Forum |  HardWare.fr | News | Articles | PC | S'identifier | S'inscrire | Shop Recherche
2496 connectés 

 

 

La 15.0 est là (en vrai !)




Attention si vous cliquez sur "voir les résultats" vous ne pourrez plus voter
Les invités peuvent voter

 Mot :   Pseudo :  
  Aller à la page :
 
 Page :   1  2  3  4  5  ..  72  73  74  ..  107  108  109  110  111  112
Auteur Sujet :

[SLACKWARE] du présent - 15.0

n°1404891
cycojesus
Mèo Lười
Posté le 15-06-2017 à 10:10:55  profilanswer
 

Reprise du message précédent :

Thu Jun 15 02:08:28 UTC 2017
ap/linuxdoc-tools-0.9.72-x86_64-2.txz:  Rebuilt.
  Switched to OpenJade-1.3.2 (from 1.3.3-pre1 which was segfaulting).
  Upgraded to perl-XML-NamespaceSupport-1.12.
  Upgraded to perl-XML-SAX-Base-1.09.
  Updated build script to work with bash 4.4. Thanks to Heinz Wiesinger.
  Support '.conf.new' for config files within /etc/asciidoc.
  Thanks to franzen on LQ for the suggestion.
  Thanks to Stuart Winter.
d/slacktrack-2.18-x86_64-1.txz:  Upgraded.
  Thanks to Stuart Winter.
n/NetworkManager-1.8.0-x86_64-3.txz:  Upgraded.
  Applied upstream patches from git. Thanks to Robby Workman.
n/bind-9.11.1_P1-x86_64-1.txz:  Upgraded.
  Fixed denial of service security issue:
  Some RPZ configurations could go into an infinite query loop when
  encountering responses with TTL=0.
  For more information, see:
    https://kb.isc.org/article/AA-01495
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3140
  (* Security fix *)
xap/mozilla-firefox-52.2.0esr-x86_64-1.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
  (* Security fix *)
xap/mozilla-thunderbird-52.2.0-x86_64-1.txz:  Upgraded.
  Switched to using GTK+ v3.
xap/network-manager-applet-1.8.2-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
mood
Publicité
Posté le 15-06-2017 à 10:10:55  profilanswer
 

n°1405058
cycojesus
Mèo Lười
Posté le 20-06-2017 à 11:21:31  profilanswer
 

Tue Jun 20 05:08:21 UTC 2017
a/udisks2-2.6.5-x86_64-1.txz:  Upgraded.
  Thanks to Robby Workman.
ap/linuxdoc-tools-0.9.72-x86_64-3.txz:  Rebuilt.
  Removed .la files. Thanks to Stuart Winter.
ap/lxc-2.0.8-x86_64-1.txz:  Upgraded.
  Added additional default container packages: cyrus-sasl, db48, gnutls,
  iproute2, kmod, libcap-ng, libffi, libmnl, libtasn1, libunistring, nettle,
  and p11-kit. Thanks to CTM.
  Use configure option --enable-cgmanager=no. Thanks to Didier Spaier.
l/cairo-1.14.10-x86_64-1.txz:  Upgraded.
l/libbluray-1.0.1-x86_64-1.txz:  Upgraded.
l/polkit-0.113-x86_64-3.txz:  Rebuilt.
  Added upstream patches to fix a memory leak and increase security when
  using GIO. Thanks to Robby Workman.
n/ModemManager-1.6.8-x86_64-1.txz:  Upgraded.
n/nmap-7.50-x86_64-1.txz:  Upgraded.
x/libepoxy-1.4.3-x86_64-1.txz:  Upgraded.
x/libinput-1.7.3-x86_64-1.txz:  Upgraded.
x/libwacom-0.25-x86_64-1.txz:  Upgraded.
xfce/garcon-0.6.1-x86_64-1.txz:  Upgraded.
xfce/tumbler-0.1.32-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405095
cycojesus
Mèo Lười
Posté le 21-06-2017 à 07:18:44  profilanswer
 

Wed Jun 21 01:12:42 UTC 2017
kde/calligra-2.9.11-x86_64-11.txz:  Rebuilt.
  Recompiled against gsl-2.4.
kde/step-4.14.3-x86_64-5.txz:  Rebuilt.
  Recompiled against gsl-2.4.
l/gsl-2.4-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405132
cycojesus
Mèo Lười
Posté le 22-06-2017 à 07:21:26  profilanswer
 

Wed Jun 21 18:38:46 UTC 2017
ap/lxc-2.0.8-x86_64-2.txz:  Rebuilt.
  rc.lxc: Don't use screen for container startup. Thanks to franzen.
d/libtool-2.4.6-x86_64-5.txz:  Rebuilt.
  Recompiled to fix wrong embedded GCC version number.
  Thanks to B Watson.
n/gnupg2-2.1.21-x86_64-2.txz:  Rebuilt.
  If the machine does not have smard card devices, do not issue a warning about
  a missing smard card. Thanks to Willy Sudiarto Raharjo.
n/openvpn-2.4.3-x86_64-1.txz:  Upgraded.
  This update fixes several denial of service issues discovered
  by Guido Vranken.
  For more information, see:
    https://community.openvpn.net/openvpn/wiki/VulnerabilitiesFixedInOpenVPN243
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7508
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7520
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7521
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7512
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7522
  (* Security fix *)
xap/gnuplot-5.0.6-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405199
cycojesus
Mèo Lười
Posté le 24-06-2017 à 09:07:12  profilanswer
 

Fri Jun 23 20:11:00 UTC 2017
a/dosfstools-4.1-x86_64-1.txz:  Upgraded.
  Thanks to Robby Workman.
a/file-5.31-x86_64-1.txz:  Upgraded.
a/os-prober-1.75-x86_64-1.txz:  Upgraded.
a/xfsprogs-4.11.0-x86_64-1.txz:  Upgraded.
ap/at-3.1.20-x86_64-1.txz:  Upgraded.
ap/diffutils-3.6-x86_64-1.txz:  Upgraded.
d/automake-1.15.1-noarch-1.txz:  Upgraded.
d/nasm-2.13.01-x86_64-1.txz:  Upgraded.
l/gst-plugins-base-1.12.1-x86_64-1.txz:  Upgraded.
l/gst-plugins-good-1.12.1-x86_64-1.txz:  Upgraded.
l/gst-plugins-libav-1.12.1-x86_64-1.txz:  Upgraded.
l/gstreamer-1.12.1-x86_64-1.txz:  Upgraded.
l/gtk+3-3.22.16-x86_64-1.txz:  Upgraded.
l/gtkmm2-2.24.5-x86_64-1.txz:  Upgraded.
l/poppler-0.56.0-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405270
cycojesus
Mèo Lười
Posté le 27-06-2017 à 06:48:09  profilanswer
 

Mon Jun 26 20:36:18 UTC 2017
a/kernel-firmware-20170626git-noarch-1.txz:  Upgraded.
a/kernel-generic-4.9.34-x86_64-1.txz:  Upgraded.
  "Stack Clash" fixes -- see below.
  (* Security fix *)
a/kernel-huge-4.9.34-x86_64-1.txz:  Upgraded.
  "Stack Clash" fixes -- see below.
  (* Security fix *)
a/kernel-modules-4.9.34-x86_64-1.txz:  Upgraded.
a/lrzip-0.631-x86_64-1.txz:  Upgraded.
a/lvm2-2.02.171-x86_64-1.txz:  Upgraded.
a/time-1.7.2-x86_64-1.txz:  Upgraded.
a/util-linux-2.30-x86_64-2.txz:  Rebuilt.
  Reverted an agetty commit that breaks backspacing over the first character
  entered at the login prompt. Thanks to GazL.
ap/mpg123-1.25.0-x86_64-1.txz:  Upgraded.
d/kernel-headers-4.9.34-x86-1.txz:  Upgraded.
k/kernel-source-4.9.34-noarch-1.txz:  Upgraded.
  This kernel fixes two "Stack Clash" vulnerabilities reported by Qualys.
  The first issue may allow attackers to execute arbitrary code with elevated
  privileges. Failed attack attempts will likely result in denial-of-service
  conditions. The second issue can be exploited to bypass certain security
  restrictions and perform unauthorized actions.
  For more information, see:
    https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000364
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
  (* Security fix *)
l/glib2-2.52.3-x86_64-1.txz:  Upgraded.
l/glibmm-2.52.0-x86_64-1.txz:  Upgraded.
l/gtkmm3-3.22.1-x86_64-1.txz:  Upgraded.
xap/gkrellm-2.3.10-x86_64-2.txz:  Rebuilt.
  Upgraded to gkrellm-countdown-0.1.1. Thanks to jmccue.
xap/mozilla-thunderbird-52.2.1-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405387
cycojesus
Mèo Lười
Posté le 30-06-2017 à 07:15:12  profilanswer
 

