Please turn on your JavaScript for this page to function normally.
Broken glass
Researchers release PoC exploit for broken IBM Java patch

Polish firm Security Explorations has had enough of broken patches for security vulnerabilities it has reported to vendors. On Monday, the company’s CEO Adam Gowdiak has …

Java
Emergency Java update plugs system compromise hole

Oracle has issued an emergency security update for Java to plug a critical flaw (CVE-2016-0636) that could be exploited by luring users to visit a web page hosting the …

Kotlin
Kotlin programming language for JVM and Android reaches version 1.0

Kotlin is an open source programming language for JVM and Android that combines OO and functional features and is focused on interoperability, safety, clarity and tooling …

Java
Oracle pushes out emergency fix for Java SE

Oracle has patched a vulnerability (CVE-2016-0603) in Java SE (Standard Edition) 6, 7 or 8 on the Windows platform, which could be exploited by attackers looking for ways to …

Java
Oracle announces Java plugin deprecation, death

With a short post by a member of the Java strategy team, Oracle has announced the approaching death of the hated Java plugin. “Oracle plans to deprecate the Java browser …

Java
Oracle agrees to settle FTC charges it deceived consumers about Java updates

Oracle has agreed to settle Federal Trade Commission charges that it deceived consumers about the security provided by updates to its Java Platform, Standard Edition software …

One in 20 apps on private PCs are end-of-life

Secunia Research revealed the state of security for PC users in a total of 14 countries, including the US. One in 20 applications on private US PCs are end-of-life and 12 …

Oracle releases 154 fixes, plugs click-to-play bypass Java flaw used in attacks

Oracle has released its quarterly patch update that contains 154 security fixes for its various products.What will interest end users the most are the fixes released for Java, …

Oracle fixes Java zero-day exploited by Pawn Storm hackers

With its quarterly Critical Patch Update, Oracle has released security fixes for 193 vulnerabilities across all of its products (a good summary can be found here), including …

First Java zero-day in two years exploited by Pawn Storm hackers

Another zero-day vulnerability is being exploited in attacks spotted in the wild: this time, the targeted software is Java.The flaw was spotted by Trend Micro researchers, who …

New Java vulnerabilities remotely executable without login

It is extremely important that enterprises urgently patch their Java Runtime Environments (JREs) and (Java Development Kits) JDKs since 14 vulnerabilities addressed in this …

Google blocks Java plugin in new Chrome by default

Google has released Chrome 42 to the stable channel, and among the changes announced is one that will automatically block Oracle’s Java plugin and other plugins that use …

Don't miss

Cybersecurity news