Category Archives: Security

aka infosec

New version of Google Chrome

Another new version of Google’s web browser was announced today. Version 25.0.1364.152 includes fixes for several security vulnerabilities.

Since Flash isn’t mentioned in the release notes, presumably the version of Flash included in the new version is still 11.6.602.171. Let’s see… okay, I just updated Chrome to 25.0.1364.152, and the integrated Flash is definitely still 11.6.602.171.

More holes in Java, denial from Oracle/Sun

A few days ago, Adam Gowdiak of Security Explorations discovered vulnerabilities in the most recent version of Java, 7u15.

Oracle’s response was to deny that the problem existed. So Adam got to work, testing Java 7u15 in more detail, and checking his results against the published Java documentation. He was able to confirm that his original report was legitimate, and he also found five more new vulnerabilities along the way. All of this information has been passed on to Oracle. Will they believe him this time? I’m betting yes.

More holes discovered in current Java

The hits just keep on coming for Java. As fast as Oracle/Sun plugs (or tries, but fails to plug) one hole, another is discovered by independent security researchers.

This time, it’s the security research team at FireEye that have found vulnerabilities in the latest Java, version 7u15, as well as the most recent 6-series version (6u41).

Making matters worse, the new vulnerability is being actively exploited in the wild: a remote access trojan is being installed on affected computers.

In other words, even if you have the latest version of Java, you can be hit by this exploit. As always, if you don’t actually need Java enabled in your browser, disable it. If that’s not an option, be extremely wary of browsing web sites that you don’t know for sure are safe.

Ars Technica has additional details.

More security updates for Adobe Flash

On February 26, Adobe announced version 11.6.602.171 of the Flash player. As usual, Adobe says: “These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.” The technical details are available in Adobe Security Bulletin APSB13-08.

Microsoft simultaneously announced a Flash update for Internet Explorer 10 on Windows 8, which will be delivered via Windows Update.

Google will no doubt release a new version of Chrome that includes the Flash updates in the next day or so.

Anyone who uses Flash in their web browser should install the appropriate update as soon as possible. That includes anyone who uses Youtube. So basically just about everyone.

Vulnerabilities in latest Java

Oh no, not again! Adam Gowdiak of the Security Explorations research team has been hard at work, looking for holes in the latest Java (7u15). Here’s a quote from Mr. Gowdiak’s alert email:

We had yet another look into Oracle’s Java SE 7 software that was released by the company on Feb 19, 2013. As a result, we have discovered two new security issues (numbered 54 and 55), which when combined together can be successfully used to gain a complete Java security sandbox bypass in the environment of Java SE 7 Update 15 (1.7.0_15-b03).

Gowdiak has submitted his findings to Java’s developers, but there has been no official confirmation from Oracle/Sun as yet. Still, I’m cautioning Java users – especially those of us who have Java enabled in our web browsers – to exercise extreme caution, and flagging Java 7u15 as possibly vulnerable.

Ars Technica has more details.

Google Chrome 25 released

Version 25.0.1364.97 of Google’s Chrome web browser was announced yesterday.

The new version includes several security and other bug fixes, as well as some new features for web developers and voice recognition.

No mention of Java is made in the announcement linked above, but presumably the most recent Java security fixes found their way into this Chrome release.

Starting with this version, Chrome extension updates are no longer installed ‘silently’. This is a welcome improvement in security.

As expected, more critical Java updates

Oracle/Sun has released Java version 7, update 15. What happened to update 14? Anyway, the new version includes a batch of security and other bugfixes they wanted to release with the last batch, and which were originally scheduled for release today. Confused yet?

Since the new version is all about fixing the rather horrible Java security vulnerabilities that have been revealed in recent weeks, you should go ahead and install the update, if you use Java. If you don’t use it, pat yourself on the back and count yourself lucky.

If you read the announcement linked above, you’ll notice that once again, determining the version being discussed is left as an exercise for the reader, since the version (7u15) is not mentioned anywhere on the page. There are plenty of references to the versions being replaced, which only adds to the confusion. Annoying.

Windows 7 users: install Service Pack 1

If you’re running Windows 7, and you haven’t already installed Service Pack 1, you should do so before April 9, 2013. After that date, Microsoft will no longer provide patches for Windows 7 without SP1. That includes security patches.

Microsoft will continue to supply patches for Windows 7 with SP1 until January 14, 2020.

The details are laid out in a related post on Microsoft’s Springboard blog.