Thu Jun 29 20:55:09 UTC 2017
a/mkinitrd-1.4.10-x86_64-1.txz:  Upgraded.
  Added support for -P option and MICROCODE_ARCH in mkinitrd.conf to specify
  a microcode archive to be prepended to the initrd for early CPU microcode
  patching by the kernel. Thanks to SeB.
ap/nano-2.8.5-x86_64-1.txz:  Upgraded.
ap/screen-4.6.0-x86_64-1.txz:  Upgraded.
d/llvm-4.0.1-x86_64-1.txz:  Upgraded.
l/pcre-8.40-x86_64-1.txz:  Upgraded.
l/readline-7.0.003-x86_64-1.txz:  Upgraded.
n/bind-9.11.1_P2-x86_64-1.txz:  Upgraded.
  This update fixes a high severity security issue:
  An error in TSIG handling could permit unauthorized zone transfers
  or zone updates.
  For more information, see:
    https://kb.isc.org/article/AA-01503/0
    https://kb.isc.org/article/AA-01504/0
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3142
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143
  (* Security fix *)
n/httpd-2.4.26-x86_64-1.txz:  Upgraded.
  This update fixes security issues which may lead to an authentication bypass
  or a denial of service:
  important: ap_get_basic_auth_pw() Authentication Bypass CVE-2017-3167
  important: mod_ssl Null Pointer Dereference CVE-2017-3169
  important: mod_http2 Null Pointer Dereference CVE-2017-7659
  important: ap_find_token() Buffer Overread CVE-2017-7668
  important: mod_mime Buffer Overread CVE-2017-7679
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7659
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679
  (* Security fix *)
n/libgcrypt-1.7.8-x86_64-1.txz:  Upgraded.
  Mitigate a local flush+reload side-channel attack on RSA secret keys
  dubbed "Sliding right into disaster".
  For more information, see:
    https://eprint.iacr.org/2017/627
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7526
  (* Security fix *)
xfce/xfdesktop-4.12.4-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405422
cycojesus
Mèo Lười
Posté le 01-07-2017 à 08:35:28  profilanswer
 

Fri Jun 30 21:14:15 UTC 2017
a/glibc-solibs-2.25-x86_64-3.txz:  Rebuilt.
  (* Security fix *)
a/kernel-generic-4.9.35-x86_64-1.txz:  Upgraded.
  (* Security fix *)
a/kernel-huge-4.9.35-x86_64-1.txz:  Upgraded.
  (* Security fix *)
a/kernel-modules-4.9.35-x86_64-1.txz:  Upgraded.
d/kernel-headers-4.9.35-x86-1.txz:  Upgraded.
k/kernel-source-4.9.35-noarch-1.txz:  Upgraded.
  This kernel fixes security issues that include possible stack exhaustion,
  memory corruption, and arbitrary code execution.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7482
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
  (* Security fix *)
l/glibc-2.25-x86_64-3.txz:  Rebuilt.
  Applied upstream security hardening patches from git.
  For more information, see:
    https://sourceware.org/git/?p=glibc.git;a=commit;h=3c7cd21290cabdadd72984fb69bc51e64ff1002d
    https://sourceware.org/git/?p=glibc.git;a=commit;h=46703a3995aa3ca2b816814aa4ad05ed524194dd
    https://sourceware.org/git/?p=glibc.git;a=commit;h=c69d4a0f680a24fdbe323764a50382ad324041e9
    https://sourceware.org/git/?p=glibc.git;a=commit;h=3776f38fcd267c127ba5eb222e2c614c191744aa
    https://sourceware.org/git/?p=glibc.git;a=commit;h=adc7e06fb412a2a1ee52f8cb788caf436335b9f3
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000366
  (* Security fix *)
l/glibc-i18n-2.25-x86_64-3.txz:  Rebuilt.
l/glibc-profile-2.25-x86_64-3.txz:  Rebuilt.
  (* Security fix *)
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405532
cycojesus
Mèo Lười
Posté le 04-07-2017 à 08:51:46  profilanswer
 

Mon Jul  3 23:09:19 UTC 2017
a/grep-3.1-x86_64-1.txz:  Upgraded.
ap/acct-6.6.4-x86_64-1.txz:  Upgraded.
ap/cups-2.2.4-x86_64-1.txz:  Upgraded.
ap/cups-filters-1.14.1-x86_64-1.txz:  Upgraded.
ap/gphoto2-2.5.14-x86_64-1.txz:  Upgraded.
ap/tmux-2.5-x86_64-1.txz:  Upgraded.
l/apr-1.6.2-x86_64-1.txz:  Upgraded.
l/apr-util-1.6.0-x86_64-1.txz:  Upgraded.
l/libgphoto2-2.5.14-x86_64-1.txz:  Upgraded.
l/libpng-1.6.30-x86_64-1.txz:  Upgraded.
l/sound-theme-freedesktop-0.8-noarch-1.txz:  Upgraded.
x/mesa-17.1.4-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405705
cycojesus
Mèo Lười
Posté le 06-07-2017 à 16:06:37  profilanswer
 

Thu Jul  6 00:38:21 UTC 2017
a/kernel-generic-4.9.36-x86_64-1.txz:  Upgraded.
a/kernel-huge-4.9.36-x86_64-1.txz:  Upgraded.
a/kernel-modules-4.9.36-x86_64-1.txz:  Upgraded.
d/kernel-headers-4.9.36-x86-1.txz:  Upgraded.
k/kernel-source-4.9.36-noarch-1.txz:  Upgraded.
xap/xscreensaver-5.37-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
mood
Publicité
Posté le 06-07-2017 à 16:06:37  profilanswer
 

n°1405754
cycojesus
Mèo Lười
Posté le 08-07-2017 à 05:55:05  profilanswer
 

Sat Jul  8 00:11:34 UTC 2017
a/aaa_elflibs-14.2-x86_64-30.txz:  Rebuilt.
  Added libidn2.so.0.
a/gettext-0.19.8.1-x86_64-4.txz:  Rebuilt.
ap/cgmanager-0.41-x86_64-1.txz:  Upgraded.
  Maybe we don't really need this, but it likely doesn't hurt.
ap/ghostscript-9.21-x86_64-1.txz:  Upgraded.
ap/gutenprint-5.2.12-x86_64-2.txz:  Rebuilt.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
ap/lxc-2.0.8-x86_64-3.txz:  Rebuilt.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
ap/texinfo-6.4-x86_64-1.txz:  Upgraded.
d/gettext-tools-0.19.8.1-x86_64-4.txz:  Rebuilt.
  Linked against libunistring-0.9.7.
d/guile-2.0.14-x86_64-2.txz:  Rebuilt.
  Linked against libunistring-0.9.7.
d/mercurial-4.2.2-x86_64-1.txz:  Upgraded.
l/fftw-3.3.6_pl2-x86_64-1.txz:  Upgraded.
l/gc-7.4.4-x86_64-1.txz:  Upgraded.
l/gcr-3.20.0-x86_64-1.txz:  Upgraded.
l/glib-networking-2.50.0-x86_64-2.txz:  Rebuilt.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
l/gnome-keyring-3.20.1-x86_64-1.txz:  Upgraded.
l/gtk+2-2.24.31-x86_64-2.txz:  Rebuilt.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
l/gtk+3-3.22.16-x86_64-2.txz:  Rebuilt.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
l/libidn2-2.0.2-x86_64-1.txz:  Added.
l/libunistring-0.9.7-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
l/libvncserver-0.9.11-x86_64-2.txz:  Rebuilt.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
l/pcre-8.41-x86_64-1.txz:  Upgraded.
l/vte-0.44.3-x86_64-2.txz:  Rebuilt.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
n/NetworkManager-1.8.2-x86_64-1.txz:  Upgraded.
n/ca-certificates-20161130-noarch-1.txz:  Upgraded.
n/curl-7.54.1-x86_64-1.txz:  Upgraded.
n/dhcp-4.3.5-x86_64-1.txz:  Upgraded.
n/dnsmasq-2.77-x86_64-1.txz:  Upgraded.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
n/gnutls-3.5.14-x86_64-1.txz:  Upgraded.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
n/lftp-4.7.7-x86_64-1.txz:  Upgraded.
n/php-5.6.31-x86_64-1.txz:  Upgraded.
  This release fixes bugs and security issues.
  For more information, see:
    https://php.net/ChangeLog-5.php#5.6.31
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9224
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9226
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9227
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9228
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9229
  (* Security fix *)
n/wget-1.19.1-x86_64-2.txz:  Rebuilt.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
n/whois-5.2.16-x86_64-1.txz:  Upgraded.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
x/fontconfig-2.12.4-x86_64-1.txz:  Upgraded.
x/libinput-1.8.0-x86_64-1.txz:  Upgraded.
extra/tigervnc/tigervnc-1.8.0-x86_64-2.txz:  Rebuilt.
  Linked against libidn2-2.0.2 and libunistring-0.9.7.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405804
cycojesus
Mèo Lười
Posté le 10-07-2017 à 07:35:40  profilanswer
 

