Oracle needs to fix holes faster, say some security experts. Leave Java disabled for now, because Oracle's emergency patch is insufficient.

Mathew J. Schwartz, Contributor

September 6, 2012

5 Min Read

11 Security Sights Seen Only At Black Hat

11 Security Sights Seen Only At Black Hat


11 Security Sights Seen Only At Black Hat (click image for larger view and for slideshow)

Is Java 7 currently safe to use?

Last week, Oracle released emergency updates to fix zero-day vulnerabilities in Java 7 and Java 6. But in the case of the Java 7 fix, the new version allows an existing flaw--spotted by security researchers and disclosed to Oracle earlier this year--to be exploited to bypass the Java sandbox. In other words, while fixing some flaws, Oracle opened the door to another one.

In light of that situation, multiple security experts said that businesses should continue to temporarily disable all Java use, whenever possible. "There are still not-yet-addressed, serious security issues that affect the most recent version of Java 7," said Adam Gowdiak, CEO and founder of Poland-based Security Explorations, which initially disclosed the exploited vulnerabilities to Oracle in April. "In that context, disabling Java until proper patches are available seems to be an adequate solution," he said via email.

For businesses that absolutely must use Java, he recommended that users "do not access untrusted Web content with Java enabled," and also that they use Web browser extensions such as NoScript for Firefox, which can "implement whitelisting of websites that can run scripts and access Java," meaning that only sites explicitly granted the use of Java will be allowed to run it. Finally, he said, "think of Java 6 as an alternative."

But is Java 6 safe to use? In fact, as noted above, Oracle's emergency patch release also included Java 6 update 35. But unlike the Java 7 update, it doesn't include any known vulnerabilities.

[ Read Java Zero-Day Malware Attack: 6 Facts. ]

Might Windows User Access Control (UAC) settings protect users from Java 7 attacks--for example, if they're logged onto Windows via an account that doesn't enjoy administrator-level rights? Gowdiak said the answer to that question isn't clear, and pointed to a recent Twitter post from a Microsoft employee, which said that "we are working on a Fix It tool now to completely disable java in the browser."

"This might indicate that UAC is not sufficient to block the most serious vulnerabilities that allow for the complete escape of a Java security sandbox," Gowdiak said. "In such a case, attackers might be able to execute code with the permissions of a user that started a Web browser process--[or] the container for a Java plug-in." In other words, with Microsoft working to make it easier to remove Java from Internet Explorer, don't trust UAC to block Java exploits.

But for any Windows users who must employ Java 7, do install the latest update, said Sean Sullivan, security advisor at F-Secure Labs. The update addresses the three vulnerabilities--labeled CVE-2012-4681--which Oracle has rated as being a "10" on its common vulnerability scoring system, meaning that the bugs can be exploited to remotely execute code on a compromised system.

"Even though the latest Java update might have a new vulnerability, it is still always worth running the latest release, as it takes commoditized exploits off the table," said Sullivan via email. "As it stands now, the CVE-2012-4681 vulnerability is being exploited by Blackhole," he said, referring to the popular Blackhole crimeware toolkit.

Apple, meanwhile, Wednesday released an updated version of Java for OS X that addresses at least one critical vulnerability in the software. As spotted by security reporter Brian Krebs, the update fails to fix the CVE-2012-4681 vulnerability used in attacks against Windows machines. However, it's still important for all Java-using Mac users to update their software, because attackers were able to construct the Flashback malware that successfully infected an estimated 600,000 OS X devices earlier this year. That malware reverse-engineered a flaw that was disclosed by Oracle in a Java security bulletin for Windows, before Apple fixed the flaw in Java for OS X.

Including the most recent in-the-wild attacks targeting zero-day Java vulnerabilities, Gowdiak at Security Explorations said that of 29 issues reported this year to Oracle, and two reported to Apple, there are still 25 issues remaining to be addressed by Oracle.

Given that time delay, is Oracle patching Java flaws quickly enough? "We expected that the company would address the most serious issues in its Jun [2012] Java CPU cycle," said Gowdiak. "We, however, take the release of a recent out-of-band patch as a good sign for the future."

F-Secure's Sullivan, however, said Oracle simply hasn't been patching quickly enough. "Adobe used to be the weakest [link] that was being targeted on PCs," he said. But then, "Adobe started making patch cycles more regular, predictable, and really shifted/focused its efforts into automatic updates. It knew that it was the weakest link--and that was fixed."

The lesson for Oracle, accordingly, is that it needs to learn from Adobe. "[I'm] not sure if Oracle can do exactly the same thing for its Java Runtime Environment, but it really needs to do something different," said Sullivan.

Cybercriminals are taking aim at your website. Is your security strategy up to the challenge? Also in the new, all-digital 10 Steps To E-Commerce Security issue of Dark Reading: About half of the traffic to e-commerce sites is machine generated--and much of it is malicious. (Free registration required.)

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights