Product
Last Report

Click here to browse the Windows compatibility database

Ispirer Toolkit
1 report Ispirer Systems LLC
Alex Kirpichny
2025-08-25 14:31
Click here to browse the Linux compatibility database

Click here to browse the macOS compatibility database

Date: 2025-11-15 02:33 | Last update:



2025-11-14

Debian 10671 Ubuntu 6906 Arch Linux 912 Published by Philipp Esselbach 0

Liquorix Linux Kernel 6.17-9 has been released, offering improved performance and responsiveness for desktop users, particularly those engaged in multimedia and gaming workloads. The kernel features several notable improvements, including Zen Interactive Tuning, which prioritizes system speed over power savings, as well as optimized I/O and memory management. Additionally, Liquorix 6.17-9 has several technical upgrades, like better scheduling for high-resolution tasks, improved handling of real-time systems, and support for Budget Fair Queue (BFQ) and TCP BBR2 Congestion Control.

KDE 1672 Published by Philipp Esselbach 0

KDE Frameworks 6.20.0 has been released, bringing a mix of upgrades, performance boosts, and bug fixes to developers. The Attica team made significant progress in this release, improving session management and overall stability. Other notable updates include improved support via Bluez Qt, smoother Breeze Icons, and enhanced functionality in modules such as KArchive and Framework Integration. This release marks another step forward for KDE's steady and regular delivery of developer tools and improvements.

Red Hat 9284 Published by Philipp Esselbach 0

Red Hat has released two major updates to its Enterprise Linux platform: RHEL 10.1 and RHEL 9.7, which bring various improvements to enhance security, reliability, and productivity. A notable feature in RHEL 10.1 is an offline command-line AI assistant, currently in development preview, that helps with common tasks like installation and troubleshooting without an internet connection. The update also includes enhancements such as a higher context limit, validated AI accelerator drivers for integrating machine learning hardware, and improved system management features like reproducible builds and soft reboots. Additionally, RHEL 10.1 introduces new tools, security features, and performance tweaks, including PQC support, OpenTelemetry with TPM security enabled, and an image builder CLI to simplify integration into continuous workflows.

Bazzite 12 Published by Philipp Esselbach 0

Bazzite Linux has released its latest version, 43.20251114, which brings several improvements to the gaming experience on the platform. This build comes with pre-installed Steam, HDR and VRR support, and updated CPU schedulers for smoother performance. The release also streamlines game installation, allowing users to easily access games on various platforms, like GOG and Epic Games Store, through a familiar Steam-like interface. Overall, this update reflects the ongoing collaboration between developers and users, with tweaks and removals aimed at enhancing user experience and making Bazzite a solid choice for gaming on Linux.

Software 43860 Published by Philipp Esselbach 0

WinBoat 0.9 Alpha has been released, allowing users to test running Windows applications on their Linux system using an Electron app designed with Docker or Podman support. This update includes new features such as Universal Windows Platform (UWP) app detection and launch capabilities, customizable shortcuts for launching specific programs, and improved configuration options like adjustable scaling settings and FreeRDP argument modification. The team has also made significant changes to improve stability, including automatic unmounting of installation ISOs and corrections to typographical errors. 

KDE 1672 Published by Philipp Esselbach 0

KDE neon has released its latest version, offering users immediate access to the newest KDE Plasma features directly from Ubuntu's long-term support base. This distribution presents unmodified versions of KDE applications and tools, allowing enthusiasts to experience fresh KDE releases without waiting for community adjustments. The "Testing" or "Unstable" editions cater specifically to users willing to help polish upcoming KDE releases by receiving early access builds before broader release. KDE neon employs a targeted rolling release approach, focusing on updating specific KDE packages while keeping most system elements stable underneath them.

Reviews 52482 Published by Philipp Esselbach 0

Here is a roundup of today's reviews and articles. The DeepCool AG620 BK ARGB V2 dual-tower CPU cooler has made its way into the competitive market, providing high-performance cooling for demanding processors at an affordable price. The Gigabyte B850 AORUS STEALTH ICE motherboard uses AMD's B850 chipset and supports the latest Ryzen processors on the AM5 socket, featuring a clean design with hidden connectors. Meanwhile, another Gigabyte board, the X870E Aorus Master X3D Ice, has been reviewed by Tom's Hardware, but its performance improvements are not as significant as expected. Additionally, KitGuru has conducted a review of Fractal's Ion 3 Gold 1000W power supply, marking their return to reviewing PSU products after a hiatus.

