2024-07-07 07:01
2024-07-07 07:01
2024-02-07 19:23
2020-02-17 06:34
2024-12-11 17:26
2024-11-02 16:46
2024-09-19 17:27
2019-11-27 17:19
2019-11-11 09:02
2019-07-21 13:03
Ubuntu 24.04.2 LTS (Long-Term Support) has been released for Desktop, Server, and Cloud products, in addition to other Ubuntu flavors that offer long-term support. The release encompasses a variety of updates, revised installation media, security enhancements, and fixes for critical bugs.
Maintenance updates will be available for a period of 5 years from the initial 24.04 LTS release for Ubuntu Desktop, Ubuntu Server, Ubuntu Cloud, and Ubuntu Core. All other flavors will receive support for 3 years. Enhanced security support is offered through ESM (Expanded Security Maintenance).
Apache NetBeans IDE 25 has been released, including various enhancements to enhance the development environment. These include enhancements to Gradle, Maven, Ant, Java, Groovy, PHP, and Enterprise.
Gradle now accepts test single files for test classes whose names do not match the associated file names, and it now respects the set Java Runtime. Maven has enhanced dependency resolution, remote index migration, and addressed difficulties with ProjectReload and release candidates. Ant has fixed the ConcurrentModificationException while several Ant projects are open, and Java has fixed code folding for LSP clients that only allow line folding. Java has improved its code completion support for sealed types in switches, and the system has been updated to JDK 23. Groovy has been updated to version 3.0.23, and PHP now supports PHPStan rule level 10, unrestricted static variable initializers, and Asymmetric Visibility v2.
The following features have been removed: the "nmbd proxy logon" feature, the parameter "cldap port," and the option "fruit:posix_rename." Since version 4.22.0rc2, the following changes have been implemented: the "nmbd proxy logon" feature has been removed, the parameter "cldap port" has been eliminated, and the "fruit:posix_rename" option has been discontinued.
Here is a roundup of today's reviews and articles:
Gaming: Lost Records: Bloom & Rage Part 1 Review - And... Action!
Graphics Cards: NVIDIA GeForce RTX 5070 Ti Review - ASUS PRIME Tested, Nvidia GeForce RTX 5070 Ti review: A proper high-end GPU, if you can find it at MSRP, Colorful GeForce RTX 5070 Ti Battle NX 16 GB GPU Review - Enthusiast Performance at $749, MSI GeForce RTX 5070 Ti Ventus 3X OC Review - Beating RX 7900 XTX, MSI RTX 5070 Ti Ventus 3X OC Review, Nvidia RTX 5070 Ti Graphics Card Review, GALAX GeForce RTX 5070 Ti 1-click OC White review, ASUS Prime GeForce RTX 5070 Ti Review: Midrange Blackwell Tested, Galax GeForce RTX 5070 Ti 1-Click OC White Review, MSI GeForce RTX 5070 Ti 16G VENTUS 3X OC review
Input: Epomaker Alice 66 Mechanical Wireless Keyboard Review
Power: Asus TUF Gaming 850W Gold power supply review
GloriousEggroll has released updated installation images for Nobara Linux 41. The Nobara project is an enhanced iteration of Fedora Linux, featuring modifications tailored for gaming, including WINE dependencies, OBS Studio, third-party codec packages like those for GStreamer, and third-party drivers such as NVIDIA drivers, among others.
The support for operating systems and hardware remains consistent in this release. The ROCm components have been updated, accompanied by a table that details the versions of ROCm components for ROCm 6.3.3. Significant updates consist of a resolved issue in the ROCm Systems Profiler (0.1.2), identified challenges within the ROCm software stack, and the discontinuation of ROCTracer and ROCProfiler (rocprof and rocprofv2) in preference for ROCprofiler-SDK (rocprofv3). The __AMDGCN_WAVEFRONT_SIZE__ macro is set to be deprecated in a forthcoming release, and the HIPCC Perl scripts (hipcc.pl and hipconfig.pl) will also be eliminated in an upcoming release. The release notes offer additional details regarding compatibility with operating systems and hardware.
