Analysis of Zero-Day Vulnerabilities in Java

Authors

  • Marius Popa Bucharest University of Economic Studies

Keywords:

Zero-Day Vulnerability, Security Exploit, Threat Intelligence

Abstract

The zero-day vulnerability is a security lack of the computer system that is unknown to software vendor. This kind of vulnerability permits building attack strategies for gaining the access to the resources and data of a computer system. The main issue of the topic is how a computer system can be protected by zero-day vulnerabilities using the actual security procedures and tools for identifying the potential attacks that exploit the vulnerabilities unknown to computer users and software providers. The paper highlights the main features of such kind of vulnerabilities, some exploitation methods and examples of them for Java zero-day vulnerabilities and how protection strategies can be built on intelligence extracted from attack anatomy analysis.

References

Felician Alecu, Paul Pocatilu, George Stoica, Cristian Ciurea, Sergiu Capisizu, OpenID, a Single Sign-On Solution for E-learning Applications, Journal of Mobile, Embedded and Distributed Systems, vol. 3, no. 3, 2011, pp. 136 – 141

Leyla Bilge, Tudor Dumitras, Before We Knew It: An Empirical Study of Zero-Day Attacks in The Real World, Proceedings of the 2012 ACM Conference on Computer and Communications Security, Raleigh, NC, USA, Oct. 16-18, 2012, pp. 833 – 844

Cătălin Boja, Security Survey of Internet Browsers Data Managers, Journal of Mobile, Embedded and Distributed Systems, vol. 3, no. 3, 2011, pp. 109 – 119

Mike Cloppert, Security Intelligence: Attacking the Cyber Kill Chain, SANS Computer Forensics, October 14, 2009, http://computer-forensics.sans.org/blog/2009/10/14/security-intelligence-attacking-the-kill-chain/

Mike Cloppert, Security Intelligence: Defining APT Campaigns, SANS Computer Forensics, June 21, 2010, http://computer-forensics.sans.org/blog/2010/06/21/security-intelligence-knowing-enemy/

Jan Henrik, New 0-day vulnerability in Java JRE 1.7.0 Update 15 and 1.6.0 Update 41 is being exploited in the wild, March 1, 2013, http://www.mnemonic.no/en/Andre-sprak/English/Blog/java-vuln-1march-2013/

Ion Ivan, Dragoş Palaghiţă, Sorin Vînturiş, Mihai Doinea, Vulnerability Analysis in Web Distributed Applications, Journal of Mobile, Embedded and Distributed Systems, vol. 3, no. 1, 2011, pp. 1 – 9

Darien Kindlund, Yichong Lin, YAJ0: Yet Another Java Zero-Day, February 28, 2013 http://www.fireeye.com/blog/technical/cyber-exploits/2013/02/yaj0-yet-another-java-zero-day-2.html

Paul Pocatilu, Android Applications Security, Informatica Economică, vol. 15, no. 3, 2011, pp. 163 – 171

Marius Popa, Binary Code Disassembly for Reverse Engineering, Journal of Mobile, Embedded and Distributed Systems, vol. 4, no. 4, 2012, pp. 233 – 248

Marius Popa, Characteristics of Program Code Obfuscation for Reverse Engineering of Software, Proceedings of the 4th International Conference on Security for Information Technology and Communications, 2011, ASE Publishing House, Bucharest, pp. 103 – 112

Marius Popa, Techniques of Program Code Obfuscation for Secure Software, Journal of Mobile, Embedded and Distributed Systems, vol. 3, no. 4, 2011, pp. 205 – 219

Marius Popa, Using the Disassembly of Binary Executables in Reverse Engineering of Software, Proceedings of the 5th International Conference on Security for Information Technology and Communications, 2012, ASE Publishing House, Bucharest, pp. 7 – 17

Cristian Toma, Security Issues for 2D Barcodes Ticketing Systems, Journal of Mobile, Embedded and Distributed Systems, vol. 3, no. 1, 2011, pp. 34 – 53

Latest Java Zero-Day Shares Connections with Bit9 Security Incident, Symantec, March 1, 2013, http://www.symantec.com/connect/blogs/latest-java-zero-day-shares-connections-bit9-security-incident

http://www.cert.org/blogs/certcc/2013/01/anatomy_of_java_exploits.html

http://www.cs.rit.edu/usr/local/pub/swm/jdoc7/com/sun/jmx/mbeanserver/package-summary.html

http://cve.mitre.org/about/index.html

http://cve.mitre.org/cgi-bin/cvename.cgi?name=2013-0422

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1493

http://cwe.mitre.org/data/definitions/119.html

http://cwe.mitre.org/data/definitions/264.html

http://docs.oracle.com/javase/7/docs/api

http://en.wikipedia.org/wiki/Zero-day_attack

https://partners.immunityinc.com/idocs/Java%20MBeanInstantiator.findClass%200day%20Analysis.pdf

http://www.cvedetails.com/cve-details.php?cve_id=CVE-2013-0422

http://www.cvedetails.com/cve/CVE-2013-1493/

http://www.osvdb.org/90737

http://www.pctools.com/security-news/zero-day-vulnerability/?goback=%2Egna_38412

Downloads

Published

2013-09-30

How to Cite

Popa, M. (2013). Analysis of Zero-Day Vulnerabilities in Java. Journal of Mobile, Embedded and Distributed Systems, 5(3), 108-117. Retrieved from http://jmeds.eu/index.php/jmeds/article/view/Analysis_of_Zero-Day_Vulnerabilities_in_Java