Cooling: DeepCool AG620 BK ARGB V2 Dual-Tower CPU Cooler Review
Motherboards: Gigabyte B850 AORUS STEALTH ICE Motherboard Review, Gigabyte X870E Aorus Master X3D Ice Motherboard Review: Icy refresh designed for X3D chips
Power: Fractal Ion 3 Gold 1000W PSU Review

Ubuntu 6906 Published by Philipp Esselbach 0

Canonical has updated its approach to Ubuntu Pro by extending the legacy add-on option for long-lived production systems, increasing the standard security maintenance period from 12 years to a substantial 15-year window. This change is particularly helpful for organizations operating in highly regulated environments or with hardware-dependent setups where system upgrades can be tricky. The core Legacy add-on remains unchanged but now covers a longer period of time, providing users with extra runway when planning upgrades or managing complex compliance requirements. Existing Ubuntu Pro subscribers won't see any disruption from this move, and the extended coverage applies to all existing and future Ubuntu LTS versions.

Software 43860 Published by Philipp Esselbach 0

The first development release of Godot 3.7 has been made available, featuring several advancements despite a focus on Godot 4.x from many contributors. The update includes a rewritten 3D physics interpolation system, new rendering features like analytical sphere and capsule soft shadows, and experimental audio enhancements through hot-swapping. In addition to these changes, the release also brings some bug fixes from Godot 4.x and quality-of-life improvements such as simpler casting with ObjectDB::get_instance() and core container upgrades via move semantics. Developers are encouraged to try out the current development release and report any bugs or compatibility issues that may arise.

Software 43860 Published by Philipp Esselbach 0

Valve Software has released Proton 10.0-3, a compatibility tool update for Steam Play that enhances how games run on non-Windows platforms by building upon Wine and other components. This update adds support to previously incompatible titles, including Mary Skelter: Nightmares and Grim Fandango Remastered, which can now be played on both AMD and Intel graphics cards. Proton 10.0-3 also addresses existing issues with key fixes for games such as Agony UNRATED and The Quarry, restoring features like audio playback and mod support in DayZ. Additionally, the update includes various smaller bug fixes, performance enhancements, and VR compatibility improvements across multiple games.

Linux 3264 Published by Philipp Esselbach 0

Linux Kernel 6.17.8 and 6.12.58 have been released. The 6.17.8 release includes tweaks to Btrfs for improved file management, enhancements to prevent system hiccups related to scheduler operations, and boosts support for legacy hardware channels on AMD systems. Additionally, the update includes security improvements to address LFENCE retpoline problems and Retbleed, along with better ways to report vulnerabilities. The release also marks the availability of a new LTS kernel, 6.12.58, which includes various upgrades and bug fixes.

Debian 10671 Published by Philipp Esselbach 0

Multiple security updates have been released for various Debian packages, including Firefox ESR, Chromium, gst-plugins-good1.0, Keystone, and LXD. These updates address vulnerabilities that could potentially lead to code execution, information disclosure, or privilege escalation if left unpatched.

Debian GNU/Linux 9 (Stretch) Extended LTS:
ELA-1577-1 gst-plugins-good1.0 security update

Debian GNU/Linux 10 (Buster) Extended LTS:
ELA-1576-1 gst-plugins-good1.0 security update

Debian GNU/Linux 11 (Bullseye) LTS:
[DLA 4370-1] firefox-esr security update

Debian GNU/Linux 12 (Bookworm):
[DSA 6057-1] lxd security update

Debian GNU/Linux 12 (Bookworm) and 13 (Trixie):
[DSA 6055-1] chromium security update
[DSA 6056-1] keystone security update

Ubuntu 6906 Published by Philipp Esselbach 0

Ubuntu has released two security notices, USN-7862-3 and USN-7861-3, to address vulnerabilities in the Linux kernel. The first notice affects Ubuntu 22.04 LTS and fixes a VMSCAPE flaw that could allow an attacker in a guest VM to expose sensitive information from the host OS. The second notice affects both Ubuntu 24.04 LTS and 22.04 LTS and fixes multiple security issues, including flaws in the HSI, Bluetooth, and Timer subsystems.

