Aggancia questa barra allo schermo |  Disattiva gli effetti grafici

Analytical cookies are used to understand how visitors interact with the website. These cookies help provide information on metrics the number of visitors, bounce rate, traffic source, etc.

Slackware Linux e risoluzione di problemi, di Andrea Peluso


ChangeLog repository

Repository Rss

blender-3.0.1-x86_64-1_ap.txz:  Upgraded.

ChangeLog Slackware current

ChangeLog x86 Rss - ChangeLog x86_64 Rss

a/mkinitrd-1.4.11-x86_64-43.txz:  Rebuilt.
  geninitrd: allow specifying the kernel to use with $1.
  This can now work with mkinitrd_command_generator.sh, or mkinitrd with a
  /etc/mkinitrd.conf config file, or with dracut.
a/pkgtools-15.1-noarch-17.txz:  Rebuilt.
  make-kernel-backup: make the comments accurate.
  Allow specifying the kernel to back up with $1.
ap/mpg123-1.32.9-x86_64-1.txz:  Upgraded.
l/python-flit-core-3.10.1-x86_64-1.txz:  Upgraded.

k/kernel-source-6.11.6-noarch-2.txz:  Rebuilt.
  When cleaning up, only remove non-executable ELF objects. Some binaries are
  needed for building out of tree modules. Thanks to Daedra.
l/SDL2-2.30.9-x86_64-1.txz:  Upgraded.
l/gtk4-4.16.5-x86_64-1.txz:  Upgraded.
l/libvpx-1.15.0-x86_64-1.txz:  Upgraded.
l/qt5-5.15.15_20241031_933cb170-x86_64-1.txz:  Upgraded.
n/bluez-5.79-x86_64-1.txz:  Upgraded.

a/kernel-firmware-20241101_376de1f-noarch-1.txz:  Upgraded.
a/kernel-generic-6.11.6-x86_64-1.txz:  Upgraded.
a/mkinitrd-1.4.11-x86_64-42.txz:  Rebuilt.
  geninitrd: you can still point this at a kernel symlink, but by default it
  will make initrd-${KERNEL_VERSION}.img for the newest kernel it finds in
  the /boot directory.
a/pkgtools-15.1-noarch-16.txz:  Rebuilt.
  make-kernel-backup: don't make copies of any of the files, nor include an
  initrd in the package. The only added "files" will be two symlinks,
  vmlinuz-backup, and initrd-backup.img (if symlinks are enabled).
d/kernel-headers-6.11.6-x86-1.txz:  Upgraded.
d/valgrind-3.24.0-x86_64-1.txz:  Upgraded.
k/kernel-source-6.11.6-noarch-1.txz:  Upgraded.
l/fluidsynth-2.4.0-x86_64-1.txz:  Upgraded.
l/gtk4-4.16.4-x86_64-1.txz:  Upgraded.
l/libzip-1.11.2-x86_64-1.txz:  Upgraded.
  Fix performance regression in zip_stat introduced in 1.11.
l/spirv-llvm-translator-19.1.1-x86_64-1.txz:  Upgraded.
n/uucp-1.07-x86_64-7.txz:  Rebuilt.
  Add some documentation. Thanks to jayjwa.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.

ChangeLog Slackware arm 64 current

ChangeLog arm 64 Rss

a/kernel-firmware-20241101_376de1f-noarch-1.txz:  Upgraded.
ap/nvme-cli-2.11-aarch64-1.txz:  Upgraded.
d/valgrind-3.24.0-aarch64-1.txz:  Upgraded.
l/SDL2-2.30.9-aarch64-1.txz:  Upgraded.
l/fluidsynth-2.4.0-aarch64-1.txz:  Upgraded.
l/gst-plugins-bad-free-1.24.9-aarch64-1.txz:  Upgraded.
l/gst-plugins-base-1.24.9-aarch64-1.txz:  Upgraded.
l/gst-plugins-good-1.24.9-aarch64-1.txz:  Upgraded.
l/gst-plugins-libav-1.24.9-aarch64-1.txz:  Upgraded.
l/gstreamer-1.24.9-aarch64-1.txz:  Upgraded.
l/gtk4-4.16.5-aarch64-1.txz:  Upgraded.
l/libnvme-1.11-aarch64-1.txz:  Upgraded.
l/libvpx-1.15.0-aarch64-1.txz:  Upgraded.
l/libzip-1.11.2-aarch64-1.txz:  Upgraded.
  Fix performance regression in zip_stat introduced in 1.11.
l/python-flit-core-3.10.0-aarch64-1.txz:  Upgraded.
l/qt5-5.15.15_20241031_933cb170-aarch64-1.txz:  Upgraded.
l/spirv-llvm-translator-19.1.1-aarch64-1.txz:  Upgraded.
n/bluez-5.79-aarch64-1.txz:  Upgraded.
n/uucp-1.07-aarch64-7.txz:  Rebuilt.
  Add some documentation. Thanks to jayjwa.
x/mesa-24.2.6-aarch64-1.txz:  Upgraded.

