MacMusic  |  PcMusic  |  440 Software  |  440 Forums  |  440TV  |  Zicos
security
Search

PC / Tech. > LWN.net

Tuesday December 12, 2023. 04:32 PM
Security updates have been issued by Debian (libreoffice and webkit2gtk), Fedora (java-1.8.0-openjdk and seamonkey), Oracle (apr, edk2, kernel, and squid:4), Red Hat (postgresql:12, tracker-miners, and webkit2gtk3), SUSE (curl, go1.20, go1.21, hplip, openvswitch, opera,...
    7
Monday December 11, 2023. 08:55 PM
James Bottomley writes that open-source developers are increasingly likely to be held liable for flaws in their code and suggests a solution: Indemnification means one party, in particular circumstances, agreeing to be on the hook for the legal responsibilities of another...
    9
The Rust project makes incremental releases every six weeks, a fact that makes it easy to overlook some of the interesting changes coming to the language, such as new ABIs, better debugger support, asynchronous traits, and support for C strings. The end of the year provides...
    8
The 6.7-rc5 kernel prepatch is out for testing. Nothing looks particularly scary, which is good, because if it had been, I wouldn't have had the capacity to deal with it last week. Let's hope it stays that way even as I am getting better. Because the holidays are almost...
    7
Greg Kroah-Hartman has announced the release of the 6.6.6 and 6.1.67 stable kernels. Both contain a single reversion of the 'wifi: cfg80211: fix CQM for non-range use' patch.
    10
Security updates have been issued by Debian (chromium), Fedora (bluez, chromium, and curl), Red Hat (apr), Slackware (libxml2), and Ubuntu (squid3 and tar).
    7
Saturday December 9, 2023. 11:55 PM
There is a problem in multiple stable kernel releases that is causing data corruption in ext4 filesystems. It is caused by a problematic commit that is in multiple stable kernels: The commit got merged in 6.5-rc1 so all stable kernels that have 91562895f803 ('ext4: properly ...
    11
Friday December 8, 2023. 05:02 PM
It can be instructive to pull down the dog-eared copy of the first edition of The C Programming Language that many of us still have on our bookshelves; the language has changed considerably since that book was published. Many 'features' of early C have been left behind,...
    6
The 6.6.5, 6.1.66, 5.15.142, 5.10.203, 5.4.263, 4.19.301, and 4.14.332 stable kernels have been released. As usual, they contain important fixes throughout the kernel tree.
    5
Security updates have been issued by Fedora (chromium), Mageia (firefox, thunderbird, and vim), SUSE (kubevirt, virt-api-container, virt-controller-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools- container, virt-operator-container), and...
    5
Thursday December 7, 2023. 05:28 PM
User-space shadow stacks are a relatively new feature in Linux; support was only added for 6.6, and is limited to the x86 architecture. As support for other architectures (including arm64 and RISC-V) approaches readiness, though, more thought is going into the API for this...
    3
This ars technica article describes how secure-boot firmware on a huge range of systems can be subverted with a malicious image file: As its name suggests, LogoFAIL involves logos, specifically those of the hardware seller that are displayed on the device screen early in...
    8
Security updates have been issued by Debian (tzdata), Fedora (gmailctl), Oracle (kernel), Red Hat (linux-firmware, postgresql:12, postgresql:13, and squid:4), SUSE (cdi-apiserver-container, cdi-cloner-container, cdi- controller-container, cdi-importer-container,...
    4
The LWN.net Weekly Edition for December 7, 2023 is available.
    9
Wednesday December 6, 2023. 11:16 PM
The OpenPGP standard for email encryption has been around since 1997, when it was derived from the venerable Pretty Good Privacy (PGP) program that was released in 1991. Since it came about, OpenPGP has been the decentralized, interoperable way to exchange encrypted email,...
    4
Many processor vendors provide a mechanism to allow some bits of a pointer value to be used to store unrelated data; these include Intel's linear address masking (LAM), AMD's upper address ignore, and Arm's top-byte ignore. A set of researchers has now come up with a way...
    1
Security updates have been issued by Fedora (chromium, clevis-pin-tpm2, firefox, keyring-ima-signer, libkrun, perl, perl-PAR-Packer, polymake, poppler, rust-bodhi-cli, rust-coreos-installer, rust-fedora-update-feedback, rust-gst-plugin-reqwest, rust-pore, rust-rpm-sequoia,...
    4
Tuesday December 5, 2023. 09:34 PM
The Common Vulnerabilities and Exploits (CVE) system is the main mechanism for tracking various security flaws, using the omnipresent CVE number—even vulnerabilities with fancy names and web sites have CVE numbers. But the CVE system is not without its critics and, in...
    1
Security updates have been issued by Debian (roundcube), Fedora (java-latest-openjdk), Mageia (libqb), SUSE (python-Django1), and Ubuntu (request-tracker4).
    2
Monday December 4, 2023. 05:03 PM
Version 5.0 of the Django web framework is out. Significant changes include database-computed default values, field groups in the templating system, and more; see the release notes for details.
    0
News copyright owned by their original publishers | Copyright © 2004 - 2024 Zicos / 440Network
Current Date
Mar, Thu 28 - 21:40 CET