Announcing AstLinux Release: 1.5.4

More Info: AstLinux Project
https://www.astlinux-project.org/

AstLinux 1.5.4 Highlights:
* Asterisk Versions: 16.30.0, 18.22.0, 20.7.0

* Linux Kernel 5.10.216, security and bug fixes
* RUNNIX, version bump to runnix-0.6.18
* atlantic, enable the Marvell (Aquantia) 10-Gigabit Ethernet Network Driver 
(Aquantia AQC107/AQC113/etc. support)
* r8125, version 9.013.02, Realtek RTL8125 2.5-Gigabit Ethernet Network Driver
* libcurl (curl) version bump to 8.7.1, security fixes: CVE-2024-0853, 
CVE-2024-2004, CVE-2024-2379, CVE-2024-2398, CVE-2024-2466
* expat, version bump to 2.6.2, security fixes: CVE-2023-52425, CVE-2023-52426, 
CVE-2024-28757
* libxml2, version bump to 2.11.8, security fixes: CVE-2024-25062, 
CVE-2024-34459
* php, version 7.2.34, add security fixes: CVE-2024-2756, CVE-2024-3096
* sngrep, version bump to 1.8.1, security fix: CVE-2024-3120
* tinyproxy, version bump to 1.11.2, security fix: CVE-2023-49606
* unbound, version bump to 1.19.3, security fixes: CVE-2023-50387, 
CVE-2023-50868, CVE-2024-1931
* fping, version bump to 5.2
* htop, version bump to 3.3.0
* msmtp, version bump to 1.8.26
* sqlite, version bump to 3.45.3
* stunnel, version bump to 5.72
* vnStat, version bump to 2.12
* ca-certificates, update trusted root certificates 2024-03-11
* mac2vendor, oui.txt database snapshot 2024-05-22
* Asterisk '16se' (stable edition) version 16.30.0 is the last Asterisk 16.x 
"Legacy" version, built --without-pjproject and --without-dahdi
* Package upgrades providing important security and bug fixes

Full ChangeLog:
https://raw.githubusercontent.com/astlinux-project/astlinux/1.5.4/docs/ChangeLog.txt

All users are encouraged to upgrade, read the ChangeLog for the details.

AstLinux Team



_______________________________________________
Astlinux-users mailing list
Astlinux-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/astlinux-users

Donations to support AstLinux are graciously accepted via PayPal to 
pay...@krisk.org.

Reply via email to