diff options
author | Patrick J Volkerding <volkerdi@slackware.com> | 2021-12-08 20:42:30 +0000 |
---|---|---|
committer | Eric Hameleers <alien@slackware.com> | 2021-12-09 08:59:53 +0100 |
commit | 8f855c794a744f8be6007b31b47d492ecffd777a (patch) | |
tree | 9d7e9c4ea6435dee58bd7da110c7d45e7ab55a4a /isolinux | |
parent | 05c9b4b9d66f98f4603c8383ddb2b22f485b8269 (diff) | |
download | current-8f855c794a744f8be6007b31b47d492ecffd777a.tar.gz |
Wed Dec 8 20:42:30 UTC 202120211208204230
a/kernel-generic-5.15.7-x86_64-1.txz: Upgraded.
a/kernel-huge-5.15.7-x86_64-1.txz: Upgraded.
a/kernel-modules-5.15.7-x86_64-1.txz: Upgraded.
d/kernel-headers-5.15.7-x86-1.txz: Upgraded.
k/kernel-source-5.15.7-noarch-1.txz: Upgraded.
n/samba-4.15.3-x86_64-1.txz: Upgraded.
This release fixes bugs and these regressions in the 4.15.2 release:
CVE-2020-25717: A user on the domain can become root on domain members.
https://www.samba.org/samba/security/CVE-2020-25717.html
PLEASE [RE-]READ!
The instructions have been updated and some workarounds initially advised
for 4.15.2 are no longer required and should be reverted in most cases.
BUG-14902: User with multiple spaces (eg Fred<space><space>Nurk) become
un-deletable. While this release should fix this bug, it is advised to have
a look at the bug report for more detailed information, see:
https://bugzilla.samba.org/show_bug.cgi?id=14902
For more information, see:
https://www.samba.org/samba/security/CVE-2020-25717.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
(* Security fix *)
x/libX11-1.7.3-x86_64-1.txz: Upgraded.
x/xscope-1.4.2-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-91.4.0-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/91.4.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2021-54/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43539
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43528
(* Security fix *)
xfce/exo-4.16.3-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'isolinux')
-rw-r--r-- | isolinux/message.txt | 2 |
1 files changed, 1 insertions, 1 deletions
diff --git a/isolinux/message.txt b/isolinux/message.txt index 5d859578..c3d202f2 100644 --- a/isolinux/message.txt +++ b/isolinux/message.txt @@ -1,5 +1,5 @@ -Welcome to 09Slackware6407 version 15.0 (Linux kernel 5.15.6)! +Welcome to 09Slackware6407 version 15.0 (Linux kernel 5.15.7)! If you need to pass extra parameters to the kernel, enter them at the prompt below after the name of the kernel to boot (e.g., huge.s). |