ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Vulnérabilité extrêmement critique dans Java

Vulnérabilité extrêmement critique dans Java | ICT Security-Sécurité PC et Internet | Scoop.it

10 janvier 2013: Publication intitiale

 

Description / Résumé

 

Une vulnérabilité extrêmement critique a été découverte dans le plugin Java pour votre navigateur. L'exploitation réussie de cette vulnérabilité autorise l'attaquant à prendre le contrôle de la machine victime.

 

La vulnérabilité a été introduite dans des kits d'exploitation communs, la rendant ainsi très répandue et de ce fait dangereuse. Le simple fait d'aller sur une page infectée peut mettre votre ordinateur en danger. Il est donc important d'éviter de cliquer sur des liens dans les e-mails. 

 

Faites aussi attention aux publicités des sites légitimes qui pourraient être piégées.

Gust MEES's insight:

                      ===> Be AWARE of the MALWARE! <===

No comment yet.
Scooped by Gust MEES
Scoop.it!

So deaktivieren Sie Java im Browser (Update)

So deaktivieren Sie Java im Browser (Update) | ICT Security-Sécurité PC et Internet | Scoop.it
Aufgrund einer noch nicht durch Updates geschlossenen Sicherheitslücke in Java 7, die bereits für Angriffe genutzt wird, sollten Anwender Java im Browser abschalten. Wir zeigen Ihnen, wie das bei den aktuellen Versionen gängiger Browser funktioniert.

 

Mehr lesen:

http://www.pcwelt.de/ratgeber/So-deaktivieren-Sie-Java-im-Browser-6527738.html?r=861529328805646&amp;lid=193884

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Notfall-Update beseitigt kritische Java-Lücke

Notfall-Update beseitigt kritische Java-Lücke | ICT Security-Sécurité PC et Internet | Scoop.it
Oracle hat Sicherheits-Updates für Java 7 bereit gestellt. Sie beheben eine kritische Schwachstelle, die bereits für Angriffe ausgenutzt wird. Auch für Mac OS X ist Java 7 Update 7 erhältlich.

 

Mehr lesen:

http://www.pcwelt.de/news/Reaktion-auf-Angriffe-Notfall-Update-beseitigt-kritische-Java-Luecke-6531230.html?r=461529328305663&amp;lid=193836

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Researchers find critical Java 7 flaw hours after release

Researchers find critical Java 7 flaw hours after release | ICT Security-Sécurité PC et Internet | Scoop.it
Security researchers from Poland-based security firm Security Explorations claim to have discovered a vulnerability in the Java 7 security update released Thursday that can be exploited to escape the Java sandbox and execute arbitrary code on the...

 

The new vulnerability discovered by Security Explorations in Java 7 Update 7 can be combined with some of the vulnerabilities left unpatched by Oracle to achieve a full JVM sandbox bypass again.

 

Read more:

http://www.computerworld.com/s/article/9230812/Researchers_find_critical_Java_7_flaw_hours_after_release

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Use of Java Zero-Day Flaws Tied to Nitro Attack Crew

Use of Java Zero-Day Flaws Tied to Nitro Attack Crew | ICT Security-Sécurité PC et Internet | Scoop.it
One of the attack crews using the new Java CVE-2012-4681 vulnerability is the Nitro group that was traced to China and attacked chemical companies and defense contractors.

 

Researchers say that one of the attack groups using the two new Java zero-day vulnerabilities is the same group that was behind an earlier targeted attack campaign from 2011. That group was traced back to China and was essentially running a spear-phishing campaign, but now the crew, known as Nitro, is using the Java vulnerabilities in Web-based attacks that install the Poison Ivy remote-access tool.

 

The attacks have been going on for more than a week, researchers say, and the Nitro group apparently is reusing both their command-and-control servers and some of the file names for the malicious executables. There are two separate domains serving the Java exploit right now, and the two main executable files the attacks are using are named "Flash_update.exe" and "hi.exe".

 

Read more:

http://threatpost.com/en_us/blogs/use-java-zero-day-flaws-tied-nitro-attack-crew-083012

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Zero-Day Java Exploit Debuts in Crimeware

Zero-Day Java Exploit Debuts in Crimeware | ICT Security-Sécurité PC et Internet | Scoop.it
The hackers who maintain Blackhole and Nuclear Pack – competing crimeware products that are made to be stitched into hacked sites and use browser flaws to foist malware — say they’ve added a brand new exploit that attacks a previously unknown and currently unpatched security hole in Java.
Gust MEES's insight:
===> Be AWARE of the MALWARE! <===
No comment yet.
Scooped by Gust MEES
Scoop.it!

New 'Reliable' Java Attack Spreading Fast, Uses Two Zero-Day Bugs

New 'Reliable' Java Attack Spreading Fast, Uses Two Zero-Day Bugs | ICT Security-Sécurité PC et Internet | Scoop.it
Hundreds of domains serving up attack, tens of thousands of new victim machines since Java exploit was added to BlackHole toolkit...

 

Widespread attacks are under way using a weaponized reliable Java exploit that relies on not one, but two zero-day exploits.
The Java exploit was originally used for targeted attacks to push remote access Trojans onto a victim's machine when it first went public, but this week was hurriedly added to the popular BlackHole crimeware kit, making it easily available to all types of cybercriminals. "When it got merged into BlackHole, it started to push malware of a more traditional type, like banking Trojans [and] Zeus variants," says Patrik Runald, director of security research for Websense.

 

At least 100 domains are now serving up the exploit, according to estimates by Websense and other researchers, 83 percent of which are located in the U.S., according to Websense. And so far, the number of infected hosts is in the tens of thousands range, according to Seculert's latest data.

 

Read more:

http://www.darkreading.com/vulnerability-management/167901026/security/attacks-breaches/240006469/new-reliable-java-attack-spreading-fast-uses-two-zero-day-bugs.html

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Java exploits reloaded

Java exploits reloaded | ICT Security-Sécurité PC et Internet | Scoop.it
As you probably already know, we detected a-day vulnerability in Java 1.7 0 whereby the machine could be exploited by any malware for remote code...

 

Read more:

http://pandalabs.pandasecurity.com/java-exploits-reloaded/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Oracle patches Java 0-day, researchers say there's another one

Oracle patches Java 0-day, researchers say there's another one | ICT Security-Sécurité PC et Internet | Scoop.it
Oracle has finally issued an update for Java 7 (v 1.7.0_07) which solves the problem of the CVE-2012-4681 vulnerability (which actually consists of two distinct flaws).

 

Still, researchers from Polish firm Security Explorations - the ones who alerted Oracle about them in the first place - claim that they have discovered a similar vulnerability (and, again, reported it to Oracle) that could very soon put Java users in danger again.

 

And while attacks exploiting this new issue have yet to be spotted in the wild, I'm thinking that Oracle will have to reconsider their usual patching schedule if they want to keep their Java users.

 

Read more:

http://www.net-security.org/secworld.php?id=13510

 

No comment yet.