Quantcast
Channel: Eric Romang Blog » CVE-2012-0507
Browsing latest articles
Browse All 7 View Live

CVE-2012-0507 Java AtomicReferenceArray Type Violation Vulnerability...

Timeline : Vulnerability found by Jeroen Frijters Vulnerability reported to the vendor by Jeroen Frijters the 2011-08-01 Coordinated public release of the vulnerability the 2012-02-14 Details of the...

View Article



Image may be NSFW.
Clik here to view.

KaiXin Exploit Kit Evolutions

Beginning August, Kahu Security discovered a new Chinese named KaiXin EK (Exploit Kit). This exploit kit was using, like his brother in blood Gong Da (Gondad) EK, javascript obfuscation “Yszz vip“. The...

View Article

Image may be NSFW.
Clik here to view.

Bye Bye Java SE 6, Security Enhancements in Java SE 7U10

As you may known Oracle Java SE 6 major release will be end-of-life (EOL), or more precisely Oracle will no more release public updates, after February 2013. But Oracle customers could buy a commercial...

View Article

Image may be NSFW.
Clik here to view.

Year 2012 Main Exploitable Vulnerabilities Interactive Timeline

You can find, by clicking on the following image, a visualization timeline of the main exploitable vulnerabilities of year 2012. Start date of a slide is corresponding to: the date of discovery of the...

View Article

Image may be NSFW.
Clik here to view.

Gong Da / Gondad Exploit Pack Add Java CVE-2013-0422 support

If you are working in computer security and still don’t have hear about the latest Oracle Java 0day, aka CVE-2013-0422, then you should change you job ! This last Oracle Java 0day was discovered...

View Article


Image may be NSFW.
Clik here to view.

Gong Da / Gondad Exploit Pack Add Flash CVE-2013-0634 Support

If you are working in computer security and still don’t have heard about the latest Adobe Flash 0days, aka CVE-2013-0633 and CVE-2013-0634, then you should change of job ! These vulnerabilities were...

View Article

Image may be NSFW.
Clik here to view.

Gong Da Exploit Kit Add Java CVE-2013-1493 & IE CVE-2012-4792 & IE...

Like other Exploit Kits, Gong Da has add support for Oracle Java CVE-2013-1493 vulnerability, fixed in Oracle Java 6 Update 17, has also add support for Microsoft Internet Explorer CVE-2012-4969 and...

View Article
Browsing latest articles
Browse All 7 View Live




Latest Images