ICT Security-Sécurité PC et Internet
87.1K views | +1 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Java-based malware driving DDoS botnet infects Windows, Mac, Linux devices

Java-based malware driving DDoS botnet infects Windows, Mac, Linux devices | ICT Security-Sécurité PC et Internet | Scoop.it
Multi-platform threat exploits old Java flaw, gains persistence.

 

Researchers have uncovered a piece of botnet malware that is capable of infecting computers running Windows, Mac OS X, and Linux that have Oracle's Java software framework installed.

 

The cross-platform HEUR:Backdoor.Java.Agent.a, as reported in a blog post published Tuesday by Kaspersky Lab, takes hold of computers by exploiting CVE-2013-2465, a critical Java vulnerability that Oracle patched in June. The security bug is present on Java 7 u21 and earlier. Once the bot has infected a computer, it copies itself to the autostart directory of its respective platform to ensure it runs whenever the machine is turned on.

 

Compromised computers then report to an Internet relay chat channel that acts as a command and control server.

 

Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux

 

Scooped by Gust MEES
Scoop.it!

Yet another unpatched security hole found in Java

Yet another unpatched security hole found in Java | ICT Security-Sécurité PC et Internet | Scoop.it
Just last week you were congratulating yourself for patching your computer against a Java security hole.

Now another zero-day unpatched vulnerability has been found in Oracle's widely used softw...

 

Here's the best piece of advice we can give you at the moment:

If you don't need Java enabled in your browser, here's how to turn it off now!

 

Many people who have Java enabled in their browser simply do not need it (By the way, don't mix up Java with JavaScript - they're different things), so the best solution for many folks is to rip Java out of their browser entirely.

 

If you don't need Java, why put yourself at risk?

Gust MEES's insight:

Here's the best piece of advice we can give you at the moment:

If you don't need Java enabled in your browser, here's how to turn it off now!

 

Many people who have Java enabled in their browser simply do not need it (By the way, don't mix up Java with JavaScript - they're different things), so the best solution for many folks is to rip Java out of their browser entirely.

 

If you don't need Java, why put yourself at risk?

 

Check also:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Java-vulnerabilities

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Sicherheitslücke in neuester Java-Version entdeckt

Sicherheitslücke in neuester Java-Version entdeckt | ICT Security-Sécurité PC et Internet | Scoop.it
Oracles Mitarbeiter dürften unter Dauerstress stehen. Auch die neueste Version soll eine Sicherheitslücke enthalten, gleichzeitig kursieren Exploits für die ältere Version 7u11. Nutzer sollten schleunigst updaten oder deinstallieren.
Gust MEES's insight:

Check also:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Java-vulnerabilities

 

No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

"Unless it is absolutely necessary to run Java in web browsers, disable it", DHS-sponsored CERT team says

"Unless it is absolutely necessary to run Java in web browsers, disable it", DHS-sponsored CERT team says | ICT Security-Sécurité PC et Internet | Scoop.it
Can you really justify having Java installed on your main web browser any more? Even if you have installed the latest security patch?

It's time to rip Java out of your browser for better securi...
Gust MEES's insight:

===> A MUST follow instructions!!! <===

 

 

Use one browser where Java is disabled for normal surfing! Use a second one where Java is enabled for making eBanking + other sites which require Java...

 

Make sure YOU have the last update and delete ALL previous versions of JAVA on your hard disk!

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Java-vulnerabilities

 

https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/

 

https://gustmees.wordpress.com/2013/01/15/safer-internet-day-2013-sid2013-participation/

 

Gust MEES's curator insight, January 19, 2013 12:46 PM

A MUST follow instructions!!!

 

Scooped by Gust MEES
Scoop.it!