Sun Jul  9 20:38:08 UTC 2017
a/lilo-24.2-x86_64-5.txz:  Rebuilt.
  liloconfig: support /dev/vda in QEMU. Thanks to Robby Workman.
a/logrotate-3.12.2-x86_64-1.txz:  Upgraded.
  Thanks to Robby Workman.
a/sysvinit-scripts-2.0-noarch-37.txz:  Rebuilt.
  rc.cpufreq: document "schedutil" CPU scaling governor.
  Thanks to Paul Blazejowski.
l/cairomm-1.12.2-x86_64-1.txz:  Upgraded.
l/fuse-2.9.7-x86_64-1.txz:  Upgraded.
l/gmm-4.3-noarch-1.txz:  Upgraded.
l/gmp-6.1.2-x86_64-1.txz:  Upgraded.
l/gnu-efi-3.0.6-x86_64-1.txz:  Upgraded.
l/libaio-0.3.110-x86_64-1.txz:  Upgraded.
l/libao-1.2.2-x86_64-1.txz:  Upgraded.
l/libcap-ng-0.7.8-x86_64-1.txz:  Upgraded.
l/libmowgli-1.0.0-x86_64-1.txz:  Upgraded.
l/libnl3-3.3.0-x86_64-1.txz:  Upgraded.
l/libyaml-0.1.7-x86_64-1.txz:  Upgraded.
l/lzo-2.10-x86_64-1.txz:  Upgraded.
l/shared-mime-info-1.8-x86_64-1.txz:  Upgraded.
n/ethtool-4.11-x86_64-1.txz:  Upgraded.
n/iproute2-4.11.0-x86_64-1.txz:  Upgraded.
n/ipset-6.32-x86_64-1.txz:  Upgraded.
n/irssi-1.0.4-x86_64-1.txz:  Upgraded.
  This release fixes two remote crash issues as well as a few bugs.
  For more information, see:
    https://irssi.org/security/irssi_sa_2017_07.txt
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10965
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10966
  (* Security fix *)
n/libmnl-1.0.4-x86_64-1.txz:  Upgraded.
n/mtr-0.92-x86_64-1.txz:  Upgraded.
n/nfs-utils-1.3.4-x86_64-1.txz:  Upgraded.
x/motif-2.3.7-x86_64-2.txz:  Rebuilt.
x/xterm-330-x86_64-1.txz:  Upgraded.
xfce/Thunar-1.6.12-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405841
cycojesus
Mèo Lười
Posté le 11-07-2017 à 07:37:44  profilanswer
 

Mon Jul 10 21:43:37 UTC 2017
a/dbus-1.10.20-x86_64-1.txz:  Upgraded.
a/lvm2-2.02.172-x86_64-1.txz:  Upgraded.
ap/diffstat-1.61-x86_64-1.txz:  Upgraded.
ap/hplip-3.17.6-x86_64-1.txz:  Upgraded.
ap/sysstat-11.4.4-x86_64-1.txz:  Upgraded.
d/git-2.13.2-x86_64-1.txz:  Upgraded.
d/help2man-1.46.6-x86_64-1.txz:  Upgraded.
d/strace-4.17-x86_64-1.txz:  Upgraded.
l/hunspell-1.6.1-x86_64-1.txz:  Upgraded.
l/libtiff-4.0.8-x86_64-1.txz:  Upgraded.
n/libqmi-1.18.0-x86_64-1.txz:  Upgraded.
n/libtirpc-1.0.1-x86_64-3.txz:  Rebuilt.
  Patched a bug which can cause a denial of service through memory exhaustion.
  Thanks to Robby Workman.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8779
  (* Security fix *)
n/rpcbind-0.2.4-x86_64-1.txz:  Upgraded.
  Patched a bug which can cause a denial of service through memory exhaustion.
  Thanks to Robby Workman.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8779
  (* Security fix *)
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405901
cycojesus
Mèo Lười
Posté le 13-07-2017 à 06:42:49  profilanswer
 

Wed Jul 12 23:11:53 UTC 2017
a/kernel-generic-4.9.37-x86_64-1.txz:  Upgraded.
a/kernel-huge-4.9.37-x86_64-1.txz:  Upgraded.
a/kernel-modules-4.9.37-x86_64-1.txz:  Upgraded.
a/mkinitrd-1.4.11-x86_64-1.txz:  Upgraded.
  Added support for including template strings %KVER% (kernel version) and
  %SLACKVER% (Slackware version) in the output filename. Thanks to SeB.
a/pciutils-3.5.5-x86_64-1.txz:  Upgraded.
ap/cgmanager-0.41-x86_64-2.txz:  Rebuilt.
  Fixed duplicate init scripts.
ap/mpg123-1.25.2-x86_64-1.txz:  Upgraded.
ap/screen-4.6.1-x86_64-1.txz:  Upgraded.
d/kernel-headers-4.9.37-x86-1.txz:  Upgraded.
d/strace-4.18-x86_64-1.txz:  Upgraded.
k/kernel-source-4.9.37-noarch-1.txz:  Upgraded.
l/libarchive-3.3.2-x86_64-1.txz:  Upgraded.
n/crda-3.18-x86_64-4.txz:  Rebuilt.
  Rebuilt using wireless-regdb-2017.03.07. Thanks to Robby Workman.
n/iproute2-4.12.0-x86_64-1.txz:  Upgraded.
extra/bash-completion/bash-completion-2.7-noarch-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405936
cycojesus
Mèo Lười
Posté le 14-07-2017 à 09:19:13  profilanswer
 

Thu Jul 13 19:24:36 UTC 2017
a/mkinitrd-1.4.11-x86_64-2.txz:  Rebuilt.
  Process initrd output filename template strings %KVER% and %SLACKVER%
  after processing all other options to prevent depending on the command
  line order for proper functioning. Thanks to SeB.
n/httpd-2.4.27-x86_64-1.txz:  Upgraded.
  This update fixes two security issues:
  Read after free in mod_http2 (CVE-2017-9789)
  Uninitialized memory reflection in mod_auth_digest (CVE-2017-9788)
  Thanks to Robert Swiecki for reporting these issues.
  For more information, see:
    https://httpd.apache.org/security/vulnerabilities_24.html
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788
  (* Security fix *)
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1405944
cycojesus
Mèo Lười
Posté le 15-07-2017 à 11:01:15  profilanswer
 

Fri Jul 14 22:11:58 UTC 2017
ap/mariadb-10.0.31-x86_64-1.txz:  Upgraded.
  This update fixes bugs and security issues.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3308
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3309
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3453
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3456
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3464
  (* Security fix *)
l/gst-plugins-base-1.12.2-x86_64-1.txz:  Upgraded.
l/gst-plugins-good-1.12.2-x86_64-1.txz:  Upgraded.
l/gst-plugins-libav-1.12.2-x86_64-1.txz:  Upgraded.
l/gstreamer-1.12.2-x86_64-1.txz:  Upgraded.
l/libjpeg-turbo-1.5.2-x86_64-1.txz:  Upgraded.
n/samba-4.6.6-x86_64-1.txz:  Upgraded.
  This update fixes an authentication validation bypass security issue:
  "Orpheus' Lyre mutual authentication validation bypass"
  All versions of Samba from 4.0.0 onwards using embedded Heimdal
  Kerberos are vulnerable to a man-in-the-middle attack impersonating
  a trusted server, who may gain elevated access to the domain by
  returning malicious replication or authorization data.
  Samba binaries built against MIT Kerberos are not vulnerable.
  For more information, see:
    https://www.samba.org/samba/security/CVE-2017-11103.html
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11103
  (* Security fix *)
x/mesa-17.1.5-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406033
cycojesus
Mèo Lười
Posté le 19-07-2017 à 07:08:39  profilanswer
 

