
Multiple CVEs Patched in Latest Git Update
Git 2.50.1 fixes seven CVEs, including critical flaws in submodule handling, bundle cloning, and GUI tools.
Git 2.50.1 fixes seven CVEs, including critical flaws in submodule handling, bundle cloning, and GUI tools.
Parrot 6.4, a Linux distro designed for ethical hackers and cybersecurity pros, upgrades core tools and refines system scripts in preparation for the Debian 13-based Parrot 7.
Let’s Encrypt begins issuing IP address certificates, expanding support beyond domain names to cater to specialized use cases, such as DoH and home devices.
Ubuntu 24.10 (Oracular Oriole) reaches end-of-life on July 10, marking the end of official support, updates, and security patches for this short-term release.
IPFire 2.29 Core Update 195 open-source firewall is out, adding long-awaited WireGuard VPN support and easy-to-configure tunneling options.
Kali Linux 2025.2 brings a redesigned MITRE ATT&CK-based menu, BloodHound CE, NetHunter Wi-Fi injection on TicWatch Pro 3, and more.
WireGuard Easy 15.0, a web-based WireGuard VPN admin, lands with a full rewrite, introducing a sleek UI, IPv6 support, 2FA, CLI, and more.
OpenAI's o3 just uncovered a remote 0-day in the Linux kernel's SMB code—CVE-2025-37899. A patch has already been rolled out.
Tails 6.16 privacy-focused Linux distro is out now with Tor Browser 14.5.3 and kernel 6.1.140.
Authelia open-source authentication and authorization server passes OpenID Connect certification, confirming full conformance with implemented profiles.