User Tools

Site Tools


changelog_14.2

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
changelog_14.2 [2019/07/01 14:37] conniechangelog_14.2 [2019/07/02 15:50] connie
Line 2: Line 2:
  
 Slackware upstream ChangeLog entries are courtesy of Patrick Volkerding. Slackware upstream ChangeLog entries are courtesy of Patrick Volkerding.
 +
 +==== 2019-07-02 ====
 +
 +**icecat-60.7.0**: Upgraded (FXP). This update includes upstream features and patches.
 +  * https://www.mozilla.org/en-US/firefox/60.7.0/releasenotes/
 +
 +(**Security fix**)
  
 ==== 2019-07-01 ==== ==== 2019-07-01 ====
 +
 +**linux-libre-*-4.4.182**:  Upgraded.
 +These updates fix various bugs and many security issues, including the
 +"SACK Panic" remote denial-of-service issue.
 +Be sure to upgrade your initrd after upgrading the kernel packages.
 +If you use lilo to boot your machine, be sure lilo.conf points to the correct
 +kernel and initrd and run lilo as root to update the bootloader.
 +If you use elilo to boot your machine, you should run eliloconfig to copy the
 +kernel and initrd to the EFI System Partition.
 +For more information, see:
 +
 +Fixed in 4.4.174:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5391
 +Fixed in 4.4.175:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7222
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7221
 +Fixed in 4.4.176:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6974
 +Fixed in 4.4.177:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9213
 +Fixed in 4.4.178:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3459
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3460
 +Fixed in 4.4.179:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11486
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11810
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11815
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11190
 +Fixed in 4.4.180:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20836
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3882
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11884
 +Fixed in 4.4.181:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11833
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20510
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000026
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9503
 +Fixed in 4.4.182:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479
 +(**Security fix**)
  
 **irssi-1.1.3**:  Upgraded. **irssi-1.1.3**:  Upgraded.
changelog_14.2.txt · Last modified: 2023/12/23 13:40 by connie