a/aaa_libraries-15.1-aarch64-32.txz:  Rebuilt.
  Upgraded: libcap.so.2.71, libelf-0.192.so, liblzma.so.5.6.3,
  libcares.so.2.19.1, libexpat.so.1.9.3, libglib-2.0.so.0.8200.2,
  libgmodule-2.0.so.0.8200.2, libgobject-2.0.so.0.8200.2,
  libgthread-2.0.so.0.8200.2, libisl.so.23.4.0, libjson-c.so.5.4.0,
  libpng16.so.16.44.0, libtiff.so.6.1.0, libtiffxx.so.6.1.0,
  libunistring.so.5.2.0.
  Removed: libboost_*.so.1.85.0.
  Added (temporarily): libicudata.so.74.2, libicui18n.so.74.2,
  libicuio.so.74.2, libicutest.so.74.2, libicutu.so.74.2,
  libicuuc.so.74.2.
a/mkinitrd-1.4.11-aarch64-30.txz:  Rebuilt.
a/pkgtools-15.1-noarch-12.txz:  Rebuilt.
a/xfsprogs-6.11.0-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
ap/mpg123-1.32.8-aarch64-1.txz:  Upgraded.
ap/sqlite-3.46.1-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
ap/vim-9.1.0821-aarch64-1.txz:  Upgraded.
d/llvm-19.1.3-aarch64-1.txz:  Upgraded.
d/mercurial-6.8.2-aarch64-1.txz:  Upgraded.
d/python-pip-24.3.1-aarch64-1.txz:  Upgraded.
d/python-setuptools-75.3.0-aarch64-1.txz:  Upgraded.
kde/kdeplasma-addons-5.27.11-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
kde/kdewebkit-5.116.0-aarch64-1.txz:  Removed.
  Nothing uses this. Obsolete.
kde/konsole-23.08.5-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
kde/plasma-workspace-5.27.11.1-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
l/M2Crypto-0.42.0-aarch64-1.txz:  Removed.
  Nothing in Slackware has needed this since crda was removed, and very little
  elsewhere does. Thanks to lucabon.
l/PyQt5-5.15.11-aarch64-2.txz:  Rebuilt.
  Recompiled to drop the QtWebKit and QtWebKitWidgets bindings.
  Thanks to jloco.
l/babl-0.1.110-aarch64-1.txz:  Upgraded.
l/boost-1.86.0-aarch64-3.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
l/desktop-file-utils-0.28-aarch64-1.txz:  Upgraded.
l/glib2-2.82.2-aarch64-2.txz:  Rebuilt.
  Removed useless symlinks. Thanks to marav.
l/gspell-1.14.0-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
l/harfbuzz-10.0.1-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
l/icu4c-76.1-aarch64-1.txz:  Upgraded.
  Shared library .so-version bump.
l/libcap-2.71-aarch64-1.txz:  Upgraded.
l/libclc-19.1.3-aarch64-1.txz:  Upgraded.
l/libical-3.0.18-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
l/libnl3-3.11.0-aarch64-1.txz:  Upgraded.
l/libqalculate-5.3.0-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
l/liburing-2.8-aarch64-1.txz:  Upgraded.
l/libvisio-0.1.8-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
l/lz4-1.10.0-aarch64-2.txz:  Rebuilt.
  Make sure liblz4.pc uses lib${LIBDIRSUFFIX}. Thanks to af7567.
l/mozilla-nss-3.106-aarch64-1.txz:  Upgraded.
l/mozjs128-128.4.0esr-aarch64-1.txz:  Upgraded.
  Recompiled against icu4c-76.1.
l/nodejs-20.18.0-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
l/qt5-5.15.15_20241016_9f395e3b-aarch64-1.txz:  Upgraded.
  Compiled against icu4c-76.1.
l/qt5-webkit-5.212.0_alpha4-aarch64-12.txz:  Removed.
  Nothing uses this except kdewebkit, and nothing uses that.
  Plus it is unmaintained, obsolete, and likely full of holes.
l/qt6-6.7.3_20240920_90e86aee-aarch64-4.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
