Friday 21 October 2022

CISA Tells Organizations to Patch Linux Kernel Vulnerability Exploited by Malware

The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a Linux kernel flaw to its Known Exploited Vulnerabilities Catalog and instructed federal agencies to address it within three weeks.

read more



from SecurityWeek RSS Feed https://ift.tt/JqgxytG
via https://ifttt.com/ IFTTT

No comments:

Post a Comment