it-sec-catalog/wiki/Javocalypse

1. Javocalypse

Check out this page: http://java-0day.com/ !

1.1. Vulnerability analysis

 

NrURLDescriptionDateInfo
1http://blog.cr0.org/2009/05/write-once-own-everyone.htmlWrite once, own everyone, Java deserialization issues19-05-2009CVE-2008-5353
2http://www.mail-archive.com/full-disclosure@lists.grok.org.uk/msg40571.htmlJava Deployment Toolkit Performs Insufficient Validation of Parameters09-04-2010N/A
3http://www.symantec.com/connect/blogs/examination-java-vulnerability-cve-2012-1723An Examination of Java Vulnerability CVE-2012-172327-07-2012-
4http://www.symantec.com/connect/blogs/exploitation-java-vulnerabilitiesExploitation of Java Vulnerabilities16-08-2012CVE-2012-0507,CVE-2012-1723
5http://www.exploit-db.com/wp-content/themes/exploit/docs/21321.pdfJava Applet Vulnerability Analysis (CVE-2012-4681)25-08-2012CVE-2012-4681
6http://labs.alienvault.com/labs/index.php/2012/new-java-0day-exploited-in-the-wild/New Java 0day exploited in the wild27-08-2012N/A
7http://scrammed.blogspot.de/2012/08/analysing-cve-2012-xxxx-latest-java-0day.htmlAnalysing CVE-2012-4681 (latest Java 0day)27-08-2012CVE-2012-4681
8http://immunityproducts.blogspot.de/2012/08/java-0day-analysis-cve-2012-4681.htmlJava 0day analysis (CVE-2012-4681)28-08-2012CVE-2012-4681
9http://www.deependresearch.org/2012/08/java-7-vulnerability-analysis.htmlCVE-2012-4681 Java 7 0-Day vulnerability analysis30-08-2012CVE-2012-4681
10http://blogs.technet.com/b/mmpc/archive/2012/11/15/a-technical-analysis-on-new-java-vulnerability-cve-2012-5076.aspxA technical analysis on new Java vulnerability (CVE-2012-5076)15-11-2012CVE-2012-5076
11http://www.exploit-db.com/download_pdf/23108/Java Applet Vulnerability Analysis (CVE-2012-5076)15-11-2012CVE-2012-5076
12http://immunityproducts.blogspot.de/2012/11/anonymousclassloader-java-exploitation.htmlAnonymousClassLoader Java Exploitation Technique23-11-2012N/A
13https://partners.immunityinc.com/idocs/Java%20MBeanInstantiator.findClass%200day%20Analysis.pdfJava MBeanInstantiator.findClass 0day Analysis11-01-2013N/A
14https://www-304.ibm.com/connections/blogs/xforce/entry/identity_crisis...Identity Crisis - Would you consider the phone number of a local dentist private info? After all, a Credit Card number is just a bunch of digits too.20-03-2013CVE-2013-1493
15http://www.contextis.com/research/blog/java-pwn2own/JAVA PWN2OWN19-04-2013CVE-2013-1488
16http://immunityproducts.blogspot.de/2013/04/yet-another-java-security-warning-bypass.htmlYet Another Java Security Warning Bypass24-04-2013N/A
17https://www.accuvant.com/sites/default/files/downloads/pwn2own_2013_-_java_7_se_memory_corruption.pdfPwn2Own 2013: Java 7 SE Memory Corruption21-05-2013CVE-2013-1491
18http://axtaxt.wordpress.com/2013/07/06/analysis-of-cve-2013-0809/Analysis of CVE-2013-080906-07-2013CVE-2013-0809
19http://blog.sina.com.cn/s/blog_6fc131560101ddns.htmlCVE-2013-5842: An example of race condition vulnerabilities in JVM12-11-2013CVE-2013-5842
20http://www.pwntester.com//blog/2013/12/16/rce-through-deserialization-of-spring-defaultlistablebeanfactories-cve-2011-2894/CVE-2011-2894: Deserialization Spring RCE16-12-2013CVE-2011-2894

 

1.2. Research

 

NrURLDescriptionDate
1http://www.blackhat.com/presentations/bh-asia-02/LSD/bh-asia-02-lsd-article.pdfJava and Java Virtual Machine security vulnerabilities and their exploitation techniques03-09-2002
2http://www.blackhat.com/presentations/bh-usa-09/WILLIAMS/BHUSA09-Williams-EnterpriseJavaRootkits-PAPER.pdfEnterprise Java Rootkits29-07-2009
3http://media.blackhat.com/bh-ad-11/Drake/bh-ad-11-Drake-Exploiting_Java_Memory_Corruption-WP.pdfExploiting Memory Corruption Vulnerabilities in the Java Runtime15-12-2011
4http://www.security-explorations.com/materials/se-2012-01-report.pdfSecurity Vulnerabilities in Java SE14-11-2012
5https://media.blackhat.com/bh-us-12/Briefings/Oh/BH_US_12_Oh_Recent_Java_Exploitation_Trends_and_Malware_WP.pdfRecent Java exploitation trends and malwarexx-08-2012

 

1.3. About Java Security

 

NrURLDescription
1http://code.google.com/p/browsersec/wiki/Part2#Same-origin_policy_for_JavaSame-origin policy for Java
2http://slightlyrandombrokenthoughts.blogspot.de/Blog by Sami Koivu
3http://blog.cr0.org/2010/04/javacalypse.htmlJavocalypse
4http://www.cert.org/blogs/certcc/2013/01/anatomy_of_java_exploits.htmlAnatomy of Java Exploits
5http://www.jtmelton.com/wp-content/uploads/YearOfSecurityforJava.pdfYears Of Security For Java
6http://www.cert.org/blogs/certcc/2013/04/dont_sign_that_applet.htmlDon't Sign that Applet!
7http://www.cert.org/blogs/certcc/2008/06/signed_java_security_worse_tha.htmlSigned Java Applet Security: Worse than ActiveX?

 

1.4. Mitigation

 

NrURLDescriptionDate
1http://blog.eset.com/2012/08/29/disabling-java-a-safer-way-to-browseJava zero day = time to disable Java, in your browser at least30-08-2012
2http://www.deependresearch.org/2012/08/java-7-0-day-vulnerability-information.htmlJava 7 0-Day vulnerability information and mitigation30-08-2012
3http://tojoswalls.blogspot.de/2013/05/java-web-vulnerability-mitigation-on.htmlJava Web Vulnerability Mitigation on Windows23-05-2013

转载于:https://www.cnblogs.com/by-3ks/articles/4096284.html

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值