Oracle Patches Java Zero-Day Exploited by Pawn Storm Attackers

Oracle has patched a Java zero-day exploited by the Russia-linked advanced persistent threat (APT) group known as “Pawn Storm” in attacks aimed at NATO member countries and the White House.

read more

Read more: Oracle Patches Java Zero-Day Exploited by Pawn Storm Attackers

Story added 21. October 2015, content source with full text you can find at link above.