Tue Jul 18 23:10:25 UTC 2017
a/kernel-generic-4.9.38-x86_64-1.txz:  Upgraded.
a/kernel-huge-4.9.38-x86_64-1.txz:  Upgraded.
a/kernel-modules-4.9.38-x86_64-1.txz:  Upgraded.
a/mkinitrd-1.4.11-x86_64-3.txz:  Upgraded.
  Support btrfs and ocfs2 volume ids in busybox. Thanks to bam80.
  Handle rootflags in init script. Thanks to davjohn.
a/openssl-solibs-1.0.2l-x86_64-1.txz:  Upgraded.
ap/gutenprint-5.2.13-x86_64-1.txz:  Upgraded.
d/cmake-3.9.0-x86_64-1.txz:  Upgraded.
d/kernel-headers-4.9.38-x86-1.txz:  Upgraded.
k/kernel-source-4.9.38-noarch-1.txz:  Upgraded.
kde/calligra-2.9.11-x86_64-12.txz:  Rebuilt.
  Linked against exiv2-0.26.
kde/gwenview-4.14.3-x86_64-3.txz:  Rebuilt.
  Linked against exiv2-0.26.
kde/kde-runtime-4.14.3-x86_64-5.txz:  Rebuilt.
  Linked against exiv2-0.26 and libwebp-0.6.0.
kde/kdelibs-4.14.34-x86_64-1.txz:  Upgraded.
kde/kfilemetadata-4.14.3-x86_64-3.txz:  Rebuilt.
  Linked against exiv2-0.26.
kde/libkexiv2-4.14.3-x86_64-3.txz:  Rebuilt.
  Linked against exiv2-0.26.
kde/nepomuk-core-4.14.3-x86_64-3.txz:  Rebuilt.
  Linked against exiv2-0.26.
l/SDL2_image-2.0.1-x86_64-2.txz:  Rebuilt.
  Linked against libwebp-0.6.0.
l/exiv2-0.26-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
l/expat-2.2.2-x86_64-1.txz:  Upgraded.
  Fixes security issues including:
  External entity infinite loop DoS
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9233
    https://libexpat.github.io/doc/cve-2017-9233/
  (* Security fix *)
l/ffmpeg-3.3.2-x86_64-2.txz:  Rebuilt.
  Linked against libwebp-0.6.0.
l/gd-2.2.4-x86_64-1.txz:  Upgraded.
  Linked against libwebp-0.6.0.
  Fixes security issues:
  gdImageCreate() doesn't check for oversized images and as such is prone to
  DoS vulnerabilities. (CVE-2016-9317)
  double-free in gdImageWebPtr() (CVE-2016-6912)
  potential unsigned underflow in gd_interpolation.c (CVE-2016-10166)
  DOS vulnerability in gdImageCreateFromGd2Ctx() (CVE-2016-10167)
  Signed Integer Overflow gd_io.c (CVE-2016-10168)
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9317
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6912
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10166
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168
  (* Security fix *)
l/imagemagick-6.9.9_0-x86_64-1.txz:  Upgraded.
  Linked against libwebp-0.6.0.
l/libwebp-0.6.0-x86_64-1.txz:  Added.
  Thanks to powtrix.
l/orc-0.4.27-x86_64-1.txz:  Upgraded.
l/pango-1.40.7-x86_64-1.txz:  Upgraded.
l/strigi-0.7.8-x86_64-3.txz:  Rebuilt.
  Linked against exiv2-0.26.
n/bluez-5.46-x86_64-1.txz:  Upgraded.
n/libtirpc-1.0.2-x86_64-1.txz:  Upgraded.
n/nfs-utils-1.3.4-x86_64-2.txz:  Rebuilt.
  Added /etc/default/nfs config file for setting additional options.
  Thanks to shasta and Robby Workman.
n/openssh-7.5p1-x86_64-2.txz:  Rebuilt.
  Added /etc/default/sshd config file for setting additional options.
  Thanks to shasta and Robby Workman.
n/openssl-1.0.2l-x86_64-1.txz:  Upgraded.
n/rpcbind-0.2.4-x86_64-2.txz:  Rebuilt.
  Fixed a bug in a previous patch where a svc_freeargs() call ended up freeing
  a static pointer causing rpcbind to crash. Thanks to Jonathan Woithe,
  Rafael Jorge Csura Szendrodi, and Robby Workman for identifying the problem
  and helping to test a fix.
  Added /etc/default/rpc config file (useful for setting static port
  assignments). Thanks to shasta and Robby Workman.
n/stunnel-5.42-x86_64-1.txz:  Upgraded.
n/yptools-2.14-x86_64-8.txz:  Rebuilt.
  Added /etc/default/yp config file for setting additional options.
  Thanks to shasta and Robby Workman.
xap/geeqie-1.3-x86_64-2.txz:  Rebuilt.
  Linked against exiv2-0.26.
xfce/xfce4-terminal-0.8.6-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406059
cycojesus
Mèo Lười
Posté le 20-07-2017 à 07:11:35  profilanswer
 

Wed Jul 19 20:58:46 UTC 2017
e/emacs-25.2-x86_64-2.txz:  Rebuilt.
  Linked against imagemagick-6.9.9-0.
l/gdk-pixbuf2-2.36.7-x86_64-1.txz:  Upgraded.
l/gtk+3-3.22.17-x86_64-1.txz:  Upgraded.
l/harfbuzz-1.4.7-x86_64-1.txz:  Upgraded.
l/virtuoso-ose-6.1.8-x86_64-6.txz:  Rebuilt.
  Linked against imagemagick-6.9.9-0.
n/libgcrypt-1.8.0-x86_64-1.txz:  Upgraded.
xap/xine-lib-1.2.8-x86_64-2.txz:  Rebuilt.
  Linked against imagemagick-6.9.9-0.
xap/xlockmore-5.54-x86_64-1.txz:  Upgraded.
  Linked against imagemagick-6.9.9-0.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406099
cycojesus
Mèo Lười
Posté le 21-07-2017 à 07:07:32  profilanswer
 

Thu Jul 20 21:06:53 UTC 2017
a/util-linux-2.30.1-x86_64-1.txz:  Upgraded.
l/lcms2-2.8-x86_64-1.txz:  Upgraded.
l/librsvg-2.40.18-x86_64-1.txz:  Upgraded.
x/libinput-1.8.1-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406130
cycojesus
Mèo Lười
Posté le 22-07-2017 à 09:24:18  profilanswer
 

Fri Jul 21 20:09:49 UTC 2017
l/seamonkey-solibs-2.48-x86_64-1.txz:  Upgraded.
xap/seamonkey-2.48-x86_64-1.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.seamonkey-project.org/releases/seamonkey2.48
  (* Security fix *)
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406208
cycojesus
Mèo Lười
Posté le 25-07-2017 à 07:01:50  profilanswer
 

Mon Jul 24 19:59:34 UTC 2017
ap/man-pages-4.12-noarch-1.txz:  Upgraded.
ap/mpg123-1.25.4-x86_64-1.txz:  Upgraded.
ap/nano-2.8.6-x86_64-1.txz:  Upgraded.
d/binutils-2.29-x86_64-1.txz:  Upgraded.
d/oprofile-1.1.0-x86_64-4.txz:  Rebuilt.
  Recompiled against new libbfd from binutils-2.29.
l/gdk-pixbuf2-2.36.7-x86_64-2.txz:  Rebuilt.
  Restored greyscale support. Thanks to brobr.
  Fixed handling cache updates on multilib. Thanks to SeB.
l/libidn2-2.0.3-x86_64-1.txz:  Upgraded.
n/tcpdump-4.9.1-x86_64-1.txz:  Upgraded.
  This update fixes an issue where tcpdump 4.9.0 allows remote attackers
  to cause a denial of service (heap-based buffer over-read and application
  crash) via crafted packet data.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11108
  (* Security fix *)
xap/pan-0.142-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406213
cycojesus
Mèo Lười
Posté le 25-07-2017 à 09:33:50  profilanswer
 