[USN-7862-3] Linux kernel (Xilinx ZynqMP) vulnerability
[USN-7861-3] Linux kernel vulnerabilities

SUSE 5477 Published by Philipp Esselbach 0

Rocky Linux 801 Published by Philipp Esselbach 0

Two updates are available for Rocky Linux 8: one for kernel-rt and the other for the standard kernel. Both updates address security issues with Common Vulnerability Scoring System (CVSS) base scores available to help gauge severity. The kernel-rt update is listed as RLSA-2025:19932, while the standard kernel update is identified as RLSA-2025:19931

RLSA-2025:19932: Moderate: kernel-rt security update
RLSA-2025:19931: Moderate: kernel security update

Red Hat 9284 Published by Philipp Esselbach 0

Fedora Linux 9155 Published by Philipp Esselbach 0

2025-11-13

Software 43860 Published by Philipp Esselbach 0

PostgreSQL has released updates for versions 18.1, 17.7, 16.11, 15.15, 14.20, and even the older end-of-life version 13.23. These updates fix over fifty bugs and two serious security flaws identified by users in recent months. The security issues include a vulnerability in the CREATE STATISTICS command that could lead to an incorrect security setup for other users and a critical bug affecting PostgreSQL's core library that could cause memory mismanagement and crashes. The new version also includes various other improvements and fixes, such as stabilizing BRIN indexes and partitioned tables, and addressing potential memory leaks in PL/Python functions.

Software 43860 Published by Philipp Esselbach 0

LibreOffice 25.8.3 has been released as the third minor update of the year for the free office suite designed to help users get work done. This latest version includes seventy improvements compared to its October release. LibreOffice's core technology, LibreOffice Technology, allows developers to create desktop apps, mobile versions, and cloud services that support both open ODF formats and Microsoft's OOXML standard. The software is available for Windows, macOS, Linux, ChromeOS, Android, iOS, and can be accessed from the cloud.

Software 43860 Published by Philipp Esselbach 0

Fish version 4.2.1 has been released, addressing some important issues that were causing trouble for users. A common setup for installing Fish would sometimes lead to missing internal help files and man pages, even when documentation settings were disabled or dependencies were met. This problem has been resolved in the latest update, ensuring that built-in resources appear correctly under these conditions. Additionally, a bug in fish_config's colors tab has also been fixed, making it easier for users to customize their Fish experience.

Tails 77 Published by Philipp Esselbach 0

Tails 7.2 has been released for download, featuring an updated Tor Browser integration with version 15.0.1 and improved organization options through vertical tabs and tab groups. The update also includes a polished address bar search function and a bumped-up Thunderbird version to 140.4.0, which brings its own set of enhancements and refinements. Power users should note that Root Console access is no longer available directly within the OS, requiring the use of a command to access it instead. Tails 7.2 also addresses specific issues, including shutting off connections to Mozilla's telemetry services in Thunderbird for improved user privacy and security.

Reviews 52482 Published by Philipp Esselbach 0

Here is a roundup of today's reviews and articles, including laptops, cooling systems, gaming headsets, and travel routers. The Framework Laptop 16 received praise for its upgradable GPU, while the Ocypus Sigma L36 Pro AIO liquid cooler was commended for its blend of thermal performance and visual appeal. In the gaming world, one review expressed concerns about gacha mechanics in free-to-play games, while another praised a new wireless gaming headset from Logitech. Meanwhile, power supply units, ergonomic gaming chairs, and other products have also been reviewed by tech enthusiasts.

Computers: Framework Laptop 16 (RTX 5070) review: Yes, you can upgrade the GPU
Cooling: Ocypus Sigma L36 Pro WH AIO Liquid Cooler Review
Gaming: Where Winds Meet Review – Living the Wuxia Dream
Headphones: Logitech Astro A20X LIGHTSPEED Wireless Gaming Headset Review - Impressive, But Familiar
Networking: TP-Link BE3600 Wi-Fi 7 Portable Travel Router TL-WR3602BE Review
Power: Corsair RM1000x Shift ATX v3.1 PSU Review, Corsair HX1000i Shift ATX v3.1 power supply in review - One out to the side, please!
Other: Cougar Speeder One Ergonomic Gaming Chair Review

Software 43860 Published by Philipp Esselbach 0

Ungoogled Chromium has released a new version (142.0.7444.162) that offers an alternative to standard browser releases by reducing Google integration. The goal is to keep things familiar for those used to regular Chromium builds while removing features tied to Google domains and blocking internal tracking requests. Ungoogled goes beyond basic privacy tweaks by stripping unnecessary binaries from the source code, making it lighter and more focused on control and customization. 