l/vte-0.78.1-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
n/dovecot-2.3.21.1-aarch64-2.txz:  Rebuilt.
  Recompiled using --with-lua. Thanks to Luigi Trovato.
  Recompiled against icu4c-76.1.
n/fetchmail-6.5.0-aarch64-1.txz:  Upgraded.
n/gnupg2-2.4.6-aarch64-1.txz:  Upgraded.
n/netatalk-4.0.3-aarch64-1.txz:  Upgraded.
n/php-8.3.13-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
n/postfix-3.9.0-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
n/samba-4.21.1-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
n/tin-2.6.3-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
t/texlive-2024.240409-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
x/xf86-input-wacom-1.2.3-aarch64-1.txz:  Upgraded.
x/xf86-video-armsoc-1.4.1-aarch64-50.txz:  Rebuilt.
x/xf86-video-armsoc_omap5-1.ca78c01-aarch64-36.txz:  Rebuilt.
x/xf86-video-fbdev-116.4730f13-aarch64-30.txz:  Rebuilt.
x/xorg-server-21.1.14-aarch64-1.txz:  Upgraded.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
x/xorg-server-xephyr-21.1.14-aarch64-1.txz:  Upgraded.
x/xorg-server-xnest-21.1.14-aarch64-1.txz:  Upgraded.
x/xorg-server-xvfb-21.1.14-aarch64-1.txz:  Upgraded.
x/xorg-server-xwayland-24.1.4-aarch64-1.txz:  Upgraded.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
x/xterm-395-aarch64-1.txz:  Upgraded.
xap/mozilla-firefox-128.4.0esr-aarch64-1.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/128.4.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2024-56/
    https://www.cve.org/CVERecord?id=CVE-2024-10458
    https://www.cve.org/CVERecord?id=CVE-2024-10459
    https://www.cve.org/CVERecord?id=CVE-2024-10460
    https://www.cve.org/CVERecord?id=CVE-2024-10461
    https://www.cve.org/CVERecord?id=CVE-2024-10462
    https://www.cve.org/CVERecord?id=CVE-2024-10463
    https://www.cve.org/CVERecord?id=CVE-2024-10464
    https://www.cve.org/CVERecord?id=CVE-2024-10465
    https://www.cve.org/CVERecord?id=CVE-2024-10466
    https://www.cve.org/CVERecord?id=CVE-2024-10467
  (* Security fix *)
xap/mozilla-thunderbird-128.4.0esr-aarch64-1.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/128.4.0esr/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2024-58/
    https://www.cve.org/CVERecord?id=CVE-2024-10458
    https://www.cve.org/CVERecord?id=CVE-2024-10459
    https://www.cve.org/CVERecord?id=CVE-2024-10460
    https://www.cve.org/CVERecord?id=CVE-2024-10461
    https://www.cve.org/CVERecord?id=CVE-2024-10462
    https://www.cve.org/CVERecord?id=CVE-2024-10463
    https://www.cve.org/CVERecord?id=CVE-2024-10464
    https://www.cve.org/CVERecord?id=CVE-2024-10465
    https://www.cve.org/CVERecord?id=CVE-2024-10466
    https://www.cve.org/CVERecord?id=CVE-2024-10467
  (* Security fix *)
xap/vim-gvim-9.1.0821-aarch64-1.txz:  Upgraded.
xap/xaos-4.3.3-aarch64-1.txz:  Upgraded.
extra/brltty/brltty-6.7-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
extra/sendmail/sendmail-8.18.1-aarch64-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
extra/sendmail/sendmail-cf-8.18.1-noarch-2.txz:  Rebuilt.
  Recompiled against icu4c-76.1.
extra/tigervnc/tigervnc-1.14.1-aarch64-2.txz:  Rebuilt.
  Rebuilt against xorg-server-21.1.14.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)


