Wednesday 13 March 2013

Google Alert - Java

Web10 new results for Java
 
Java.Minesteal | Symantec
Remove Java.Minesteal - Symantec Security Response provides comprehensive internet protection expertise to guard against complex threats, information ...
www.symantec.com/security_response/writeup.jsp?docid...
Verbal Java: Meaning-Based Language Can Be Instantly Translated ...
By encoding meaning instead of words, the Free Speech engine can easily render a given piece of information -- like a news article or school lesson -- into any ...
www.wired.com/business/2013/03/verbal-java/
Oracle releases emergency fix for Java zero-day exploit ...
Oracle released emergency patches for Java on Monday to address two critical vulnerabilities, one of which is actively being exploited by hackers in targeted ...
www.computerworld.com/.../Oracle_releases_emergency_fix_...
Get started with Java! (The Java Source)
Every year, the Java platform is growing with new features for enterprise, web, embedded and mobile application and developers. To help beginners navigate ...
https://blogs.oracle.com/.../get_started_with_java?...
OS X: Java Web plug-in blocked
Apple has updated the Safari web plug-in-blocking mechanism to disable the web plug-in for Java.
support.apple.com/kb/HT5660
Java Tutorial Updated! (The Java Source)
An update of the Java Tutorial has gone live. This March 2013 edition of the tutorial contains early access information on some upcoming Java SE 8 features: ...
https://blogs.oracle.com/java/entry/java_tutorial_updated
Red Hat Reinforces Java Commitment and Assumes Leadership
Red Hat looks to Java future with OpenJDK 6 leadership.
www.redhat.com/about/.../red-hat-reinforces-java-commitment
Magnitude 4.6 - JAVA, INDONESIA
USGS Earthquake Hazards Program, responsible for monitoring, reporting, and researching earthquakes and earthquake hazards.
earthquake.usgs.gov/earthquakes/.../Quakes/usb000fgnl.php
New Java 0-Day Vulnerability Being Exploited In the Wild - Slashdot
An anonymous reader writes "Here we go again. A new Java 0-day vulnerability is being exploited in the wild. If you use Java, you can either uninstall/disable ...
developers.slashdot.org/.../new-java-0-day-vulnerability-being...
Cybercriminals using digitally signed Java exploits to trick users ...
The lack of default certification revocation checking in Java makes the problem worse, researchers say.
www.networkworld.com/.../030513-cybercriminals-using-digi...


Tip: Use a minus sign (-) in front of terms in your query that you want to exclude. Learn more.

Delete this alert.
Create another alert.
Manage your alerts.

0 comments:

Post a Comment