Lector de Feeds
A Cauldron of ideas to help those facing the end of Windows 10
By Aguador.
The end is coming, the end is coming…the end of Windows 10 support, that is…and as part of the Linux community we can help those affected.
As of 14 October support for Windows 10 will end, leaving its users of older, less powerful machines three choices:
- Suffer slower performance (IF their machine does at least meet the minimum requirements for Win 11)
- Pay for support to continue with Win 10
- Buy new, more powerful equipment
As Linux users we know that these are not the only choices, Linux offers a range of options to suit virtually any personal taste and computer. KDE, source of one of Mageia’s flagship1 desktops, has an attractive multimedia website2 for the about-to-be orphaned Windows users.
It lays out the case for switching to Linux, with Plasma and the KDE universe of software as the alternative. The site presents the modern features of KDE-Plasma, the advantages of Free and Open Source Software, and compatibility with files produced by proprietary software. It is a great resource which Mageia community members can offer friends and colleagues facing “the end”. And, of course, as mageians, we can provide that link along with an offer to help them in getting set up with Mageia.
You do not use Plasma or do not think it is right for your friends or friends’ machines? The site also offers links to other popular desktops and, at the end, a link to the more general Endof10 website, which is also hosted by KDE. It not only offers the arguments for switching to Linux, but provides guidance in choosing a system and, most importantly, places around the world where people can find hands-on help in making the switch.
As Mageia users we know it offers all the beauty and power of Plasma and the KDE suite of programs. So do your friends, family, colleagues and neighbours a favour by not only sharing these sites (and, of course, Mageia’s), but also showing Plasma and/or other desktops in action on your machine. Oh, and if you want to write a Live ISO to a USB stick, you can even show them the Mageia we use every day in action on THEIR machines.
To us mageians it is obvious, that Mageia 9 > Win10 is not a typo!
MGASA-2025-0211 - Updated redis packages fix security vulnerabilities
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-27151 , CVE-2023-41056 , CVE-2025-32023 , CVE-2025-48367 Description Updated redis packages to a more recent version to fix security vulnerabilities: Some vulnerabilities have been discovered and fixed. Please note this update is from 7.0 to 7.2 which brings some potentially breaking changes. In most cases this update could be installed without problems. Potentially Breaking / Behavior Changes: bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb Client side tracking for scripts now tracks the keys that are read by the script instead of the keys that are declared by the caller of EVAL / FCALL (#11770) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb Freeze time sampling during command execution and in scripts (#10300) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb When a blocked command is being unblocked, checks like ACL, OOM, etc are re-evaluated (#11012) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb Unify ACL failure error message text and error codes (#11160) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb Blocked stream command that's released when key no longer exists carries a different error code (#11012) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb Command stats are updated for blocked commands only when / if the command actually executes (#11012) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb The way ACL users are stored internally no longer removes redundant command and category rules, which may alter the way those rules are displayed as part of `ACL SAVE`, `ACL GETUSER` and `ACL LIST` (#11224) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb Client connections created for TLS-based replication use SNI if possible (#11458) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb Stream consumers: Re-purpose seen-time, add active-time (#11099) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb XREADGROUP and X[AUTO]CLAIM create the consumer regardless of whether it was able to perform some reading/claiming (#11099) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb ACL default newly created user set sanitize-payload flag in ACL LIST/GETUSER #11279 bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb Fix HELLO command not to affect the client state unless successful (#11659) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb Normalize `NAN` in replies to a single nan type, like we do with `inf` (#11597) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb Cluster SHARD IDs are no longer visible in the cluster nodes output, introduced in 7.2-RC1. (#10536, #12166) bashrc.bak bin certbot-auto.bak certchecker certis.vfmbofh check-mk-agent_1.6.0p17-1_all.deb config.txt Riferimenti KB Cloud Aruba.txt rss tailer.sh test-acme zabbix-release_4.0-2+jessie_all.deb When calling PUBLISH with a RESP3 client that's also subscribed to the same channel, the order is changed and the reply is sent before the published message (#12326) References
- https://bugs.mageia.org/show_bug.cgi?id=34452
- https://github.com/redis/redis/releases/tag/7.2.10
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-27151
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41056
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32023
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-48367
- redis-7.2.10-1.mga9
MGASA-2025-0210 - Updated quictls packages with minor bug fixes
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-13176 , CVE-2024-9143 Description Miscellaneous minor bug fixes. References
- https://bugs.mageia.org/show_bug.cgi?id=34478
- https://openssl-library.org/news/secadv/20241016.txt
- https://openssl-library.org/news/secadv/20250120.txt
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13176
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9143
- quictls-3.0.17-1.mga9
MGASA-2025-0209 - Updated djvulibre packages fix security vulnerability
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-53367 Description An out-of-bounds write in the MMRDecoder::scanruns method was fixed. The vulnerability could be exploited to gain code execution on a Linux Desktop system when the user tries to open a crafted document. References
- https://bugs.mageia.org/show_bug.cgi?id=34423
- https://www.openwall.com/lists/oss-security/2025/07/03/1
- https://ubuntu.com/security/notices/USN-7631-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-53367
- djvulibre-3.5.29-1.mga9