Open Source projects require comprehensive documentation to be useful and
accessible. Join us whilst I hack on the HoneyComb LX2 Slackware Installation
Guide:
https://youtu.be/pajrKobKEz4

Thanks to everyone who supports the project:
   https://arm.slackware.com/sponsor/

mozes@slackware

a/kernel-firmware-20241022_e1d9577-noarch-1.txz:  Upgraded.
a/less-668-aarch64-1.txz:  Upgraded.
a/openssl-solibs-3.4.0-aarch64-1.txz:  Upgraded.
a/openssl11-solibs-1.1.1zb-aarch64-1.txz:  Upgraded.
a/sysvinit-3.11-aarch64-1.txz:  Upgraded.
a/usbutils-018-aarch64-1.txz:  Upgraded.
d/parallel-20241022-noarch-1.txz:  Upgraded.
d/swig-4.3.0-aarch64-1.txz:  Upgraded.
l/gtkspell3-3.0.10-aarch64-1.txz:  Removed.
l/libvisio-0.1.8-aarch64-1.txz:  Upgraded.
l/netpbm-11.08.01-aarch64-1.txz:  Upgraded.
l/pipewire-1.2.6-aarch64-1.txz:  Upgraded.
l/protobuf-28.3-aarch64-1.txz:  Upgraded.
l/python-trove-classifiers-2024.10.21.16-aarch64-1.txz:  Upgraded.
n/epic5-3.0.1-aarch64-1.txz:  Upgraded.
n/ntp-4.2.8p18-aarch64-6.txz:  Rebuilt.
  OpenSSL upstream says that major versions are ABI backwards compatible,
  so stop warning in the logs and stderr that they might not be.
  Thanks to USUARIONUEVO.
n/openssl-3.4.0-aarch64-1.txz:  Upgraded.
n/openssl11-1.1.1zb-aarch64-1.txz:  Upgraded.
  Apply patch to fix a security issue:
  Harden BN_GF2m_poly2arr against misuse.
  This CVE was fixed by the 1.1.1zb release that is only available to
  subscribers to OpenSSL's premium extended support. The patch was prepared
  by backporting from the OpenSSL-3.0 repo. The reported version number has
  been updated so that vulnerability scanners calm down.
  Thanks to Ken Zalewski for the patch!
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-9143
  (* Security fix *)
n/php-8.3.13-aarch64-1.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.3.13
xap/gucharmap-16.0.2-aarch64-1.txz:  Upgraded.
xap/mozilla-thunderbird-128.3.3esr-aarch64-1.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/128.3.3esr/releasenotes/
extra/tigervnc/tigervnc-1.14.1-aarch64-1.txz:  Upgraded.

ChangeLog Slackware stable

ChangeLog x86 Rss - ChangeLog x86_64 Rss

extra/llvm-19.1.3-x86_64-1_slack15.0.txz:  Upgraded.
  Shared library .so-version bump.
  If you are upgrading from a previous LLVM, you might also need llvm13-compat
  and/or llvm17-compat. We'll be using this for newer Mozilla things.
extra/llvm17-compat-17.0.6-x86_64-1_slack15.0.txz:  Added.
  This is to support any locally compiled software that was linked against
  libLLVM-17.so from the llvm-17.0.6 that was previously in /extra.
extra/rust-bindgen-0.69.4-x86_64-1_slack15.0.txz:  Added.
extra/rust-for-mozilla/rust-1.82.0-x86_64-1_slack15.0.txz:  Upgraded.
extra/tigervnc/tigervnc-1.12.0-x86_64-7_slack15.0.txz:  Rebuilt.
  Recompiled against xorg-server-1.20.14, including a patch for a
  security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
patches/packages/mozilla-firefox-128.4.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/128.4.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2024-56/
    https://www.cve.org/CVERecord?id=CVE-2024-10458
    https://www.cve.org/CVERecord?id=CVE-2024-10459
    https://www.cve.org/CVERecord?id=CVE-2024-10460
    https://www.cve.org/CVERecord?id=CVE-2024-10461
    https://www.cve.org/CVERecord?id=CVE-2024-10462
    https://www.cve.org/CVERecord?id=CVE-2024-10463
    https://www.cve.org/CVERecord?id=CVE-2024-10464
    https://www.cve.org/CVERecord?id=CVE-2024-10465
    https://www.cve.org/CVERecord?id=CVE-2024-10466
    https://www.cve.org/CVERecord?id=CVE-2024-10467
  (* Security fix *)
patches/packages/mozilla-thunderbird-128.4.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/128.4.0esr/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2024-58/
    https://www.cve.org/CVERecord?id=CVE-2024-10458
    https://www.cve.org/CVERecord?id=CVE-2024-10459
    https://www.cve.org/CVERecord?id=CVE-2024-10460
    https://www.cve.org/CVERecord?id=CVE-2024-10461
    https://www.cve.org/CVERecord?id=CVE-2024-10462
    https://www.cve.org/CVERecord?id=CVE-2024-10463
    https://www.cve.org/CVERecord?id=CVE-2024-10464
    https://www.cve.org/CVERecord?id=CVE-2024-10465
    https://www.cve.org/CVERecord?id=CVE-2024-10466
    https://www.cve.org/CVERecord?id=CVE-2024-10467
  (* Security fix *)
patches/packages/xorg-server-1.20.14-x86_64-14_slack15.0.txz:  Rebuilt.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-x86_64-14_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-x86_64-14_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-x86_64-14_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-x86_64-12_slack15.0.txz:  Rebuilt.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)

