Tag Archive for: zeroday

Microsoft pre-announces IE zero-day patch – get ready for it

Microsoft will be releasing an out-of-band patch tomorrow for the recently-disclosed zero-day hole in Internet Explorer. Find out if you need the patch, and start getting ready now. This one really is critical.
Naked Security – Sophos

Microsoft issues quick fix for critical zero-day hole in IE

There seems to have been no rest for Microsoft over the 2012 holidays as it issued a quick fix for a zero-day IE vulnerability that attackers were actively exploiting via drive-by download attacks. It may have felt like a flashback for the company as it also rushed to issue an emergency out-of-band update to deal with vulnerabilities in late December 2011.
Ms. Smith’s blog

Words Of War And Weakness: The Zero-Day Exploit Market – TechWeekEurope UK


TechWeekEurope UK

Words Of War And Weakness: The Zero-Day Exploit Market
TechWeekEurope UK
On the other, governments want to buy in preparation for cyber warfare. Now they have seen the damage cyber tools can do, from Stuxnet to the super-sophisticated spy tool Flame, governments know what is at stake. One industry insider, who preferred to

cyber warfare – read more

DNA Hackers: Synthetic biology weaponized , zero-day exploit to infect your brain?

They will also be able to create targeted against a single individual based on his or her own unique biology,” reported The Washington Post. “We will need anti- software and defenses just as we have for software.
Read more