Fancy Bear goes all out to beat Adobe, MSFT zero-day patches – Ars Technica


Ars Technica

Fancy Bear goes all out to beat Adobe, MSFT zero-day patches
Ars Technica
A Russia-based hacking group is seeking to maximize the value of its zero-day exploits before patches issued by Adobe (released on October 26) and Microsoft (released yesterday) become widely available. In a report issued today, researchers at Trend …
Espionage Group Using Flash And Windows Kernel 'Zero-Days' Ramps Up Attacks Before Patches PropagateTom’s Hardware
Adobe Patches Nine Code Execution Flaws in Flash PlayerThreatpost
Patch Tuesday, 2016 US Election EditionKrebs on Security

all 13 news articles »

“zero day” – read more