reported by Rafal Wojtczuk. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2240 (* Security fix *) patches/packages/xorg-server-xephyr-1.6.3-x86_64-2_slack13.0.txz: Rebuilt. patches/packages/xorg-server-xnest-1.6.3-x86_64-2_slack13.0.txz: Rebuilt. patches/packages/xorg-server-xvfb-1.6.3-x86_64-2_slack13.0.txz: Rebuilt. +--------------------------+ Sat Jul 24 03:02:29 UTC 2010 patches/packages/mozilla-firefox-3.6.8-x86_64-1_slack13.0.txz: Upgraded. This fixes a regression in Firefox 3.6.7. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) +--------------------------+ Wed Jul 21 21:37:53 UTC 2010 patches/packages/mozilla-firefox-3.6.7-x86_64-1_slack13.0.txz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.6-x86_64-1_slack13.0.txz: Upgraded. patches/packages/seamonkey-2.0.6-x86_64-1_slack13.0.txz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) +--------------------------+ Wed Jun 30 04:51:49 UTC 2010 patches/packages/libtiff-3.8.2-x86_64-4_slack13.0.txz: Rebuilt. This fixes image structure handling bugs that could lead to crashes or execution of arbitrary code if a specially-crafted TIFF image is loaded. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1411 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2065 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2067 (* Security fix *) patches/packages/libpng-1.2.44-x86_64-1_slack13.0.txz: Upgraded. This fixes out-of-bounds memory write bugs that could lead to crashes or the execution of arbitrary code, and a memory leak bug which could lead to application crashes. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249 (* Security fix *) +--------------------------+ Sun Jun 27 17:25:18 UTC 2010 patches/packages/mozilla-firefox-3.6.6-x86_64-1_slack13.0.txz: Upgraded. This changes the crash protection feature to increase the timeout before a plugin is considered non-responsive. +--------------------------+ Fri Jun 25 05:28:02 UTC 2010 patches/packages/bind-9.4.3_P5-x86_64-1_slack13.0.txz: Upgraded. This fixes possible DNS cache poisoning attacks when DNSSEC is enabled and checking is disabled (CD). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097 (* Security fix *) patches/packages/mozilla-firefox-3.6.4-x86_64-1_slack13.0.txz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) patches/packages/seamonkey-2.0.5-x86_64-1_slack13.0.txz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.5-x86_64-1_slack13.0.txz: Upgraded. +--------------------------+ Fri Jun 18 18:09:28 UTC 2010 patches/packages/samba-3.2.15-x86_64-2_slack13.0.txz: Rebuilt. Patched a buffer overflow in smbd that allows remote attackers to cause a denial of service (memory corruption and daemon crash) or possibly execute arbitrary code via a crafted field in a packet. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2063 (* Security fix *) +--------------------------+ Tue May 18 18:30:53 UTC 2010 patches/packages/pidgin-2.7.0-x86_64-1_slack13.0.txz: Upgraded. Upgraded to pidgin-2.7.0 and pidgin-encryption-3.1. The msn_emoticon_msg function in slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.7.0 allows remote attackers to cause a denial of service (application crash) via a custom emoticon in a malformed SLP message. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1624 (* Security fix *) +--------------------------+ Sun May 16 20:01:28 UTC 2010 patches/packages/fetchmail-6.3.17-x86_64-1_slack13.0.txz: Upgraded. A crafted header or POP3 UIDL list could cause a memory leak and crash leading to a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1167 (* Security fix *) +--------------------------+ Thu Apr 22 19:13:54 UTC 2010 patches/packages/irssi-0.8.15-x86_64-1_slack13.0.txz: Upgraded. From the NEWS file: - Check if an SSL certificate matches the hostname of the server we are connecting to. - Fix crash when checking for fuzzy nick match when not on the channel. Reported by Aurelien Delaitre (SATE 2009). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1155 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1156 (* Security fix *) +--------------------------+ Tue Apr 20 14:45:24 UTC 2010 patches/packages/kdebase-workspace-4.2.4-x86_64-2_slack13.0.txz: Rebuilt. Patched a security issue with KDM. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0436 (* Security fix *) patches/packages/sudo-1.7.2p6-x86_64-1_slack13.0.txz: Upgraded. This update fixes security issues that may give a user with permission to run sudoedit the ability to run arbitrary commands. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1163 http://www.gratisoft.us/sudo/alerts/sudoedit_escalate.html http://www.gratisoft.us/sudo/alerts/sudoedit_escalate2.html (* Security fix *) +--------------------------+ Mon Apr 5 03:06:19 UTC 2010 patches/packages/mozilla-firefox-3.6.3-x86_64-1_slack13.0.txz: Upgraded. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) patches/packages/mozilla-thunderbird-2.0.0.24-x86_64-1.txz: Upgraded. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) patches/packages/seamonkey-2.0.4-x86_64-1_slack13.0.txz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.4-x86_64-1_slack13.0.txz: Upgraded. +--------------------------+ Wed Mar 31 05:05:47 UTC 2010 patches/packages/openssl-0.9.8n-x86_64-1_slack13.0.txz: Upgraded. This OpenSSL update contains some security related bugfixes. For more information, see the included CHANGES and NEWS files, and: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 (* Security fix *) patches/packages/openssl-solibs-0.9.8n-x86_64-1_slack13.0.txz: Upgraded. patches/packages/proftpd-1.3.3-x86_64-2_slack13.0.txz: Rebuilt. patches/packages/mozilla-firefox-3.6.2-x86_64-1.txz: Upgraded. Upgraded to firefox-3.6.2. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox36.html (* Security fix *) +--------------------------+ Wed Mar 10 22:38:18 UTC 2010 patches/packages/pidgin-2.6.6-x86_64-1_slack13.0.txz: Upgraded. This fixes a few denial-of-service flaws as well as other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0277 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0420 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0423 (* Security fix *) +--------------------------+ Tue Mar 9 21:31:21 UTC 2010 patches/packages/openssl-0.9.8m-x86_64-2_slack13.0.txz: Rebuilt. patches/packages/openssl-solibs-0.9.8m-x86_64-2_slack13.0.txz: Rebuilt. The OpenSSL package has been patched and recompiled to revert a change that broke decrypting some files encrypted with previous versions of OpenSSL. This same fix appears in the latest upstream snapshots. +--------------------------+ Mon Mar 8 20:49:02 UTC 2010 patches/packages/httpd-2.2.15-x86_64-1_slack13.0.txz: Upgraded. This update addresses a few security issues. mod_ssl: A partial fix for the TLS renegotiation prefix injection attack by rejecting any client-initiated renegotiations. mod_proxy_ajp: Respond with HTTP_BAD_REQUEST when the body is not sent when request headers indicate a request body is incoming; not a case of HTTP_INTERNAL_SERVER_ERROR. mod_isapi: Do not unload an isapi .dll module until the request processing is completed, avoiding orphaned callback pointers. [This is the most serious flaw, but does not affect Linux systems] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0408 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425 (* Security fix *) +--------------------------+ Mon Mar 1 05:02:21 UTC 2010 patches/packages/gzip-1.4-x86_64-1_slack13.0.tgz: Upgraded. gzip -d could segfault and/or clobber the stack, possibly leading to arbitrary code execution. This affects x86_64 but not 32-bit systems. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001 (* Security fix *) patches/packages/openssl-0.9.8m-x86_64-1_slack13.0.txz: Upgraded. This OpenSSL update contains some security related bugfixes. For more information, see the included CHANGES and NEWS files, and: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3245 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355 (* Security fix *) patches/packages/openssl-solibs-0.9.8m-x86_64-1_slack13.0.txz: Upgraded. patches/packages/proftpd-1.3.3-x86_64-1_slack13.0.txz: Upgraded. patches/packages/seamonkey-2.0.3-x86_64-1_slack13.0.txz: Upgraded. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) patches/packages/seamonkey-solibs-2.0.3-x86_64-1_slack13.0.txz: Upgraded. +--------------------------+ Sun Jan 24 20:22:46 UTC 2010 patches/packages/httpd-2.2.14-x86_64-1_slack13.0.txz: Upgraded. This fixes a couple of security bugs when using mod_proxy_ftp. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095 (* Security fix *) patches/packages/mozilla-firefox-3.6-x86_64-1_slack13.0.txz: Upgraded. patches/packages/php-5.2.12-x86_64-1_slack13.0.txz: Upgraded. This fixes many bugs, including a few security issues. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3558 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4017 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4142 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4143 (* Security fix *) patches/packages/pidgin-2.6.5-x86_64-1_slack13.0.txz : Upgraded. This fixes a directory traversal vulnerability in Pidgin's MSN protocol handling that may allow attackers to download arbitrary files. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0013 (* Security fix *) +--------------------------+ Sat Dec 19 00:09:53 UTC 2009 patches/packages/seamonkey-2.0.1-x86_64-3_slack13.0.txz: Upgraded. Upgraded to seamonkey-2.0.1 shared libraries. patches/packages/seamonkey-solibs-2.0.1-x86_64-3_slack13.0.txz: Upgraded. Upgraded to seamonkey-2.0.1. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html (* Security fix *) +--------------------------+ Thu Dec 17 20:51:37 UTC 2009 patches/packages/cairo-1.8.8-x86_64-1_slack13.0.txz: Upgraded. Firefox 3.5.6 requires a new cairo to fix a bug on Windows. :-/ patches/packages/mozilla-firefox-3.5.6-x86_64-1_slack13.0.txz: Upgraded. Upgraded to firefox-3.5.6. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox35.html (* Security fix *) +--------------------------+ Sat Dec 12 04:51:11 UTC 2009 patches/packages/gimp-2.6.8-x86_64-1_slack13.0.txz: Upgraded. This fixes integer overflows in the image handling plugins that could lead to the execution of arbitrary code or an application crash if a malicious image is loaded. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1570 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3909 (* Security fix *) +--------------------------+ Thu Dec 10 00:12:58 UTC 2009 patches/packages/ntp-4.2.4p8-x86_64-1_slack13.0.txz: Upgraded. Prevent a denial-of-service attack involving spoofed mode 7 packets. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563 (* Security fix *) +--------------------------+ Tue Dec 8 20:44:44 UTC 2009 patches/packages/linux-2.6.29.6-3/: Added new kernels and kernel packages with a patch for CVE-2009-1298, a kernel bug where oversized IP packets cause a NULL pointer dereference and immediate hang. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1298 http://lkml.org/lkml/2009/11/25/104 Be sure to reinstall LILO after upgrading the kernel packages. (* Security fix *) +--------------------------+ Wed Dec 2 20:51:55 UTC 2009 patches/packages/bind-9.4.3_P4-x86_64-1_slack13.0.txz: Upgraded. BIND 9.4.3-P4 is a SECURITY PATCH for BIND 9.4.3-P3. It addresses a potential cache poisoning vulnerability, in which data in the additional section of a response could be cached without proper DNSSEC validation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022 http://www.kb.cert.org/vuls/id/418861 (* Security fix *) +--------------------------+ Mon Nov 16 18:56:26 UTC 2009 patches/packages/openssl-0.9.8k-x86_64-3_slack13.0.txz: Rebuilt. Patched to disable SSL renegotiation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 (* Security fix *) patches/packages/openssl-solibs-0.9.8k-x86_64-3_slack13.0.txz: Rebuilt. Patched to disable SSL renegotiation. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 (* Security fix *) patches/packages/seamonkey-2.0-x86_64-3_slack13.0.txz: Rebuilt. Restored header files needed to build vlc and other programs. patches/packages/seamonkey-solibs-2.0-x86_64-3_slack13.0.txz: Rebuilt. +--------------------------+ Wed Nov 11 21:17:19 UTC 2009 patches/packages/seamonkey-2.0-x86_64-2_slack13.0.txz: Rebuilt. patches/packages/seamonkey-solibs-2.0-x86_64-2_slack13.0.txz: Rebuilt. As of version 2.0, SeaMonkey no longer includes a shared libgtkmozembed library, so the pkgconfig and header files for this have been removed from the package to avoid confusion over why trying to compile programs that use it no longer works. There's not really any way to avoid this issue -- it's either upgrade SeaMonkey and lose libgtkmozembed, or keep using version 1.1.18 and miss out on SeaMonkey security updates. If you really need libgtkmozembed, the seamonkey-1.1.18 packages will be retained in either /patches or /pasture for Slackware versions 13.0 and earlier. +--------------------------+ Sun Nov 8 04:14:58 UTC 2009 patches/packages/mozilla-firefox-3.5.5-x86_64-1_slack13.0.txz: Upgraded. Upgraded to firefox-3.5.5. This fixes some stability bugs. patches/packages/seamonkey-2.0-x86_64-1_slack13.0.txz: Upgraded. Upgraded to seamonkey-2.0. patches/packages/seamonkey-solibs-2.0-x86_64-1_slack13.0.txz: Upgraded. +--------------------------+ Mon Nov 2 20:41:16 UTC 2009 patches/packages/mozilla-firefox-3.5.4-x86_64-1_slack13.0.txz: Upgraded. Upgraded to firefox-3.5.4. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox35.html (* Security fix *) +--------------------------+ Wed Oct 28 22:50:35 UTC 2009 patches/packages/poppler-0.10.7-x86_64-2_slack13.0.txz: Rebuilt. This updated package includes patches based on xpdf 3.02pl4. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3605 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609 (* Security fix *) patches/packages/xpdf-3.02pl4-x86_64-1_slack13.0.tgz: Upgraded. This update fixes several security issues that could lead to an application crash, or execution of arbitrary code. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3604 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3605 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3606 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609 (* Security fix *) +--------------------------+ Sat Oct 17 23:56:15 UTC 2009 patches/packages/gnutls-2.8.4-x86_64-1_slack13.0.txz: This contains a correct fix for the NUL in CN/SAN SSL vulnerability. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2730 (* Security fix *) patches/packages/pidgin-2.6.3-x86_64-1_slack13.0.txz: This update fixes an issue where a remote user can cause libpurple-based clients to crash. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3615 (* Security fix *) +--------------------------+ Sat Oct 3 18:19:00 CDT 2009 patches/packages/php-5.2.11-x86_64-1_slack13.0.txz: This release fixes some possible security issues, all of which have "unknown impact and attack vectors". For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3292 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3293 (* Security fix *) patches/packages/samba-3.2.15-x86_64-1_slack13.0.txz: This update fixes the following security issues. A misconfigured /etc/passwd with no defined home directory could allow security restrictions to be bypassed. mount.cifs could allow a local user to read the first line of an arbitrary file if installed setuid. (On Slackware, it was not installed setuid) Specially crafted SMB requests could cause a denial of service. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2948 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2906 (* Security fix *) +--------------------------+ Sat Sep 19 16:48:50 CDT 2009 patches/packages/mesa-7.5-x86_64-2.txz: Rebuilt. Fixed install script to add glxinfo and other programs that were part of previous Mesa patches. I was under the impression that these no longer built, and had been deprecated upstream. Thanks to Adam Kirchhoff for setting me straight on that. +--------------------------+ Mon Sep 14 01:38:35 CDT 2009 patches/packages/mozilla-firefox-3.5.3-x86_64-1.txz: Upgraded. Upgraded to firefox-3.5.3. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox35.html (* Security fix *) +--------------------------+ Fri Sep 11 20:17:06 CDT 2009 patches/packages/seamonkey-solibs-1.1.18-x86_64-2.txz: Rebuilt. Added libnssutil3.so, as several other libraries in the package depend on it, and otherwise it is found only in the main seamonkey package (which sort of defeats the purpose of this one). Thanks to Grigorios Bouzakis for the bug report. +--------------------------+ Mon Sep 7 15:51:10 CDT 2009 patches/packages/seamonkey-1.1.18-x86_64-1.txz: Upgraded to seamonkey-1.1.18 shared libraries. (* Security fix *) patches/packages/seamonkey-solibs-1.1.18-x86_64-1.txz: Upgraded to seamonkey-1.1.18. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey11.html (* Security fix *) +--------------------------+ Wed Aug 26 10:00:38 CDT 2009 Slackware 13.0 x86_64 is released as stable! Thanks to everyone who helped make this release possible -- see the RELEASE_NOTES for the credits. The ISOs are off to the replicator. This time it will be a 6 CD-ROM 32-bit set and a dual-sided 32-bit/64-bit x86/x86_64 DVD. We're taking pre-orders now at store.slackware.com. Please consider picking up a copy to help support the project. Once again, thanks to the entire Slackware community for all the help testing and fixing things and offering suggestions during this development cycle. As always, have fun and enjoy! -P. a/aaa_base-13.0-x86_64-2.txz: Rebuilt. Updated the initial email to root. extra/xf86-video-intel-alternate/xf86-video-intel-2.8.1-x86_64-1.txz: Added. extra/wicd/wicd-1.6.2.1-x86_64-1.txz: Upgraded. Thanks to Adam Blackburn of the Wicd team working with us on this, and to macavity for testing the hidden network changes. +--------------------------+ Tue Aug 25 05:31:05 CDT 2009 f/linux-howtos-20090805-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. Make the CD install disc swap more reliable on slow CD drives. usb-and-pxe-installers/usbboot.img: Rebuilt. Make the CD install disc swap more reliable on slow CD drives. +--------------------------+ Mon Aug 24 23:44:38 CDT 2009 a/kbd-1.15-x86_64-3.txz: Rebuilt. Fixed the default font in unicode_start. Thanks to Conraid and Dugan Chen. ap/vim-7.2.245-x86_64-1.txz: Upgraded. l/boost-1.38.0-x86_64-2.txz: Rebuilt. Patched wrong BOOST_NO_EXCEPTIONS define placement. Thanks to Steve from the GNOME SlackBuild project, and Christoph Willing. n/network-scripts-13.0-noarch-2.txz: Rebuilt. Correct the comments about DHCP timeout to say that it is 10 seconds. Thanks to Mark Payne. xap/vim-gvim-7.2.245-x86_64-1.txz: Upgraded. +--------------------------+ Mon Aug 24 04:16:26 CDT 2009 a/infozip-6.0-x86_64-1.txz: Upgraded. Upgraded to Zip 3.0 and Unzip 6.0. Thanks to Michal Dorocinski for the notice. ap/sox-14.3.0-x86_64-1.txz: Upgraded. n/bluez-utils-3.36-x86_64-7.txz: Rebuilt. Fixed hardcoded /usr/lib path in rc.bluetooth and register-passkey. Thanks to Michael Wagner. isolinux/initrd.img: Rebuilt. Fixed bad block checking option for ext* filesystems. Thanks to Pete Cervasio. usb-and-pxe-installers/usbboot.img: Rebuilt. Fixed bad block checking option for ext* filesystems. Thanks to Pete Cervasio. +--------------------------+ Sun Aug 23 23:17:38 CDT 2009 a/cryptsetup-1.0.7-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. Upgraded cryptsetup. usb-and-pxe-installers/usbboot.img: Rebuilt. Upgraded cryptsetup. +--------------------------+ Sun Aug 23 16:53:59 CDT 2009 isolinux/initrd.img: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sun Aug 23 02:32:16 CDT 2009 a/etc-13.0-x86_64-2.txz: Rebuilt. Build package with $ARCH, not noarch. Ensure that groups added through the install script have "root" as members where appropriate. l/icon-naming-utils-0.8.90-x86_64-2.txz: Rebuilt. Build package with $ARCH, not noarch. n/getmail-4.11.0-x86_64-1.txz: Upgraded. xap/xgames-0.3-x86_64-2.txz: Rebuilt. Merged fixes to xlander: Avoid "warping" spacecraft position after pause for mouse click due to paused time being added to frame time. Decrease lateral thrust, but increase initial lateral velocity, to better match the original gameplay (DEC microVAX, early 1990s). Don't use unsigned (fix unsigned comparison warning). Bump patchlevel. Thanks to Gary Carvell. Added 2.6.30.5 generic Linux kernel packages in /testing. Release time is getting close, so we're sticking with the 2.6.29.6 kernels as the main kernels for Slackware 13.0. Besides, we know of at least one tricky issue with 2.6.30.x and the LILO bootloader, and the workaround that we know of likely isn't going to work on BIOSes older than 2001. Be sure to read the README_FIRST.TXT (really!) in the directory with the kernel packages if you intend to try these. testing/packages/linux-2.6.30.5/kernel-firmware-2.6.30.5-noarch-1_testing.txz: Added. testing/packages/linux-2.6.30.5/kernel-generic-2.6.30.5-x86_64-1_testing.txz: Added. testing/packages/linux-2.6.30.5/kernel-headers-2.6.30.5-x86-1_testing.txz: Added. testing/packages/linux-2.6.30.5/kernel-modules-2.6.30.5-x86_64-1_testing.txz: Added. testing/packages/linux-2.6.30.5/kernel-source-2.6.30.5-noarch-1_testing.txz: Added. +--------------------------+ Sat Aug 22 02:00:23 CDT 2009 a/aaa_elflibs-13.0-x86_64-2.txz: Rebuilt. Upgraded CUPS libraries. a/cups-1.3.11-x86_64-1.txz: Upgraded. ap/ghostscript-8.70-x86_64-1.txz: Upgraded. ap/gutenprint-5.2.4-x86_64-1.txz: Upgraded. +--------------------------+ Thu Aug 20 22:41:16 CDT 2009 x/xf86-input-evdev-2.2.5-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-2.0.0.23-x86_64-1.txz: Upgraded. This upgrade fixes a security bug. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) extra/brltty/brltty-4.0-x86_64-1.txz: Added. Braille display support. +--------------------------+ Wed Aug 19 16:02:54 CDT 2009 xap/pidgin-2.5.9-x86_64-1.txz: Upgraded. This update fixes a bug in Pidgin's MSN protocol implementation can allow a remote attacker to send a malicious MSN message to a Pidgin user, which will possibly cause arbitrary code to be executed as that user. This issue was discovered by Federico Muttis of Core Security Technologies. For more information, see: http://www.coresecurity.com/content/libpurple-arbitrary-write http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2694 (* Security fix *) +--------------------------+ Tue Aug 18 18:50:46 CDT 2009 Patched kernels and kernel packages for Linux 2.6.29.6 to address a bug in proto_ops structures which could allow a user to use the kernel sendpage operation to execute arbitrary code in page zero. This could allow local users to gain escalated privileges. This flaw was discovered by Tavis Ormandy and Julien Tinnes of the Google Security Team. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2692 In addition, these kernels change the CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR kernel config option value to 4096, which should prevent the execution of arbitrary code by future NULL dereference bugs that might be found in the kernel. If you are compiling your own kernel, please check this option in your .config. If it is set to =0, you may wish to edit it to 4096 (or some other value > 0) and then reconfigure, or the kernel will not have default protection against zero page attacks from userspace. (* Security fix *) a/kernel-firmware-2.6.29.6-noarch-2.txz: Rebuilt. a/kernel-generic-2.6.29.6-x86_64-2.txz: Rebuilt. Patched CVE-2009-2692, changed default vm.mmap_min_addr to 4096. (* Security fix *) a/kernel-huge-2.6.29.6-x86_64-2.txz: Rebuilt. Patched CVE-2009-2692, changed default vm.mmap_min_addr to 4096. (* Security fix *) a/kernel-modules-2.6.29.6-x86_64-2.txz: Rebuilt. a/pkgtools-13.0-noarch-3.tgz: Rebuilt. Fixed hardcoded gzip in installpkg --warn. Thanks to Mathieu Bouillaguet. Fixed upgradepkg to reject invalid extensions. Thanks to Andrew Psaltis. ap/foomatic-filters-4.0.2-x86_64-1.txz: Upgraded. d/kernel-headers-2.6.29.6-x86-2.txz: Rebuilt. k/kernel-source-2.6.29.6-noarch-2.txz: Rebuilt. Patched CVE-2009-2692, changed default vm.mmap_min_addr to 4096. (* Security fix *) l/libzip-0.9-x86_64-2.txz: Rebuilt. Get rid of hardlinked man pages. n/pinentry-0.7.6-x86_64-1.txz: Upgraded. Thanks to Stuart Winter. xap/x11-ssh-askpass-1.2.4.1-x86_64-1.txz: Added. Thanks to Vincent Batts for the build script. isolinux/initrd.img: Rebuilt. Patched CVE-2009-2692, changed default vm.mmap_min_addr to 4096. (* Security fix *) kernels/*: Rebuilt. Patched CVE-2009-2692, changed default vm.mmap_min_addr to 4096. (* Security fix *) usb-and-pxe-installers/: Rebuilt. Patched CVE-2009-2692, changed default vm.mmap_min_addr to 4096. (* Security fix *) +--------------------------+ Fri Aug 14 15:12:05 CDT 2009 a/aaa_elflibs-13.0-x86_64-1.txz: Upgraded. a/mkinitrd-1.3.4-x86_64-3.txz: Rebuilt. Fixed quoting of "${MODULE_LIST}" a/usbutils-0.82-x86_64-2.txz: Rebuilt. Updated usb.ids, removed usb.ids.gz. ap/man-pages-3.22-noarch-2.txz: Rebuilt. Fixed missing part of doinst.sh. kde/koffice-2.0.2-x86_64-1.txz: Upgraded. kdei/koffice-l10n-*-2.0.2-noarch-1.txz: Upgraded to KOffice 2.0.2 l10n packages. l/jre-6u16-x86_64-1.txz: Upgraded. Upgraded to Java(TM) 2 Platform Standard Edition Runtime Environment Version 6.0 update 16. n/curl-7.19.6-x86_64-1.txz: Upgraded. This update fixes a security issue where a zero byte embedded in an SSL or TLS certificate could fool cURL into validating the security of a connection to a system that the certificate was not issued for. It has been reported that at least one Certificate Authority allowed such certificates to be issued. For more information, see: http://curl.haxx.se/docs/security.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2417 (* Security fix *) n/elm-2.5.8-x86_64-3.txz: Rebuilt. Fixed mailermode. t/transfig-3.2.4-x86_64-2.txz: Reverted. This version is matched to xfig-3.2.4. t/xfig-3.2.4-x86_64-4.txz: Reverted. This is due to xfig-3.2.5b not working correctly. .fig files will load, but making any changes causes xfig to hang consuming 100% CPU. We couldn't find a fix, and honestly RC2 just wasn't a good time to upgrade xfig (3.2.4 also required many patches to work right). Sorry, but we'll look at this again in the next -current. extra/aspell-word-lists/aspell-nb-0.50.1_0-noarch-4.txz: Added. extra/jdk-6/jdk-6u16-x86_64-1.txz: Upgraded. Upgraded to Java(TM) 2 Platform Standard Edition Development Kit Version 6.0 update 16. extra/wicd/wicd-1.6.2-x86_64-2.txz: Rebuilt. Fixed a problem with hidden networks. Thanks to Robby Workman. isolinux/initrd.img: Rebuilt. usb-and-pxe-installers/: Rebuilt. +--------------------------+ Tue Aug 11 01:04:25 CDT 2009 a/etc-13.0-noarch-1.txz: Upgraded. Added root to power, netdev, and scanner groups in /etc/group. a/pciutils-3.1.3-x86_64-1.txz: Upgraded. a/rpm2tgz-1.1-x86_64-1.txz: Upgraded. Make .tgz with makepkg, not tar. ap/man-1.6f-x86_64-2.txz: In man.conf, change nroff from using -Tlatin1 to using -mandoc. Thanks to Ricardo Garcia. ap/man-pages-3.22-noarch-1.txz: Upgraded. d/guile-1.8.7-x86_64-1.txz: Upgraded. kde/kaudiocreator-r1008583-x86_64-1.txz: Upgraded. kde/kdelibs-4.2.4-x86_64-3.txz: Rebuilt. Patched kdesu to fix NOPASS option. Thanks to Piter Punk! l/imlib-1.9.15-x86_64-5.txz: Rebuilt. Fixed doc directory perms. l/qt-r1008952-x86_64-1.txz: Upgraded. Fixed symlink to QtDesignerComponents.pc. Thanks to oneforall. n/httpd-2.2.13-x86_64-1.txz: Upgraded. This is a bugfix release. It also upgrades the internal versions of apr and apr-util to address CVE-2009-2412, but Slackware uses the system versions of these libraries which have already been upgraded. n/mailx-12.4-x86_64-1.txz: Upgraded. n/netatalk-2.0.4-x86_64-2.txz: Rebuilt. Don't install rc.atalk as executable by default. t/transfig-3.2.5a-x86_64-1.txz: Upgraded. t/xfig-3.2.5b-x86_64-1.txz: Upgraded. x/xorg-cf-files-1.0.2-noarch-3.txz: Rebuilt. Fixed LibDir in X11.tmpl. xap/gnuplot-4.2.5-x86_64-1.txz: Upgraded. xap/xlockmore-5.28-x86_64-1.txz: Upgraded. +--------------------------+ Fri Aug 7 01:26:38 CDT 2009 d/subversion-1.6.4-x86_64-1.txz: Upgraded. Fixed heap overflow vulnerability on server and client. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2411 http://subversion.tigris.org/security/CVE-2009-2411-advisory.txt (* Security fix *) l/apr-1.3.8-x86_64-1.txz: Upgraded. Fix overflow in pools and rmm, where size alignment was taking place. [Matt Lewis , Sander Striker] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412 (* Security fix *) l/apr-util-1.3.9-x86_64-1.txz: Upgraded. Fix overflow in rmm, where size alignment was taking place. [Matt Lewis , Sander Striker] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412 (* Security fix *) l/qt-r1008078-x86_64-1.txz: Upgraded. Added some missing symlinks to binaries and pkgconfig files. Thanks to Heinz Wiesinger for the build script improvements! n/httpd-2.2.12-x86_64-2.txz: Rebuilt. Recompiled against the new apr and apr-util. This allows external modules to be built without having to edit the new apr/apr-util version numbers into the httpd config files. +--------------------------+ Thu Aug 6 00:48:30 CDT 2009 Hi folks! We're going to call this set of updates RC2. There are still README files to be handled (that's the nature of documentation, I guess), as well as some other things remaining on the TODO list, but X seems pretty stable now, and it seems like a release soon would be in order so that we can march right back into development territory with -current again soon. :-) Enjoy, and let us know about any problems you run into! ap/mysql-5.0.84-x86_64-1.txz: Upgraded. kde/kdebase-runtime-4.2.4-x86_64-2.txz: Rebuilt. Applied patchset 969192 to fix improper clipping of text labels under icons (such as in KMail). Thanks to Andrzej Szelachowski. l/jre-6u15-x86_64-1.txz: Upgraded. Upgraded to Java(TM) 2 Platform Standard Edition Runtime Environment Version 6.0 update 15. l/qt-r1006620-x86_64-1.txz: Upgraded to qt-copy r1006620 from svn. We know about qt-copy.git and plan to adopt it sometime after the 13.0 release, but would like to stick to close to the same Qt branch that KDE 4.2.4 was developed on for now. n/fetchmail-6.3.11-x86_64-1.txz: Upgraded. This update fixes an SSL NUL prefix impersonation attack through NULs in a part of a X.509 certificate's CommonName and subjectAltName fields. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2666 (* Security fix *) n/network-scripts-13.0-noarch-1.txz: Upgraded. Added new options to the rc.inet1.conf file to adjust debugging level, or to turn off ipv4ll (zeroconf) IP address assignment. Thanks to Eric Hameleers. x/glew-1.5.1-x86_64-1.txz: Added. Needed by the Mesa demos. x/libICE-1.0.5-x86_64-2.txz: Rebuilt. x/libX11-1.2.2-x86_64-1.txz: Upgraded. x/libdrm-2.4.12-x86_64-1.txz: Upgraded. x/mesa-7.5-x86_64-1.txz: Upgraded. x/pixman-0.15.18-x86_64-1.txz: Upgraded. x/renderproto-0.11-noarch-1.txz: Upgraded. x/rstart-1.0.3-x86_64-1.txz: Upgraded. x/setxkbmap-1.1.0-x86_64-1.txz: Upgraded. x/xf86-input-evdev-2.2.4-x86_64-1.txz: Upgraded. x/xf86-input-synaptics-1.1.3-x86_64-1.txz: Upgraded. x/xf86-video-apm-1.2.2-x86_64-1.txz: Upgraded. x/xf86-video-ast-0.89.9-x86_64-1.txz: Upgraded. x/xf86-video-cirrus-1.3.2-x86_64-1.txz: Upgraded. x/xf86-video-glint-1.2.4-x86_64-1.txz: Upgraded. x/xf86-video-i128-1.3.3-x86_64-1.txz: Upgraded. x/xf86-video-i740-1.3.2-x86_64-1.txz: Upgraded. x/xf86-video-intel-2.8.0-x86_64-1.txz: Upgraded. x/xf86-video-mach64-6.8.2-x86_64-1.txz: Upgraded. x/xf86-video-mga-1.4.11-x86_64-1.txz: Upgraded. x/xf86-video-neomagic-1.2.4-x86_64-1.txz: Upgraded. x/xf86-video-r128-6.8.1-x86_64-1.txz: Upgraded. x/xf86-video-s3-0.6.3-x86_64-1.txz: Upgraded. x/xf86-video-s3virge-1.10.4-x86_64-1.txz: Upgraded. x/xf86-video-savage-2.3.1-x86_64-1.txz: Upgraded. x/xf86-video-sis-0.10.2-x86_64-1.txz: Upgraded. x/xf86-video-sisusb-0.9.3-x86_64-1.txz: Upgraded. x/xf86-video-tdfx-1.4.3-x86_64-1.txz: Upgraded. x/xf86-video-vesa-2.2.1-x86_64-1.txz: Upgraded. x/xf86-video-voodoo-1.2.3-x86_64-1.txz: Upgraded. x/xfs-1.1.0-x86_64-1.txz: Upgraded. x/xkbcomp-1.1.0-x86_64-1.txz: Upgraded. x/xorg-server-1.6.3-x86_64-1.txz: Upgraded. x/xorg-server-xephyr-1.6.3-x86_64-1.txz: Upgraded. x/xorg-server-xnest-1.6.3-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-1.6.3-x86_64-1.txz: Upgraded. x/xtrans-1.2.4-noarch-1.txz: Upgraded. Huge thanks to Robby Workman for preparing these X updates and getting people to help test them! The new libdrm, mesa, xorg-server, and the new Intel driver seem especially improved. :-) xap/xfce-4.6.1-x86_64-5.txz: Rebuilt. Upgraded to Terminal-0.4.0 and added some missing icons. Thanks to Robby Workman. extra/jdk-6/jdk-6u15-x86_64-1.txz: Upgraded. Upgraded to Java(TM) 2 Platform Standard Edition Development Kit Version 6.0 update 15. extra/xf86-video-intel-alternate/xf86-video-intel-2.7.1-x86_64-2.txz: Moved from slackware64/x. +--------------------------+ Mon Aug 3 14:40:36 CDT 2009 xap/mozilla-firefox-3.5.2-x86_64-1.txz: Upgraded. This is thought to be just a regular update, as MFSA 2009-42 and MFSA 2009-43 say that 3.5 is not vulnerable to those flaws. +--------------------------+ Sun Aug 2 16:25:44 CDT 2009 ap/linuxdoc-tools-0.9.56-x86_64-5.txz: Rebuilt. Added a symlink to isogrk4.ent that fixes the problems that we mentioned earlier. d/git-1.6.4-x86_64-1.txz: Upgraded. n/httpd-2.2.12-x86_64-1.txz: Upgraded. This update fixes some security issues (from the CHANGES file): *) SECURITY: CVE-2009-1891 (cve.mitre.org) Fix a potential Denial-of-Service attack against mod_deflate or other modules, by forcing the server to consume CPU time in compressing a large file after a client disconnects. PR 39605. [Joe Orton, Ruediger Pluem] *) SECURITY: CVE-2009-1195 (cve.mitre.org) Prevent the "Includes" Option from being enabled in an .htaccess file if the AllowOverride restrictions do not permit it. [Jonathan Peatfield , Joe Orton, Ruediger Pluem, Jeff Trawick] *) SECURITY: CVE-2009-1890 (cve.mitre.org) Fix a potential Denial-of-Service attack against mod_proxy in a reverse proxy configuration, where a remote attacker can force a proxy process to consume CPU time indefinitely. [Nick Kew, Joe Orton] *) SECURITY: CVE-2009-1191 (cve.mitre.org) mod_proxy_ajp: Avoid delivering content from a previous request which failed to send a request body. PR 46949 [Ruediger Pluem] *) SECURITY: CVE-2009-0023, CVE-2009-1955, CVE-2009-1956 (cve.mitre.org) The bundled copy of the APR-util library has been updated, fixing three different security issues which may affect particular configurations and third-party modules. These last three CVEs were addressed in Slackware previously with an update to new system apr and apr-util packages. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1956 (* Security fix *) n/irssi-0.8.14-x86_64-1.txz: Upgraded. +--------------------------+ Sat Aug 1 00:51:37 CDT 2009 a/shadow-4.0.3-x86_64-18.txz: Rebuilt. In adduser, adjusted the search of /etc/passwd to exclude the NIS inclusion string. Thanks to Dominik L. Borkowski. ap/linuxdoc-tools-0.9.56-x86_64-4.txz: Rebuilt. Upgraded a number of component packages. We also need some help debugging a problem with this package. For details please see: /usr/doc/linuxdoc-tools-0.9.56/Slackware-ChangeLog.txt ap/slackpkg-2.80.2-noarch-3.tgz: Upgraded. Thanks to Piter Punk. l/hal-0.5.11-x86_64-6.txz: Rebuilt. Rebuilt with some backported patches from upstream to fix some bugs. Patched the 10-keymap.fdi with comments and examples for configuring keyboard layouts, both with and without input hotplugging. Important changes to /etc/dbus-1/system.d/hal.conf, so be sure to move the new config into place. Thanks to Robby Workman. l/hal-info-20090716-noarch-1.txz: Upgraded. +--------------------------+ Wed Jul 29 23:10:01 CDT 2009 n/bind-9.4.3_P3-x86_64-1.txz: Upgraded. This BIND update fixes a security problem where a specially crafted dynamic update message packet will cause named to exit resulting in a denial of service. An active remote exploit is in wide circulation at this time. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696 https://www.isc.org/node/479 (* Security fix *) +--------------------------+ Fri Jul 24 19:43:51 CDT 2009 a/cxxlibs-6.0.10-x86_64-1.txz: Upgraded. Replaced libstdc++.so.6.0.9 with libstdc++.so.6.0.10, and added libstdc++.so.5.0.7, which is needed by some commercial software. Thanks to Fred Emmott for the build script help. ap/dc3dd-6.12.3-x86_64-1.txz: Added. This is a version of dd that has been patched to include a number of features useful for computer forensics. Thanks to Barry J. Grundy for the build script. +--------------------------+ Sat Jul 18 20:17:35 CDT 2009 a/pkgtools-13.0-noarch-2.tgz: Rebuilt. Patched installpkg to fix handling of (some) broken packages. Thanks to Jan Rafaj. +--------------------------+ Sat Jul 18 16:04:24 CDT 2009 x/pixman-0.15.10-x86_64-2.txz: Reverted to pixman-0.15.10. There seem to be problems with all the newer versions we have tested, for example broken compositing, or missing icons in the KDE4 tray. +--------------------------+ Fri Jul 17 21:05:16 CDT 2009 a/e2fsprogs-1.41.8-x86_64-1.txz: Upgraded. a/slocate-3.1-x86_64-3.txz: Rebuilt. Changed the daily updatedb cron job to use "ionice -c3 nice -n 19". Thanks to Andy Alt. a/sysvinit-scripts-1.2-noarch-30.txz: Rebuilt. Updated rescan-scsi-bus. n/getmail-4.9.2-noarch-1.txz: Upgraded. n/nmap-5.00-x86_64-1.txz: Upgraded. n/snownews-1.5.11-x86_64-2.txz: Rebuilt. Linked with ncursesw instead of regular ncurses for unicode support. Thanks to Gwenhael Pierre Élie. x/mesa-7.4.4-x86_64-2.txz: Rebuilt. Fixed paths in .pc files. Thanks to Markus Rinne. xap/mozilla-firefox-3.5.1-x86_64-2.txz: Rebuilt. Updated to the slightly different 3.5.x Firefox logo png. extra/slacktrack/slacktrack-2.06-x86_64-1.txz: Upgraded. Thanks to Stuart Winter. extra/xf86-video-intel-alternate/xf86-video-intel-2.7.99.901-x86_64-1.txz: Added. The .902 driver seems to require KMS, while this one doesn't. +--------------------------+ Thu Jul 16 19:25:26 CDT 2009 x/dri2proto-2.1-x86_64-1.txz: Upgraded. x/inputproto-1.5.1-noarch-1.txz: Upgraded. x/libFS-1.0.2-x86_64-1.txz: Upgraded. x/libXaw-1.0.6-x86_64-1.txz: Upgraded. x/libXt-1.0.6-x86_64-1.txz: Upgraded. x/pixman-0.15.16-x86_64-1.txz: Upgraded. x/util-macros-1.2.2-noarch-1.txz: Upgraded. x/xf86-video-ati-6.12.2-x86_64-2.txz: Upgraded. x/xf86-video-cirrus-1.3.1-x86_64-1.txz: Upgraded. x/xf86-video-dummy-0.3.2-x86_64-1.txz: Upgraded. x/xf86-video-glint-1.2.3-x86_64-1.txz: Upgraded. x/xf86-video-i128-1.3.2-x86_64-1.txz: Upgraded. x/xf86-video-i740-1.3.1-x86_64-1.txz: Upgraded. x/xf86-video-intel-2.7.1-x86_64-2.txz: Rebuilt. x/xf86-video-neomagic-1.2.3-x86_64-1.txz: Upgraded. x/xf86-video-nv-2.1.14-x86_64-1.txz: Upgraded. x/xf86-video-rendition-4.2.2-x86_64-1.txz: Upgraded. x/xf86-video-s3-0.6.2-x86_64-1.txz: Upgraded. x/xf86-video-s3virge-1.10.3-x86_64-1.txz: Upgraded. x/xf86-video-savage-2.3.0-x86_64-1.txz: Upgraded. x/xf86-video-siliconmotion-1.7.2-x86_64-1.txz: Upgraded. x/xf86-video-sisusb-0.9.2-x86_64-1.txz: Upgraded. x/xf86-video-tdfx-1.4.2-x86_64-1.txz: Upgraded. x/xf86-video-trident-1.3.2-x86_64-1.txz: Upgraded. x/xf86-video-tseng-1.2.2-x86_64-1.txz: Upgraded. x/xf86-video-voodoo-1.2.2-x86_64-1.txz: Upgraded. x/xorg-server-1.6.2-x86_64-1.txz: Upgraded. x/xorg-server-xephyr-1.6.2-x86_64-1.txz: Upgraded. x/xorg-server-xnest-1.6.2-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-1.6.2-x86_64-1.txz: Upgraded. Just in case xf86-video-intel-2.7.1 has problems on your machine, perhaps one of these versions will work better: extra/xf86-video-intel-alternate/xf86-video-intel-2.5.1-x86_64-1.txz: Added. extra/xf86-video-intel-alternate/xf86-video-intel-2.6.3-x86_64-1.txz: Added. extra/xf86-video-intel-alternate/xf86-video-intel-2.7.99.902-x86_64-1.txz: Added. Thanks to Robby Workman for preparing these X updates. +--------------------------+ Thu Jul 16 13:14:54 CDT 2009 xap/mozilla-firefox-3.5.1-x86_64-1.txz: Upgraded. This fixes a vulnerability in Firefox 3.5's Just-in-time (JIT) JavaScript compiler. For more information, see: http://blog.mozilla.com/security/2009/07/14/critical-javascript-vulnerability-in-firefox-35/ (* Security fix *) +--------------------------+ Wed Jul 15 20:51:29 CDT 2009 a/kernel-firmware-2.6.29.6-noarch-1.txz: Upgraded. a/kernel-generic-2.6.29.6-x86_64-1.txz: Upgraded. a/kernel-huge-2.6.29.6-x86_64-1.txz: Upgraded. a/kernel-modules-2.6.29.6-x86_64-1.txz: Upgraded. a/mkinitrd-1.3.4-x86_64-2.txz: Rebuilt. Added a small patch to mkinitrd to avoid an error message (harmless, but still) about a missing udevadm. Thanks to Robby Workman. a/shadow-4.0.3-x86_64-17.txz: Rebuilt. Added "power" and "netdev" to the list of suggested groups for desktop users. a/udev-141-x86_64-3.txz: Rebuilt. Added aic94xx to /etc/modprobe.d/blacklist. Change config files in /etc/modprobe.d/ to use a .conf suffix in preparation for newer versions of module-init-tools. Let the psmouse module load with the default kernel configuration, rather than forcing proto=imps. If this causes problems with your KVM, uncomment the line in /etc/modprobe.d/psmouse. ap/zsh-4.3.10-x86_64-1.txz: Upgraded. Added support for xz file formats to zsh's completion. Thanks to Andrew Psaltis for the patch. d/kernel-headers-2.6.29.6-x86-1.txz: Upgraded. k/kernel-source-2.6.29.6-noarch-1.txz: Upgraded. n/dirmngr-1.0.3-x86_64-1.txz: Upgraded. n/gnupg2-2.0.12-x86_64-1.txz: Upgraded. n/iwlwifi-4965-ucode-228.61.2.24-fw-1.txz: Upgraded. n/iwlwifi-5150-ucode-8.24.2.2-fw-1.txz: Added. n/libksba-1.0.6-x86_64-1.txz: Upgraded. x/mesa-7.4.4-x86_64-1.txz: Upgraded. (moved from /testing) extra/bash-completion/bash-completion-20060301-noarch-2.txz: Added. isolinux/initrd.img: Rebuilt. kernels/*: Rebuilt. usb-and-pxe-installers/: Rebuilt. +--------------------------+ Tue Jul 14 18:10:01 CDT 2009 a/e2fsprogs-1.41.7-x86_64-1.txz: Upgraded. ap/mc-20090714_git-x86_64-1.txz: Upgraded. ap/slackpkg-2.80.1-noarch-2.tgz: Upgraded. Thanks to Piter Punk. l/gnome-icon-theme-2.26.0-x86_64-1.txz: Upgraded. l/libgsf-1.14.15-x86_64-1.txz: Upgraded. n/dhcp-3.1.2p1-x86_64-1.txz: Upgraded. A stack overflow vulnerability was fixed in dhclient that could allow remote attackers to execute arbitrary commands as root on the system, or simply terminate the client, by providing an over-long subnet-mask option. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0692 (* Security fix *) extra/wicd/wicd-1.6.2-x86_64-1.txz: Upgraded. +--------------------------+ Sat Jul 11 18:31:32 CDT 2009 l/qt-r994599-x86_64-1.txz: Upgraded to qt-copy-r994599. n/php-5.2.10-x86_64-2.txz: Rebuilt. Installed the pear.php.net.reg and pecl.php.net.reg files from php-5.2.9, since the ones installed by php-5.2.10 are broken. Thanks to Mike Peachey for the bug report. xap/mozilla-firefox-3.5-x86_64-1.txz: Upgraded to mozilla-firefox-3.5. +--------------------------+ Wed Jul 1 16:04:35 CDT 2009 Hi folks -- the TODO isn't entirely empty here, but it's pretty much down to minor nits, and so we're going to call this release candidate #1 and (mostly) freeze further updates unless they happen to fix problems. Regarding the kernel, 2.6.29.x has been well tested with this userspace and seems like the best choice to ship for production use. Perhaps we can put something else (at least source and configs) in /testing, though. a/slocate-3.1-x86_64-2.txz: Rebuilt. Don't index cifs or tmpfs. Add a few more directories to the list of paths to prune. Thanks to Cor Molenaar and Erik Jan Tromp. l/urwid-0.9.8.4-x86_64-1.txz: Added. Needed for wicd. n/dnsmasq-2.49-x86_64-1.txz: Upgraded. n/httpd-2.2.11-x86_64-2.txz: Rebuilt. This needed a recompile against the new apr package to fix building new modules. Thanks to Michael Johnson and Ian Carolan for reporting this issue. n/iwlwifi-3945-ucode-15.32.2.9-fw-1.txz: Upgraded. n/iwlwifi-5000-ucode-8.24.2.12-fw-1.txz: Upgraded. n/php-5.2.10-x86_64-1.txz: Upgraded. x/xorg-server-1.6.1-x86_64-2.txz: Rebuilt. Fixed default-font-path. Thanks to Bruce Hill. Patched a key repeat problem in XineramaCheckMotion. Thanks to Adam Kennedy for pointing out the fix. x/xorg-server-xephyr-1.6.1-x86_64-2.txz: Rebuilt. x/xorg-server-xnest-1.6.1-x86_64-2.txz: Rebuilt. x/xorg-server-xvfb-1.6.1-x86_64-2.txz: Rebuilt. xap/electricsheep-20090306-x86_64-2.txz: Rebuilt. Patched to fix an issue where mplayer needs a buffer when reading from a pipe. Thanks to Eric Hameleers. extra/wicd/wicd-1.6.1-x86_64-1.txz: Upgraded. Thanks to Robby Workman. +--------------------------+ Tue Jun 30 00:39:54 CDT 2009 ap/ghostscript-8.64-x86_64-2.txz: Rebuilt. Patched various problems with ghostscript that could lead to a denial of service or the execution of arbitrary code when processing a malicious or malformed file. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0196 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0583 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0584 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0792 (* Security fix *) +--------------------------+ Mon Jun 29 14:44:25 CDT 2009 kde/kdenetwork-4.2.4-x86_64-2.txz: Rebuilt. Patched to fix Yahoo! protocol. Thanks to Matt Rogers. xap/pidgin-2.5.8-x86_64-1.txz: Upgraded. +--------------------------+ Mon Jun 29 02:14:32 CDT 2009 d/git-1.6.3.3-x86_64-1.txz: Upgraded. d/subversion-1.6.3-x86_64-1.txz: Upgraded. kde/amarok-2.1.1-x86_64-1.txz: Upgraded. kde/koffice-2.0.1-x86_64-1.txz: Upgraded. kdei/koffice-l10n-*-2.0.1-noarch-1.txz: Upgraded to KOffice 2.0.1 l10n packages. +--------------------------+ Sat Jun 27 19:02:36 CDT 2009 ap/most-5.0.0a-x86_64-2.txz: Fixed doc directory. Thanks to Ellington Santos. xap/mozilla-thunderbird-2.0.0.22-x86_64-1.txz: Upgraded to thunderbird-2.0.0.22. This upgrade fixes some more security bugs. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/thunderbird20.html (* Security fix *) +--------------------------+ Fri Jun 26 22:06:58 CDT 2009 n/samba-3.2.13-x86_64-1.txz: Upgraded. This upgrade fixes the following security issues: o CVE-2009-1888: In Samba 3.0.31 to 3.3.5 (inclusive), an uninitialized read of a data value can potentially affect access control when "dos filemode" is set to "yes". o CVE-2009-1886: In Samba 3.2.0 to 3.2.12 (inclusive), the smbclient commands dealing with file names treat user input as a format string to asprintf. With a maliciously crafted file name smbclient can be made to execute code triggered by the server. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1888 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1886 (* Security fix *) n/sendmail-8.14.3-x86_64-2.txz: Rebuilt. Fixed missing praliases. Thanks to Mark Post. n/sendmail-cf-8.14.3-noarch-2.txz: Rebuilt. xap/MPlayer-r29390-x86_64-1.txz: Upgraded. testing/packages/mesa-7.4.4-x86_64-1.txz: Upgraded. +--------------------------+ Wed Jun 24 19:48:10 CDT 2009 l/seamonkey-solibs-1.1.17-x86_64-1.txz: Upgraded to seamonkey-1.1.17 shared libraries. xap/seamonkey-1.1.17-x86_64-1.txz: Upgraded to seamonkey-1.1.17. This release fixes some more security vulnerabilities. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/seamonkey11.html (* Security fix *) +--------------------------+ Mon Jun 22 22:24:01 CDT 2009 a/quota-3.17-x86_64-1.txz: Upgraded. a/sharutils-4.7-x86_64-1.txz: Upgraded. ap/lm_sensors-3.1.1-x86_64-1.txz: Upgraded. ap/mc-20090621_git-x86_64-1.txz: Upgraded. ap/most-5.0.0a-x86_64-1.txz: Upgraded. l/exiv2-0.18.1-x86_64-1.txz: Upgraded. l/slang-2.1.4-x86_64-1.txz: Upgraded. extra/aspell-word-lists/aspell-pt_BR-20080707_0-noarch-4.txz: Added. +--------------------------+ Sun Jun 21 13:23:07 CDT 2009 xap/pidgin-2.5.7-x86_64-1.txz: Upgraded. This fixes the Yahoo protocol plugin. Thanks to Willy Sudiarto Raharjo for letting us know about the problem and the new Pidgin release. +--------------------------+ Sat Jun 20 12:49:02 CDT 2009 testing/packages/bash-4.0.024-x86_64-1.txz: Added. testing/packages/mesa-7.4.3-x86_64-1.txz: Upgraded. +--------------------------+ Sat Jun 20 00:10:23 CDT 2009 x/mesa-7.4.1-x86_64-2.txz: Rebuilt. The software rasterizer was missing again. Thanks to Mark Post for catching the omission. +--------------------------+ Fri Jun 19 18:22:20 CDT 2009 d/ruby-1.8.7_p174-x86_64-1.txz: Upgraded. This fixes a denial of service issue caused by the BigDecimal method handling large input values improperly that may allow attackers to crash the interpreter. The issue affects most Rails applications. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904 (* Security fix *) l/libpng-1.2.37-x86_64-1.txz: Upgraded. This update fixes a possible security issue. Jeff Phillips discovered an uninitialized-memory-read bug affecting interlaced images that may have security implications. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2042 (* Security fix *) x/mesa-7.4.1-x86_64-1.txz: Upgraded. Well, actually more like "switched", or "reverted". After many hours trying to track down the reason for reported instability with X and compositing (such as crashes when adjusting advanced desktop settings in KDE), we've found that it seems to happen only with MesaLib 7.4.2. Rather than trying to cherry-pick changes between 7.4.1 and 7.4.2, we've switched to shipping 7.4.1 in the main tree, and have not run into any such problems since making the switch. If people want to continue testing 7.4.2, we've moved it into /testing. Let us know if you run into any problems with 7.4.1 that are fixed with 7.4.2, and we'll take a look at individual diffs. extra/kde3-compat/arts-1.5.10-x86_64-opt1.txz: Added. extra/kde3-compat/k3b3-1.0.5-x86_64-opt1.txz: Added. In case the KDE4 version of k3b is not stable, this KDE3 version may be used along with the KDE3 compatibility packages in extra/kde3-compat/. extra/kde3-compat/kdelibs3-3.5.10-x86_64-opt1.txz: Added. extra/kde3-compat/qt3-3.3.8b-x86_64-opt2.txz: Rebuilt. testing/packages/mesa-7.4.2-x86_64-2.txz: Moved to /testing due to apparent regressions. +--------------------------+ Thu Jun 18 21:21:04 CDT 2009 The last kernel updates had the wrong names in the ChangeLog due to a cut and paste error from the IA32 ChangeLog, but it was actually a good thing because we realized some of the slack-desc files were incorrect as well. a/kernel-firmware-2.6.29.5-noarch-2.txz: Rebuilt. a/kernel-generic-2.6.29.5-x86_64-2.txz: Rebuilt. a/kernel-huge-2.6.29.5-x86_64-2.txz: Rebuilt. a/kernel-modules-2.6.29.5-x86_64-2.txz: Rebuilt. d/kernel-headers-2.6.29.5-x86-2.txz: Rebuilt. l/seamonkey-solibs-1.1.16-x86_64-3.txz: Rebuilt. Fixed /usr/lib64/seamonkey symlink and path in /etc/ld.so.conf. Thanks to Andy Holder. k/kernel-source-2.6.29.5-noarch-2.txz: Rebuilt. n/samba-3.2.12-x86_64-1.txz: Upgraded. xap/seamonkey-1.1.16-x86_64-3.txz: Rebuilt. +--------------------------+ Wed Jun 17 22:11:29 CDT 2009 a/cryptsetup-1.0.6-x86_64-2.txz: Rebuilt. Fixed cryptsetup to use "udevadm settle" instead of the deprecated "udevsettle". Thanks to Robby Workman. a/kernel-firmware-2.6.29.5-noarch-1.tgz: Upgraded to Linux 2.6.29.5 firmware. a/kernel-generic-2.6.29.5-x86_64-1.tgz: Upgraded to Linux 2.6.29.5. a/kernel-huge-2.6.29.5-x86_64-1.tgz: Upgraded to Linux 2.6.29.5. a/kernel-modules-2.6.29.5-x86_64-1.tgz: Upgraded to Linux 2.6.29.5 modules. a/pkgtools-13.0-noarch-1.tgz: Bumped version number. d/kernel-headers-2.6.29.5-x86-1.tgz: Upgraded to Linux 2.6.29.5 headers. k/kernel-source-2.6.29.5-noarch-1.tgz: Upgraded to Linux 2.6.29.5 source. l/jre-6u14-x86_64-1.txz: Upgraded to Java(TM) 2 Platform Standard Edition Runtime Environment Version 6.0 update 14. n/iproute2-2.6.29_1-x86_64-2.txz: Rebuilt. This needed a recompile against the new iptables. Thanks to Lars Lindqvist. extra/jdk-6/jdk-6u14-x86_64-1.txz: Upgraded to Java(TM) 2 Platform Standard Edition Development Kit Version 6.0 update 14. isolinux/initrd.img: Rebuilt. kernels/*: Rebuilt. Added speakup.s kernel. usb-and-pxe-installers/: Rebuilt. +--------------------------+ Tue Jun 16 17:50:30 CDT 2009 a/aaa_base-13.0-noarch-1.txz: Rebuilt. Updated slackware-version, and fixed the /var/X11R6 symlink. a/e2fsprogs-1.41.6-x86_64-1.txz: Upgraded. a/ed-1.3-x86_64-1.txz: Upgraded. a/file-5.03-x86_64-1.txz: Upgraded. a/findutils-4.4.2-x86_64-1.txz: Upgraded. a/jfsutils-1.1.14-x86_64-1.txz: Upgraded. a/ntfs-3g-2009.4.4-x86_64-1.txz: Upgraded. a/usbutils-0.82-x86_64-1.txz: Upgraded. a/xfsprogs-3.0.1-x86_64-1.txz: Upgraded. ap/dmapi-2.2.10-x86_64-1.txz: Upgraded. ap/man-pages-3.21-noarch-1.txz: Upgraded. ap/jove-4.16.0.70-x86_64-2.txz: Rebuilt. Fixed jove-recover symlink. ap/sqlite-3.6.14.2-x86_64-1.txz: Upgraded. ap/xfsdump-3.0.1-x86_64-1.txz: Upgraded. d/git-1.6.3.2-x86_64-1.txz: Upgraded. d/m4-1.4.13-x86_64-1.txz: Upgraded. d/subversion-1.6.2-x86_64-1.txz: Upgraded. Thanks to Robby Workman and Vincent Batts for work done on enabling the bindings for Python, perl, and Ruby. kde/kdelibs-4.2.4-x86_64-2.txz: Rebuilt. Patched popupapplet.cpp to fix plasmaboard, a virtual keyboard for plasma. l/apr-1.3.5-x86_64-1.txz: Upgraded. l/apr-util-1.3.7-x86_64-1.txz: Upgraded. Fix underflow in apr_strmatch_precompile. Fix a denial of service attack against the apr_xml_* interface using the "billion laughs" entity expansion technique. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955 (* Security fix *) l/neon-0.28.4-x86_64-1.txz: Upgraded. l/sdl-1.2.13-x86_64-4.txz: Upgraded. Use SDL_image-1.2.7, and compile SDL without esd, as linking to esd breaks audio within VirtualBox. Thanks to Luigi Trovato for the bug report. Also, compile without arts support. l/seamonkey-solibs-1.1.16-x86_64-2.txz: Added. This is a subset of the shared libraries from the seamonkey package used for runtime support of programs (such as rpm) on machines without X, or applications for X. n/bluez-utils-3.36-x86_64-6.txz: Rebuilt. Edited rc.bluetooth to start hidd before any other bluetooth service. This avoids an address conflict that can cause devices to fail to reconnect if the connection is lost. Thanks to Heinz Wiesinger. n/iptables-1.4.3.2-x86_64-1.txz: Upgraded. n/iw-0.9.14-x86_64-1.txz: Upgraded. n/lftp-3.7.14-x86_64-1.txz: Upgraded. xap/mozilla-firefox-3.0.11-x86_64-1.txz: Upgraded to firefox-3.0.11. This fixes some security issues. For more information, see: http://www.mozilla.org/security/known-vulnerabilities/firefox30.html (* Security fix *) xap/seamonkey-1.1.16-x86_64-2.txz: Rebuilt. xap/xfce4-power-manager-0.6.6-x86_64-1.txz: Upgraded. +--------------------------+ Thu Jun 11 13:57:36 CDT 2009 l/gtk+2-2.14.7-x86_64-4.txz: Rebuilt. Fixed update-gdk-pixbuf-loaders and update-gtk-immodules on x86_64. l/pango-1.22.4-x86_64-4.txz: Rebuilt. Fixed update-pango-querymodules on x86_64. l/pycairo-1.8.4-x86_64-3.txz: Rebuilt. l/vte-0.20.5-x86_64-1.txz: Upgraded. This reverts the soname bump in the previous version of vte. :-/ x/mesa-7.4.2-x86_64-2.txz: Rebuilt. Fixed missing DRI drivers. Thanks to Jason Detring. xap/xfce-4.6.1-x86_64-4.txz: Rebuilt against the new vte package. +--------------------------+ Wed Jun 10 13:23:30 CDT 2009 This batch of updates includes a major overhaul of X.Org -- thanks to Robby Workman for doing a huge amount of work updating the build scripts and testing everything. A large number of packages were recompiled or upgraded to drop references to the now-obsolete libxcb-xlib and libXaw8 libraries. We have workarounds in place for old binaries so it wasn't strictly required, but recompiling anyway gives a cleaner system. Enjoy! a/apmd-3.2.2-x86_64-2.txz: Rebuilt. a/dbus-1.2.14-x86_64-1.txz: Upgraded. ap/gphoto2-2.4.5-x86_64-1.txz: Upgraded. ap/gutenprint-5.2.3-x86_64-3.txz: Rebuilt. ap/hplip-3.9.4b-x86_64-2.txz: Rebuilt. Changed the ./configure options to restore foomatic-rip-hplip, as some printers still don't work using the regular foomatic-rip filter. This might require your PPDs to be regenerated by removing the printer and reinstalling it. Thanks to Robby Workman. ap/normalize-0.7.7-x86_64-1.txz: Upgraded. ap/pm-utils-1.2.5-x86_64-1.txz: Upgraded. d/oprofile-0.9.4-x86_64-2.txz: Rebuilt. d/python-2.6.2-x86_64-3.txz: Rebuilt. Fixed set_pre_input_hook in readline module. Thanks to Sébastien Renard. l/cairo-1.8.6-x86_64-3.txz: Rebuilt. l/gd-2.0.35-x86_64-3.txz: Rebuilt. l/gegl-0.0.22-x86_64-1.txz: Upgraded. l/gstreamer-0.10.23-x86_64-1.txz: Upgraded. l/gst-plugins-base-0.10.23-x86_64-1.txz: Upgraded. l/gtk+-1.2.10-x86_64-5.txz: Rebuilt. l/gtk+2-2.14.7-x86_64-3.txz: Rebuilt. Switched from using a patch for changing the sysconfdir directory to a sed substitution in the SlackBuild. Thanks to Andrey V. Panov for this improvement. l/gtkspell-2.0.15-x86_64-1.txz: Upgraded. l/hal-0.5.11-x86_64-5.txz: Rebuilt. Patched 10-keymap.fdi to allow the Ctrl-Alt-Backspace key combination to continue to "zap" the X server as the default has been for decades. Thanks to Robby Workman. l/imlib-1.9.15-x86_64-4.txz: Rebuilt. l/jasper-1.900.1-x86_64-2.txz: Rebuilt. l/lesstif-0.95.0-x86_64-5.txz: Rebuilt. l/libcaca-0.99.beta16-x86_64-3.txz: Rebuilt. l/libglade-2.6.4-x86_64-2.txz: Rebuilt. l/libgphoto2-2.4.6-x86_64-1.txz: Upgraded. l/libgtkhtml-2.11.1-x86_64-2.txz: Rebuilt. l/librsvg-2.26.0-x86_64-2.txz: Rebuilt. l/libvisual-plugins-0.4.0-x86_64-2.txz: Rebuilt. l/libwmf-0.2.8.4-x86_64-4.txz: Rebuilt. l/libwmf-docs-0.2.8.4-noarch-4.txz: Rebuilt. l/libwnck-2.26.1-x86_64-1.txz: Upgraded. l/libxklavier-3.9-x86_64-2.txz: Rebuilt. l/pango-1.22.4-x86_64-3.txz: Rebuilt, added x86_64 multilib support to update script. l/poppler-0.10.7-x86_64-1.txz: Upgraded. l/pycairo-1.8.4-x86_64-2.txz: Rebuilt. l/pygtk-2.14.1-x86_64-2.txz: Rebuilt. l/sdl-1.2.13-x86_64-3.txz: Rebuilt. l/startup-notification-0.9-x86_64-2.txz: Rebuilt. l/t1lib-5.1.2-x86_64-1.txz: Upgraded. l/vte-0.20.4-x86_64-1.txz: Upgraded. t/tetex-3.0-x86_64-6.txz: Rebuilt. t/tetex-doc-3.0-x86_64-6.txz: Rebuilt. xap/gimp-2.6.6-x86_64-2.txz: Rebuilt. xap/gucharmap-2.26.2-x86_64-1.txz: Upgraded. xap/gxine-0.5.903-x86_64-2.txz: Rebuilt. xap/imagemagick-6.5.3_3-x86_64-1.txz: Upgraded. xap/pidgin-2.5.6-x86_64-2.txz: Rebuilt. xap/rxvt-2.7.10-x86_64-4.txz: Rebuilt. xap/windowmaker-20060427cvs-x86_64-2.txz: Rebuilt. xap/xchat-2.8.6-x86_64-3.txz: Rebuilt. xap/xfce-4.6.1-x86_64-3.txz: Rebuilt. xap/xine-lib-1.1.16.3-x86_64-5.txz: Rebuilt. xap/xmms-1.2.11-x86_64-3.txz: Rebuilt. Patched wmxmms to fix a problem with ARGB visuals and GTK+ v1 apps. Thanks to Jason Detring. Here are the package changes for the upgraded X series. First we will list the removed X packages: x/liboldX-1.0.1-x86_64-1.txz: Removed. x/xf86-input-calcomp-1.1.2-x86_64-1.txz: Removed. x/xf86-input-digitaledge-1.1.1-x86_64-1.txz: Removed. x/xf86-input-dmc-1.1.2-x86_64-1.txz: Removed. x/xf86-input-dynapro-1.1.2-x86_64-1.txz: Removed. x/xf86-input-elo2300-1.1.2-x86_64-1.txz: Removed. x/xf86-input-jamstudio-1.2.0-x86_64-1.txz: Removed. x/xf86-input-magellan-1.2.0-x86_64-1.txz: Removed. x/xf86-input-magictouch-1.0.0.5-x86_64-2.txz: Removed. x/xf86-input-microtouch-1.2.0-x86_64-1.txz: Removed. x/xf86-input-palmax-1.2.0-x86_64-1.txz: Removed. x/xf86-input-spaceorb-1.1.1-x86_64-1.txz: Removed. x/xf86-input-summa-1.2.0-x86_64-1.txz: Removed. x/xf86-input-tek4957-1.2.0-x86_64-1.txz: Removed. x/xf86-input-ur98-1.1.0-x86_64-2.txz: Removed. x/xf86-video-cyrix-1.1.0-x86_64-2.txz: Removed. x/xf86-video-fbdev-0.4.0-x86_64-1.txz: Removed. x/xf86-video-i810-1.7.4-x86_64-2.txz: Removed. x/xf86-video-imstt-1.1.0-x86_64-2.txz: Removed. x/xf86-video-nsc-2.8.3-x86_64-1.txz: Removed. x/xf86-video-vga-4.1.0-x86_64-2.txz: Removed. x/xf86-video-via-0.2.2-x86_64-2.txz: Removed. x/xphelloworld-1.0.1-x86_64-1.txz: Removed. x/xrx-1.0.1-x86_64-1.txz: Removed. Now, here are the upgraded, added, and rebuilt X packages: x/appres-1.0.1-x86_64-2.txz: Rebuilt. x/bdftopcf-1.0.1-x86_64-2.txz: Rebuilt. x/beforelight-1.0.3-x86_64-1.txz: Upgraded. x/bigreqsproto-1.0.2-noarch-2.txz: Rebuilt. x/bitmap-1.0.3-x86_64-2.txz: Rebuilt. x/compiz-0.7.8-x86_64-4.txz: Rebuilt. x/compositeproto-0.4-noarch-2.txz: Rebuilt. x/damageproto-1.1.0-noarch-2.txz: Rebuilt. x/dmxproto-2.2.2-noarch-2.txz: Rebuilt. x/dri2proto-2.0-x86_64-1.txz: Upgraded. x/editres-1.0.3-x86_64-2.txz: Rebuilt. x/encodings-1.0.2-noarch-2.txz: Rebuilt. x/evieext-1.0.2-noarch-2.txz: Rebuilt. x/fixesproto-4.0-noarch-2.txz: Rebuilt. x/font-adobe-100dpi-1.0.0-noarch-3.txz: Rebuilt. x/font-adobe-75dpi-1.0.0-noarch-3.txz: Rebuilt. x/font-adobe-utopia-100dpi-1.0.1-noarch-3.txz: Rebuilt. x/font-adobe-utopia-75dpi-1.0.1-noarch-3.txz: Rebuilt. x/font-adobe-utopia-type1-1.0.1-noarch-3.txz: Rebuilt. x/font-alias-1.0.1-noarch-2.txz: Rebuilt. x/font-arabic-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-bh-100dpi-1.0.0-noarch-3.txz: Rebuilt. x/font-bh-75dpi-1.0.0-noarch-3.txz: Rebuilt. x/font-bh-lucidatypewriter-100dpi-1.0.0-noarch-3.txz: Rebuilt. x/font-bh-lucidatypewriter-75dpi-1.0.0-noarch-3.txz: Rebuilt. x/font-bh-ttf-1.0.0-noarch-3.txz: Rebuilt. x/font-bh-type1-1.0.0-noarch-3.txz: Rebuilt. x/font-bitstream-100dpi-1.0.0-noarch-3.txz: Rebuilt. x/font-bitstream-75dpi-1.0.0-noarch-3.txz: Rebuilt. x/font-bitstream-speedo-1.0.0-noarch-3.txz: Rebuilt. x/font-bitstream-type1-1.0.0-noarch-3.txz: Rebuilt. x/font-cronyx-cyrillic-1.0.0-noarch-3.txz: Rebuilt. x/font-cursor-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-daewoo-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-dec-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-ibm-type1-1.0.0-noarch-3.txz: Rebuilt. x/font-isas-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-jis-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-micro-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-misc-cyrillic-1.0.0-noarch-3.txz: Rebuilt. x/font-misc-ethiopic-1.0.0-noarch-3.txz: Rebuilt. x/font-misc-meltho-1.0.0-noarch-3.txz: Rebuilt. x/font-misc-misc-1.0.0-noarch-4.txz: Rebuilt. x/font-mutt-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-schumacher-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-screen-cyrillic-1.0.1-noarch-3.txz: Rebuilt. x/font-sony-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-sun-misc-1.0.0-noarch-3.txz: Rebuilt. x/font-util-1.0.1-x86_64-2.txz: Rebuilt. x/font-winitzki-cyrillic-1.0.0-noarch-3.txz: Rebuilt. x/font-xfree86-type1-1.0.1-noarch-2.txz: Rebuilt. x/fontcacheproto-0.1.2-noarch-2.txz: Rebuilt. x/fontsproto-2.0.2-noarch-2.txz: Rebuilt. x/fonttosfnt-1.0.4-x86_64-1.txz: Upgraded. x/fslsfonts-1.0.2-x86_64-1.txz: Upgraded. x/fstobdf-1.0.3-x86_64-1.txz: Upgraded. x/gccmakedep-1.0.2-noarch-2.txz: Rebuilt. x/glproto-1.4.10-noarch-1.txz: Upgraded. x/iceauth-1.0.2-x86_64-2.txz: Rebuilt. x/ico-1.0.2-x86_64-2.txz: Rebuilt. x/imake-1.0.2-x86_64-3.txz: Rebuilt. x/inputproto-1.5.0-noarch-1.txz: Upgraded. x/intel-gpu-tools-1.0.1-x86_64-1.txz: Added. x/kbproto-1.0.3-noarch-2.txz: Rebuilt. x/lbxproxy-1.0.1-x86_64-2.txz: Rebuilt. x/libFS-1.0.1-x86_64-1.txz: Upgraded. x/libICE-1.0.5-x86_64-1.txz: Upgraded. x/libSM-1.1.0-x86_64-1.txz: Upgraded. x/libX11-1.2-x86_64-1.txz: Upgraded. x/libXScrnSaver-1.1.3-x86_64-2.txz: Rebuilt. x/libXTrap-1.0.0-x86_64-2.txz: Rebuilt. x/libXau-1.0.4-x86_64-2.txz: Rebuilt. x/libXaw-1.0.5-x86_64-1.txz: Upgraded. x/libXcomposite-0.4.0-x86_64-2.txz: Rebuilt. x/libXcursor-1.1.9-x86_64-2.txz: Rebuilt. x/libXdamage-1.1.1-x86_64-2.txz: Rebuilt. x/libXdmcp-1.0.2-x86_64-2.txz: Rebuilt. x/libXevie-1.0.2-x86_64-2.txz: Rebuilt. x/libXext-1.0.5-x86_64-1.txz: Upgraded. x/libXfixes-4.0.3-x86_64-2.txz: Rebuilt. x/libXfont-1.4.0-x86_64-1.txz: Upgraded. x/libXfontcache-1.0.4-x86_64-2.txz: Rebuilt. x/libXft-2.1.13-x86_64-2.txz: Rebuilt. x/libXi-1.2.1-x86_64-1.txz: Upgraded. x/libXinerama-1.0.3-x86_64-2.txz: Rebuilt. x/libXmu-1.0.4-x86_64-2.txz: Rebuilt. x/libXp-1.0.0-x86_64-2.txz: Rebuilt. x/libXpm-3.5.7-x86_64-2.txz: Rebuilt. x/libXprintAppUtil-1.0.1-x86_64-2.txz: Rebuilt. x/libXprintUtil-1.0.1-x86_64-2.txz: Rebuilt. x/libXrandr-1.3.0-x86_64-1.txz: Upgraded. x/libXrender-0.9.4-x86_64-2.txz: Rebuilt. x/libXres-1.0.3-x86_64-2.txz: Rebuilt. x/libXt-1.0.5-x86_64-2.txz: Rebuilt. x/libXtst-1.0.3-x86_64-2.txz: Rebuilt. x/libXv-1.0.4-x86_64-2.txz: Rebuilt. x/libXvMC-1.0.4-x86_64-2.txz: Rebuilt. x/libXxf86dga-1.0.2-x86_64-2.txz: Rebuilt. x/libXxf86misc-1.0.1-x86_64-2.txz: Rebuilt. x/libXxf86vm-1.0.2-x86_64-2.txz: Rebuilt. x/libdmx-1.0.2-x86_64-2.txz: Rebuilt. x/libdrm-2.4.11-x86_64-1.txz: Upgraded. x/libfontenc-1.0.4-x86_64-2.txz: Rebuilt. x/liblbxutil-1.0.1-x86_64-2.txz: Rebuilt. x/libpciaccess-0.10.6-x86_64-1.txz: Upgraded. x/libpthread-stubs-0.1-noarch-2.txz: Rebuilt. x/libxcb-1.3-x86_64-1.txz: Upgraded. x/libxkbfile-1.0.5-x86_64-2.txz: Rebuilt. x/libxkbui-1.0.2-x86_64-2.txz: Rebuilt. x/listres-1.0.1-x86_64-2.txz: Rebuilt. x/lndir-1.0.1-x86_64-2.txz: Rebuilt. x/luit-1.0.3-x86_64-2.txz: Rebuilt. x/makedepend-1.0.1-x86_64-2.txz: Rebuilt. x/mesa-7.4.2-x86_64-1.txz: Upgraded. x/mkcomposecache-1.2-x86_64-2.txz: Rebuilt. x/mkfontdir-1.0.4-noarch-2.txz: Rebuilt. x/mkfontscale-1.0.6-x86_64-1.txz: Upgraded. x/oclock-1.0.1-x86_64-2.txz: Rebuilt. x/pixman-0.15.10-x86_64-1.txz: Upgraded. x/printproto-1.0.4-noarch-2.txz: Rebuilt. x/proxymngr-1.0.1-x86_64-2.txz: Rebuilt. x/randrproto-1.3.0-noarch-1.txz: Upgraded. x/recordproto-1.13.2-noarch-2.txz: Rebuilt. x/rendercheck-1.3-x86_64-2.txz: Rebuilt. x/renderproto-0.9.3-noarch-2.txz: Rebuilt. x/resourceproto-1.0.2-noarch-2.txz: Rebuilt. x/rgb-1.0.3-x86_64-1.txz: Upgraded. x/rstart-1.0.2-x86_64-2.txz: Rebuilt. x/scim-1.4.9-x86_64-4.txz: Rebuilt. x/scim-anthy-1.2.4-x86_64-2.txz: Rebuilt. x/scim-bridge-0.4.16-x86_64-4.txz: Rebuilt. x/scim-hangul-0.3.2-x86_64-2.txz: Rebuilt. x/scim-pinyin-0.5.91-x86_64-2.txz: Rebuilt. x/scim-input-pad-0.1.2-x86_64-4.txz: Rebuilt. x/scim-tables-0.5.9-x86_64-3.txz: Rebuilt. x/scripts-1.0.1-noarch-2.txz: Rebuilt. x/scrnsaverproto-1.1.0-noarch-2.txz: Rebuilt. x/sessreg-1.0.4-x86_64-1.txz: Upgraded. x/setxkbmap-1.0.4-x86_64-2.txz: Rebuilt. x/showfont-1.0.2-x86_64-1.txz: Upgraded. x/smproxy-1.0.2-x86_64-2.txz: Rebuilt. x/trapproto-3.4.3-noarch-2.txz: Rebuilt. x/twm-1.0.4-x86_64-2.txz: Rebuilt. x/util-macros-1.2.1-noarch-1.txz: Upgraded. x/videoproto-2.2.2-noarch-2.txz: Rebuilt. x/viewres-1.0.1-x86_64-3.txz: Rebuilt. x/x11-skel-7.4-x86_64-1.txz: Upgraded. x/x11perf-1.5-x86_64-2.txz: Rebuilt. x/xauth-1.0.3-x86_64-2.txz: Rebuilt. x/xbacklight-1.1-x86_64-2.txz: Rebuilt. x/xbiff-1.0.1-x86_64-2.txz: Rebuilt. x/xbitmaps-1.0.1-noarch-2.txz: Rebuilt. x/xcalc-1.0.2-x86_64-2.txz: Rebuilt. x/xcb-proto-1.5-noarch-1.txz: Upgraded. x/xcb-util-0.3.5-x86_64-1.txz: Added. x/xclipboard-1.0.1-x86_64-2.txz: Rebuilt. x/xclock-1.0.3-x86_64-2.txz: Rebuilt. x/xcmiscproto-1.1.2-noarch-2.txz: Rebuilt. x/xcmsdb-1.0.1-x86_64-2.txz: Rebuilt. x/xcompmgr-1.1.4-x86_64-2.txz: Rebuilt. x/xconsole-1.0.3-x86_64-2.txz: Rebuilt. x/xcursor-themes-1.0.1-noarch-2.txz: Rebuilt. x/xcursorgen-1.0.2-x86_64-2.txz: Rebuilt. x/xdbedizzy-1.0.2-x86_64-2.txz: Rebuilt. x/xditview-1.0.1-x86_64-2.txz: Rebuilt. x/xdm-1.1.8-x86_64-1.txz: Upgraded. x/xdpyinfo-1.0.3-x86_64-1.txz: Upgraded. x/xdriinfo-1.0.2-x86_64-2.txz: Rebuilt. x/xedit-1.1.2-x86_64-1.txz: Upgraded. x/xev-1.0.3-x86_64-2.txz: Rebuilt. x/xextproto-7.0.5-noarch-1.txz: Upgraded. x/xeyes-1.0.1-x86_64-2.txz: Rebuilt. x/xf86-input-acecad-1.3.0-x86_64-1.txz: Upgraded. x/xf86-input-aiptek-1.2.0-x86_64-1.txz: Upgraded. x/xf86-input-citron-2.2.2-x86_64-1.txz: Upgraded. x/xf86-input-elographics-1.2.3-x86_64-2.txz: Rebuilt. x/xf86-input-evdev-2.2.2-x86_64-1.txz: Upgraded. x/xf86-input-fpit-1.3.0-x86_64-1.txz: Upgraded. x/xf86-input-hyperpen-1.3.0-x86_64-1.txz: Upgraded. x/xf86-input-joystick-1.4.0-x86_64-1.txz: Upgraded. x/xf86-input-keyboard-1.3.2-x86_64-1.txz: Upgraded. x/xf86-input-mouse-1.4.0-x86_64-1.txz: Upgraded. x/xf86-input-mutouch-1.2.1-x86_64-2.txz: Rebuilt. x/xf86-input-penmount-1.4.0-x86_64-1.txz: Upgraded. x/xf86-input-synaptics-1.1.2-x86_64-1.txz: Upgraded. x/xf86-input-vmmouse-12.6.4-x86_64-1.txz: Upgraded. x/xf86-input-void-1.2.0-x86_64-1.txz: Upgraded. x/xf86-video-apm-1.2.1-x86_64-1.txz: Upgraded. x/xf86-video-ark-0.7.1-x86_64-1.txz: Upgraded. x/xf86-video-ast-0.89.8-x86_64-1.txz: Upgraded. x/xf86-video-ati-6.12.2-x86_64-1.txz: Upgraded. x/xf86-video-chips-1.2.1-x86_64-1.txz: Upgraded. x/xf86-video-cirrus-1.3.0-x86_64-1.txz: Upgraded. x/xf86-video-dummy-0.3.1-x86_64-1.txz: Upgraded. x/xf86-video-glint-1.2.2-x86_64-1.txz: Upgraded. x/xf86-video-i128-1.3.1-x86_64-2.txz: Rebuilt. x/xf86-video-i740-1.3.0-x86_64-1.txz: Upgraded. x/xf86-video-intel-2.7.1-x86_64-1.txz: Upgraded. x/xf86-video-mach64-6.8.1-x86_64-1.txz: Upgraded. x/xf86-video-mga-1.4.10-x86_64-1.txz: Upgraded. x/xf86-video-neomagic-1.2.2-x86_64-1.txz: Upgraded. x/xf86-video-newport-0.2.2-x86_64-1.txz: Upgraded. x/xf86-video-nv-2.1.13-x86_64-1.txz: Upgraded. x/xf86-video-openchrome-0.2.903-x86_64-2.txz: Rebuilt. x/xf86-video-r128-6.8.0-x86_64-2.txz: Rebuilt. x/xf86-video-radeonhd-1.2.5-x86_64-1.txz: Upgraded. x/xf86-video-rendition-4.2.1-x86_64-1.txz: Upgraded. x/xf86-video-s3-0.6.1-x86_64-1.txz: Upgraded. x/xf86-video-s3virge-1.10.2-x86_64-1.txz: Upgraded. x/xf86-video-savage-2.2.1-x86_64-2.txz: Rebuilt. x/xf86-video-siliconmotion-1.7.1-x86_64-1.txz: Upgraded. x/xf86-video-sis-0.10.1-x86_64-1.txz: Upgraded. x/xf86-video-sisusb-0.9.1-x86_64-1.txz: Upgraded. x/xf86-video-tdfx-1.4.1-x86_64-1.txz: Upgraded. x/xf86-video-tga-1.2.0-x86_64-1.txz: Upgraded. x/xf86-video-trident-1.3.1-x86_64-1.txz: Upgraded. x/xf86-video-tseng-1.2.1-x86_64-1.txz: Upgraded. x/xf86-video-v4l-0.2.0-x86_64-2.txz: Rebuilt. x/xf86-video-vesa-2.2.0-x86_64-1.txz: Upgraded. x/xf86-video-vmware-10.16.6-x86_64-1.txz: Upgraded. x/xf86-video-voodoo-1.2.1-x86_64-1.txz: Upgraded. x/xf86bigfontproto-1.1.2-noarch-2.txz: Rebuilt. x/xf86dga-1.0.2-x86_64-2.txz: Rebuilt. x/xf86dgaproto-2.0.3-noarch-2.txz: Rebuilt. x/xf86driproto-2.0.4-noarch-2.txz: Rebuilt. x/xf86miscproto-0.9.2-noarch-2.txz: Rebuilt. x/xf86rushproto-1.1.2-noarch-2.txz: Rebuilt. x/xf86vidmodeproto-2.2.2-noarch-2.txz: Rebuilt. x/xfd-1.0.1-x86_64-2.txz: Rebuilt. x/xfindproxy-1.0.1-x86_64-2.txz: Rebuilt. x/xfontsel-1.0.2-x86_64-2.txz: Rebuilt. x/xfs-1.0.8-x86_64-1.txz: Upgraded. x/xfsinfo-1.0.2-x86_64-1.txz: Upgraded. x/xfwp-1.0.1-x86_64-2.txz: Rebuilt. x/xgamma-1.0.2-x86_64-2.txz: Rebuilt. x/xgc-1.0.1-x86_64-2.txz: Rebuilt. x/xhost-1.0.2-x86_64-2.txz: Rebuilt. x/xineramaproto-1.1.2-noarch-2.txz: Rebuilt. x/xinit-1.1.1-x86_64-1.txz: Upgraded. x/xinput-1.4.2-x86_64-1.txz: Upgraded. x/xkbcomp-1.0.5-x86_64-1.txz: Upgraded. x/xkbevd-1.0.2-x86_64-2.txz: Rebuilt. x/xkbprint-1.0.1-x86_64-2.txz: Rebuilt. x/xkbutils-1.0.1-x86_64-2.txz: Rebuilt. x/xkeyboard-config-1.6-noarch-1.txz: Upgraded. x/xkill-1.0.1-x86_64-2.txz: Rebuilt. x/xload-1.0.2-x86_64-2.txz: Rebuilt. x/xlogo-1.0.1-x86_64-2.txz: Rebuilt. x/xlsatoms-1.0.1-x86_64-2.txz: Rebuilt. x/xlsclients-1.0.1-x86_64-2.txz: Rebuilt. x/xlsfonts-1.0.2-x86_64-2.txz: Rebuilt. x/xmag-1.0.2-x86_64-2.txz: Rebuilt. x/xman-1.0.3-x86_64-2.txz: Rebuilt. x/xmessage-1.0.2-x86_64-2.txz: Rebuilt. x/xmh-1.0.1-x86_64-2.txz: Rebuilt. x/xmodmap-1.0.3-x86_64-2.txz: Rebuilt. x/xmore-1.0.1-x86_64-2.txz: Rebuilt. x/xorg-cf-files-1.0.2-noarch-2.txz: Rebuilt. x/xorg-docs-1.4-noarch-2.txz: Rebuilt. x/xorg-server-1.6.1-x86_64-1.txz: Upgraded. x/xorg-server-xephyr-1.6.1-x86_64-1.txz: Added. x/xorg-server-xnest-1.6.1-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-1.6.1-x86_64-1.txz: Upgraded. x/xorg-sgml-doctools-1.2-noarch-2.txz: Rebuilt. x/xplsprinters-1.0.1-x86_64-2.txz: Rebuilt. x/xpr-1.0.2-x86_64-2.txz: Rebuilt. x/xprehashprinterlist-1.0.1-x86_64-2.txz: Rebuilt. x/xprop-1.0.4-x86_64-2.txz: Rebuilt. x/xproto-7.0.15-noarch-1.txz: Upgraded. x/xproxymanagementprotocol-1.0.2-noarch-2.txz: Rebuilt. x/xpyb-1.1-x86_64-1.txz: Added. x/xrandr-1.3.0-x86_64-1.txz: Upgraded. x/xrdb-1.0.5-x86_64-2.txz: Rebuilt. x/xrefresh-1.0.2-x86_64-2.txz: Rebuilt. x/xscope-1.1-x86_64-1.txz: Added. x/xset-1.0.4-x86_64-2.txz: Rebuilt. x/xsetmode-1.0.0-x86_64-2.txz: Rebuilt. x/xsetpointer-1.0.1-x86_64-2.txz: Rebuilt. x/xsetroot-1.0.2-x86_64-2.txz: Rebuilt. x/xsm-1.0.1-x86_64-2.txz: Rebuilt. x/xstdcmap-1.0.1-x86_64-2.txz: Rebuilt. x/xterm-243-x86_64-2.txz: Rebuilt. x/xtrans-1.2.3-noarch-1.txz: Upgraded. x/xtrap-1.0.2-x86_64-2.txz: Rebuilt. x/xvidtune-1.0.1-x86_64-2.txz: Rebuilt. x/xvinfo-1.0.2-x86_64-2.txz: Rebuilt. x/xwd-1.0.2-x86_64-1.txz: Upgraded. x/xwininfo-1.0.4-x86_64-1.txz: Upgraded. x/xwud-1.0.1-x86_64-2.txz: Rebuilt. +--------------------------+ Sun Jun 7 17:48:06 CDT 2009 kde/amarok-2.1-x86_64-2.txz: Recompiled to restore libgpod support. Thanks to Carlos Corbacho. l/libgpod-0.7.2-x86_64-1.txz: Upgraded to libgpod-0.7.2. l/libkarma-0.1.1-x86_64-1.txz: Upgraded to libkarma-0.1.1. l/libmtp-0.3.6-x86_64-1.txz: Upgraded to libmtp-0.3.6. +--------------------------+ Sat Jun 6 16:43:18 CDT 2009 This batch of updates includes KDE 4.2.4. Thanks to the KDE team (it just keeps getting better! :-), and to Eric Hameleers for updating the KDE build scripts. a/kernel-modules-2.6.29.4-x86_64-3.txz: Fixed rc.modules to apply CPUfreq settings to all online CPUs, not just cpu0. Thanks to Ellington Santos. ap/linuxdoc-tools-0.9.56-x86_64-3.txz: Fixed to remove .pyc files already present in the Python package. Thanks to Stuart Winter. ap/mysql-5.0.82-x86_64-1.txz: Upgraded to mysql-5.0.82. ap/rpm-4.7.0-x86_64-2.txz: Recompiled to add python bindings. ap/slackpkg-2.71.2-noarch-2.tgz: Configure Slackware64 defaults for ARCH and PKGMAIN. Thanks to Eric Hameleers. d/pkg-config-0.23-x86_64-3.txz: Fixed lib64 pathnames in /etc/profile.d/pkgconfig.