extra/php81/php81-8.1.30-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  Bypass of CVE-2024-4577, Parameter Injection Vulnerability.
  cgi.force_redirect configuration is bypassable due to the environment
  variable collision.
  Logs from childrens may be altered.
  Erroneous parsing of multipart form data.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.30
    https://www.cve.org/CVERecord?id=CVE-2024-8926
    https://www.cve.org/CVERecord?id=CVE-2024-8927
    https://www.cve.org/CVERecord?id=CVE-2024-9026
    https://www.cve.org/CVERecord?id=CVE-2024-8925
  (* Security fix *)

patches/packages/openssl-1.1.1zb-x86_64-1_slack15.0.txz:  Upgraded.
  Apply patch to fix a security issue:
  Harden BN_GF2m_poly2arr against misuse.
  This CVE was fixed by the 1.1.1zb release that is only available to
  subscribers to OpenSSL's premium extended support. The patch was prepared
  by backporting from the OpenSSL-3.0 repo. The reported version number has
  been updated so that vulnerability scanners calm down.
  Thanks to Ken Zalewski for the patch!
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-9143
  (* Security fix *)
patches/packages/openssl-solibs-1.1.1zb-x86_64-1_slack15.0.txz:  Upgraded.

ChangeLog Slackware arm stable

ChangeLog arm Rss

extra/tigervnc/tigervnc-1.12.0-arm-5_slack15.0.txz:  Rebuilt.
  Recompiled against xorg-server-1.20.14, including a patch for a
  security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
patches/packages/xorg-server-1.20.14-arm-14_slack15.0.txz:  Rebuilt.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-arm-14_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-arm-14_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-arm-14_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-arm-8_slack15.0.txz:  Rebuilt.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)


This project is made possible entirely through your support!

If you appreciate our efforts and have the means to contribute to our
operational expenses, your support would be greatly appreciated.

You'll find the ways you can help here:
  https://arm.slackware.com/sponsor/

A heartfelt thank you to everyone who has supported and continues to
support the project. Your contributions mean a lot to us.

Stuart Winter <mozes@slackware>

extra/php81/php81-8.1.30-arm-1.txz:  Upgraded.
  This update fixes bugs and security issues:
  Bypass of CVE-2024-4577, Parameter Injection Vulnerability.
  cgi.force_redirect configuration is bypassable due to the environment
  variable collision.
  Logs from childrens may be altered.
  Erroneous parsing of multipart form data.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.30
    https://www.cve.org/CVERecord?id=CVE-2024-8926
    https://www.cve.org/CVERecord?id=CVE-2024-8927
    https://www.cve.org/CVERecord?id=CVE-2024-9026
    https://www.cve.org/CVERecord?id=CVE-2024-8925
  (* Security fix *)

patches/packages/libssh2-1.11.1-arm-1_slack15.0.txz:  Upgraded.
  src: add 'strict KEX' to fix CVE-2023-48795 "Terrapin Attack."
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-48795
  (* Security fix *)
patches/packages/openssl-1.1.1zb-arm-1_slack15.0.txz:  Upgraded.
  Apply patch to fix a security issue:
  Harden BN_GF2m_poly2arr against misuse.
  This CVE was fixed by the 1.1.1zb release that is only available to
  subscribers to OpenSSL's premium extended support. The patch was prepared
  by backporting from the OpenSSL-3.0 repo. The reported version number has
  been updated so that vulnerability scanners calm down.
  Thanks to Ken Zalewski for the patch!
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-9143
  (* Security fix *)
patches/packages/openssl-solibs-1.1.1zb-arm-1_slack15.0.txz:  Upgraded.