GNOME 3682 Published by Philipp Esselbach 0

A new version of Bazaar, an app store for installing Flatpaks, has been released with several enhancements focused on refining the user experience. The update introduces a "hide-eol" preference that allows users to filter out applications nearing end-of-life or relying on outdated system runtimes, making their app collection cleaner and more modern. Additionally, the release fixes various bugs, including issues with syncing progress bars and displaying addon version numbers, while also improving error handling and translation support for different languages and locales. 

Software 43860 Published by Philipp Esselbach 0

pgAdmin, a popular PostgreSQL management platform, has released version 9.10 with several improvements and bug fixes. The new version includes search functionality in the ERD tool, customizable image download resolution, and stability enhancements such as Safari compatibility for column resizing actions. Security vulnerabilities have also been addressed, including remote code execution potential when restoring large SQL dumps and command injection risks. Overall, the release brings a more streamlined user interface thanks to a migration to React 19, making navigation easier across all parts of pgAdmin.

Debian 10671 Published by Philipp Esselbach 0

Debian has released two security advisories to address vulnerabilities in popular software packages. The first advisory, DSA-6054-1, fixes multiple security issues in Mozilla Firefox for Debian GNU/Linux 12 (Bookworm) and Debian GNU/Linux 13 (Trixie), including versions 140.5.0esr-1deb12u1 and 140.5.0esr-1deb13u1, respectively. The second advisory, ELA-1576-1, updates the gst-plugins-good1.0 package to version 1.14.4-1+deb10u5 for Debian GNU/Linux 10 (Buster) Extended LTS, fixing vulnerabilities CVE-2025-47183 and CVE-2025-47219 that could lead to information disclosure.

[DSA 6054-1] firefox-esr security update
ELA-1576-1 gst-plugins-good1.0 security update

Ubuntu 6906 Published by Philipp Esselbach 0

Ubuntu Security Notice USN-7835-6 and USN-7836-2 report vulnerabilities fixed in the Linux kernel and Bind. For USN-7835-6, multiple security issues were discovered in the Linux kernel, affecting various subsystems, including ARM64 architecture, PowerPC architecture, and network drivers. To fix these issues, users need to update their systems with new package versions, which include linux-image-6.8.0-1041-aws for Ubuntu Linux 22.04 LTS and bind9 1:9.18.30-0ubuntu0.20.04.2+esm1 for Ubuntu Linux 20.04 LTS.

[USN-7835-6] Linux kernel (AWS) vulnerabilities
[USN-7836-2] Bind vulnerabilities

SUSE 5477 Published by Philipp Esselbach 0

Several security updates have been released for SUSE Linux. These updates include patches for the Linux Kernel, such as Live Patch 14 for SLE 15 SP6 and Live Patch 22 for SUSE Linux Enterprise 15 SP5. Additionally, vulnerabilities in various software packages like micropython, openssh, buildah, lasso, runc, binutils, python311-pdfminer.six, podman, and tomcat11 have been addressed through security updates. The severity of these updates ranges from moderate to critical, with the Linux Kernel updates being classified as important.

SUSE-SU-2025:4063-1: important: Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP6)
SUSE-SU-2025:4064-1: important: Security update for the Linux Kernel (Live Patch 60 for SUSE Linux Enterprise 15 SP3)
SUSE-SU-2025-20035-1: moderate: Security update for micropython
SUSE-SU-2025:4067-1: moderate: Security update for openssh
SUSE-SU-2025:4076-1: important: Security update for buildah
SUSE-SU-2025:4074-1: important: Security update for buildah
SUSE-SU-2025:4075-1: important: Security update for buildah
SUSE-SU-2025:4068-1: critical: Security update for lasso
SUSE-SU-2025:4073-1: important: Security update for runc
SUSE-SU-2025:4078-1: important: Security update for the Linux Kernel (Live Patch 22 for SUSE Linux Enterprise 15 SP5)
SUSE-SU-2025:15725-1: moderate: binutils-2.45-2.1 on GA media
SUSE-SU-2025:15727-1: moderate: python311-pdfminer.six-20251107-1.1 on GA media
SUSE-SU-2025:4079-1: important: Security update for podman
SUSE-SU-2025:4080-1: important: Security update for podman
SUSE-SU-2025:4081-1: important: Security update for podman
SUSE-SU-2025:4086-1: important: Security update for tomcat11
SUSE-SU-2025:4087-1: moderate: Security update for netty, netty-tcnative

