Archive for Feburary 2020

Fedora 30 Update: firejail-0.9.62-1.fc30 0
Fedora 30 Update: proftpd-1.3.6c-1.fc30 0
Fedora 30 Update: golang-github-gorilla-websocket-1.4.1-1.fc30 0
Fedora 30 Update: caddy-1.0.3-2.fc30 0
Fedora 30 Update: php-7.3.15-1.fc30 0
Fedora 30 Update: mingw-libpng-1.6.37-3.fc30 0
Fedora 30 Update: hugo-0.55.6-2.fc30 0
RHSA-2020:0631-01: Important: ppp security update 0
RHSA-2020:0633-01: Important: ppp security update 0
RHSA-2020:0634-01: Important: ppp security update 0
RHSA-2020:0632-01: Important: java-1.7.0-openjdk security update 0
RHSA-2020:0630-01: Important: ppp security update 0
ionCube Loader for PHP 7.4 Beta 1 released 0
WebKitGTK 2.27.91 released 0
RHSA-2020:0526-01: Moderate: OpenShift Container Platform 4.2.20 jenkins-slave-base-rhel7-container security update 0
The MSI Creator TRX40 Motherboard Review: The $700 Flagship for Threadripper and more 0
Fedora 31 2020224 Live ISOs released 0
How To Install OpenVPN on Debian 9 or 10 0
openSUSE-SU-2020:0245-1: important: Security update for chromium 0
DSA 4635-1: proftpd-dfsg security update 0
DSA 4634-1: opensmtpd security update 0
DLA 2120-1: rake security update 0
CESA-2020:0574 Important CentOS 6 thunderbird Security Update 0
CESA-2020:0568 Important CentOS 7 ksh Security Update 0
CESA-2020:0576 Important CentOS 7 thunderbird Security Update 0
CESA-2020:0374 Important CentOS 7 kernel Security Update 0
CESA-2020:0578 Important CentOS 7 python-pillow Security Update 0
Fedora 31 Update: NetworkManager-ssh-1.2.11-1.fc31 0
MuseScore – Create, play, and print beautiful sheet music 0
How to Install Microsoft Teams Linux on Ubuntu and CentOS 0
DLA 2119-1: python-pysaml2 security update 0
RHSA-2020:0609-01: Important: kernel-rt security and bug fix update 0
New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2020-5543) 0
New Ksplice updates for UEKR5 4.14.35 on OL7 (ELSA-2020-5540) 0
Best NVIDIA And AMD GPUs For High Refresh Rate Gaming and more 0
Manjaro Linux 19.0.1-rc1 released 0
Linux Laptop Buyer's Guide 2020 0
KDE Plasma 5.18.2 released 0
openSUSE-SU-2020:0244-1: important: Security update for sudo 0
ELSA-2020-5542 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update 0
ELSA-2020-0575 Important: Oracle Linux 8 systemd security and bug fix update 0
ELSA-2020-0568 Important: Oracle Linux 7 ksh security update (aarch64) 0
ELSA-2020-5543 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update 0
ELSA-2020-0576 Important: Oracle Linux 7 thunderbird security update (aarch64) 0
ELSA-2020-5542 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update 0
ELSA-2020-5543 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update 0
ELSA-2020-0580 Important: Oracle Linux 8 python-pillow security update 0
ELSA-2020-0578 Important: Oracle Linux 7 python-pillow security update (aarch64) 0
RHSA-2020:0601-01: Important: AMQ Clients 2.6.0 Release 0
RHSA-2020:0605-01: Important: Red Hat JBoss Enterprise Application Platform 7.2 security update 0