Aggiornamenti

Rss

Aggiornamenti di script e guide

24/02/2022: Aggiornato HowTo Automatizzare l'aggiornamento di Slackware
15/12/2015: Aggiornato HowTo automatizzare la compilazione del kernel
15/12/2015: Aggiornato HowTo Automatizzare l'aggiornamento di Slackware current
24/11/2015: Aggiornato HowTo automatizzare la compilazione del kernel
22/11/2015: Aggiornato HowTo Automatizzare l'aggiornamento di Slackware current
07/11/2015: Aggiornato HowTo automatizzare la compilazione del kernel
05/11/2015: Nuovo HowTo Automatizzare l'aggiornamento di Slackware current
30/10/2015: Aggiornato HowTo Automatizzare la prima configurazione di Slackware
26/05/2015: Aggiornato HowTo mini Slackware su pendrive
07/05/2015: Aggiornato HowTo automatizzare la compilazione del kernel
13/04/2015: Aggiornato HowTo automatizzare la compilazione del kernel
02/04/2015: Aggiornato HowTo automatizzare la compilazione del kernel



Script mini Slackware su pendrive

Vi presento uno script bash che crea una mini Slackware su pendrive in automatico. script

Questo esempio fa riferimento a Slackware 14.0 a 32bit ma può essere facilmente adattato a qualsiasi altra versione.
Cerca i pacchetti elencati nell'array se sono già presenti nella directory impostata, se non li trova e se c'è il dvd di Slackware montato li copia da esso, altrimenti li scarica da internet.

Leggi tutto...

Nuova sezione "App Android"

⇦ Ho aggiunto una nuova pagina a questo sito che raccoglie le mie app. info

Possono essere tutte scaricate dal Play Store di Google.

Script web radio italiane in bash

Un piccolo script in bash che sfrutta kdialog come semplice interfaccia. script

Nella sezione download è possibile scaricare anche il pacchetto di installazione per slackware.

Leggi tutto...

Viva lo spazio

info

Ho 100MiB in più e aggiungo qualcosa al repository ;-)


Traduzione di un pensiero di Dusty Wilson

Ho trovato questo pensiero di Dusty Wilson in inglese su Google+ e lo riporto in parte qui tradotto perché secondo me il motivo di fondo che lo ha spinto a scrivere ciò, è quello che si vede nell'immagine ed è la stessa cosa che ho pensato io quando è morto Dennis Ritchie: Dennis Ritchie vs Steve Jobs

Dennis Ritchie ha co-inventato C che è la base di praticamente tutto ciò che riguarda i computer. Ha co-inventato UNIX che è alla base di tutto nei computer tranne che di Windows (anche se Windows è stato molto, molto molto influenzato da esso). Apple OS X è una piattaforma basata su UNIX. Ma molta gente pensa che Steve Jobs ha fatto tutto da solo e che dovrebbe essere lodato come un salvatore. Non solo ha preso "in prestito" idee, progetti e funzionalità da tutti gli altri, ha piagnucolato se qualcuno abbia mai fatto lo stesso. Nel 1996 ha detto: "Noi siamo sempre stati senza vergogna di rubare grandi idee." Nel 2005 ha detto: "Sono senza vergogna quelli che ci copiano". Quest'anno ha detto "Vado a distruggere Android, perché è un prodotto rubato. Sono disposto ad andare in questa guerra termonucleare" e poi, quasi subito dopo ha rilasciato iOS 5 con una tonnellata di caratteristiche già introdotte in Android. Il ragazzo è/era uno stronzo. Non ho pazienza per un ipocrita come lui.



   

Condividi sui tuoi social preferiti!

Telegram Facebook Linkedin Twitter Pinterest
.