* Thanks to Eric Hameleers. kde/amarok-2.1-x86_64-1.txz: Upgraded to amarok-2.1. kde/guidance-power-manager-4.2.4-x86_64-1.txz: Upgraded to guidance-power-manager-4.2.4. kde/kdeaccessibility-4.2.4-x86_64-1.txz: Upgraded to kdeaccessibility-4.2.4. kde/kdeadmin-4.2.4-x86_64-1.txz: Upgraded to kdeadmin-4.2.4. kde/kdeartwork-4.2.4-x86_64-1.txz: Upgraded to kdeartwork-4.2.4. kde/kdebase-4.2.4-x86_64-1.txz: Upgraded to kdebase-4.2.4. kde/kdebase-runtime-4.2.4-x86_64-1.txz: Upgraded to kdebase-runtime-4.2.4. kde/kdebase-workspace-4.2.4-x86_64-1.txz: Upgraded to kdebase-workspace-4.2.4. kde/kdebindings-4.2.4-x86_64-1.txz: Upgraded to kdebindings-4.2.4. kde/kdeedu-4.2.4-x86_64-1.txz: Upgraded to kdeedu-4.2.4. kde/kdegames-4.2.4-x86_64-1.txz: Upgraded to kdegames-4.2.4. kde/kdegraphics-4.2.4-x86_64-1.txz: Upgraded to kdegraphics-4.2.4. kde/kdelibs-4.2.4-x86_64-1.txz: Upgraded to kdelibs-4.2.4. kde/kdemultimedia-4.2.4-x86_64-1.txz: Upgraded to kdemultimedia-4.2.4. kde/kdenetwork-4.2.4-x86_64-1.txz: Upgraded to kdenetwork-4.2.4. kde/kdepim-4.2.4-x86_64-1.txz: Upgraded to kdepim-4.2.4. kde/kdepimlibs-4.2.4-x86_64-1.txz: Upgraded to kdepimlibs-4.2.4. kde/kdeplasma-addons-4.2.4-x86_64-1.txz: Upgraded to kdeplasma-addons-4.2.4. kde/kdesdk-4.2.4-x86_64-1.txz: Upgraded to kdesdk-4.2.4. kde/kdetoys-4.2.4-x86_64-1.txz: Upgraded to kdetoys-4.2.4. kde/kdeutils-4.2.4-x86_64-1.txz: Upgraded to kdeutils-4.2.4. kde/kdewebdev-4.2.4-x86_64-1.txz: Upgraded to kdewebdev-4.2.4. kde/koffice-2.0.0-x86_64-1.txz: Upgraded to koffice-2.0.0. kde/konq-plugins-4.2.4-x86_64-1.txz: Upgraded to konq-plugins-4.2.4. kde/ktorrent-3.2.2-x86_64-1.txz: Upgraded to ktorrent-3.2.2. kde/mplayerthumbs-1.2-x86_64-2.txz: Recompiled. kde/skanlite-0.3_kde4.2.4-x86_64-1.txz: Upgraded to skanlite-0.3_kde4.2.4. kdei/kde-l10n-*-4.2.4-noarch-1.txz: Upgraded to KDE 4.2.4 l10n packages. kdei/koffice-l10n-*-2.0.0-noarch-1.txz: Upgraded to KOffice 2.0.0 l10n packages. l/qtscriptgenerator-0.1.0-x86_64-1.txz: Added qtscriptgenerator-0.1.0, needed by amarok. Thanks to Heinz Wiesinger for the build script. l/taglib-extras-0.1.3-x86_64-1.txz: Added taglib-extras-0.1.3, needed by amarok. n/netatalk-2.0.4-x86_64-1.txz: Upgraded to netatalk-2.0.4. Thanks to Robby Workman. n/vsftpd-2.1.2-x86_64-1.txz: Upgraded to vsftpd-2.1.2. Thanks to Robby Workman. extra/slacktrack/slacktrack-2.05-x86_64-1.txz: Upgraded to slacktrack-2.05. Thanks to Stuart Winter. +--------------------------+ Wed Jun 3 18:17:33 CDT 2009 a/kernel-modules-2.6.29.4-x86_64-2.txz: Fixed missing rc.modules symlink. Thanks to Ricardo Felipe Klein. a/pkgtools-12.34567890-noarch-6.tgz: Patched makepkg to warn about possible problems with /usr/share/info usage. Thanks to Robby Workman. l/liboil-0.3.16-x86_64-1.txz: Upgraded to liboil-0.3.16. n/ntp-4.2.4p7-x86_64-1.txz: Upgraded to ntp-4.2.4p7. Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows arbitrary code execution by a malicious remote NTP server. Stack-based buffer overflow in the crypto_recv function in ntp_crypto.c in ntpd in NTP before 4.2.4p7 allows remote attackers to execute arbitrary code. This does not affect the Slackware ntpd as it does not link with openssl. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252 (* Security fix *) extra/tightvnc/tightvnc-1.3.10-x86_64-1.txz: Upgraded to tightvnc-1.3.10. +--------------------------+ Sun May 31 13:11:58 CDT 2009 xap/xine-lib-1.1.16.3-x86_64-4.txz: Fixed $ARCH typo, and added the ${LIBDIRSUFFIX} to the created codecs directory. +--------------------------+ Fri May 29 17:16:40 CDT 2009 a/kernel-firmware-2.6.29.4-noarch-1.txz: Upgraded to Linux 2.6.29.4 firmware. a/kernel-generic-2.6.29.4-x86_64-1.txz: Upgraded to Linux 2.6.29.4. a/kernel-huge-2.6.29.4-x86_64-1.txz: Upgraded to Linux 2.6.29.4. a/kernel-modules-2.6.29.4-x86_64-1.txz: Upgraded to Linux 2.6.29.4 modules. ap/vim-7.2.191-x86_64-1.txz: Patched vimrc to add the option 'set backupskip+=/var/spool/cron/*', which should fix the problems with using vim with "crontab -e". Note that if a global vimrc already exists the new one will be installed as vimrc.new and must be moved into place. Thanks to Rodrigo Bistolfi for the patch. d/kernel-headers-2.6.29.4-x86-1.txz: Upgraded to Linux 2.6.29.4 headers. k/kernel-source-2.6.29.4-noarch-1.txz: Upgraded to Linux 2.6.29.4 source. xap/MPlayer-r29328-x86_64-1.txz: Upgraded to MPlayer-r29328, and changed the codecs directory to /usr/lib64/codecs. xap/vim-gvim-7.2.191-x86_64-1.txz: Recompiled. xap/xine-lib-1.1.16.3-x86-64-3.txz: Recompiled, changed the codecs directory to /usr/lib64/codecs. isolinux/initrd.img: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Tue May 26 18:05:17 CDT 2009 a/kbd-1.15-x86_64-2.txz: Fixed directory perms in the documentation. ap/linuxdoc-tools-0.9.56-x86_64-2.txz: Added missing asciidoc filters. Thanks to 'oneforall' for the report. xap/MPlayer-r29324-x86_64-1.txz: Upgraded to MPlayer-r29324. Enable runtime CPU detection only for x86 and x86_64. xap/pidgin-2.5.6-x86_64-1.txz: Upgraded to pidgin-2.5.6. This version fixes security issues that could lead to a denial of service or the execution of arbitrary code as the user running Pidgin. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1373 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1374 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1375 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376 (* Security fix *) +--------------------------+ Mon May 25 17:52:56 CDT 2009 a/cryptsetup-1.0.6-x86_64-1.txz: Upgraded to cryptsetup-1.0.6. d/binutils-2.18.50.0.9-x86_64-2.txz: Changes to enable multilib support. Thanks to Fred Emmott. d/gcc-4.3.3-x86_64-4.txz: Changes in specs file to enable multilib support. Thanks to Fred Emmott. d/gcc-g++-4.3.3-x86_64-4.txz: Recompiled. d/gcc-gfortran-4.3.3-x86_64-4.txz: Recompiled. d/gcc-gnat-4.3.3-x86_64-4.txz: Recompiled. d/gcc-java-4.3.3-x86_64-4.txz: Recompiled. d/gcc-objc-4.3.3-x86_64-4.txz: Recompiled. xap/MPlayer-r29322-x86_64-1.txz: Upgraded to revision r29322. isolinux/initrd.img: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt. +--------------------------+ Sat May 23 03:09:39 CDT 2009 We had to recompile ncurses with a couple extra ./configure options to fix corruption in the nVidia driver installer screens, and this in turn required recompiling quite a few more packages... Thanks to Fred Emmott for helping us out with this. :-) a/aaa_elflibs-12.34-x86_64-2.txz: Rebuilt. a/dialog-1.1_20080819-x86_64-3.txz: Recompiled. a/gawk-3.1.6-x86_64-2.txz: Recompiled. a/less-418-x86_64-3.txz: Recompiled. a/minicom-2.1-x86_64-3.txz: Recompiled. a/procps-3.2.7-x86_64-3.txz: Recompiled. a/shadow-4.0.3-x86_64-16.txz: Recompiled. a/util-linux-ng-2.14.2-x86_64-2.txz: Recompiled. ap/a2ps-4.14-x86_64-4.txz: Recompiled. ap/alsa-utils-1.0.18-x86_64-2.txz: Recompiled. ap/aumix-2.8-x86_64-2.txz: Recompiled. ap/bc-1.06.95-x86_64-2.txz: Recompiled. ap/bpe-2.01.00-x86_64-2.txz: Recompiled. ap/cdrtools-2.01.01a57-x86_64-3.txz: Recompiled. ap/gphoto2-2.4.4-x86_64-2.txz: Recompiled. ap/gutenprint-5.2.3-x86_64-2.txz: Recompiled. ap/joe-3.5-x86_64-2.txz: Recompiled. ap/mysql-5.0.81-x86_64-2.txz: Recompiled. ap/nano-2.0.9-x86_64-2.txz: Recompiled. ap/rexima-1.4-x86_64-2.txz: Recompiled. ap/sc-7.16-x86_64-2.txz: Recompiled. ap/screen-4.0.3-x86_64-2.txz: Recompiled. ap/sqlite-3.6.14-x86_64-2.txz: Recompiled. ap/texinfo-4.13a-x86_64-3.txz: Recompiled. ap/xfsdump-3.0.0-x86_64-2.txz: Recompiled. ap/zsh-4.3.6-x86_64-2.txz: Recompiled. d/clisp-2.47-x86_64-2.txz: Recompiled. d/cmake-2.6.2-x86_64-2.txz: Recompiled. d/cscope-15.6-x86_64-2.txz: Recompiled. d/dev86-0.16.17-x86_64-2.txz: Recompiled. d/gdb-6.8-x86_64-2.txz: Recompiled. d/gettext-tools-0.17-x86_64-3.txz: Recompiled. d/guile-1.8.6-x86_64-2.txz: Recompiled. d/perl-5.10.0-x86_64-2.txz: Recompiled. d/python-2.6.2-x86_64-2.txz: Recompiled. d/ruby-1.8.7_p160-x86_64-2.txz: Recompiled. e/emacs-22.3-x86_64-3.txz: Recompiled. kde/kdeedu-4.2.3-x86_64-2.txz: Recompiled. kde/kdepim-4.2.3-x86_64-2.txz: Recompiled. kde/kdesdk-4.2.3-x86_64-2.txz: Recompiled. kde/mplayerthumbs-1.2-x86_64-2.txz: Recompiled. l/exiv2-0.18-x86_64-2.txz: Recompiled. l/libcaca-0.99.beta16-x86_64-2.txz: Recompiled. l/libgphoto2-2.4.4-x86_64-2.txz: Recompiled. l/libnjb-2.2.6-x86_64-4.txz: Recompiled. l/ncurses-5.7-x86_64-2.txz: Recompiled with --with-chtype=long --with-mmask-t=long to fix issues with the nVidia installer. Thanks to Fred Emmott. l/openexr-1.6.1-x86_64-2.txz: Recompiled. l/pilot-link-0.12.3-x86_64-9.txz: Recompiled. l/vte-0.20.1-x86_64-2.txz: Recompiled. n/alpine-2.00-x86_64-2.txz: Recompiled. n/bind-9.4.3_P2-x86_64-2.txz: Use /dev/urandom to stop blocking on install. n/elm-2.5.8-x86_64-2.txz: Recompiled. n/epic4-2.8-x86_64-2.txz: Recompiled. n/gnupg2-2.0.11-x86_64-2.txz: Recompiled. n/gnutls-2.6.6-x86_64-2.txz: Recompiled. n/imapd-2.00-x86_64-2.txz: Recompiled. n/iptraf-3.0.0-x86_64-3.txz: Recompiled. n/irssi-0.8.13-x86_64-2.txz: Recompiled. n/lftp-3.7.8-x86_64-2.txz: Recompiled. n/lynx-2.8.6rel.5-x86_64-2.txz: Recompiled. n/mcabber-0.9.9-x86_64-2.txz: Recompiled. n/metamail-2.7-x86_64-4.txz: Recompiled. n/mtr-0.73-x86_64-2.txz: Recompiled. n/mutt-1.4.2.3-x86_64-2.txz: Recompiled. n/ncftp-3.2.2-x86_64-2.txz: Recompiled. n/net-snmp-5.4.2.1-x86_64-2.txz: Recompiled. n/netatalk-2.0.3-x86_64-2.txz: Recompiled. n/netkit-bootparamd-0.17-x86_64-2.txz: Recompiled. n/netkit-ntalk-0.17-x86_64-3.txz: Recompiled. n/netwatch-1.3.0-x86_64-2.txz: Recompiled. n/nn-6.7.3-x86_64-2.txz: Recompiled. n/ntp-4.2.4p6-x86_64-2.txz: Recompiled. n/openssh-5.2p1-x86_64-2.txz: Recompiled. n/proftpd-1.3.2-x86_64-2.txz: Recompiled. n/samba-3.2.10-x86_64-2.txz: Recompiled. n/telnet-0.17-x86_64-2.txz: Recompiled. n/tin-1.8.2-x86_64-2.txz: Recompiled. n/trn-3.6-x86_64-2.txz: Recompiled. n/wpa_supplicant-0.6.9-x86_64-2.txz: Recompiled. n/ytalk-3.3.0-x86_64-2.txz: Recompiled. x/scim-1.4.9-x86_64-3.txz: Recompiled. x/scim-bridge-0.4.16-x86_64-3.txz: Recompiled. x/scim-input-pad-0.1.2-x86_64-3.txz: Recompiled. x/scim-tables-0.5.9-x86_64-2.txz: Recompiled. x/xorg-server-1.4.2-x86_64-2.txz: Recompiled. x/xorg-server-xnest-1.4.2-x86_64-2.txz: Recompiled. x/xorg-server-xvfb-1.4.2-x86_64-2.txz: Recompiled. xap/MPlayer-r29301-x86_64-2.txz: Recompiled. xap/gftp-2.0.19-x86_64-2.txz: Recompiled. xap/gnuchess-5.07-x86_64-4.txz: Recompiled. xap/pidgin-2.5.5-x86_64-4.txz: Recompiled. xap/sane-1.0.19-x86_64-4.txz: Recompiled. xap/xine-lib-1.1.16.3-x86_64-2.txz: Recompiled. xap/xine-ui-0.99.5-x86_64-2.txz: Recompiled. y/bsd-games-2.13-x86_64-9.txz: Recompiled. +--------------------------+ Tue May 19 15:36:49 CDT 2009 Ermm... is this thing on? Initial public release of Slackware64-current. He's trying to lay low, but thanks to Eric Hameleers for the huge amount of work he did to make this possible. :-) Enjoy!