Malware is targeting Java HTTP servers

Malware is targeting Java HTTP servers | ICT Security-Sécurité PC et Internet | Scoop.it
Security researchers from antivirus vendor Trend Micro have uncovered a piece of backdoor-type malware that infects Java-based HTTP servers and allows attackers to execute malicious commands on the underlying systems.
Gust MEES's insight:

                       ===> Be AWARE of the MALWARE! <===

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Jacksbot Java malware can take control of Windows, Mac, and Linux systems

Jacksbot Java malware can take control of Windows, Mac, and Linux systems | ICT Security-Sécurité PC et Internet | Scoop.it

Two weeks ago, Mac security software company Intego discovered malware which it classified as "a new Java backdoor trojan called Java/Jacksbot.A.” New threats are discovered all the time, but Intego later concluded that even though Jacksbot is a variant of the Java remote access tool (RAT) created by the jailbreaking group Redpois0n, it can target multiple platforms.

 

The malware writers behind JACKSBOT may just be testing the waters for a successful multiplatform malware; however for now they appear to be unwilling to invest the time and resources to develop the code more completely.

 

===> It’s likely that the authors will continue to improve the code to fully support infection for OS X and Linux. <===

 

Read more, a MUST:

http://thenextweb.com/2012/10/31/jacksbot-java-malware-can-take-control-of-windows-mac-and-linux-systems/?utm_source=dlvr.it&amp;amp;utm_medium=twitter

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Une faille dans Java SE expose plus d’un milliard d’utilisateurs - LeMagIT

Une faille dans Java SE expose plus d’un milliard d’utilisateurs - LeMagIT | ICT Security-Sécurité PC et Internet | Scoop.it

Quelques semaines après la découverte d’une faille Java zero-day qui a poussé Oracle à publier une rustine dans l’urgence, une équipe de chercheurs met le doigt sur une énième vulnérabilité, cette fois-ci dans Java SE, exposant plus de 1 milliard d’utilisateurs dans le monde. La réaction d’Oracle, a quelques jours d’OpenWorld et de JavaOne, se fait attendre.


Des chercheurs ont découvert une faille critique dans Java SE qui pourrait permettre à un attaquant de contourner une clé de sécurité, exposant selon eux plus de 1 milliard d’utilisateurs Java à des risques potentiels.

 

En savoir plus :

 

http://www.lemagit.fr/technologie/securite-technologie/menaces-informatiques/2012/09/28/une-faille-dans-java-se-expose-plus-dun-milliard-dutilisateurs/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

New security hole found in multiple Java versions

New security hole found in multiple Java versions | ICT Security-Sécurité PC et Internet | Scoop.it
The same team of Polish researchers who discovered a critical security hole in Oracle’s Java software say that they uncovered another such hole, which could be used to bypass the secure application...

 

Read more:

http://nakedsecurity.sophos.com/2012/09/26/new-security-hole-multiple-java-versions/?utm_source=facebook&amp;utm_medium=status+message&amp;utm_campaign=naked+security

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

So deaktivieren Sie Java im Browser (Update)

So deaktivieren Sie Java im Browser (Update) | ICT Security-Sécurité PC et Internet | Scoop.it
Aufgrund einer noch nicht durch Updates geschlossenen Sicherheitslücke in Java 7, die bereits für Angriffe genutzt wird, sollten Anwender Java im Browser abschalten. Wir zeigen Ihnen, wie das bei den aktuellen Versionen gängiger Browser funktioniert.

 

Mehr lesen:

http://www.pcwelt.de/ratgeber/So-deaktivieren-Sie-Java-im-Browser-6527738.html?r=861529328805646&amp;lid=193884

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Oracle releases out of cycle fixes for Java

Oracle releases out of cycle fixes for Java | ICT Security-Sécurité PC et Internet | Scoop.it
Oracle has released an emergency update fixing four vulnerabilities affecting both Java 6 and Java 7 users.

 

Don't wait for your auto update program to trigger, download Java 7 Update 7 or Java 6 update 35 now.

 

Gust MEES:

===> SO, go and update as quick as possible, please!!! <===

 

Read more:

http://nakedsecurity.sophos.com/2012/08/30/oracle-releases-out-of-cycle-fixes-for-java/?utm_source=feedburner&amp;amp;amp;utm_medium=feed&amp;amp;amp;utm_campaign=Feed%3A+nakedsecurity+%28Naked+Security+-+Sophos%29

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Java flaws already included in Blackhole exploit kit, Oracle was informed of vulnerabilities in April

Java flaws already included in Blackhole exploit kit, Oracle was informed of vulnerabilities in April | ICT Security-Sécurité PC et Internet | Scoop.it
The latest Java flaw is already being exploited by criminals. Oracle was notified of the problem in April, but no fix is available. Learn how to disable Java or remove it from your computer to prot...

