U.S. warns on Java software as security concerns escalate

E

emf

U.S. warns on Java software as security concerns escalate

By Jim Finkle | Reuters – 14 hrs ago

(Reuters) - The U.S. Department of Homeland Security urged computer
users to disable Oracle Corp's Java software, amplifying security
experts' prior warnings to hundreds of millions of consumers and
businesses that use it to surf the Web.

Hackers have figured out how to exploit Java to install malicious
software enabling them to commit crimes ranging from identity theft to
making an infected computer part of an ad-hoc network of computers that
can be used to attack websites.

"We are currently unaware of a practical solution to this problem," the
Department of Homeland Security's Computer Emergency Readiness Team said
in a posting on its website late on Thursday.

"This and previous Java vulnerabilities have been widely targeted by
attackers, and new Java vulnerabilities are likely to be discovered,"
the agency said. "To defend against this and future Java
vulnerabilities, disable Java in Web browsers."

Oracle declined on Friday to comment on the warning.

Java is a computer language that enables programmers to write software
utilizing just one set of code that will run on virtually any type of
computer, including ones that use Microsoft Corp's Windows, Apple Inc's
OS X and Linux, an operating system widely employed by corporations.

Computer users access Java programs through modules, or plug-ins, that
run Java software on top of browsers such as Internet Explorer and Firefox.

The U.S. government's warning on Java came after security experts warned
on Thursday of the newly discovered flaw.

It is relatively rare for government agencies to advise computer users
to completely disable software due to a security bug, particularly in
the case of widely used programs such as Java. They typically recommend
taking steps to mitigate the risk of attack while manufacturers prepare
an update, or hold off on publicizing the problem until an update is
prepared.

In September, the German government advised the public to temporarily
stop using Microsoft's Internet Explorer browser to give it time to
patch a security vulnerability that opened it to attacks.

Java is so widely used that the software has become a prime target for
hackers. Last year Oracle's Java surpassed Adobe Systems Inc's Reader
software as the most frequently attacked piece of software, according to
security software maker Kaspersky Lab.

Java was responsible for 50 percent of all cyber attacks last year in
which hackers broke into computers by exploiting software bugs,
according Kaspersky. That was followed by Adobe Reader, which was
involved in 28 percent of all incidents. Microsoft Windows and Internet
Explorer were involved in about 3 percent of incidents, according to the
survey.

The Department of Homeland Security said attackers could trick targets
into visiting malicious websites that would infect their PCs with
software capable of exploiting the bug in Java.

It said an attacker could also infect a legitimate website by uploading
malicious software that would infect machines of computer users who
trust that site because they have previously visited it without
experiencing any problems.

They said developers of several popular tools, known as exploit kits,
which criminal hackers use to attack PCs, have added software that
allows hackers to exploit the newly discovered bug in Java to attack
computers.

Security experts have been scrutinizing the safety of Java since a
similar security scare in August, which prompted some of them to advise
using the software only on an as-needed basis.

At the time they advised businesses to allow their workers to use Java
browser plug-ins only when prompted for permission by trusted programs
such as GoToMeeting, a Web-based collaboration tool from Citrix Systems Inc.

Java suffered another setback in October when Apple began removing old
versions of the software from Internet browsers of Mac computers when
its customers installed new versions of its OS X operating system. Apple
did not provide a reason for the change and both companies declined to
comment at the time.

Adam Gowdiak, a researcher with Polish security firm Security
Explorations, told Reuters he believes that Oracle fails to properly
test its software fixes for security flaws. "It's definitely safer for
users to stay away from Java 'til Oracle starts taking security
seriously," he said.

http://news.yahoo.com/government-warns-java-security-concerns-escalate-160640366--sector.html
 
S

Stefan Ram

emf said:
In September, the German government advised the public to temporarily
stop using Microsoft's Internet Explorer browser to give it time to
patch a security vulnerability that opened it to attacks.

Recent versions of IE do not seem to enable the user to
disable the Java plug-in. Although the software settings
might suggest the plug-in to be disabled, it is not, as one
can see when one visits a page with an applet. So, this only
leaves the possibility to uninstall Java completely (given
that on Windows it is hard to totally avoid using the IE).
 
