Lector de Feeds
Persistent live systems
Running Live on weak computers: reworked desktops a bit
← Older revision Revision as of 20:22, 30 January 2026 Line 496: Line 496: * Using '''persistence''' save on RAM compared to using a ramdisk which otherwise is used. * Using '''persistence''' save on RAM compared to using a ramdisk which otherwise is used. * Use '''swap''' to free more RAM - [[#Swap_file|add a swap file]] or partition: [[#Custom_partitioning|Custom partitioning]]. ''A few hundred MB is enough unless you want to hibernate.'' * Use '''swap''' to free more RAM - [[#Swap_file|add a swap file]] or partition: [[#Custom_partitioning|Custom partitioning]]. ''A few hundred MB is enough unless you want to hibernate.'' −* Use a '''lightweight desktop''' such as {{Prog|Xfce}}, or one of our even lighter desktops - {{Prog|IceWM}} is installed in all Lives already. ''Note that you can have several desktops installed and choose at each login which to use.''+* Use a '''lightweight desktop''' [[Desktop_environments#Logging_in_to_other_desktop_environments|(How to select)]] +** {{Prog|Xfce}} - select that Live ISO as base, or on another Live flavour install task-Xfce +** the very light {{Prog|IceWM}} is installed in all Lives and disk installs already! Just try it! +** another of our [[Desktop_environments|many desktops]] ** {{Prog|Trinity}} ''(forked KDE3)'' includes a plethora of relatively lightweight programs (32bit and 64bit). [[Desktop_environments#TDE_Trinity_Desktop_Environment|Installation instructions here.]] ** {{Prog|Trinity}} ''(forked KDE3)'' includes a plethora of relatively lightweight programs (32bit and 64bit). [[Desktop_environments#TDE_Trinity_Desktop_Environment|Installation instructions here.]] * Use '''light weight programs'''. i.e Falkon for web browsing, and Gwenview for browsing-cropping-resizing photos. ''(Even Xfce by default use the heavy Firefox and Gimp, respectively)'' * Use '''light weight programs'''. i.e Falkon for web browsing, and Gwenview for browsing-cropping-resizing photos. ''(Even Xfce by default use the heavy Firefox and Gimp, respectively)'' Morgano
Categorías: Wiki de Mageia
Speel Windows spellen met Mageia-nl
← Older revision
Revision as of 14:41, 30 January 2026
Line 195:
Line 195:
| Monument Valley 1 | Monument Valley 1
| werkt erg goed met Heroic Game Launcher en Proton-GE-proton10-17 | werkt erg goed met Heroic Game Launcher en Proton-GE-proton10-17
+
+|-
+| style="width: 5%"| [[File:App-accessories.png|25px|center]]
+| Monument Valley 2
+| werkt heel goed met Heroic Game Launcher en Proton-GE-Proton 10-17
|- |-
Scroll44
Categorías: Wiki de Mageia
Utiliser Mageia pour jouer à des jeux windows-fr
← Older revision
Revision as of 14:39, 30 January 2026
Line 189:
Line 189:
| Monument Valley 1 | Monument Valley 1
| marche très bien avec Heroic Game Launcher et Proton-GE-proton10-17 | marche très bien avec Heroic Game Launcher et Proton-GE-proton10-17
+
+
+|-
+| style="width: 5%"| [[File:App-accessories.png|25px|center]]
+| Monument Valley 2
+| marche très bien avec Heroic Game Launcher and Proton-GE-Proton 10.17
|- |-
Scroll44
Categorías: Wiki de Mageia
Use Mageia to play Windows Games
← Older revision
Revision as of 14:38, 30 January 2026
Line 191:
Line 191:
| Monument Valley 1 | Monument Valley 1
| works very well with Heroic Game Launcher and Proton-GE-proton10-17. | works very well with Heroic Game Launcher and Proton-GE-proton10-17.