ELA-1205-1 libreoffice security update
[USN-7273-1] libsndfile vulnerabilities
[USN-7277-1] Linux kernel vulnerabilities
SUSE-SU-2025:0590-1: important: Security update for netty, netty-tcnative
SUSE-SU-2025:0591-1: moderate: Security update for ucode-intel
openSUSE-SU-2025:14821-1: moderate: ruby3.4-rubygem-grpc-1.70.1-1.1 on GA media
openSUSE-SU-2025:14818-1: moderate: kubernetes1.31-apiserver-1.31.6-1.1 on GA media
openSUSE-SU-2025:14815-1: moderate: google-osconfig-agent-20250115.01-2.1 on GA media
openSUSE-SU-2025:14819-1: moderate: kubernetes1.32-apiserver-1.32.2-1.1 on GA media
openSUSE-SU-2025:14820-1: moderate: openssh-9.9p2-1.1 on GA media
openSUSE-SU-2025:14816-1: moderate: kubernetes1.29-apiserver-1.29.14-1.1 on GA media
openSUSE-SU-2025:14817-1: moderate: kubernetes1.30-apiserver-1.30.10-1.1 on GA media
openSUSE-SU-2025:0067-1: important: Security update for java-17-openj9
libxml2 (SSA:2025-050-01)
ELSA-2025-1329 Moderate: Oracle Linux 9 doxygen security update
ELSA-2025-0936 Moderate: Oracle Linux 9 mingw-glib2 security update
ELBA-2025-1512 Oracle Linux 9 virt-v2v bug fix update
ELBA-2025-1345 Oracle Linux 9 .NET 8.0 bug fix and enhancement update
ELSA-2025-20114 Critical: Oracle Linux 9 NetworkManager security update
ELBA-2025-20122 Oracle Linux 9 osbuild-composer bug fix update
ELSA-2025-1517 Moderate: Oracle Linux 8 libxml2 security update
ELSA-2025-20113 Critical: Oracle Linux 8 NetworkManager security update
RHSA-2025:1671: Important: mysql security update
RHSA-2025:1679: Important: bind9.16 security update
RHSA-2025:1675: Important: bind security update
RHSA-2025:1674: Important: bind security update
RHSA-2025:1676: Important: bind9.16 security update
RHSA-2025:1673: Important: mysql:8.0 security update
RHSA-2025:1670: Important: bind9.18 security update
RHSA-2025:1386: Important: OpenShift Container Platform 4.16.35 security update
RHSA-2025:1691: Important: bind security update
RHSA-2025:1687: Important: bind security update
RHSA-2025:1685: Important: bind security update
RHSA-2025:1684: Important: bind security update
RHSA-2025:1681: Important: bind security update
RHSA-2025:1680: Important: kpatch-patch-4_18_0-477_43_1, kpatch-patch-4_18_0-477_67_1, and kpatch-patch-4_18_0-477_81_1 security update
RHSA-2025:1678: Important: bind9.16 security update
RHSA-2025:1453: Important: OpenShift Container Platform 4.14.48 security update
RHSA-2025:1451: Important: OpenShift Container Platform 4.14.48 security update
Fedora 41 Update: openssh-9.9p1-3.fc41
Fedora 41 Update: kernel-6.12.15-200.fc41
Fedora 41 Update: gnutls-3.8.9-2.fc41
Fedora 41 Update: libtasn1-4.20.0-1.fc41
Fedora 41 Update: python3.11-3.11.11-5.fc41
Fedora 41 Update: python3.9-3.9.21-4.fc41
Fedora 41 Update: python3.10-3.10.16-5.fc41
Fedora 40 Update: kernel-6.12.15-100.fc40
Fedora 40 Update: microcode_ctl-2.1-61.6.fc40
Fedora 40 Update: python3.9-3.9.21-4.fc40
Eric Engestrom has announced release of the final version of Mesa 25.0.0 with support for Vulkan 1.4, developed by a range of contributors, including Intel, Apple, Lavapipe, NVK, PanVK, AMD, and Qualcomm.
The release encompasses enhancements throughout all drivers and components, featuring new extensions and functionalities emphasized by their developers. The most recent update features cl_khr_depth_images in rusticl.
The latest interfaces feature vkd3d_queue_signal_on_cpu(), enabling a Direct3D 12 fence to be signaled once all prior tasks on a Direct3D 12 command queue have been submitted to the associated Vulkan queue. The libvkd3d-shader has been enhanced to support 'InputPatch' and 'OutputPatch' tessellation shader objects, facilitate the unrolling of loops with conditional jumps, and improve function overload resolution. The parser is capable of continuing its operation in a greater variety of error scenarios, enabling the reporting of multiple issues in the input within a single compilation attempt.