A

Arne Vajhøj

U.S. warns on Java software as security concerns escalate

By Jim Finkle | Reuters – 14 hrs ago

(Reuters) - The U.S. Department of Homeland Security urged computer
users to disable Oracle Corp's Java software, amplifying security
experts' prior warnings to hundreds of millions of consumers and
businesses that use it to surf the Web.

Hackers have figured out how to exploit Java to install malicious
software enabling them to commit crimes ranging from identity theft to
making an infected computer part of an ad-hoc network of computers that
can be used to attack websites.

"We are currently unaware of a practical solution to this problem," the
Department of Homeland Security's Computer Emergency Readiness Team said
in a posting on its website late on Thursday.

"This and previous Java vulnerabilities have been widely targeted by
attackers, and new Java vulnerabilities are likely to be discovered,"
the agency said. "To defend against this and future Java
vulnerabilities, disable Java in Web browsers."

Oracle declined on Friday to comment on the warning.

Java is a computer language that enables programmers to write software
utilizing just one set of code that will run on virtually any type of
computer, including ones that use Microsoft Corp's Windows, Apple Inc's
OS X and Linux, an operating system widely employed by corporations.

Computer users access Java programs through modules, or plug-ins, that
run Java software on top of browsers such as Internet Explorer and Firefox.

The U.S. government's warning on Java came after security experts warned
on Thursday of the newly discovered flaw.

It is relatively rare for government agencies to advise computer users
to completely disable software due to a security bug, particularly in
the case of widely used programs such as Java. They typically recommend
taking steps to mitigate the risk of attack while manufacturers prepare
an update, or hold off on publicizing the problem until an update is
prepared.

In September, the German government advised the public to temporarily
stop using Microsoft's Internet Explorer browser to give it time to
patch a security vulnerability that opened it to attacks.

Java is so widely used that the software has become a prime target for
hackers. Last year Oracle's Java surpassed Adobe Systems Inc's Reader
software as the most frequently attacked piece of software, according to
security software maker Kaspersky Lab.

Java was responsible for 50 percent of all cyber attacks last year in
which hackers broke into computers by exploiting software bugs,
according Kaspersky. That was followed by Adobe Reader, which was
involved in 28 percent of all incidents. Microsoft Windows and Internet
Explorer were involved in about 3 percent of incidents, according to the
survey.

The Department of Homeland Security said attackers could trick targets
into visiting malicious websites that would infect their PCs with
software capable of exploiting the bug in Java.

It said an attacker could also infect a legitimate website by uploading
malicious software that would infect machines of computer users who
trust that site because they have previously visited it without
experiencing any problems.

They said developers of several popular tools, known as exploit kits,
which criminal hackers use to attack PCs, have added software that
allows hackers to exploit the newly discovered bug in Java to attack
computers.

Security experts have been scrutinizing the safety of Java since a
similar security scare in August, which prompted some of them to advise
using the software only on an as-needed basis.

At the time they advised businesses to allow their workers to use Java
browser plug-ins only when prompted for permission by trusted programs
such as GoToMeeting, a Web-based collaboration tool from Citrix Systems
Inc.

Java suffered another setback in October when Apple began removing old
versions of the software from Internet browsers of Mac computers when
its customers installed new versions of its OS X operating system. Apple
did not provide a reason for the change and both companies declined to
comment at the time.

Adam Gowdiak, a researcher with Polish security firm Security
Explorations, told Reuters he believes that Oracle fails to properly
test its software fixes for security flaws. "It's definitely safer for
users to stay away from Java 'til Oracle starts taking security
seriously," he said.

http://news.yahoo.com/government-warns-java-security-concerns-escalate-160640366--sector.html

1) This related to applets only, so 99.9% (or something in that
magnitude) of Java usage is not affected.

2) Avoiding/uninstalling Java therefore seems completely
unwarranted. It may make sense to disable Java in your
browser if you do not need it.

3) All types of "active" web content has had problems. Java applets,
Adobe Flash, MS SilverLight, JavaScript, Adobe Acrobat Reader etc..
I will predict that there will also be found new problems in the
future for each of these - that include Java applets.

