Slackware 1203 Published by Philipp Esselbach 0

New SeaMonkey packages are available for Slackware 15.0 and -current to fix security issues, with an update from version 2.53.21 to 2.53.22. The updated packages contain security fixes and improvements, as mentioned on the official SeaMonkey website. Users can download the new packages from the Slackware FTP server or additional mirror sites listed on the "Get Slack" section of the Slackware website. To upgrade, users should run the command upgradepkg seamonkey-2.53.22-i686-1_slack15.0.txz as root.

seamonkey (SSA:2025-305-01)

Slackware 1203 Published by Philipp Esselbach 0

A security update for the OpenSSL package has been released to fix a moderate severity issue. The vulnerability, identified as CVE-2025-9230, allows an attacker to potentially overread and overwrite data by up to 8 bytes, but the probability of a successful exploit is considered low.

openssl (SSA:2025-296-01)

Slackware 1203 Published by Philipp Esselbach 0

New versions of the bind package are available to fix security issues for Slackware 15.0 and -current. The update fixes several vulnerabilities, including DNSSEC validation failures, spoofing attacks, and cache poisoning due to a weak pseudo-random number generator.

bind (SSA:2025-295-01)

Slackware 1203 Published by Philipp Esselbach 0

A new version of stunnel, a secure tunneling package, has been released to address a security issue. The update fixes a vulnerability that could lead to unintended configurations when using service-level multivalued options with global defaults. Updated packages are available for Slackware 15.0 and -current, including both i586 and x86_64 architectures.

stunnel (SSA:2025-291-01)

Slackware 1203 Published by Philipp Esselbach 0

New Samba packages are available for Slackware 15.0 and -current to fix security issues, including uninitialized memory disclosure via vfs_streams_xattr and command injection via the WINS server hook script. The vulnerabilities, identified as CVE-2025-9640 and CVE-2025-10230, have been addressed in the new package releases.

samba (SSA:2025-288-01)

Slackware 1203 Published by Philipp Esselbach 0

New packages for Mozilla Thunderbird and Firefox are available to fix security issues on Slackware 15.0 and -current. The updates contain security fixes and improvements, with details available through links provided by the Slackware Linux Security Team. Users can download the updated packages from the Slackware FTP server or other mirror sites listed in the "Get Slack" section of the Slackware website. To upgrade the package, users should run the command upgradepkg as root on the downloaded package file.

mozilla-thunderbird (SSA:2025-287-02)
mozilla-firefox (SSA:2025-287-01)

Slackware 1203 Published by Philipp Esselbach 0

New packages of Python 3 have been released for Slackware 15.0 and -current to address security issues. The updates include python3-3.9.24 for Slackware 15.0 and python3-3.12.12 for Slackware-current, with the latter being a different version than previously installed on the system.

python3 (SSA:2025-282-01)

Slackware 1203 Published by Philipp Esselbach 0

New fetchmail packages are available for Slackware 15.0 and -current to address a security issue where the SMTP client can crash when authenticating. The updated packages, which include version 6.4.27 for Slackware 15.0 and version 6.5.6 for Slackware-current, can be downloaded from the Slackware FTP site or additional mirror sites. To install the updates, users should run the command "upgradepkg fetchmail-6.4.27-i586-2_slack15.0.txz" as root.

fetchmail (SSA:2025-276-01)

Slackware 1203 Published by Philipp Esselbach 0

The Slackware Linux Security Team has released new packages to fix security issues for three applications: expat, mozilla-firefox, and mozilla-thunderbird. The updated packages are available for Slackware 15.0 and -current, and can be downloaded from the Slackware project's FTP servers or mirror sites. The updates include security fixes and improvements for expat (version 2.7.2), mozilla-firefox (version 140.3.0esr), and mozilla-thunderbird (version 140.3.0esr).

expat (SSA:2025-260-01)
mozilla-firefox (SSA:2025-260-02)
mozilla-thunderbird (SSA:2025-260-03)

Slackware 1203 Published by Philipp Esselbach 0

A new patch package is available for Slackware 15.0 to fix several security issues. The package, patch-2.8-i586-1_slack15.0.txz, upgrades the existing patch version and fixes vulnerabilities including CVE-2019-13638, CVE-2019-13636, CVE-2019-20633, CVE-2018-20969, CVE-2018-6951, and CVE-2018-6952.

patch (SSA:2025-256-01)

Slackware 1203 Published by Philipp Esselbach 0

New kernel packages have been released for Slackware 15.0 to address security issues and fix various bugs. The updates include a mitigation for the VMScape flaw and several other improvements, and users are advised to upgrade their initrd after installing the new packages. Additionally, cups packages have also been updated to fix security issues, including blocking authentication using alternate methods in cupsd and fixing extension tag handling in ipp_read_io().

kernel (SSA:2025-255-02)
cups (SSA:2025-255-01)

Slackware 1203 Published by Philipp Esselbach 0

New libssh packages are available for Slackware 15.0 and -current to address several security issues, including potential UAF (use-after-free) vulnerabilities and memory leaks. The updated packages, version 0.11.3, address these issues and can be found on the Slackware FTP server or mirrored at additional sites listed on the project's website. Users are advised to upgrade their libssh package as root using the "upgradepkg" command with the corresponding .txz file.

libssh (SSA:2025-252-01)

Slackware 1203 Published by Philipp Esselbach 0

A security issue has been fixed in the udisks2 packages for Slackware 15.0 and -current, which could allow an attacker to cause the UDisks daemon to crash or perform a local privilege escalation by gaining access to files owned by privileged users.

udisks2 (SSA:2025-242-01)