Tue Jul 25 03:45:44 UTC 2017
a/lvm2-2.02.173-x86_64-1.txz:  Upgraded.
a/xfsprogs-4.12.0-x86_64-1.txz:  Upgraded.
ap/vim-8.0.0771-x86_64-1.txz:  Upgraded.
e/emacs-25.2-x86_64-3.txz:  Rebuilt.
  Linked against imagemagick-6.9.9-3 and gtk+3-3.22.17.
l/imagemagick-6.9.9_3-x86_64-1.txz:  Upgraded.
  Compiled with --enable-hdri option.
  Shared library .so-version bump.
l/virtuoso-ose-6.1.8-x86_64-7.txz:  Rebuilt.
  Linked against imagemagick-6.9.9-3.
xap/gnuchess-6.2.5-x86_64-1.txz:  Upgraded.
xap/vim-gvim-8.0.0771-x86_64-1.txz:  Upgraded.
  Linked against gtk+3-3.22.17.
xap/xine-lib-1.2.8-x86_64-3.txz:  Rebuilt.
  Linked against imagemagick-6.9.9-3.
xap/xlockmore-5.54-x86_64-2.txz:  Rebuilt.
  Linked against imagemagick-6.9.9-3.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406252
cycojesus
Mèo Lười
Posté le 26-07-2017 à 07:26:44  profilanswer
 

Code :
  1. Tue Jul 25 21:09:42 UTC 2017
  2. n/bind-9.11.1_P3-x86_64-1.txz:  Upgraded.
  3.   Fix a regression in the previous BIND release that broke verification
  4.   of TSIG signed TCP message sequences where not all the messages contain
  5.   TSIG records. 
  6.   Compiled to use libidn rather than the deprecated (and broken) idnkit.
  7. n/idnkit-1.0-x86_64-1.txz:  Removed.
  8. +--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406258
macomboh
Posté le 26-07-2017 à 10:52:44  profilanswer
 

cycojesus a écrit :

Fri Jul 21 20:09:49 UTC 2017
l/seamonkey-solibs-2.48-x86_64-1.txz:  Upgraded.
xap/seamonkey-2.48-x86_64-1.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    http://www.seamonkey-project.org/releases/seamonkey2.48
  (* Security fix *)
+--------------------------+



Il semble qu'il ai un gros pb avec le dernier packaging de seamonkey 2.48 de la current : il part  en segmentation fault dès qu'on touche à la partie mail
 
si l'on le compile avec un script d'une version précente no pb

n°1406271
cycojesus
Mèo Lười
Posté le 27-07-2017 à 07:12:34  profilanswer
 

Thu Jul 27 01:03:02 UTC 2017
a/dbus-1.10.20-x86_64-2.txz:  Rebuilt.
  Don't demand high-quality entropy from expat-2.2.2+ because 1) dbus doesn't
  need it and 2) it can cause the boot process to hang if dbus times out.
  Thanks to SeB for a link to the bug report and patch.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406362
cycojesus
Mèo Lười
Posté le 29-07-2017 à 08:54:37  profilanswer
 

Fri Jul 28 20:29:47 UTC 2017
a/dbus-1.10.22-x86_64-1.txz:  Upgraded.
a/gptfdisk-1.0.3-x86_64-1.txz:  Upgraded.
a/kernel-generic-4.9.40-x86_64-1.txz:  Upgraded.
a/kernel-huge-4.9.40-x86_64-1.txz:  Upgraded.
a/kernel-modules-4.9.40-x86_64-1.txz:  Upgraded.
a/mkinitrd-1.4.11-x86_64-4.txz:  Rebuilt.
  Upgraded to busybox-1.27.1.
ap/cups-filters-1.16.0-x86_64-1.txz:  Upgraded.
ap/hplip-3.17.7-x86_64-1.txz:  Upgraded.
ap/squashfs-tools-4.3-x86_64-2.txz:  Rebuilt.
  Patched a couple of denial of service issues and other bugs.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4645
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4646
  (* Security fix *)
d/kernel-headers-4.9.40-x86-1.txz:  Upgraded.
k/kernel-source-4.9.40-noarch-1.txz:  Upgraded.
l/libpng-1.6.31-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
  Upgraded to busybox-1.27.1.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
  Upgraded to busybox-1.27.1.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406565
cycojesus
Mèo Lười
Posté le 02-08-2017 à 20:05:18  profilanswer
 

Wed Aug  2 03:43:51 UTC 2017                                                                                                                                                         a/btrfs-progs-v4.12-x86_64-1.txz:  Upgraded.                                                                                                                                          
l/ffmpeg-3.3.3-x86_64-1.txz:  Upgraded.                                                                                                                                              
l/seamonkey-solibs-2.48-x86_64-2.txz:  Rebuilt.                                                                                                                                      
n/bluez-5.46-x86_64-2.txz:  Rebuilt.                                                                                                                                                  
  Added /usr/bin/gatttool.                                                                                                                                                            
n/gnupg-1.4.22-x86_64-1.txz:  Upgraded.                                                                                                                                              
  Mitigate a flush+reload side-channel attack on RSA secret keys dubbed                                                                                                              
  "Sliding right into disaster".                                                                                                                                                      
  For more information, see:                                                                                                                                                          
    https://eprint.iacr.org/2017/627                                                                                                                                                  
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7526                                                                                                                      
  (* Security fix *)                                                                                                                                                                
n/gnupg2-2.1.22-x86_64-1.txz:  Upgraded.                                                                                                                                              
x/xf86-input-wacom-0.35.0-x86_64-1.txz:  Upgraded.                                                                                                                                    
xap/seamonkey-2.48-x86_64-2.txz:  Rebuilt.                                                                                                                                            
  Recompiled with -fno-delete-null-pointer-checks to fix crashes caused by                                                                                                            
  aggressive gcc7 optimization.  Thanks to KewlCat for the bug report.                                                                                                                
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406578
macomboh
Posté le 03-08-2017 à 00:08:57  profilanswer
 

Citation :

Il semble qu'il ai un gros pb avec le dernier packaging de seamonkey 2.48 de la current : il part  en segmentation fault dès qu'on touche à la partie mail  
 


 
problème corrigé avec la dernière maj!
 
 

Citation :

Recompiled with -fno-delete-null-pointer-checks to fix crashes caused by                                                                                                            
  aggressive gcc7 optimization.  Thanks to KewlCat for the bug report.  


n°1406631
v4l3n71n
Posté le 04-08-2017 à 16:09:24  profilanswer
 

Je retourne sur la Slackware, après quelques mois sous Gentoo [:alerte slackware]
 
Et j'ai déjà des problèmes de suppression avec le grub de la Gentoo  :sweat:


---------------
"L'État, c'est la grande fiction à travers laquelle tout le monde s’efforce de vivre aux dépens de tout le monde." Frédérc Bastiat
n°1406642
regdub
Posté le 04-08-2017 à 19:01:53  profilanswer
 

regdub a écrit :

J'avais l'objectif d'upgrader cet été sur la 14.2 et c'est pas encore fait.  [:alertebricolage:2]


 
Toujours en 14.1 ici. Seulement 1 an et 1 mois de retard. :o


---------------
Legalize it @HFR
n°1406852
cycojesus
Mèo Lười
Posté le 16-08-2017 à 07:40:45  profilanswer
 

