Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cybercriminals Waste Little Time in Targeting Latest Java Flaws

Just five days after Oracle released the patches, criminals have added exploits for Java’s recent flaws to their kits.

Security firm F-Secure spotted the Java exploit in the wild, and noted that it began circulating online April 21.

Just five days after Oracle released the patches, criminals have added exploits for Java’s recent flaws to their kits.

Security firm F-Secure spotted the Java exploit in the wild, and noted that it began circulating online April 21.

Earlier this month, Oracle patched 42 vulnerabilities, 39 of them remotely exploitable. One of those vulnerabilities could enable an attacker to disable the Java security manager and run code outside of Java’s sandbox. After the patches were released, the person who discovered this flaw, Jeroen Frijters, published his findings. Those findings were then turned into a Metasploit module.

“Interestingly, the Metasploit module was published on the 20th, and as mentioned earlier, the exploit was seen in the wild the day after,” F-Secure’s research note explains. The exploit was discovered as part of the Crime Boss exploit kit.

In related news, the same week that the latest Java fixes were published, a Reflection API flaw was disclosed on the Full Disclosure mailing list. The vulnerability, which affects all versions of Java SE7, was found by Adam Gowdiak and the team at Security Explorations.

“What’s interesting is that the new issue is present not only in JRE Plugin / JDK software, but also the recently announced Server JRE as well,” Gowdiak wrote

Last month, Websense said that 94 percent of endpoints running Java are unpatched and vulnerable to at least one exploit. Many of those exploits are standard issue in all of the crime kits used by criminals these days. According to Websense, 75 percent of the Java versions detected are more than six months old; two-thirds were more than a year old, and half were two years old.

“Patch management can be a complicated process for an organization, especially those with remote workers,” said Charles Renert, vice president of Websense Security Labs.

Advertisement. Scroll to continue reading.

“There are a number of factors at play: a mobile workforce is hard to patch; Java has a cross-platform footprint; and Java updates independently from the vulnerable apps, such as browsers, that use it…” 

Related Insight: The Unique Challenges of Controlling Java Exploits

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...