Vulnerabilities

Oracle Patches Java Installer Vulnerability

Oracle has released updates for Java 6, 7 and 8 to address a high severity vulnerability that can be exploited by a remote, unauthenticated attacker for arbitrary code execution.

<p><strong><span><span>Oracle has released updates for Java 6, 7 and 8 to address a high severity vulnerability that can be exploited by a remote, unauthenticated attacker for arbitrary code execution.</span></span></strong></p>

Oracle has released updates for Java 6, 7 and 8 to address a high severity vulnerability that can be exploited by a remote, unauthenticated attacker for arbitrary code execution.

The vulnerability, identified by researcher Stefan Kanthak and tracked as CVE-2016-0603, is related to the fact that the Windows installers for Java 6, 7 and 8 load and execute several DLLs from their application directory, which is typically the “Downloads” folder.

If an attacker can place a malicious DLL in Downloads before Java is installed from the same folder, the code inside the DLL file gets executed during installation, which could lead to a complete compromise of the targeted system. This is why Oracle has classified the vulnerability as high risk, despite not being easy to exploit.

Oracle advised users who downloaded Java and had planned to install it later to discard the old installers and download Java 6u113, 7u97 or 8u73.

“Because the exposure exists only during the installation process, users need not upgrade existing Java installations to address the vulnerability. However, Java users who have downloaded any old version of Java prior to 6u113, 7u97 or 8u73, should discard these old downloads and replace them with 6u113, 7u97 or 8u73 or later,” Eric Maurice, director of software security assurance at Oracle, said in a blog post.

According to an advisory published by Kanthak, the same vulnerability also affects the Oracle VM VirtualBox installer (CVE-2016-0602). The security hole was patched in VirtualBox with Oracle’s January 2016 critical patch update (CPU).

Many popular applications plagued by the same flaw

Over the past months, Kanthak has published advisories for many popular applications affected by the same DLL hijacking vulnerability. The list of affected software vendors includes Mozilla, VLC, Google, Microsoft and various security companies, such as Kaspersky Lab, Panda Security, Emsisoft, Trend Micro, F-Secure, ESET, Avira and Intel Security.

Advertisement. Scroll to continue reading.

The researcher says many vendors, including security companies, ignored his reports. However, firms like Kaspersky, F-Secure and Intel Security have released patches to address the issue.

This type of security weakness has been known for many years, but as Kanthak’s analysis has shown, many vendors have failed to ensure that their installers are not vulnerable.

As some experts have pointed out, this type of attack can be useful for malicious actors because it saves them the trouble of having to convince victims to execute a piece of malware once it has been downloaded to the targeted machine.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version