Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Oracle to Issue More Java Security Fixes Next Week

After rushing out a Java update to address 50 security vulnerabilities back on Feb. 1, two weeks ahead of schedule, Oracle has acknowledged that the release missed some fixes and that it would issue an updated version of the February 2013 Critical Patch Update on the originally scheduled date.

After rushing out a Java update to address 50 security vulnerabilities back on Feb. 1, two weeks ahead of schedule, Oracle has acknowledged that the release missed some fixes and that it would issue an updated version of the February 2013 Critical Patch Update on the originally scheduled date.

The Redwood Shores, California-based software giant had originally accelerated the release of its Critical Patch Update due to the fact that a Java vulnerability was being actively exploited in the in the wild. While the move to rush a patch out the door should be commended, the company said that small number of fixes initially planned to be included in the February 2013 Critical Patch Update for Java SE were not included in the Feb. 1 patch release.

The updated February 2013 Critical Patch Update will be pushed out on Feb. 19, Oracle said.

“Note that Critical Patch Updates for Java SE are cumulative,” Oracle’s Eric Maurice explained in a blog post. “As a result, organizations that may not have applied the February 1st release will be able to apply the updated Critical Patch Update when it is published, and will then gain the benefit of all previously released Java SE fixes. As usual, desktop users will be able to install this new version from java.com or through the Java autoupdate.”

A recent advisory from US-CERT warned about previous and future vulnerabilities in Oracle’s Java software.

“These and previous Java vulnerabilities have been widely targeted by attackers, and new Java vulnerabilities are likely to be discovered. To defend against this and future Java vulnerabilities, consider disabling Java in web browsers until adequate updates have been installed. As with any software, unnecessary features should be disabled or removed as appropriate for your environment,” a Feb. 1 advisory from a US-CERT noted. 

During a conference call with Java users and developers in late January, Milton Smith, Oracle’s head of Java security, acknowledged that Java’s ongoing security issues need to be addressed.

“The plan for Java security is really simple,” Smith said at the time. “It’s to get Java fixed up number one, and then number two, to communicate our efforts widely. We really can’t have one without the other… No amount of talking or smoothing over is going to make anybody happy or do anything for us. We have to fix Java.” 

Advertisement. Scroll to continue reading.
Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.