Trade Resources Industry Views An Exploit Is Being Used by Cybercriminals to Infect Computers with Malware

An Exploit Is Being Used by Cybercriminals to Infect Computers with Malware

An exploit for a previously unknown and currently unpatched vulnerability in Java is being used by cybercriminals to infect computers with malware, according to security researchers.

An independent malware researcher who uses the online moniker Kafeine reported the existence of the exploit "in the wild" -- being actively used in attacks -- on his blog on Thursday.

Attackers are using such exploits to silently install malware on the computers of users who visit compromised websites, in what are known as drive-by download attacks.

The researcher is sharing samples of the exploit with security companies only. "This could be mayhem," he said. "I think it's better to make some noise about it."

"We can confirm that this is a new vulnerability," said Bogdan Botezatu, a senior e-threat analyst at antivirus vendor Bitdefender, via email. "We reproduced the exploitation mechanism on Java 1.7 Update 9 and Update 10. Other versions may be vulnerable as well, we're currently analyzing whether other older updates are vulnerable."

As far as Bitdefender's tests showed, the exploit is specific to Java 7, Botezatu said.

Researchers from security firm AlienVault also confirmed that the exploit works against a fully patched installation of Java 7. The exploit uses similar tricks to bypass Java security restrictions as a different Java exploit that was used by cybercriminals in August 2011, Jaime Blasco, manager of the AlienVault Labs, said Thursday in a blog post.

The exploit has already been added to the popular Blackhole exploit toolkit used by cybercriminals, as well as to Cool Exploit Kit, a more exclusive spin-off of Blackhole, Botezatu said. "Other reports mention that it has also made it in Redkit [a different exploit toolkit], but we can't confirm the information at the moment."

"I've seen samples from Cool EK [exploit kit] and Blackhole EK but it seems it has been also included into Nuclear Pack and Redkit," Jaime Blasco, manager of the AlienVault Labs, said via email. Blasco believes that an exploit will also be added to the popular open source Metasploit penetration testing tool soon, as happens with most zero-day exploits -- exploits for unpatched vulnerabilities.

Using packet captures for the traffic associated with the new Java exploit, Bitdefender researchers were able to trace back some attacks to Jan. 7. However, the company's researchers believe that the attacks probably started on Jan. 2 or 3, Botezatu said.

"The 0-day attack code that was spotted in the wild today is yet another instance of Java security vulnerabilities that stem from insecure implementation of the Java Reflection API," said Adam Gowdiak, the founder of Security Explorations, a Polish security company that specializes in Java vulnerability research.

The new issue is a combination of two vulnerabilities, he said. One of them abuses the new Reflection API in order to bypass Oracle's October patch for a different issue that Security Explorations reported to the company on Aug. 31, Gowdiak said.

The exploit vector used in the new attack is also known to Oracle, as it was reported by Security Explorations in September along with additional proof-of-concept code for the August issue, he said.

Oracle has yet to confirm the vulnerability or comment on its patching plans. The next critical patch update (CPU) for Java is scheduled for Feb. 19. Oracle doesn't have a comment available at the moment, a representative from the company's outside PR agency said Thursday via email.

When faced with a similar situation in August of cybercriminals exploiting an unpatched Java vulnerability, Oracle decided to break out of its quarterly patch release cycle and release an emergency update.

"I think that Oracle will not issue an out-of-band patch again without thoroughly investigating the full extent of the damage and ensuring the quality of the patch," Botezatu said. "The last out-of-band patch for Java that was released in August actually opened the door for a similar exploitation technique on Java versions that were not vulnerable before the exploit. I believe this was an important lesson that might delay the release of a fix."

Users should disable the Java plug-in their browsers as soon as possible and keep it disabled until a patch is released, Botezatu said. Users who need Java support in the browser on certain websites should only allow the plug-in to run on those websites, he said.

The latest version of Java, Java 7 Update 10 (7u10), which was released on Dec. 11, enables users to have better control over Web-based Java content. The version provides an option in the Java control panel to disable all Java content in browsers.

Source: http://www.computerworld.com/s/article/9235550/Attackers_are_now_exploiting_a_Java_zero_day_vulnerability
Contribute Copyright Policy
Attackers Are Now Exploiting a Java Zero-Day Vulnerability