Here is a roundup of today's reviews and articles:
Casing: Ocypus Iota C70 Dual Chamber Chassis Review
Computers: ASUS ROG Flow Z13 Review: AMD Strix Halo Is A Potent Beast, Geekom A6 "AMD Ryzen 7 6800H" Mini PC Review - Fast & Compact For Under $500
Displays: Philips Evnia 34M2C6500 Monitor Review
Input: Ducky One X Inductive Keyboard Review, KiiBOOM Moonshadow V2 Prebuilt Mechanical Keyboard Review, Ducky One X, the world's first inductive switch keyboard for gaming and typing
Memory: Lexar ARES RGB DDR5-7200 32GB Memory Kit Review
Mobile: OnePlus Watch 3 Review: WearOS Battery Life Champ, Great Display
Motherboards: MSI MAG Z890 Tomahawk Wi-Fi Review, ASRock B850I Lightning WiFi Review: Well-rounded $210 mini-ITX, but no USB4
Power: MSI MPG A1000GS PCIE5 ATX v3.1 PSU Review
[DSA 5868-1] openssh security update
[DLA 4057-1] openssh security update
[DLA 4058-1] pam-pkcs11 security update
[ GLSA 202502-01 ] OpenSSH: Multiple Vulnerabilities
[USN-7161-2] Docker vulnerabilities
[USN-7271-1] virtualenv vulnerability
[USN-7272-1] Symfony vulnerabilities
[USN-7270-1] OpenSSH vulnerabilities
[USN-7274-1] Atril vulnerabilities
[USN-7270-2] OpenSSH vulnerability
[USN-7275-1] Libtasn1 vulnerability
SUSE-SU-2025:0576-1: important: Security update for the Linux Kernel
SUSE-SU-2025:0577-1: important: Security update for the Linux Kernel
SUSE-SU-2025:0578-1: important: Security update for openvswitch
SUSE-SU-2025:0579-1: moderate: Security update for podman
SUSE-SU-2025:0581-1: moderate: Security update for buildah
SUSE-SU-2025:0582-1: low: Security update for glibc
SUSE-SU-2025:0583-1: important: Security update for openvswitch
SUSE-SU-2025:0585-1: moderate: Security update for openssh
openSUSE-SU-2025:0066-1: important: Security update for java-11-openj9
SUSE-SU-2025:0586-1: important: Security update for grub2
SUSE-SU-2025:0587-1: important: Security update for grub2
SUSE-SU-2025:0588-1: important: Security update for grub2
openssh (SSA:2025-049-01)
ELBA-2025-20107 Oracle Linux 8 oVirt 4.5 ovirt-ansible-collection bug fix update
ALSA-2025:1613: nodejs:22 security update (Important)
ALSA-2025:1611: nodejs:22 security update (Important)
ALSA-2025:1338: gcc-toolset-14-gcc security update (Moderate)
RHSA-2025:1632: Important: redhat-ds:11 security update
RHSA-2025:1635: Important: Red Hat JBoss Enterprise Application Platform 7.4.21 security update
RHSA-2025:1637: Important: Red Hat JBoss Enterprise Application Platform 7.4.21 security update
RHSA-2025:1636: Important: Red Hat JBoss Enterprise Application Platform 7.4.21 security update
RHSA-2025:1638: Important: Red Hat JBoss Enterprise Application Platform 7.4.21 security update
RHSA-2025:1403: Important: OpenShift Container Platform 4.17.17 bug fix and security update
RHSA-2025:1669: Important: bind security update
RHSA-2025:1666: Important: bind security update
RHSA-2025:1665: Important: bind security update
RHSA-2025:1664: Important: bind security update
RHSA-2025:1662: Important: kpatch-patch-4_18_0-372_118_1, kpatch-patch-4_18_0-372_131_1, and kpatch-patch-4_18_0-372_91_1 security update
RHSA-2025:1663: Important: kpatch-patch-4_18_0-305_120_1, kpatch-patch-4_18_0-305_138_1, and kpatch-patch-4_18_0-305_145_1 security update
RHSA-2025:1450: Important: OpenShift Container Platform 4.14.48 security and extras update
RHSA-2025:1659: Moderate: kernel security update
RHSA-2025:1658: Moderate: kernel security update
RHSA-2025:1657: Important: kpatch-patch-4_18_0-553, kpatch-patch-4_18_0-553_16_1, and kpatch-patch-4_18_0-553_30_1 security update
[ Archive ]