4) Disabling all of these permanently will reduce the web experience
to an almost unusable state. But people need to do some things:
surf the web on a non prived account, use anti-malware software,
keep all software uptodate with patches, disable software not used
etc..

5) The last year has not been good for Java security wise. Maybe Oracle
should focus a bit on security for the next year.

Arne
 
S

Stefan Ram

=?UTF-8?B?QXJuZSBWYWpow7hq?= said:
2) Avoiding/uninstalling Java therefore seems completely
unwarranted. It may make sense to disable Java in your
browser if you do not need it.

I have explained this in my preceding post.
 
R

RVic

Is it only the browser plugin

Is it only a specific version?

Is it only Oracle or other Javas as well?

Thank you
 
A

Arne Vajhøj

Is it only the browser plugin

It only relates to when Java is restricted by a security
manager (sandboxed). For practically purposes that means browser.
Is it only a specific version?

Some sources say that it is only Java 7 and not Java 6.

But according to:

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0422

then it is all versions.
Is it only Oracle or other Javas as well?

It is an implementation bug, so other Java implementation do not
need to be vulnerable.

But many other Java implementations share code with Oracle
either via open source OpenJDK or commercial licenses.

Unless you have a statement from the vendor that they
do not have the bug, then I would assume it does.

I have seen sources claim that IcedTea is not vulnerable,
but you should not believe everything read on the
internet!

:)

Arne
 
H

Hiram Hunt

emf said:
U.S. warns on Java software as security concerns escalate
...

A check at Oracle shows that 7u11 is here. I have not tried it.
They say:
Java SE 7u11

This release includes important security fixes. Oracle strongly recommends
that all Java SE 7 users
upgrade to this release.

-- Hiram Hunt ([email protected])
 
R

Rajiv Gupta

On 2013-01-12 23:48:51 +1100, emf said:

Re: Neo COBOL.

Browser manufacturers should stop supporting Java. Applets are a dead
technology which hardly anybody uses (except for criminals).

Java is irrelevant to the vast majority of computer users. Its
irrelevance should be cemented by deleting support for it.

The sooner universities stop teaching Java the better the world will be.
 
R

Roedy Green

U.S. warns on Java software as security concerns escalate

I just got hit by a virus, the first time ever. It was what the RCMP
call "scareware". It suddenly popped up, locked screen, claiming I
had broken some law and must wire them $100 to unlock my computer.
If I failed to do so within 24 hours they would erase my hard drives.
They would also erase them it detected any attempts to remove it.

I follow all the usual rules to avoid infection. I figure it must have
got via running an unsigned Java applet or some JavaScript code.

Any way I got rid of it by booting to safe mode and running the Ace
Utilities and had a look at code configured to run at startup. I
noticed a suspicious runcff.lnk from Microsoft, disabled it and all
seems to be ok.

The police were very ho hum, saying there were a rash of such attacks,
and they wanted to treat them like ordinary virus attacks. I guess
they figured nobody would be stupid enough to fall for the extortion.
Apparently some variants claim to have found kiddie porn or accuse of
random crimes.
--
Roedy Green Canadian Mind Products http://mindprod.com
The first 90% of the code accounts for the first 90% of the development time.
The remaining 10% of the code accounts for the other 90% of the development
time.
~ Tom Cargill Ninety-ninety Law
 
L

Lew

Rajiv said:
Browser manufacturers should stop supporting Java. Applets are a dead
technology which hardly anybody uses (except for criminals).

Java is irrelevant to the vast majority of computer users. Its
irrelevance should be cemented by deleting support for it.

The sooner universities stop teaching Java the better the world will be.

Troll much?
 
R

Roedy Green

Browser manufacturers should stop supporting Java. Applets are a dead
technology which hardly anybody uses (except for criminals).

Applets are an inherently much superior technology for client side
computing. Nothing else has a sandbox. Nothing else is so scrupulous
about signing for dangerous code. Nothing else is so compact.
Browsers don't load the Java engine at start up, which made them
appear slower than they really are. Even that has been fixed with
smarter JVMs that hang around as DLLs.

Compared with every other technology they have been remarkably malware
free. I use them all the time on my website. See
http://mindprod.com/aplets/applet.html
I am not a criminal. I don't think you know the first thing about
Applets. You are just repeating something read somewhere.


