-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  file (SSA:2019-054-01)

New file packages are available for Slackware 14.0, 14.1, 14.2, and -current to
fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/file-5.36-i586-1_slack14.2.txz:  Upgraded.
  Fix out-of-bounds read and denial-of-service security issues:
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8906
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8907
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/file-5.36-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/file-5.36-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/file-5.36-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/file-5.36-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/file-5.36-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/file-5.36-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/file-5.36-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/file-5.36-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 14.0 package:
d774a800d99acb0ad52f312ed83a072f  file-5.36-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
7be0a75f9f31f23b9c38b7ebf0192961  file-5.36-x86_64-1_slack14.0.txz

Slackware 14.1 package:
0ec7575d2786bb8c8abe7b568cab262f  file-5.36-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
ca23033d9beedda72c0793b796ad10b2  file-5.36-x86_64-1_slack14.1.txz

Slackware 14.2 package:
4dfa9268d6415052d99681543a884227  file-5.36-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
2e26d570e7b3c957155905b9150b1af0  file-5.36-x86_64-1_slack14.2.txz

Slackware -current package:
039ec7588178a2026e77bd96d2c98552  a/file-5.36-i586-1.txz

Slackware x86_64 -current package:
20d07d173c3a2314eabe27620f662195  a/file-5.36-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg file-5.36-i586-1_slack14.2.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
secur...@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majord...@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlxxohgACgkQakRjwEAQIjM9ygCdHLmg1G9oSJsutsUaVk2G2kN1
Xa4AoI+VR7MyhQxXRJ1DRDb6HPDSm0Ld
=cbIS
-----END PGP SIGNATURE-----

Reply via email to