Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Java’s Security Problems Just Keep Coming

Java, as it stands as a development platform, has had a terrible week in the news due to security issues. The problems keep mounting however, as a researcher has discovered an applet signed with a stolen certificate being used to spread malware, helped by Java’s own default security settings.

Java, as it stands as a development platform, has had a terrible week in the news due to security issues. The problems keep mounting however, as a researcher has discovered an applet signed with a stolen certificate being used to spread malware, helped by Java’s own default security settings.

Security researcher Eric Romang, in a blog posting published on Tuesday, reveled a Java applet, signed with a stolen key, that was being distributed by a German online dictionary website after the domain was hijacked by the g01pack exploit kit. The applet is the first stage in an attack to install additional malware. The stolen key used to sign the applet itself comes from a legitimate company, Texas-based Clearesult Consulting, and it was revoked last year.

The problem, Romang pointed out, is that Java still detects the applet as trusted, and the platform’s default security settings of High will not automatically prevent it from running.

“…Only unsigned Java app are considered as non-secure, and signed Java app are blocked only with the “Very High” security level. So with the default security level, aka “High” a signed Java app is executed…,” he wrote.

Additional research turned up the fact that revocation checks are turned off by default in Java. Moreover, elevated access to self-signed apps is enabled by default, a rocky combination of settings to say the least.

The moral of the story is that just because it’s signed – don’t trust it implicitly. Enabling revocation checks will prevent the g10pack attack from working with the stolen certificate.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.