Archive for April 2020

RHSA-2020:1616-01: Low: irssi security update 0
RHSA-2020:1792-01: Moderate: curl security update 0
RHSA-2020:1827-01: Moderate: libxml2 security update 0
RHSA-2020:1913-01: Moderate: e2fsprogs security, bug fix, and enhancement update 0
RHSA-2020:1708-01: Moderate: liblouis security and bug fix update 0
RHSA-2020:1576-01: Moderate: memcached security update 0
RHSA-2020:1635-01: Moderate: gdb security and bug fix update 0
RHSA-2020:1804-01: Moderate: sudo security, bug fix, and enhancement update 0
RHSA-2020:1577-01: Moderate: exiv2 security, bug fix, and enhancement update 0
RHSA-2020:1880-01: Moderate: ibus and glib2 security and bug fix update 0
RHSA-2020:1926-01: Important: container-tools:1.0 security and bug fix update 0
RHSA-2020:1878-01: Moderate: samba security, bug fix, and enhancement update 0
RHSA-2020:1840-01: Moderate: openssl security and bug fix update 0
RHSA-2020:1598-01: Moderate: libreoffice security and bug fix update 0
RHSA-2020:1702-01: Moderate: rsyslog security, bug fix, and enhancement update 0
RHSA-2020:1916-01: Moderate: python-pip security update 0
RHSA-2020:1644-01: Moderate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update 0
RHSA-2020:1624-01: Moderate: php:7.2 security, bug fix, and enhancement update 0
RHSA-2020:1605-01: Moderate: python27:2.7 security, bug fix, and enhancement update 0
How to Install Node.js on Ubuntu 20.04 0
How to Install Java on Ubuntu 20.04 0
How to integrate ONLYOFFICE with Plone CMS 0
Upgrade Fedora 31 to Fedora 32 using the CLI 0
How to Install osquery on Debian 10 0
Fedora 32 released 0
Adrenalin 20.4.2 Driver Performance Analysis RX 5600 XT with 49 Games and more 0
Install Roundcube Webmail on Ubuntu 20.04 LTS with Apache or Nginx 0
Initial Benchmarks Of The AMD EPYC 7F32 Performance On Ubuntu 20.04 LTS 0
How to sed remove last character from each line 0
How to Develop a Game on Linux 0
DSA 4665-1: qemu security update 0
USN-4332-2: File Roller vulnerability 0
USN-4339-1: OpenEXR vulnerabilities 0
USN-4340-1: CUPS vulnerabilities 0
openSUSE-SU-2020:0558-1: important: Security update for cacti, cacti-spine 0
openSUSE-SU-2020:0558-1: important: Security update for cacti, cacti-spine 0
openSUSE-SU-2020:0557-1: moderate: Security update for teeworlds 0
ELSA-2020-5663 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update 0
ELSA-2020-5663 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update 0
CESA-2020:1508 Important CentOS 6 java-1.7.0-openjdk Security Update 0
CESA-2020:1488 Important CentOS 6 thunderbird Security Update 0
CESA-2020:1506 Important CentOS 6 java-1.8.0-openjdk Security Update 0
CESA-2020:1524 Important CentOS 6 kernel Security Update 0
CESA-2020:1403 Important CentOS 6 qemu-kvm Security Update 0
CESA-2020:1429 Important CentOS 6 firefox Security Update 0
Fedora 32 Update: libssh-0.9.4-2.fc32 0
Fedora 32 Update: chromium-81.0.4044.122-1.fc32 0
Fedora 31 Update: haproxy-2.0.14-1.fc31 0
Plasma 5.18.4 - Taking care of business 0
digiKam 7.0.0 Beta 3 released 0