This is an old revision of the document!


Slackwarearm-14.2 ChangeLog (2015-07-10)

Fri Jul 10 06:26:29 UTC 2015

  • a/kernel-firmware-20150710git-noarch-1.txz
  • a/kernel-modules-armv5-4.1.1_armv5-arm-1.txz
  • a/kernel-modules-armv7-4.1.1_armv7-arm-1.txz
  • a/kernel_armv5-4.1.1-arm-1.txz
  • a/kernel_armv7-4.1.1-arm-1.txz
  • a/openssl-solibs-1.0.1p-arm-1.txz
  • ap/cups-2.0.3-arm-1.txz
    This release fixes bugs and a couple of security issues:
    CWE-911: Improper Update of Reference Count - CVE-2015-1158
    This bug could allow an attacker to upload a replacement CUPS
    configuration file and mount further attacks.
    CWE-79: Improper Neutralization of Input During Web Page Generation
    (Cross-site Scripting) - CVE-2015-1159
    A cross-site scripting bug in the CUPS templating engine allows this
    bug to be exploited when a user browses the web. In certain cases,
    the CGI template can echo user input to file rather than escaping the
    text first. This may be used to set up a reflected XSS attack in
    the QUERY parameter of the web interface help page.
    For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1158
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1159
    (* Security fix *)
  • ap/cups-filters-1.0.71-arm-1.txz
    Fixed overflows and lack of bounds checking in texttopdf.
    For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3258
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3259
    (* Security fix *)
  • ap/nano-2.4.2-arm-1.txz
  • ap/screen-4.3.1-arm-1.txz
  • d/python-2.7.10-arm-1.txz
  • k/kernel-source-4.1.1-arm-1.txz
  • l/gst-plugins-base-1.4.5-arm-1.txz
  • l/gst-plugins-good-1.4.5-arm-1.txz
  • l/gstreamer-1.4.5-arm-1.txz
  • n/bind-9.10.2_P2-arm-1.txz
    This update fixes a security issue where an attacker who can cause
    a validating resolver to query a zone containing specifically constructed
    contents can cause that resolver to fail an assertion and terminate due
    to a defect in validation code. This means that a recursive resolver that
    is performing DNSSEC validation can be deliberately stopped by an attacker
    who can cause the resolver to perform a query against a
    maliciously-constructed zone. This will result in a denial of service to
    clients who rely on that resolver.
    For more information, see:
    https://kb.isc.org/article/AA-01267/
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4620
    (* Security fix *)
  • n/ntp-4.2.8p3-arm-1.txz
    This update fixes a security issue where under specific circumstances an
    attacker can send a crafted packet to cause a vulnerable ntpd instance to
    crash. Since this requires 1) ntpd set up to allow remote configuration
    (not allowed by default), and 2) knowledge of the configuration password,
    and 3) access to a computer entrusted to perform remote configuration,
    the vulnerability is considered low-risk.
    For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5146
    (* Security fix *)
  • n/openssl-1.0.1p-arm-1.txz
    This update fixes the following security issue:
    Alternative chains certificate forgery (CVE-2015-1793).
    During certificate verification, OpenSSL (starting from version 1.0.1n and
    1.0.2b) will attempt to find an alternative certificate chain if the first
    attempt to build such a chain fails. An error in the implementation of this
    logic can mean that an attacker could cause certain checks on untrusted
    certificates to be bypassed, such as the CA flag, enabling them to use a
    valid leaf certificate to act as a CA and “issue” an invalid certificate.
    This issue will impact any application that verifies certificates including
    SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication.
    This issue affects OpenSSL versions 1.0.2c, 1.0.2b, 1.0.1n and 1.0.1o.
    This issue was reported to OpenSSL on 24th June 2015 by Adam Langley/David
    Benjamin (Google/BoringSSL). The fix was developed by the BoringSSL project.
    For more information, see:
    https://openssl.org/news/secadv_20150709.txt
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1793
    (* Security fix *)
  • xap/imagemagick-6.9.1_7-arm-1.txz
  • kernels/*
  • d/make-3.82-arm-6.txz
    Added whitespace handling patch from upstream.
    Thanks to Michele Ballabio.
  • l/glade3-3.8.5-arm-2.txz
  • l/gst-plugins-base0-0.10.36-arm-2.txz
    Recompiled to eliminate remaining libpng14 references in .la files.
  • l/libvisual-plugins-0.4.0-arm-3.txz
    Recompiled to eliminate remaining libpng14 references in .la files.
  • l/notify-python-0.1.1-arm-4.txz
    Recompiled to eliminate remaining libpng14 references in .la files.
  • l/pygtk-2.24.0-arm-2.txz
    Recompiled to eliminate remaining libpng14 references in .la files.
  • x/scim-anthy-1.2.4-arm-3.txz
    Recompiled to eliminate remaining libpng14 references in .la files.
  • x/scim-hangul-0.3.2-arm-3.txz
    Recompiled to eliminate remaining libpng14 references in .la files.
  • x/scim-input-pad-0.1.2-arm-3.txz
    Recompiled to eliminate remaining libpng14 references in .la files.
  • x/scim-pinyin-0.5.91-arm-3.txz
    Recompiled to eliminate remaining libpng14 references in .la files.
  • x/scim-tables-0.5.9-arm-4.txz
    Recompiled to eliminate remaining libpng14 references in .la files.
  • xap/pidgin-2.10.11-arm-3.txz
    Patched to use gstreamer-1.x. Thanks to Heinz Wiesinger.
  • isolinux/*
  • news/2015/07/10/slackwarearm-14.2-changelog.1473851325.txt.gz
  • Last modified: 8 years ago
  • by Giuseppe Di Terlizzi