--
Roedy Green Canadian Mind Products http://mindprod.com
The first 90% of the code accounts for the first 90% of the development time.
The remaining 10% of the code accounts for the other 90% of the development
time.
~ Tom Cargill Ninety-ninety Law
 
R

Roedy Green

The scary thing about this is how much it could cost in support service
fees for an ordinary computer user who does not know how to boot in safe
mode etc.

After I had done that I ran a Security Essentials which detected it
and removed it. I did not run that right off figuring it might
trigger its revenge. The full story is at
http://mindprod.com/jgloss/scareware.html

My next line of defence would have been to boot from a different disk
and run the security scan from there. Getting rid of it turned out to
be one of the easiest computer problems I ever solved. The very first
thing I tried worked. I have backups of all my data and
configurations, so the threat of a formatting was not all that
terrifying, just onerous reinstalling.

I am still puzzled how it got in. I am used to hearing scare stories
about Java vulnerabilities, which are just theoretical holes that no
one actually got around to exploiting. This one could well be just
that. I have my security level low to let me run my own Applets.
Security does not distinguish between local, trusted and untrusted
sites.

It is not on my room mate's machine.

Microsoft has a rogues' gallery. They had it described to a T with
screenshots, but it did not discus how it attacks.

--
Roedy Green Canadian Mind Products http://mindprod.com
The first 90% of the code accounts for the first 90% of the development time.
The remaining 10% of the code accounts for the other 90% of the development
time.
~ Tom Cargill Ninety-ninety Law
 
A

Arne Vajhøj

Applets are an inherently much superior technology for client side
computing. Nothing else has a sandbox.

Nothing else does not have a sandbox.

Flash, SilverLight, JavaScript, Google Native Client all
use some type of sandbox.
Compared with every other technology they have been remarkably malware
free.

We just had one.

And there were another one just a half year ago.

Tools to exploit those are known to exist.

Arne
 
R

Rajiv Gupta

Applets are an inherently much superior technology for client side
computing. Nothing else has a sandbox. Nothing else is so scrupulous
about signing for dangerous code. Nothing else is so compact.
Browsers don't load the Java engine at start up, which made them
appear slower than they really are. Even that has been fixed with
smarter JVMs that hang around as DLLs.

The closed mindedness and general ignorance of Java fanatics never
ceases to amaze.

As for the Java sandbox, the real problem is that the sandbox is
implemented inside the VM itself, in Java (via the SecurityManager),
and the Java runtime is poorly equipped to secure itself against itself.

Contrast this with the sandboxing model the CLR uses, where access
grants can only originate from outside of the VM -- it is impossible,
by design, for managed code to enable grants that the VM itself was not
externally configured to provide.
 
J

Joshua Cranmer

Contrast this with the sandboxing model the CLR uses, where access
grants can only originate from outside of the VM -- it is impossible, by
design, for managed code to enable grants that the VM itself was not
externally configured to provide.

You clearly do not understand the Java security management policy. It is
very much possible to request JVMs to lock down the policy in such a way
that the JVM cannot grant itself access. But why let facts get in the
way of attacking Java?
 
J

Jim Janney

Roedy Green said:
Applets are an inherently much superior technology for client side
computing. Nothing else has a sandbox. Nothing else is so scrupulous
about signing for dangerous code. Nothing else is so compact.
Browsers don't load the Java engine at start up, which made them
appear slower than they really are. Even that has been fixed with
smarter JVMs that hang around as DLLs.

Compared with every other technology they have been remarkably malware
free. I use them all the time on my website. See
http://mindprod.com/aplets/applet.html
I am not a criminal. I don't think you know the first thing about
Applets. You are just repeating something read somewhere.

I usually think of applets as an interesting idea that somehow failed to
catch on: the history of technology is full of such occurrences. The
recent problems with the security manager are simple negligence on the
part of Oracle.

Other than applets, are there any classes of Java programs that rely on
the security manager?
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Members online

No members online now.

Forum statistics

Threads
473,769
Messages
2,569,582
Members
45,065
Latest member
OrderGreenAcreCBD

Latest Threads

Top