ClickCease January 2022 - TuxCare

Using CentOS 8 and worried...

Death, taxes, and new CVEs… those are all things we can be very certain about in life. For users of CentOS 8, the inevitable has now happened: a new CVE...

KernelCare ePortal updated – version...

We are pleased to announce that a new updated ePortal version 1.30-2 is now...

CentOS 8: Why extended support...

Still using CentOS 8 even though it’s now unsupported, and in spite of the obvious risks? Well, in a way it’s understandable. Red Hat took everyone by surprise when it...

PwnKit, or how 12-year-old code...

It looks like IT teams have no respite. Following all the hassles caused by log4j (and its variants), there is a new high profile, high-risk vulnerability making the rounds. CVE-2021-4034,...

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter