This article is more than 1 year old

Java code-execution vuln exploited in drive-by attack

Trivial to exploit

A popular song lyrics website has been found serving attack code that tries to exploit a critical vulnerability in Oracle's Java virtual machine, which is installed on hundreds of millions of computers worldwide.

The site, songlyrics.com, is serving up javascript that invokes the weakness disclosed last week by security researcher Tavis Ormandy. After determining that the bug made it trivial for attackers to remotely execute malicious code on end-user machines, he said he alerted Java handlers inside Oracle's Sun division, but they decided no patch was necessary outside of the next update release scheduled for July.

AVG Technologies Chief Research Officer Roger Thompson, who discovered the in-the-wild attack, said songlyrics.com reaches out to another domain, assetmancomjobs.com, for a malicious JAR, or Java Archive, file and gets a 404 error indicating the payload isn't available.

"The attack site has been flaky," he told The Register. "We can't get at the code they're trying to download but it's sure trying to download."

He said songlyrics.com appears to be compromised by attackers for the purpose of exploiting the Java vulnerability. He said people should stay away from both sites for the time being unless they are experienced security researchers.

The bug in the Java Web Start component has been confirmed exploitable on all recent versions of Windows by Ormandy and fellow researcher Ruben Santamarta of Spain-based security firm Wintercore. The latter researcher said a related flaw potentially affects Linux users as well.

Both researchers stressed the ease in which attackers can exploit the bug using a website that silently passes malicious commands to various Java components that jump-start applications in Internet Explorer, Firefox, and potentially other browsers. The vulnerability has existed since April 2008, when Sun introduced tweaked the Java Web Start feature in Java 6, update 10.

Wepawet has technical details of the attack here. Thompson's report is here.

Short of uninstalling Java altogether, it's not easy to prevent the kind of drive-by attacks Ormandy and Santamarta have warned are possible. Merely disabling ActiveX or Firefox plugins isn't enough because the Java toolkit that's responsible is installed separately from Java. That means the only temporary fixes are browser specific for IE and Firefox and involve setting killbits or employing file system access control list features. (More about that here.)

Last week, The Register emailed almost a dozen PR representatives at Sun and Oracle for comment about the bug report and didn't receive a single reply. And to our knowledge, Oracle has yet to publicly acknowledge the vulnerability at all. A new batch of inquiries have been sent for this post. We'll be sure to update if we hear back.

Less than 24 hours ago, Eric Maurice, a member of Oracle's security team, proclaimed: "The rapid inclusion of Sun product lines in the Critical Patch Update and the extension of Oracle Software Security Assurance to Sun technologies are evidence of the flexibility of Oracle's security assurance programs."

Oracle's adoption of Java means that for the first time, the company has software that's installed on some 850 million machines, many of them owned by consumers. For Maurice's words to actually have meaning, someone on his team needs to address these reports promptly. Oracle, are you listening? ®

More about

TIP US OFF

Send us news


Other stories you might like