Alors que

Tue Aug 15 22:16:12 UTC 2017
a/aaa_elflibs-14.2-x86_64-31.txz:  Rebuilt.
a/kernel-generic-4.9.43-x86_64-1.txz:  Upgraded.
a/kernel-huge-4.9.43-x86_64-1.txz:  Upgraded.
a/kernel-modules-4.9.43-x86_64-1.txz:  Upgraded.
ap/cups-2.2.4-x86_64-2.txz:  Rebuilt.
  Don't return an empty printer list when there is no default printer.
  Thanks to Jurgen Van Ham.
d/gcc-7.2.0-x86_64-1.txz:  Upgraded.
d/gcc-brig-7.2.0-x86_64-1.txz:  Upgraded.
d/gcc-g++-7.2.0-x86_64-1.txz:  Upgraded.
d/gcc-gfortran-7.2.0-x86_64-1.txz:  Upgraded.
d/gcc-gnat-7.2.0-x86_64-1.txz:  Upgraded.
d/gcc-go-7.2.0-x86_64-1.txz:  Upgraded.
d/gcc-objc-7.2.0-x86_64-1.txz:  Upgraded.
d/kernel-headers-4.9.43-x86-1.txz:  Upgraded.
d/libtool-2.4.6-x86_64-6.txz:  Rebuilt.
  Recompiled to update embedded GCC version number.
k/kernel-source-4.9.43-noarch-1.txz:  Upgraded.
l/poppler-data-0.4.8-noarch-1.txz:  Upgraded.
x/xorg-server-1.19.3-x86_64-2.txz:  Rebuilt.
  This update fixes two security issues:
  A user authenticated to an X Session could crash or execute code in the
  context of the X Server by exploiting a stack overflow in the endianness
  conversion of X Events.
  Uninitialized data in endianness conversion in the XEvent handling of the
  X.Org X Server allowed authenticated malicious users to access potentially
  privileged data from the X server.  
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10971
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10972
  (* Security fix *)
x/xorg-server-xephyr-1.19.3-x86_64-2.txz:  Rebuilt.
x/xorg-server-xnest-1.19.3-x86_64-2.txz:  Rebuilt.
x/xorg-server-xvfb-1.19.3-x86_64-2.txz:  Rebuilt.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+
Fri Aug 11 23:02:43 UTC 2017
ap/cups-filters-1.16.1-x86_64-1.txz:  Upgraded.
ap/mariadb-10.0.32-x86_64-1.txz:  Upgraded.
ap/mpg123-1.25.6-x86_64-1.txz:  Upgraded.
d/cmake-3.9.1-x86_64-1.txz:  Upgraded.
d/git-2.14.1-x86_64-1.txz:  Upgraded.
  Fixes security issues:
  A "ssh://..." URL can result in a "ssh" command line with a hostname that
  begins with a dash "-", which would cause the "ssh" command to instead
  (mis)treat it as an option. This is now prevented by forbidding such a
  hostname (which should not impact any real-world usage).
  Similarly, when GIT_PROXY_COMMAND is configured, the command is run with
  host and port that are parsed out from "ssh://..." URL; a poorly written
  GIT_PROXY_COMMAND could be tricked into treating a string that begins with a
  dash "-" as an option. This is now prevented by forbidding such a hostname
  and port number (again, which should not impact any real-world usage).
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000117
  (* Security fix *)
d/mercurial-4.3.1-x86_64-1.txz:  Upgraded.
  Fixes security issues:
  Mercurial's symlink auditing was incomplete prior to 4.3, and could
  be abused to write to files outside the repository.
  Mercurial was not sanitizing hostnames passed to ssh, allowing
  shell injection attacks on clients by specifying a hostname starting
  with -oProxyCommand.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000115
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000116
  (* Security fix *)
d/subversion-1.9.7-x86_64-1.txz:  Upgraded.
  Fixed client side arbitrary code execution vulnerability.
  For more information, see:
    https://subversion.apache.org/security/CVE-2017-9800-advisory.txt
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9800
  (* Security fix *)
l/libsoup-2.58.2-x86_64-1.txz:  Upgraded.
  Fixed a chunked decoding buffer overrun that could be exploited against
  either clients or servers.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2885
  (* Security fix *)
n/samba-4.6.7-x86_64-1.txz:  Upgraded.
tcl/tcl-8.6.7-x86_64-1.txz:  Upgraded.
tcl/tk-8.6.7-x86_64-1.txz:  Upgraded.
+--------------------------+
Wed Aug  9 20:23:16 UTC 2017
a/kernel-generic-4.9.41-x86_64-1.txz:  Upgraded.
a/kernel-huge-4.9.41-x86_64-1.txz:  Upgraded.
a/kernel-modules-4.9.41-x86_64-1.txz:  Upgraded.
ap/cups-filters-1.16.0-x86_64-2.txz:  Rebuilt.
  Linked against poppler-0.57.0.
ap/mpg123-1.25.5-x86_64-1.txz:  Upgraded.
d/gcc-7.1.0-x86_64-3.txz:  Rebuilt.
  Recompiled with upstream patches for glibc-2.26 compatibility.
d/gcc-brig-7.1.0-x86_64-3.txz:  Rebuilt.
d/gcc-g++-7.1.0-x86_64-3.txz:  Rebuilt.
d/gcc-gfortran-7.1.0-x86_64-3.txz:  Rebuilt.
d/gcc-gnat-7.1.0-x86_64-3.txz:  Rebuilt.
d/gcc-go-7.1.0-x86_64-3.txz:  Rebuilt.
d/gcc-objc-7.1.0-x86_64-3.txz:  Rebuilt.
d/kernel-headers-4.9.41-x86-1.txz:  Upgraded.
d/llvm-4.0.1-x86_64-2.txz:  Rebuilt.
  Fixed garbled output from lldb. Thanks to Ebben Aries.
  Patched to compile with glibc-2.26.
k/kernel-source-4.9.41-noarch-1.txz:  Upgraded.
kde/calligra-2.9.11-x86_64-13.txz:  Rebuilt.
  Linked against glew-2.1.0 and poppler-0.57.0.
l/gdk-pixbuf2-2.36.8-x86_64-1.txz:  Upgraded.
l/gtk+3-3.22.18-x86_64-1.txz:  Upgraded.
l/harfbuzz-1.4.8-x86_64-1.txz:  Upgraded.
l/libxslt-1.1.29-x86_64-2.txz:  Rebuilt.
  Don't include xlocale.h in libxslt/xsltlocale.h, as it has been removed from
  glibc-2.26. Thanks to Matteo Bernardini.
l/pango-1.40.9-x86_64-1.txz:  Upgraded.
l/poppler-0.57.0-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
n/curl-7.55.0-x86_64-1.txz:  Upgraded.
  This update fixes three security issues:
  URL globbing out of bounds read
  TFTP sends more than buffer size
  FILE buffer read out of bounds
  For more information, see:
    https://curl.haxx.se/docs/adv_20170809A.html
    https://curl.haxx.se/docs/adv_20170809B.html
    https://curl.haxx.se/docs/adv_20170809C.html
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000101
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000100
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000099
  (* Security fix *)
n/httpd-2.4.27-x86_64-2.txz:  Rebuilt.
  Recompiled against glibc-2.26 to fix relocation error.
  Thanks to Willy Sudiarto Raharjo.
x/glew-2.1.0-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
x/libdrm-2.4.82-x86_64-1.txz:  Upgraded.
x/mesa-17.1.6-x86_64-1.txz:  Upgraded.
  Linked against glew-2.1.0.
xap/gparted-0.29.0-x86_64-1.txz:  Upgraded.
xap/mozilla-firefox-52.3.0esr-x86_64-1.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
  (* Security fix *)
xfce/tumbler-0.2.0-x86_64-1.txz:  Upgraded.
  Linked against poppler-0.57.0.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+
Sun Aug  6 05:29:56 UTC 2017
a/e2fsprogs-1.43.5-x86_64-1.txz:  Upgraded.
a/glibc-solibs-2.26-x86_64-2.txz:  Rebuilt.
ap/vim-8.0.0876-x86_64-1.txz:  Upgraded.
d/git-2.14.0-x86_64-1.txz:  Upgraded.
l/glibc-2.26-x86_64-2.txz:  Rebuilt.
  Recompiled to add libnss_compat-2.26.so, libnss_nis-2.26.so,
  libnss_nisplus-2.26.so, and headers to restore missing/broken
  NIS functionality.
l/glibc-i18n-2.26-x86_64-2.txz:  Rebuilt.
l/glibc-profile-2.26-x86_64-2.txz:  Rebuilt.
xap/vim-gvim-8.0.0876-x86_64-1.txz:  Upgraded.
+--------------------------+
Fri Aug  4 19:22:07 UTC 2017
a/glibc-solibs-2.26-x86_64-1.txz:  Upgraded.
ap/sqlite-3.20.0-x86_64-1.txz:  Upgraded.
l/glibc-2.26-x86_64-1.txz:  Upgraded.
l/glibc-i18n-2.26-x86_64-1.txz:  Upgraded.
l/glibc-profile-2.26-x86_64-1.txz:  Upgraded.
l/imagemagick-6.9.9_5-x86_64-1.txz:  Upgraded.
l/pango-1.40.7-x86_64-2.txz:  Rebuilt.
  Patched to fix Unicode emoji handling issue caused by width changes in glibc.
n/bind-9.11.2-x86_64-1.txz:  Upgraded.
n/dhcp-4.3.6-x86_64-1.txz:  Upgraded.
n/nmap-7.60-x86_64-1.txz:  Upgraded.
+--------------------------+