Oracle Linux 6405 Published by Philipp Esselbach 0

Oracle Linux has received several security updates, including two for the Unbreakable Enterprise kernel in version 9 and one in version 8. Additionally, there are bug fix updates and security updates available for various versions of Oracle Linux, such as version 7 and version 10. Version 9 also received a separate kernel security update, while version 8 has multiple kernel updates with varying severity levels.

ELSA-2025-25757 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELSA-2025-25757 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELBA-2025-19931-1 Oracle Linux 8 kernel bug fix update
ELSA-2025-17649 Important: Oracle Linux 7 ipa security update
ELSA-2025-19962 Moderate: Oracle Linux 10 kernel security update
ELSA-2025-19930 Moderate: Oracle Linux 9 kernel security update
ELSA-2025-25757 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELSA-2025-19931 Moderate: Oracle Linux 8 kernel security update

Rocky Linux 801 Published by Philipp Esselbach 0

Updates are available for several packages, including xorg-x11-server-Xwayland, libssh, and xorg-x11-server. These updates affect Rocky Linux 9 and address potential security vulnerabilities. Each vulnerability has been assigned a Common Vulnerability Scoring System (CVSS) base score to determine its severity rating.

RLSA-2025:20960: Moderate: xorg-x11-server-Xwayland security update
RLSA-2025:20943: Moderate: libssh security update
RLSA-2025:20961: Moderate: xorg-x11-server security update

Red Hat 9284 Published by Philipp Esselbach 0

Several security updates are available for various Red Hat Enterprise Linux versions and modules. Red Hat Product Security has rated the squid:4 module update as having a security impact of Important, while kernel and kernel-rt updates have been rated Moderate across multiple RHEL versions. Additionally, several other updates have been released with important security ratings, including those for Firefox, Bind, IDM:DL1, Python-KDCProxy, and others.

RHSA-2025:21090: Important: squid:4 security update
RHSA-2025:21083: Moderate: kernel security update
RHSA-2025:21082: Moderate: kernel-rt security update
RHSA-2025:21066: Important: squid security update
RHSA-2025:21063: Moderate: kernel security update
RHSA-2025:21068: Important: Red Hat Ceph Storage 8.1 bug fix update
RHSA-2025:21060: Important: libtiff security update
RHSA-2025:21059: Important: firefox security update
RHSA-2025:21064: Important: firefox security update
RHSA-2025:21110: Important: bind security update
RHSA-2025:21111: Important: bind9.18 security update
RHSA-2025:21121: Important: firefox security update
RHSA-2025:21118: Moderate: kernel security update
RHSA-2025:21112: Moderate: kernel security update
RHSA-2025:21136: Moderate: kernel-rt security update
RHSA-2025:21128: Moderate: kernel-rt security update
RHSA-2025:21120: Important: firefox security update
RHSA-2025:21091: Moderate: kernel security update
RHSA-2025:21174: Moderate: openssl security update
RHSA-2025:21140: Important: idm:DL1 security update
RHSA-2025:21138: Important: python-kdcproxy security update
RHSA-2025:21139: Important: python-kdcproxy security update
RHSA-2025:21142: Important: python-kdcproxy security update
RHSA-2025:21141: Important: python-kdcproxy security update

Fedora Linux 9155 Published by Philipp Esselbach 0

Fedora has released several security updates for various packages, including rubygem-rack, webkitgtk, skopeo, firefox, and rubygem-rack. The updates address multiple vulnerabilities, including denial of service (DoS) and memory exhaustion attacks, as well as potential proxy bypasses and log injection issues.

Fedora 41 Update: rubygem-rack-2.2.21-1.fc41
Fedora 42 Update: webkitgtk-2.50.1-1.fc42
Fedora 42 Update: rubygem-rack-2.2.21-9.fc42
Fedora 42 Update: skopeo-1.20.0-4.fc42
Fedora 43 Update: firefox-145.0-2.fc43
Fedora 43 Update: rubygem-rack-3.1.19-1.fc43

[ Archive ]