 

It took less than 12 hours from the time the proof of concept for the latest Java zero-day vulnerabilities went public for exploits of those vulnerabilities to be included in a commercial crimeware kit.

 

Read more:

http://nakedsecurity.sophos.com/2012/08/30/java-flaws-already-included-in-blackhole-exploit-kit-oracle-was-informed-of-vulnerabilities-in-april/?utm_source=feedburner&amp;utm_medium=feed&amp;utm_campaign=Feed%3A+nakedsecurity+%28Naked+Security+-+Sophos%29

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Disable Java not Bob’s Java Jive (or JavaScript) » CounterMeasures

Disable Java not Bob’s Java Jive (or JavaScript) » CounterMeasures | ICT Security-Sécurité PC et Internet | Scoop.it

Disable Java not Bob’s Java Jive (or JavaScript)

 

A vulnerability in the most recent version of Java means that attackers can fool you into visiting a malicious or compromised web site and, without any interaction use the vulnerability to install malicious code onto your computer. It has already been used to install a well known backdoor, giving criminals remote control over the infected machine and been incorporated into several attack tool-kits, both professional and criminal.

 

The fact that Java is a cross-platform environment means that it is relatively simple to create attack code for most major operating systems.

 

In the absence of a patch for this widespread and already abused vulnerability, the best advice is simply to disable Java in your web browser and this is where the distinction between Java and JavaScript becomes key, otherwise you may very well end up disabling the wrong thing and remaining at risk.

 

To disable Java in Internet Explorer:

 

In the Tools menu of Internet Explorer, select Manage Add-Ons and disable Java™ Plug-in SSV Helper and Java 2™ Plug-in 2 SSV Helper

 

To disable Java in Firefox (MacOS & Windows):

 

In the Tools menu select Add-ons and disable the Java Deployment Toolkit, Java™ Platform and/or Java Applet Plug-in

 

To disable Java in Google Chrome:

 

Select the Wrench icon in the top right of the Chrome browser window, choose Settings and right at the bottom choose Show advanced settings. Find the Privacy section and click the Content Settings button. Find the Plug-ins section and click the Disable individual plug-ins, look for Java and hit the Disable link. That one is well-buried!

 

To disable Java in Safari for MacOS:

 

In the Safari menu, open the Preferences dialogue box and select Security. untick the box Enable Java

 

To disable Java in Safari for Windows:

 

Click the Gear wheel in the top right of the browser window and choose Preferences, select Security and untick the box Enable Java.

JavaScript is a whole different security conversation, but for the purposes of this current vulnerability it is irrelevant.

 

Image credit: Homini:)’s Flickr Photostream under creative commons.

 

Read more:

http://countermeasures.trendmicro.eu/disable-java-not-bobs-java-jive-or-javascript/#.UD4CfQccznw.twitter

 

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Details of New Java Exploit Emerge

Details of New Java Exploit Emerge | ICT Security-Sécurité PC et Internet | Scoop.it
Details of the exploit being used in the attacks on the new Java vulnerability have been published by DeepEnd research and Michael Schierl.

 

Read more:

http://threatpost.com/en_us/blogs/details-new-java-exploit-emerge-082712?utm_source=dlvr.it&amp;utm_medium=twitter

 

No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

2 Programme verursachen 78 Prozent aller Schwachstellen

2 Programme verursachen 78 Prozent aller Schwachstellen | ICT Security-Sécurité PC et Internet | Scoop.it
Die meisten Schadprogramme nutzen bekannte Lücken in populärer Software aus. Dabei handelt es sich sogar nur um ganz wenige Tools, die einen Großteil der insgesamt bekannten Sicherheitslücken auf sich versammeln.

 

Hält man diese wenigen Programme immer auf dem aktuellen Stand, dann ist der eigene Windows-Rechner bereits relativ sicher. Mit wenig Aufwand erreicht man also viel Sicherheit.

