August 5, 2015 By Douglas Bonderud 2 min read

According to the IEEE Spectrum, JavaScript remains a popular scripting language for website effects, coming in at No. 8 of the top 10 most-used code languages in 2015. This popularity, along with big brother Java holding down the top spot, often leads to malicious actors leveraging .JS files as malware delivery systems or Trojan attack vectors. Now, a pair of JS threats — an obfuscated click-fraud downloader and the Rowhammer vulnerability — are being used to carry out remote operations on victim devices.

Behind the Curtain

As reported by Threatpost, a new flood of spam has been detected by the SANS Internet Storm Center (ISC). These messages carry a .JS attachment laden with obfuscating JavaScript code, which conceals a downloader. Once up and running, the downloader calls out to multiple domains looking to remotely leverage the Kovter or Miuref click-fraud malware. To convince users the message is genuine and of immediate importance, the messages often contain warnings about court appearances, delivery notices or E-ZPass toll charges.

Fortunately, the attack is relatively simplistic and shouldn’t be hard to counter because it’s not difficult for antispam programs to weed out .JS files in the same way they disallow messages containing .exe attachments. According to SANS ISC Handler and Security Researcher Brad Duncan, this new JavaScript attack is “another fairly futile attempt to spew more malware to the world’s inboxes.”

JavaScript’s Hammer Time

At the other end of the spectrum is the Rowhammer vulnerability, which could potentially be used to gain kernel privileges on multiple systems. According to SecurityWeek, the bug depends on a physical property of certain dynamic random-access memory (DRAM) chips. When placed close together in an effort to increase capacity by decreasing size, it’s possible for attackers to force electrical interactions between cells, in turn causing unwanted bit flips. Repeatedly accessing the same memory location, or hammering on a row of chips, can be used for targeted privilege escalation.

First discovered in March by a team of Google researchers, the flaw was fairly limited in scope since a successful attack required native code, special instructions and physical access to the target. Now, researchers from Austria and France have packaged Rowhammer into a .JS file that bypasses all of these requirements; in theory, it could now be launched against multiple users from a single compromised website.

In a research paper published last week, the team points out that while new JavaScript deployments are largely sandboxes and defend against the retrieval of virtual addresses, it is possible to determine parts of the physical address and prompt forced bit flips. Basic input/output system (BIOS) updates have started rolling out to defend against these attacks, but experts suggest that integrating these defenses into Web browsers may offer broader protection.

JavaScript is popular, and with popularity comes the risk of exploitation. New attack vectors focus on remote downloads and physical compromise, but well-tuned spam filters and updated BIOS keep users in control.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today