Archive for August 2020

GLSA 202008-22 : targetcli-fb: Multiple vulnerabilities 0
GLSA 202008-23 : chrony: Symlink vulnerability 0
GLSA 202008-24 : OpenJDK: Multiple vulnerabilities 0
MSMG ToolKit 10.4 0
Aleph One - Marathon Trilogy 1.3 0
Grub2Win 2.1.5.1 0
Alternate Directory 3.990 0
ShareX 13.2.0 0
Steam for Windows and Android 2020-08-30 0
Desktop.Calendar.Tray.OK 2.66 0
Prime95 30.3 Build 4 Beta / 29.8 Build 6 0
PeStudio 9.06 0
PinMe! 0.9.2 0
Clean_DNS 4_243.20.1 0
Install Mautic Self-Hosted Email Marketing Platform on Ubuntu 20.04 Server 0
How To Install Apache Spark on Ubuntu 20.04 LTS 0
The 5 Best Open Source Password Managers 0
ZED Online 0.3.1 0
Win10 All Settings 1.4.0.9 0
1by1 1.97 0
Mozilla Thunderbird Final 78.2.1 Final 0
OnionFruit Connect 2020.830.0 0
mpv player 0.32.0 (20200830) 0
Ventoy 1.0.20 1
REAL3D VolViCon 4.2.0829 0
Alternate Password DB 3.080 0
SUMo 5.11.3 0
Logyx Pack 19.18 0
AdsFix 7.243.20.1 0
StressMyPC 4.11 0
Quick Hash GUI 3.2.0 0
Lenovo ThinkPad T14s Review 0
Adata XPG Spectrix D60G DDR4-3600 C14 2x8GB Review 0
Wine Staging 5.16 released 0
Linux Security Roundup for Week 35, 2020 0
AMD Sneaks Out The Radeon RX 5300 For Casual 1080p Gaming 0
DLA 2349-1: php-horde security update 0
DLA 2348-1: php-horde-core security update 0
DLA 2350-1: php-horde-kronolith security update 0
DLA 2351-1: php-horde-kronolith security update 0
DLA 2352-1: php-horde-gollem security update 0
DLA 2353-1: bacula security update 0
DLA 2354-1: ndpi security update 0
DLA 2355-1: bind9 security update 0
DLA 2356-1: freerdp security update 0
DSA 4754-1: thunderbird security update 0
DSA 4755-1: openexr security update 0
DSA 4756-1: lilypond security update 0
DSA 4753-1: mupdf security update 0
openSUSE-SU-2020:1280-1: important: Security update for grub2 0