Most businesses have multiple, outdated versions of the app on their endpoints, new report finds

Dark Reading Staff, Dark Reading

July 18, 2013

4 Min Read

Most everyone knows by now that Java is one of the most targeted applications on the endpoint. But new data shows that enterprises still harbor the most vulnerable and targeted version of Java -- the older version 6 -- on their endpoints.

More than 90 percent of organizations are running a version of Java that's at least five years old, and 82 percent of endpoints run Java version 6, according to a new report by Bit9 that investigated Java installations in the enterprise. There are an average of 1.6 versions of Java on every endpoint, and nearly half of all endpoints have more than two versions of the application.

Fewer than 1 percent run the newest version of Java: version 7 Update 25, Bit9 found.

The problem with all of this, of course, is that older versions of Java are prime targets for attackers. And just because you update Java doesn't mean the older versions automatically disappear from the machine. "For the past 15 years, IT administrators have been lied to: It's best to continually update your Java. But updating is not the same as upgrading until recently," says Harry Sverdlove, CTO at Bit9. "So you apply a Java update, but it left the old version ... therein lies the problem. Most organizations have multiple versions of Java running on all of their endpoints."

Sverdlove says it's simple for an attacker to target an older version of Java on an endpoint even if there are newer ones on the machine. "So the process of years of upgrading is in vain," he says.

[Many end users stuck with older Java to run certain apps, Websense finds. See No Java Patch For You: 93 Percent Of Users Run Older Versions Of The App . ]

Oracle has been gradually addressing Java's security issues, though. Java version 7 can be set to automatically replace older versions when it updates, for example, Sverdlove notes. "So now, if you start with Version 7, you will always have just one version of Java."

The catch is that it only updates the latest version on the machine, leaving even older ones lying there as bait for an attacker. "Updating to the latest version of Java -- 7.25 -- will remove the most recent prior version on that machine. So if a version 6 series of Java is the newest version running, then updating to 7.25 would remove that version 6 rev," Sverdlove says.

But if there are multiple outdated versions of Java on a machine, Java 7.25 will remove only the latest version of Java, not the even older ones: "If 5.x and 6.x are both installed, an update will replace 6.x with 7.25," he says. Version 5.x won't be removed in that case.

The good news with Java Update 21 and above is that the Java launcher warns the user when code tries to run on older versions of Java.

Bit9 found that Java 6 Update 20 has 215 vulnerabilities, and 96 of those are a 10 on the CVSS scale. Around 10 percent of the endpoints Bit9 sampled were running that version of Java 6.

So why don't enterprises merely purge older versions of Java? It's the old legacy application problem. Applications that are tied to a specific version of Java could lose functionality if only the new version of Java were running. And Oracle is well-aware of this conundrum: "They keep all versions around because they are always making functional changes. So in case you've got an application that relied on the old stuff, they need to make sure it's all backward-compatible," Sverdlove says.

Some 42 percent of Java versions running on endpoints were 10 or more years older, and 5 percent of companies had more than 100 versions of Java running in their networks.

Sverdlove recommends that enterprises take inventory of what Java apps are running in their environments. "They will be surprised at how much they find out there. Each [older version] represents a potential risk," he says.

Java Version 6 is the biggest culprit, mainly due to its age and all of the malware toolkits available for it in the black market. "There's a whole commercial cottage industry on how to best take advantage of vulnerabilities in Java," Sverdlove says.

Meanwhile, Oracle is moving in the right direction with Java, he says. "They've clearly taken security very seriously and are putting a lot of effort into making it more secure," he says.

Oracle in April announced that it would put the release of Java 8 on hold until the first quarter of 2014 due to its "renewed focus on security."

The full Bit9 report is available here for download.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights