news:2019:05:21:slackwarearm-current-changelog

no way to compare when less than two revisions

Differences

This shows you the differences between two versions of the page.


news:2019:05:21:slackwarearm-current-changelog [2019/05/22 23:01] (current) – created Giuseppe Di Terlizzi
Line 1: Line 1:
 +====== Slackwarearm-current ChangeLog (2019-05-21) ======
 +
 +====== Tue May 21 08:08:08 UTC 2019 ======
 +>  \\ The mini root filesystem has been updated: \\ ftp://ftp.arm.slackware.com/slackwarearm/slackwarearm-devtools/minirootfs/slack-current-miniroot_21May19.tar.xz \\ 
 +
 +===== Packages =====
 +
 +==== Upgraded ====
 +  * [[slackwarearm.current>a/btrfs-progs-5.1-arm-1.txz]]
 +  * [[slackwarearm.current>a/dbus-1.12.14-arm-1.txz]]
 +  * [[slackwarearm.current>a/eudev-3.2.8-arm-1.txz]]
 +  * [[slackwarearm.current>a/file-5.37-arm-1.txz]]
 +  * [[slackwarearm.current>a/kernel-firmware-20190514_711d329-noarch-1.txz]]
 +  * [[slackwarearm.current>ap/cups-filters-1.23.0-arm-1.txz]]
 +  * [[slackwarearm.current>ap/hplip-3.19.5-arm-1.txz]]
 +  * [[slackwarearm.current>ap/mariadb-10.3.15-arm-1.txz]] \\   This update fixes denial-of-service security issues. \\   For more information, see: \\     https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2614 \\     https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2627 \\     https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2628 \\   (* Security fix *)
 +  * [[slackwarearm.current>d/bison-3.4-arm-1.txz]]
 +  * [[slackwarearm.current>d/cmake-3.14.4-arm-1.txz]]
 +  * [[slackwarearm.current>d/rust-1.34.2-arm-1.txz]]
 +  * [[slackwarearm.current>l/imagemagick-6.9.10_46-arm-1.txz]]
 +  * [[slackwarearm.current>l/librsvg-2.44.14-arm-1.txz]]
 +  * [[slackwarearm.current>l/libsoup-2.66.2-arm-1.txz]]
 +  * [[slackwarearm.current>l/python-requests-2.22.0-arm-1.txz]]
 +  * [[slackwarearm.current>n/bind-9.14.2-arm-1.txz]]
 +  * [[slackwarearm.current>n/ethtool-5.1-arm-1.txz]]
 +  * [[slackwarearm.current>n/iputils-20190515-arm-1.txz]]
 +  * [[slackwarearm.current>n/samba-4.10.3-arm-1.txz]] \\   This is a security release in order to address the following defect: \\   The checksum validation in the S4U2Self handler in the embedded Heimdal KDC \\   did not first confirm that the checksum was keyed, allowing replacement of \\   the requested target (client) principal. \\   For more information, see: \\     https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16860 \\   (* Security fix *)
 +  * [[slackwarearm.current>n/stunnel-5.54-arm-1.txz]]
 +  * [[slackwarearm.current>x/xterm-345-arm-1.txz]]
 +  * [[slackwarearm.current>xap/mozilla-thunderbird-60.7.0-arm-1.txz]] \\   This is a bugfix release. \\   For more information, see: \\     https://www.mozilla.org/en-US/thunderbird/60.7.0/releasenotes/
 +  * [[slackwarearm.current>xap/rdesktop-1.8.5-arm-1.txz]] \\   This update fixes security issues: \\   Add bounds checking to protocol handling in order to fix many \\   security problems when communicating with a malicious server. \\   (* Security fix *)
 +  * [[slackwarearm.current>xfce/tumbler-0.2.4-arm-1.txz]]
 +
 +==== Rebuilt ====
 +  * [[slackwarearm.current>d/gcc-9.1.0-arm-2.txz]] \\   Rebuilt with --enable-clocale=gnu. This is recommended by Linux From \\   Scratch, and while it doesn't seem to fix the issue with kernel compiles \\   failing with some locales, it probably doesn't hurt.
 +  * [[slackwarearm.current>d/gcc-g++-9.1.0-arm-2.txz]] \\   Applied patch: PR libstdc++/90397 fix std::variant friend declaration \\   This fixes problems compiling programs that use std::variant with clang. \\   Thanks to orbea.
 +  * [[slackwarearm.current>d/gcc-gdc-9.1.0-arm-2.txz]]
 +  * [[slackwarearm.current>d/gcc-gfortran-9.1.0-arm-2.txz]]
 +  * [[slackwarearm.current>d/gcc-gnat-9.1.0-arm-2.txz]]
 +  * [[slackwarearm.current>d/gcc-go-9.1.0-arm-2.txz]]
 +  * [[slackwarearm.current>d/gcc-objc-9.1.0-arm-2.txz]]
 +  * [[slackwarearm.current>l/pulseaudio-12.2-arm-2.txz]] \\   Patched to build against alsa-lib-1.1.9. Thanks to nobodino.
 +
 +
 +{{tag>slackware changelog slackwarearm-current 2019/05}}
  
  • news/2019/05/21/slackwarearm-current-changelog.txt
  • Last modified: 5 years ago
  • by Giuseppe Di Terlizzi