+
+|-
+| style="width: 5%"| [[File:App-accessories.png|25px|center]]
+| Monument Valley 2
+| works very well with Heroic Game Launcher and Proton-GE-Proton 10-17
|- |-
Scroll44
Categorías: Wiki de Mageia
MGASA-2026-0029 - Updated openssl packages fix security vulnerabilities
Publication date: 30 Jan 2026
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-15467 , CVE-2025-68160 , CVE-2025-69418 , CVE-2025-69419 , CVE-2025-69420 , CVE-2025-69421 , CVE-2026-22795 , CVE-2026-22796 Description Stack buffer overflow in CMS AuthEnvelopedData parsing. (CVE-2025-15467) Heap out-of-bounds write in BIO_f_linebuffer on short writes. (CVE-2025-68160) Unauthenticated/unencrypted trailing bytes with low-level OCB function calls. (CVE-2025-69418) Out of bounds write in PKCS12_get_friendlyname() UTF-8 conversion. (CVE-2025-69419) Missing ASN1_TYPE validation in TS_RESP_verify_response() function. (CVE-2025-69420) NULL Pointer Dereference in PKCS12_item_decrypt_d2i_ex function. (CVE-2025-69421) Missing ASN1_TYPE validation in PKCS#12 parsing. (CVE-2026-22795) ASN1_TYPE Type Confusion in the PKCS7_digest_from_attributes() function. (CVE-2026-22796) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-15467 , CVE-2025-68160 , CVE-2025-69418 , CVE-2025-69419 , CVE-2025-69420 , CVE-2025-69421 , CVE-2026-22795 , CVE-2026-22796 Description Stack buffer overflow in CMS AuthEnvelopedData parsing. (CVE-2025-15467) Heap out-of-bounds write in BIO_f_linebuffer on short writes. (CVE-2025-68160) Unauthenticated/unencrypted trailing bytes with low-level OCB function calls. (CVE-2025-69418) Out of bounds write in PKCS12_get_friendlyname() UTF-8 conversion. (CVE-2025-69419) Missing ASN1_TYPE validation in TS_RESP_verify_response() function. (CVE-2025-69420) NULL Pointer Dereference in PKCS12_item_decrypt_d2i_ex function. (CVE-2025-69421) Missing ASN1_TYPE validation in PKCS#12 parsing. (CVE-2026-22795) ASN1_TYPE Type Confusion in the PKCS7_digest_from_attributes() function. (CVE-2026-22796) References
- https://bugs.mageia.org/show_bug.cgi?id=35077
- https://www.openwall.com/lists/oss-security/2026/01/27/5
- https://www.openwall.com/lists/oss-security/2026/01/27/7
- https://openssl-library.org/news/secadv/20260127.txt
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-15467
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-68160
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-69418
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-69419
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-69420
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-69421
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2026-22795
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2026-22796
- openssl-3.0.19-1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2026-0028 - Updated gpsd packages fix security vulnerabilities
Publication date: 30 Jan 2026
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-67268 , CVE-2025-67269 Description gpsd before commit dc966aa contains a heap-based out-of-bounds write vulnerability in the drivers/driver_nmea2000.c file. The hnd_129540 function, which handles NMEA2000 PGN 129540 (GNSS Satellites in View) packets, fails to validate the user-supplied satellite count against the size of the skyview array (184 elements). This allows an attacker to write beyond the bounds of the array by providing a satellite count up to 255, leading to memory corruption, Denial of Service (DoS), and potentially arbitrary code execution. (CVE-2025-67268) An integer underflow vulnerability exists in the `nextstate()` function in `gpsd/packet.c` of gpsd versions prior to commit `ffa1d6f40bca0b035fc7f5e563160ebb67199da7`. When parsing a NAVCOM packet, the payload length is calculated using `lexer->length = (size_t)c - 4` without checking if the input byte `c` is less than 4. This results in an unsigned integer underflow, setting `lexer->length` to a very large value (near `SIZE_MAX`). The parser then enters a loop attempting to consume this massive number of bytes, causing 100% CPU utilization and a Denial of Service (DoS) condition. (CVE-2025-67269) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-67268 , CVE-2025-67269 Description gpsd before commit dc966aa contains a heap-based out-of-bounds write vulnerability in the drivers/driver_nmea2000.c file. The hnd_129540 function, which handles NMEA2000 PGN 129540 (GNSS Satellites in View) packets, fails to validate the user-supplied satellite count against the size of the skyview array (184 elements). This allows an attacker to write beyond the bounds of the array by providing a satellite count up to 255, leading to memory corruption, Denial of Service (DoS), and potentially arbitrary code execution. (CVE-2025-67268) An integer underflow vulnerability exists in the `nextstate()` function in `gpsd/packet.c` of gpsd versions prior to commit `ffa1d6f40bca0b035fc7f5e563160ebb67199da7`. When parsing a NAVCOM packet, the payload length is calculated using `lexer->length = (size_t)c - 4` without checking if the input byte `c` is less than 4. This results in an unsigned integer underflow, setting `lexer->length` to a very large value (near `SIZE_MAX`). The parser then enters a loop attempting to consume this massive number of bytes, causing 100% CPU utilization and a Denial of Service (DoS) condition. (CVE-2025-67269) References
- https://bugs.mageia.org/show_bug.cgi?id=34959
- https://ubuntu.com/security/notices/USN-7948-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-67268
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-67269
- gpsd-3.25-1.1.mga9
Categorías: Actualizaciones de Seguridad
MGASA-2026-0027 - Updated libxml2 packages fix security vulnerabilities
Publication date: 30 Jan 2026
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-8732 , CVE-2026-0989 , CVE-2026-0990 , CVE-2026-0992 Description xmlcatalog xmlParseSGMLCatalog recursion. (CVE-2025-8732) Unbounded relaxng include recursion leading to stack overflow. (CVE-2026-0989) Denial of service via uncontrolled recursion in xml catalog processing. (CVE-2026-0990) Denial of service via crafted xml catalogs. (CVE-2026-0992) References
Type: security
Affected Mageia releases : 9
CVE: CVE-2025-8732 , CVE-2026-0989 , CVE-2026-0990 , CVE-2026-0992 Description xmlcatalog xmlParseSGMLCatalog recursion. (CVE-2025-8732) Unbounded relaxng include recursion leading to stack overflow. (CVE-2026-0989) Denial of service via uncontrolled recursion in xml catalog processing. (CVE-2026-0990) Denial of service via crafted xml catalogs. (CVE-2026-0992) References
- https://bugs.mageia.org/show_bug.cgi?id=35058
- https://ubuntu.com/security/notices/USN-7974-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8732
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2026-0989
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2026-0990
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2026-0992
- libxml2-2.10.4-1.9.mga9
Categorías: Actualizaciones de Seguridad




