User Tools

Site Tools


changelog_14.2

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
changelog_14.2 [2019/11/04 23:38] conniechangelog_14.2 [2019/11/12 18:45] connie
Line 2: Line 2:
  
 Slackware upstream ChangeLog entries are courtesy of Patrick Volkerding. Slackware upstream ChangeLog entries are courtesy of Patrick Volkerding.
 +
 +==== 2019-11-12 ====
 +
 +**kdelibs-4.14.38**:  Rebuilt.                                                                                                                                                           
 +Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers.
 +
 +**kdepim-4.14.10**:  Rebuilt.
 +Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers.
 +
 +**kdepimlibs-4.14.10**:  Rebuilt.
 +Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers.
 +
 +**linux-libre-*-4.4.199**:  Upgraded.
 +These updates fix various bugs and security issues.
 +Be sure to upgrade your initrd after upgrading the kernel packages.
 +If you use lilo to boot your machine, be sure lilo.conf points to the correct
 +kernel and initrd and run lilo as root to update the bootloader.
 +If you use elilo to boot your machine, you should run eliloconfig to copy the
 +kernel and initrd to the EFI System Partition.
 +For more information, see:
 +
 +Fixed in 4.4.191:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15118
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10906
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10905
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10638
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15117
 +Fixed in 4.4.193:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835
 +Fixed in 4.4.194:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821
 +Fixed in 4.4.195:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054
 +Fixed in 4.4.196:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215
 +Fixed in 4.4.197:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20976
 +Fixed in 4.4.198:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133
 +Fixed in 4.4.199:
 +  * https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098
 +(**Security fix**)
  
 ==== 2019-11-04 ==== ==== 2019-11-04 ====
changelog_14.2.txt · Last modified: 2023/12/23 13:40 by connie