 
14.1  :??:  :o


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1406968
cycojesus
Mèo Lười
Posté le 18-08-2017 à 07:17:56  profilanswer
 


Thu Aug 17 05:36:28 UTC 2017
a/kernel-generic-4.9.44-x86_64-1.txz:  Upgraded.
a/kernel-huge-4.9.44-x86_64-1.txz:  Upgraded.
a/kernel-modules-4.9.44-x86_64-1.txz:  Upgraded.
d/kernel-headers-4.9.44-x86-1.txz:  Upgraded.
k/kernel-source-4.9.44-noarch-1.txz:  Upgraded.
xap/mozilla-thunderbird-52.3.0-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1407179
cycojesus
Mèo Lười
Posté le 25-08-2017 à 23:27:10  profilanswer
 

Rust \o/

Fri Aug 25 18:38:28 UTC 2017
a/dialog-1.3_20170509-x86_64-1.txz:  Upgraded.
a/kernel-generic-4.9.45-x86_64-1.txz:  Upgraded.
a/kernel-huge-4.9.45-x86_64-1.txz:  Upgraded.
a/kernel-modules-4.9.45-x86_64-1.txz:  Upgraded.
ap/cups-filters-1.17.0-x86_64-1.txz:  Upgraded.
ap/sudo-1.8.21-x86_64-1.txz:  Upgraded.
d/cargo-0.20.0-x86_64-1.txz:  Added.
  Thanks to Andrew Clemons.
d/kernel-headers-4.9.45-x86-1.txz:  Upgraded.
d/rust-1.19.0-x86_64-1.txz:  Added.
  Thanks to Andrew Clemons.
k/kernel-source-4.9.45-noarch-1.txz:  Upgraded.
kde/kdelibs-4.14.35-x86_64-1.txz:  Upgraded.
l/gtk+3-3.22.19-x86_64-1.txz:  Upgraded.
l/harfbuzz-1.5.0-x86_64-1.txz:  Upgraded.
l/libcdio-paranoia-10.2+0.94+2-x86_64-1.txz:  Upgraded.
l/libedit-20170329_3.1-x86_64-1.txz:  Upgraded.
n/gnutls-3.6.0-x86_64-1.txz:  Upgraded.
n/whois-5.2.18-x86_64-1.txz:  Upgraded.
x/libdrm-2.4.83-x86_64-1.txz:  Upgraded.
x/mesa-17.1.7-x86_64-1.txz:  Upgraded.
xap/mozilla-firefox-55.0.3-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1407252
cycojesus
Mèo Lười
Posté le 30-08-2017 à 07:28:14  profilanswer
 

Wed Aug 30 02:41:28 UTC 2017
a/logrotate-3.12.3-x86_64-1.txz:  Upgraded.
  Thanks to Robby Workman.
ap/cups-filters-1.17.2-x86_64-1.txz:  Upgraded.
ap/mariadb-10.2.8-x86_64-1.txz:  Upgraded.
  Thanks to Heinz Wiesinger.
ap/nano-2.8.7-x86_64-1.txz:  Upgraded.
d/cargo-0.20.0-x86_64-1.txz:  Removed.
  I wanted to put "Oxidized" here, but that would have confused slackpkg. ;-)
d/rust-1.19.0-x86_64-2.txz:  Rebuilt.
  Build with "extended = true" option to produce the extended Rust tool
  set which is not only the compiler but also tools such as Cargo. This
  is what upstream recommends now since they'll be dropping standalone
  Cargo from the repository. Thanks to Andrew Clemons.
l/glade3-3.8.6-x86_64-1.txz:  Upgraded.
l/jemalloc-5.0.1-x86_64-1.txz:  Upgraded.
l/libpng-1.6.32-x86_64-1.txz:  Upgraded.
n/bsd-finger-0.17-x86_64-2.txz:  Rebuilt.
  Patched to fix segfault with glibc-2.26.
  Thanks to Karl Magnus Kolstø.
n/libgcrypt-1.8.1-x86_64-1.txz:  Upgraded.
x/mesa-17.1.8-x86_64-1.txz:  Upgraded.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1407295
cycojesus
Mèo Lười
Posté le 31-08-2017 à 07:24:59  profilanswer
 

Wed Aug 30 22:34:34 UTC 2017
a/e2fsprogs-1.43.6-x86_64-1.txz:  Upgraded.
ap/sqlite-3.20.1-x86_64-1.txz:  Upgraded.
d/perl-5.24.0-x86_64-2.txz:  Rebuilt.
  Recompiled against mariadb-10.2.8.
  Upgraded to DBD-mysql-4.043, DBI-1.637, URI-1.72, and XML-Simple-2.24.
kde/amarok-2.8.0-x86_64-4.txz:  Rebuilt.
  Recompiled against mariadb-10.2.8.
kde/calligra-2.9.11-x86_64-14.txz:  Rebuilt.
  Recompiled against mariadb-10.2.8.
l/qt-4.8.7-x86_64-7.txz:  Rebuilt.
  Recompiled against mariadb-10.2.8.
l/redland-1.0.17-x86_64-2.txz:  Rebuilt.
  Recompiled against mariadb-10.2.8.
n/ulogd-2.0.5-x86_64-2.txz:  Rebuilt.
  Recompiled against mariadb-10.2.8.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1407332
cycojesus
Mèo Lười
Posté le 01-09-2017 à 07:14:50  profilanswer
 

Thu Aug 31 21:14:43 UTC 2017
l/akonadi-1.13.0-x86_64-5.txz:  Rebuilt.
  Merged an upstream patch and global config change to allow akonadi to work
  properly with mariadb-10.2.8. Thanks to Heinz Wiesinger.
l/glib2-2.52.3-x86_64-2.txz:  Rebuilt.
  Fixed a race condition bug when using /etc/mtab. Thanks to ChrisVV.
+--------------------------+


 
 
 
 
 
.


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1407605
cycojesus
Mèo Lười
Posté le 08-09-2017 à 22:18:03  profilanswer
 

TCP took a dump :o
Cobol \o.

Fri Sep  8 17:56:01 UTC 2017
a/coreutils-8.28-x86_64-1.txz:  Upgraded.
  A bug in the embedded gnulib allows "date" and "touch" to overwrite the
  heap with large user specified TZ values, possibly executing arbitrary
  code. Bug introduced in coreutils-8.27.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7476
  (* Security fix *)
a/file-5.32-x86_64-1.txz:  Upgraded.
ap/mariadb-10.2.8-x86_64-2.txz:  Rebuilt.
ap/sudo-1.8.21p2-x86_64-1.txz:  Upgraded.
d/gdb-8.0.1-x86_64-1.txz:  Upgraded.
d/gnu-cobol-1.1-x86_64-2.txz:  Removed.
d/gnucobol-2.2-x86_64-1.txz:  Added.
  Package upgraded and renamed to new upstream name "gnucobol".
d/llvm-5.0.0-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
d/rust-1.20.0-x86_64-1.txz:  Upgraded.
kde/kdelibs-4.14.36-x86_64-1.txz:  Upgraded.
l/harfbuzz-1.5.1-x86_64-1.txz:  Upgraded.
l/jemalloc-4.5.0-x86_64-1.txz:  Upgraded.
  Downgraded from version 5.0.1 due to problems with mariadb (which is
  currently the only thing using jemalloc). Thanks to Heinz Wiesinger.
l/libidn2-2.0.4-x86_64-1.txz:  Upgraded.
l/mozilla-nss-3.31.1-x86_64-1.txz:  Upgraded.
  Upgraded to nss-3.31.1 and nspr-4.16.
l/mpfr-3.1.6-x86_64-1.txz:  Upgraded.
n/iproute2-4.13.0-x86_64-1.txz:  Upgraded.
n/tcpdump-4.9.2-x86_64-1.txz:  Upgraded.
  This update fixes bugs and many security issues (see the included
  CHANGES file).
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11541
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11542
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11543
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12893
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12894
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12895
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12896
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12897
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12898
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12899
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12900
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12901
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12902
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12985
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12986
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12987
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12988
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12989
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12990
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12991
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12992
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12993
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12994
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12995
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12996
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12997
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12998
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12999
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13000
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13001
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13002
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13003
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13004
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13005
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13006
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13007
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13008
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13009
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13010
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13011
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13012
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13013
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13014
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13015
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13016
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13017
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13018
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13019
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13020
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13021
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13022
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13023
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13024
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13025
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13026
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13027
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13028
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13029
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13030
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13031
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13032
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13033
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13034
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13035
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13036
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13037
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13038
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13039
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13040
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13041
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13042
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13043
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13044
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13045
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13046
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13047
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13048
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13049
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13050
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13051
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13052
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13053
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13054
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13055
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13687
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13688
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13689
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13690
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13725
  (* Security fix *)
x/mesa-17.2.0-x86_64-1.txz:  Upgraded.
  Compiled against llvm-5.0.0.
x/xf86-video-vmware-13.2.1-x86_64-4.txz:  Rebuilt.
  Recompiled against llvm-5.0.0.
+--------------------------+


