Slackware 1090 Published by

The following updates has been released for Slackware:

gnupg (SSA:2015-111-02)
libssh (SSA:2015-111-04)
mozilla-firefox (SSA:2015-111-05)
mutt (SSA:2015-111-07)
ntp (SSA:2015-111-08)
qt (SSA:2015-111-13)



gnupg (SSA:2015-111-02)

New gnupg packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
and -current to fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/gnupg-1.4.19-i486-1_slack14.1.txz: Upgraded.
* Use ciphertext blinding for Elgamal decryption [CVE-2014-3591].
See http://www.cs.tau.ac.il/~tromer/radioexp/ for details.
* Fixed data-dependent timing variations in modular exponentiation
[related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks
are Practical].
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0837
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-):

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/gnupg-1.4.19-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/gnupg-1.4.19-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/gnupg-1.4.19-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/gnupg-1.4.19-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/gnupg-1.4.19-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/gnupg-1.4.19-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/gnupg-1.4.19-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/gnupg-1.4.19-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/gnupg-1.4.19-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/gnupg-1.4.19-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/gnupg-1.4.19-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/gnupg-1.4.19-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
2d9fc7d886da7d3e6094c3dccc2f8877 gnupg-1.4.19-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
ba87cb6dc811422ca0cbb7fc8b66012b gnupg-1.4.19-x86_64-1_slack13.0.txz

Slackware 13.1 package:
a310d794eaf90c537f2411368afda9c1 gnupg-1.4.19-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
e936db5ea7d15d08aa2a83ee5c04162c gnupg-1.4.19-x86_64-1_slack13.1.txz

Slackware 13.37 package:
c3a95ca8d904f89f946bd9b9c834ec03 gnupg-1.4.19-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
feda87813d35b1fa2db6a5a278e67ba6 gnupg-1.4.19-x86_64-1_slack13.37.txz

Slackware 14.0 package:
3ac196295507fcd34822696e976cc90f gnupg-1.4.19-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
704f09a210b25059169bf3a1080b24c4 gnupg-1.4.19-x86_64-1_slack14.0.txz

Slackware 14.1 package:
61ec6c81ef765bf4c935bea09f1ca07b gnupg-1.4.19-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
6dd521c98f39cbebe0d4bac82d8a3eca gnupg-1.4.19-x86_64-1_slack14.1.txz

Slackware -current package:
af5d261c4079cd3c1da9e0377208198c n/gnupg-1.4.19-i486-1.txz

Slackware x86_64 -current package:
4639457dbe54e469c9c220d1353038e7 n/gnupg-1.4.19-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg gnupg-1.4.19-i486-1_slack14.1.txz

libssh (SSA:2015-111-04)

New libssh packages are available for Slackware 14.0, 14.1, and -current to
fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/libssh-0.6.4-i486-1_slack14.1.txz: Upgraded.
This update fixes some security issues.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8132
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-):

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libssh-0.6.4-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libssh-0.6.4-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/libssh-0.6.4-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/libssh-0.6.4-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libssh-0.6.4-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/libssh-0.6.4-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.0 package:
c065d69fa6b9cf505a961845bc4fbd63 libssh-0.6.4-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
83dbdfb47b8a5339ca2ab36d2c8502ed libssh-0.6.4-x86_64-1_slack14.0.txz

Slackware 14.1 package:
62d39ea5f47fe14ae714f8b81cf4e329 libssh-0.6.4-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
4746fe327a9d1ef85662e2e1aa8ff61b libssh-0.6.4-x86_64-1_slack14.1.txz

Slackware -current package:
c3fda7dab2df2cd4226a353c6855c1f1 l/libssh-0.6.4-i486-1.txz

Slackware x86_64 -current package:
b90eff88f87b47115bbfd559909e3c67 l/libssh-0.6.4-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg libssh-0.6.4-i486-1_slack14.1.txz


mozilla-firefox (SSA:2015-111-05)

New mozilla-firefox packages are available for Slackware 14.1 and -current to
fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/mozilla-firefox-31.6.0esr-i486-1_slack14.1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-):

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-firefox-31.6.0esr-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-firefox-31.6.0esr-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-firefox-37.0.2-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-firefox-37.0.2-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.1 package:
7a5e14911d197bf775503b5a1ca9dc31 mozilla-firefox-31.6.0esr-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
68e939252cca051c87dc6c0efe9a9be9 mozilla-firefox-31.6.0esr-x86_64-1_slack14.1.txz

Slackware -current package:
54e3fe01b1315391424bd1539dc5ffb8 xap/mozilla-firefox-37.0.2-i486-1.txz

Slackware x86_64 -current package:
f23ce52e6e0f7c16441061e076200908 xap/mozilla-firefox-37.0.2-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg mozilla-firefox-31.6.0esr-i486-1_slack14.1.txz

mutt (SSA:2015-111-07)

New mutt packages are available for Slackware 13.37, 14.0, 14.1, and -current
to fix a security issue.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/mutt-1.5.23-i486-2_slack14.1.txz: Rebuilt.
Patched a vulnerability where malformed headers can cause mutt to crash.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9116
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-):