Gust MEES's insight:

 

Learn more:

 

https://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/

 

https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/

 

Scooped by Gust MEES
Scoop.it!

Java : nouvelles failles 0-day découvertes

Java : nouvelles failles 0-day découvertes | ICT Security-Sécurité PC et Internet | Scoop.it
Security Explorations indique avoir mis au jour deux vulnérabilités 0-day dans Java. Un code preuve de concept a été envoyé à Oracle. Dans le même temps, Firefox passe le plugin Java en mode click-to-play.
Gust MEES's insight:

Check also:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Java-vulnerabilities

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Java hacker boasts of finding two more unpatched holes

Java hacker boasts of finding two more unpatched holes | ICT Security-Sécurité PC et Internet | Scoop.it
Serial Java fault-finder Adam Gowdiak has embarrassed Oracle yet again.

The Polish researcher is publicly bragging about two brand-new vulnerabilities he's found even since Oracle's most recent ...
Gust MEES's insight:

Use one browser where Java is disabled for normal surfing! Use a second one where Java is enabled for making eBanking + other sites which require Java...


Make sure YOU have the last update and delete ALL previous versions of JAVA on your hard disk!


Learn more:


http://www.scoop.it/t/securite-pc-et-internet?tag=Java-vulnerabilities


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2013/01/15/safer-internet-day-2013-sid2013-participation/


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Apple and Mozilla - 'Just say no to Java'

Apple and Mozilla - 'Just say no to Java' | ICT Security-Sécurité PC et Internet | Scoop.it
After the recent discovery of a zero-day vulnerability in Oracle's Java Web Start plugin Apple and Mozilla are now disabling Java by default until fixes are made available.
Gust MEES's insight:

Check also:

http://www.scoop.it/t/free-tutorials-in-en-fr-de?tag=Browser+Tutorial

 

Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Vulnérabilités : Kaspersky pointe Adobe, Oracle et Apple

Vulnérabilités : Kaspersky pointe Adobe, Oracle et Apple | ICT Security-Sécurité PC et Internet | Scoop.it

L'éditeur de logiciel de sécurité Kaspersky a publié quelques statistiques sur les failles de sécurité découvertes dans le monde au troisième trimestre. Pour délivrer ces chiffres, Kaspersky s'appuie sur la base d'utilisateurs de ses produits.

 

On trouve ensuite des logiciels d'Adobe (Flash, Adobe Reader et Shockwave) qui est le plus représenté dans ce top 10 avec cinq mentions. Apple est également présent avec des failles concernant QuickTime (14 % des utilisateurs concernés) et iTunes (12 %). Nullsoft avec Winamp ferme la marche.

 

En savoir plus :

 

http://www.macg.co/news/voir/257709/vulnerabilites-kaspersky-pointe-adobe-oracle-et-apple

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Researchers deliver fix for Java 0-day to Oracle

Researchers deliver fix for Java 0-day to Oracle | ICT Security-Sécurité PC et Internet | Scoop.it
Polish firm Security Explorations and its CEO Adam Gowdiak continue to be the a thorn in Oracle's side by repeatedly questioning the giant's decision not to issue an out-of-band patch for a critical Java flaw in Java SE (Standard Edition) 5, 6 and 7.

 

According to their research, the vulnerability could allow attackers to bypass the security sandbox in those three versions of Java, which are currently installed on nearly a billion of machines around the world.

 

Read more, a MUST:

http://www.net-security.org/secworld.php?id=13821

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Java : encore une nouvelle faille de sécurité

Java : encore une nouvelle faille de sécurité | ICT Security-Sécurité PC et Internet | Scoop.it

Malgré le récent correctif diffusé par Oracle, une vulnérabilité majeure persiste dans les différentes versions de Java. Si celle-ci ne fait pas encore l’objet d’attaques, ce sont néanmoins potentiellement un milliard de postes qui sont concernés selon Security Explorations.

 

En savoir plus :

 

http://www.zdnet.fr/actualites/java-encore-une-nouvelle-faille-de-securite-39782980.htm

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

One Billion Users Affected by Java Security Sandbox Bypass Vulnerability, Experts Say

One Billion Users Affected by Java Security Sandbox Bypass Vulnerability, Experts Say | ICT Security-Sécurité PC et Internet | Scoop.it
One Billion Users Affected by Java Security Sandbox Bypass Vulnerability, Experts Say...
No comment yet.
Scooped by Gust MEES
Scoop.it!

New 'Reliable' Java Attack Spreading Fast, Uses Two Zero-Day Bugs

New 'Reliable' Java Attack Spreading Fast, Uses Two Zero-Day Bugs | ICT Security-Sécurité PC et Internet | Scoop.it
Hundreds of domains serving up attack, tens of thousands of new victim machines since Java exploit was added to BlackHole toolkit...

 

Widespread attacks are under way using a weaponized reliable Java exploit that relies on not one, but two zero-day exploits.
The Java exploit was originally used for targeted attacks to push remote access Trojans onto a victim's machine when it first went public, but this week was hurriedly added to the popular BlackHole crimeware kit, making it easily available to all types of cybercriminals. "When it got merged into BlackHole, it started to push malware of a more traditional type, like banking Trojans [and] Zeus variants," says Patrik Runald, director of security research for Websense.

 

At least 100 domains are now serving up the exploit, according to estimates by Websense and other researchers, 83 percent of which are located in the U.S., according to Websense. And so far, the number of infected hosts is in the tens of thousands range, according to Seculert's latest data.

 

Read more:

http://www.darkreading.com/vulnerability-management/167901026/security/attacks-breaches/240006469/new-reliable-java-attack-spreading-fast-uses-two-zero-day-bugs.html

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Use of Java Zero-Day Flaws Tied to Nitro Attack Crew

Use of Java Zero-Day Flaws Tied to Nitro Attack Crew | ICT Security-Sécurité PC et Internet | Scoop.it
One of the attack crews using the new Java CVE-2012-4681 vulnerability is the Nitro group that was traced to China and attacked chemical companies and defense contractors.

 

Researchers say that one of the attack groups using the two new Java zero-day vulnerabilities is the same group that was behind an earlier targeted attack campaign from 2011. That group was traced back to China and was essentially running a spear-phishing campaign, but now the crew, known as Nitro, is using the Java vulnerabilities in Web-based attacks that install the Poison Ivy remote-access tool.

 

The attacks have been going on for more than a week, researchers say, and the Nitro group apparently is reusing both their command-and-control servers and some of the file names for the malicious executables. There are two separate domains serving the Java exploit right now, and the two main executable files the attacks are using are named "Flash_update.exe" and "hi.exe".

 

Read more:

http://threatpost.com/en_us/blogs/use-java-zero-day-flaws-tied-nitro-attack-crew-083012

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

OS X : désactiver JAVA en attente d'un correctif de sécurité

OS X : désactiver JAVA en attente d'un correctif de sécurité | ICT Security-Sécurité PC et Internet | Scoop.it
Actualité Apple : OS X : désactiver JAVA en attente d'un correctif de sécurité...

 

JAVA ne se traine pas une formidable réputation en matière de sécurité, surtout sur nos Mac où Apple a souvent fait preuve d'une formidable lenteur pour mettre à jour la machine virtuelle JAVA. Désormais c'est Oracle qui préside aux destinées de la brique logicielle sur nos machines pommées.

 

En attendant, si vous n'en avez pas un besoin immédiat et absolu, vous pouvez simplement désactiver JAVA pour régler la question. Pour cela, direction le dossier Utilitaires de votre dossier Applications. Lancez Préférences JAVA et, dans l'onglet gGénéral, désactivez Java SE 7 (oui, l'image montre un système avec JAVA 6). Et voilà. Pour réactiver, procédure inverse.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Une faille non répertoriée de Java menace tous les ordinateurs

Une faille non répertoriée de Java menace tous les ordinateurs | ICT Security-Sécurité PC et Internet | Scoop.it
Une vulnérabilité, jugée très critique par les spécialistes en sécurité, vient d’être découverte dans la version 7 de Java. Windows, Linux et Mac OS X sont concernés.

 

En savoir plus :

http://www.01net.com/editorial/571657/une-faille-non-repertoriee-de-java-menace-tous-les-ordinateurs/

 

No comment yet.