CISA Tells Organizations to Patch Linux Kernel Vulnerability Exploited by Malware

The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a Linux kernel flaw to its Known Exploited Vulnerabilities Catalog and instructed federal agencies to address it within three weeks.

read more

Read more: CISA Tells Organizations to Patch Linux Kernel Vulnerability Exploited by Malware

Story added 21. October 2022, content source with full text you can find at link above.