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/mutt-1.5.23-i486-2_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/mutt-1.5.23-x86_64-2_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/mutt-1.5.23-i486-2_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/mutt-1.5.23-x86_64-2_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mutt-1.5.23-i486-2_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mutt-1.5.23-x86_64-2_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/mutt-1.5.23-i486-2.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/mutt-1.5.23-x86_64-2.txz


MD5 signatures:
+-------------+

Slackware 13.37 package:
4d1e798cf9d680add4d110d18d078ca9 mutt-1.5.23-i486-2_slack13.37.txz

Slackware x86_64 13.37 package:
2e079355fb3b55befadeb1dd391e307f mutt-1.5.23-x86_64-2_slack13.37.txz

Slackware 14.0 package:
ff976a35f91f9f3c200d6891d1984dd4 mutt-1.5.23-i486-2_slack14.0.txz

Slackware x86_64 14.0 package:
9c33b0bd57f8655ab75d79139fbee243 mutt-1.5.23-x86_64-2_slack14.0.txz

Slackware 14.1 package:
396d0f603191d3dfbeff9de0c2f938e5 mutt-1.5.23-i486-2_slack14.1.txz

Slackware x86_64 14.1 package:
089de3254201052d54d68e9637a09060 mutt-1.5.23-x86_64-2_slack14.1.txz

Slackware -current package:
7957996c8e77b9c6ad648a1916ff841f n/mutt-1.5.23-i486-2.txz

Slackware x86_64 -current package:
e9453f4ae3fec0bdde4471c07287c494 n/mutt-1.5.23-x86_64-2.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg mutt-1.5.23-i486-2_slack14.1.txz

ntp (SSA:2015-111-08)

New ntp packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
and -current to fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/ntp-4.2.8p2-i486-1_slack14.1.txz: Upgraded.
In addition to bug fixes and enhancements, this release fixes the
following medium-severity vulnerabilities involving private key
authentication:
* ntpd accepts unauthenticated packets with symmetric key crypto.
* Authentication doesn't protect symmetric associations against DoS attacks.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1799
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-):

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/ntp-4.2.8p2-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/ntp-4.2.8p2-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/ntp-4.2.8p2-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/ntp-4.2.8p2-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/ntp-4.2.8p2-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/ntp-4.2.8p2-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/ntp-4.2.8p2-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/ntp-4.2.8p2-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/ntp-4.2.8p2-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/ntp-4.2.8p2-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/ntp-4.2.8p2-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/ntp-4.2.8p2-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
570bb3e4bb7b065101fa4963e757d7e7 ntp-4.2.8p2-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
e6add42a70a66496be2d4978370c2799 ntp-4.2.8p2-x86_64-1_slack13.0.txz

Slackware 13.1 package:
99f1cfa5e23a256d840ed0a56b7f9400 ntp-4.2.8p2-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
0a6622196521e084d36cda13fc6da824 ntp-4.2.8p2-x86_64-1_slack13.1.txz

Slackware 13.37 package:
28cfe042c585cf036582ce5f0c2daadf ntp-4.2.8p2-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
c436da55cd2d113142410a9d982c5ac5 ntp-4.2.8p2-x86_64-1_slack13.37.txz

Slackware 14.0 package:
cf69f8ecb5e4c1902dfb22d0f9685278 ntp-4.2.8p2-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
9c8344ec56d5d2335fd7370e2f9cf639 ntp-4.2.8p2-x86_64-1_slack14.0.txz

Slackware 14.1 package:
9dcf0eafa851ad018f8341c2fb9307b5 ntp-4.2.8p2-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
e0c063f4e46a72ec86012a46299a46df ntp-4.2.8p2-x86_64-1_slack14.1.txz

Slackware -current package:
5f72de16e3bb6cd216e7694a49671cee n/ntp-4.2.8p2-i486-1.txz

Slackware x86_64 -current package:
1ba531770e4a2ae6e8e7116aaa26523e n/ntp-4.2.8p2-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg ntp-4.2.8p2-i486-1_slack14.1.txz

Then, restart the NTP daemon:

# sh /etc/rc.d/rc.ntpd restart

qt (SSA:2015-111-13)

New qt packages are available for Slackware 14.1, and -current to
fix security issues.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/qt-4.8.6-i486-1_slack14.1.txz: Upgraded.
Fixed issues with BMP, ICO, and GIF handling that could lead to a denial
of service or the execution of arbitrary code when processing malformed
images.
For more information, see:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0295
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1859
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1860
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-):

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/qt-4.8.6-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/qt-4.8.6-x86_64-1_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/qt-4.8.6-i486-2.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/qt-4.8.6-x86_64-2.txz


MD5 signatures:
+-------------+

Slackware 14.1 package:
fad30e220cfcfae0bc98d50acb8009d0 qt-4.8.6-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
db1a7d75f353287bac779e53219fb705 qt-4.8.6-x86_64-1_slack14.1.txz

Slackware -current package:
c42f919505996562f0ab02a5d13975d0 l/qt-4.8.6-i486-2.txz

Slackware x86_64 -current package:
195d68b1606883541b174130fc67acd3 l/qt-4.8.6-x86_64-2.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg qt-4.8.6-i486-1_slack14.1.txz