2024-07-07 07:01
2024-07-07 07:01
2024-02-07 19:23
2020-02-17 06:34
2024-12-11 17:26
2024-11-02 16:46
2024-09-19 17:27
2019-11-27 17:19
2019-11-11 09:02
2019-07-21 13:03
Here is a roundup of today's reviews and articles:
Casing: NZXT H5 Flow RGB Mid-Tower Review - A wind dancer in every respect
Displays: AOC Agon Pro AG346UCD Ultra-wide OLED gaming monitor review: Maximum color and solid value
Headphones: AceZone A-Spire Wireless Review - For the Most Demanding
Input: NZXT Lift Elite Wireless Mouse Review, Cougar Revenger 4K Mouse review: Feels great, but flawed
Other: Engwe N1 Pro review: Futuristic ebike with carbon fibre, 24/7 IoT security and more
The changes also address potential overflow, unify VM_WRITE vs VM_MAYWRITE use in BPF map mmaping logic, avoid holding freeze_mutex during mmap operation, and fix lcdpwr_en pin for Cool Pi GenBook. Other improvements include removing unnecessary min() with UINT_MAX, removing unused constants, and fixing fault handling for AXP717. The release additionally addresses the KASAN report during patching through temporary memory management, rewrites __real_pte() and __rpte_to_hidx() as static inline functions, and manages IPC replies prior to FW_BOOT_COMPLETE. Other improvements include handling mixed port and port-range keys, renaming xfs_iomap_swapfile_activate to xfs_vm_swap_activate, and adding a specific dst port matching. The release is expected to be on track with everything looking good.
[DLA 4066-1] fort-validator security update
[DLA 4065-1] krb5 security update
[USN-7284-1] Netty vulnerabilities
RHSA-2025:1757: Important: mysql:8.0 security update
RHSA-2025:1756: Important: mysql security update
RHSA-2025:1755: Important: mysql security update
RHSA-2025:1750: Moderate: python3 security update
RHSA-2025:1747: Critical: Red Hat JBoss Enterprise Application Platform 7.3.12 security update
RHSA-2025:1746: Critical: Red Hat JBoss Enterprise Application Platform 7.1.9 on RHEL 7 security update
Fedora 40 Update: vim-9.1.1122-1.fc40
Fedora 40 Update: openssh-9.6p1-2.fc40
Fedora 41 Update: chromium-133.0.6943.126-1.fc41
Here is a roundup of last week's Linux security updates for AlmaLinux, Debian GNU/Linux, Fedora Linux, Gentoo Linux, Oracle Linux, Red Hat Enterprise Linux, Rocky Linux, Slackware Linux, SUSE Linux, and Ubuntu Linux.
IceWM 3.7.0 is a new version of the X Window System window manager, designed for speed, simplicity, and user-friendliness. It features a taskbar with a pager, global and per-window keybindings, and a dynamic menu system. Application windows can be managed by keyboard and mouse and can be iconified to the taskbar, tray, desktop, or hidden. The system supports multiple monitors and is configurable, themeable, and well-documented.
The update includes fixes for issues like last event time, TaskBarDoubleHeight, and a crash when selecting Default from the clock menu. Changes include allowing both scrollbars to process the same key event, supporting locales with three-letter language codes, enforcing a limit of 8 mouse pointer buttons, and supporting keybindings to shifted XF86keysyms. The update also includes improvements to icewm-menu-fdo and updated translations in various languages.
[SECURITY] [DLA 4064-1] libxml2 security update
openSUSE-SU-2025:14829-1: moderate: chromedriver-133.0.6943.126-1.1 on GA media
Fedora 41 Update: python3.8-3.8.20-2.fc41
Fedora 41 Update: vaultwarden-1.33.2-1.fc41
Fedora 40 Update: python3.8-3.8.20-2.fc40
Fedora 40 Update: vaultwarden-1.33.2-1.fc40
[ Archive ]