View Single Post
  #1   (View Single Post)  
Old 1st October 2013
J65nko J65nko is offline
Administrator
 
Join Date: May 2008
Location: Budel - the Netherlands
Posts: 4,131
Default Hackers just POURING through unpatched Internet Explorer zero-day hole

From http://www.theregister.co.uk/2013/10...ely_exploited/

Quote:
An as-yet-unpatched zero-day vulnerability affecting Internet Explorer is being abused much more widely than analysts had previously suspected.

The vulnerability first came to public attention last week with the Operation DeputyDog attacks against targets in Japan, as first reported by net security firm FireEye.

Websense, FireEye and AlienVault have since reported more malware-flinging campaigns exploiting this vulnerability. Several groups are using an exploit that takes advantage of security bugs in Microsoft's flagship browser software to attack financial institutions and government agencies in various countries in the far East, using various Trojans and similar strains of malware.
__________________
You don't need to be a genius to debug a pf.conf firewall ruleset, you just need the guts to run tcpdump
Reply With Quote