Message édité par cycojesus le 08-09-2017 à 22:19:02

---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1407799
cycojesus
Mèo Lười
Posté le 13-09-2017 à 06:56:49  profilanswer
 

Tue Sep 12 22:18:51 UTC 2017
ap/cups-filters-1.17.4-x86_64-1.txz:  Upgraded.
e/emacs-25.3-x86_64-1.txz:  Upgraded.
  This update fixes a security vulnerability in Emacs. Gnus no longer
  supports "richtext" and "enriched" inline MIME objects. This support
  was disabled to avoid evaluation of arbitrary Lisp code contained in
  email messages and news articles.
  For more information, see:
    http://seclists.org/oss-sec/2017/q3/422
    https://bugs.gnu.org/28350
  (* Security fix *)
l/ebook-tools-0.2.2-x86_64-4.txz:  Rebuilt.
  Recompiled against libzip-1.3.0.
l/gdk-pixbuf2-2.36.10-x86_64-1.txz:  Upgraded.
l/libzip-1.3.0-x86_64-1.txz:  Upgraded.
  Fix a denial of service and possible code execution issue.
  Shared library .so-version bump.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12858
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14107
  (* Security fix *)
+--------------------------+
Tue Sep 12 06:52:52 UTC 2017
a/btrfs-progs-v4.13-x86_64-1.txz:  Upgraded.
a/kernel-generic-4.9.49-x86_64-1.txz:  Upgraded.
a/kernel-huge-4.9.49-x86_64-1.txz:  Upgraded.
a/kernel-modules-4.9.49-x86_64-1.txz:  Upgraded.
ap/ash-0.4.0-x86_64-2.txz:  Removed.
ap/dash-0.5.9.1-x86_64-1.txz:  Added.
ap/zsh-5.4.2-x86_64-1.txz:  Upgraded.
d/kernel-headers-4.9.49-x86-1.txz:  Upgraded.
d/strace-4.19-x86_64-1.txz:  Upgraded.
k/kernel-source-4.9.49-noarch-1.txz:  Upgraded.
l/expat-2.2.4-x86_64-1.txz:  Upgraded.
l/glibmm-2.52.1-x86_64-1.txz:  Upgraded.
l/gtk+3-3.22.21-x86_64-1.txz:  Upgraded.
l/pango-1.40.12-x86_64-1.txz:  Upgraded.
x/xf86-video-amdgpu-1.4.0-x86_64-1.txz:  Upgraded.
x/xf86-video-ati-7.10.0-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1407951
cycojesus
Mèo Lười
Posté le 16-09-2017 à 07:00:35  profilanswer
 

[:pithiviers]  

Fri Sep 15 17:31:57 UTC 2017
a/kernel-firmware-20170914git-noarch-1.txz:  Upgraded.
a/kernel-generic-4.9.50-x86_64-1.txz:  Upgraded.
a/kernel-huge-4.9.50-x86_64-1.txz:  Upgraded.
a/kernel-modules-4.9.50-x86_64-1.txz:  Upgraded.
  Fixed BlueBorne vulnerability in bluetooth.ko module.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
    https://www.armis.com/blueborne
  (* Security fix *)
ap/texinfo-6.5-x86_64-1.txz:  Upgraded.
ap/xorriso-1.4.8-x86_64-1.txz:  Added.
d/kernel-headers-4.9.50-x86-1.txz:  Upgraded.
k/kernel-source-4.9.50-noarch-1.txz:  Upgraded.
  This update fixes the security vulnerability known as "BlueBorne".
  The native Bluetooth stack in the Linux Kernel (BlueZ), starting at
  Linux kernel version 3.3-rc1 is vulnerable to a stack overflow in
  the processing of L2CAP configuration responses resulting in remote
  code execution in kernel space.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
    https://www.armis.com/blueborne
  (* Security fix *)
l/ffmpeg-3.3.4-x86_64-1.txz:  Upgraded.
l/gvfs-1.34.0-x86_64-1.txz:  Upgraded.
  Don't set AutoMount=false in network.mount (fixes tree view in Thunar).
  Thanks to PROBLEMCHYLD.
n/bluez-5.47-x86_64-1.txz:  Upgraded.
  Fixed an information disclosure vulnerability which allows remote attackers
  to obtain sensitive information from the bluetoothd process memory. This
  vulnerability lies in the processing of SDP search attribute requests.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000250
  (* Security fix *)
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
+--------------------------+

[:docteur g:3]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1408024
cycojesus
Mèo Lười
Posté le 19-09-2017 à 16:19:55  profilanswer
 

Mon Sep 18 19:15:03 UTC 2017
a/eudev-3.2.4-x86_64-1.txz:  Upgraded.
a/libgudev-232-x86_64-1.txz:  Upgraded.
a/usb_modeswitch-2.5.1-x86_64-1.txz:  Upgraded.
ap/man-pages-4.13-noarch-1.txz:  Upgraded.
d/cmake-3.9.2-x86_64-1.txz:  Upgraded.
d/ruby-2.4.2-x86_64-1.txz:  Upgraded.
  This release includes several security fixes.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0898
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0899
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0900
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0901
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0902
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10784
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14033
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14064
  (* Security fix *)
l/akonadi-1.13.0-x86_64-6.txz:  Rebuilt.
  Fixed using akonadi with an external database. Thanks to Heinz Wiesinger.
l/freetype-2.8.1-x86_64-1.txz:  Upgraded.
n/httpd-2.4.27-x86_64-3.txz:  Rebuilt.
  This update patches a security issue ("Optionsbleed" ) with the OPTIONS http
  method which may leak arbitrary pieces of memory to a potential attacker.
  Thanks to Hanno Bo:ck.
  For more information, see:
    http://seclists.org/oss-sec/2017/q3/477
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798
  (* Security fix *)
x/fontconfig-2.12.5-x86_64-1.txz:  Upgraded.
x/mesa-17.2.1-x86_64-1.txz:  Upgraded.
x/xf86-input-libinput-0.26.0-x86_64-1.txz:  Upgraded.
+--------------------------+

[:doak82]  [:maestro fantastico:5]


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
n°1408032
cycojesus
Mèo Lười
Posté le 20-09-2017 à 07:08:03  profilanswer
 

Tue Sep 19 20:49:07 UTC 2017
l/freetype-2.8-x86_64-1.txz:  Upgraded.
  Reverted due to rendering issues with programs such as Firefox that violate
  the Freetype API. We'll revisit this after upstream programs have some time
  to catch up.
x/libinput-1.8.2-x86_64-1.txz:  Upgraded.
+--------------------------+

les bêtises de firefox


---------------
Chết rồi ! ✍ ⌥⌘ http://github.com/gwenhael-le-moine/slackbuilds/
mood
Publicité
Posté le   profilanswer
 

 Page :   1  2  3  4  5  ..  72  73  74  ..  107  108  109  110  111  112

Aller à :
Ajouter une réponse
 

Sujets relatifs
Slackware 9.0[slackware] Suppression de terminaux virtuels ?
!! Configuration reseaux, slackware 9 !!Installer slackware 9.0 par ftp (boot disquette)
[Pb] Installation new HDD sous slackware 8.0[RESOLU] Pb d'execution mysql sur slackware ...
Slackware 9 du pur bonheurMonter une partition NTFS sous linux (slackware 9.0)
Slackware 9.0 Finale OUTJe sens que je vais quitter Slackware (pas en serv)
Plus de sujets relatifs à : [SLACKWARE] du présent - 15.0


Copyright © 1997-2022 Hardware.fr SARL (Signaler un contenu illicite / Données personnelles) / Groupe LDLC / Shop HFR