news
Linux Security News and Some Security Incidents
-
Bootlin ☛ Announcing sbom-cve-check, a lightweight CVE analysis tool for your SBOM
Today, we are happy to announce the first release of a brand new open-source project: sbom-cve-check, a lightweight CVE analysis tool for your Software Bill of Materials (SBOM).
-
LWN ☛ Security updates for Monday
Security updates have been issued by AlmaLinux (bind9.18, cups, gimp, ipa, kernel, libssh, mingw-expat, openssl, pcs, sssd, tigervnc, and valkey), Debian (gnome-shell-extension-gsconnect, mistral-dashboard, pagure, python-mistralclient, pytorch, qtbase-opensource-src, sogo, tryton-server, and unbound), Fedora (cef, drupal7, glib2, linux-firmware, migrate, pack, pgadmin4, rnp, and unbound), Slackware (libxslt), SUSE (cpp-httplib, curl, glib2, grub2, kernel, libcoap-devel, libcryptopp, libwireshark19, postgresql15, and postgresql17), and Ubuntu (edk2).
-
Security Week ☛ Australian Man Sentenced to Prison for Wi-Fi Attacks at Airports and on Flights
Michael Clapsis has been sentenced to 7 years and 4 months in prison for stealing sensitive information.
-
Security Week ☛ CISA Warns of ScadaBR Vulnerability After Hacktivist ICS Attack
CISA has added CVE-2021-26829 to its Known Exploited Vulnerabilities (KEV) catalog.
-
European Commission ☛ European Union and Singapore discuss reinforcing digital cooperation through Digital Partnership Council
European Commission Press release Brussels, 01 Dec 2025 Today, the EU and Singapore held their second Digital Partnership Council meeting in Brussels, reiterating their intention to cooperate across a range of digital areas from Artificial Intelligence (AI) to cybersecurity and beyond.