Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Oracle Reissues Patch for Two-Year-Old Java Flaw

Oracle announced on Wednesday that it has released an update for Java SE to address a serious vulnerability.

Oracle announced on Wednesday that it has released an update for Java SE to address a serious vulnerability.

While the technology giant’s advisory doesn’t include many details, SecurityWeek has learned that the latest Java update is actually another attempt by Oracle to patch CVE-2013-5838, a sandbox escape flaw reported by Poland-based Security Explorations in 2012.

Security Explorations reported a total of 69 Java SE vulnerabilities to Oracle, many of which were patched in 2012 and 2013. The bug tracked as CVE-2013-5838 was supposedly patched by Oracle with its October 2013 CPU, but Security Explorations revealed earlier this month that the fix was inefficient and it could be easily bypassed.

Researchers successfully tested their exploit on Java SE 7 Update 97, Java SE 8 Update 74 and Java SE 9 Early Access Build 108. Oracle has now assigned a new CVE identifier for the vulnerability, namely CVE-2016-0636, and released Java SE 8 update 77 and Java SE 7 Update 99 to address it. 

“We verified that the [new] fix blocks our Proof of Concept code,” Adam Gowdiak, CEO and founder of Security Explorations, told SecurityWeek. “It also modifies the vulnerable method exploited to set up a class spoofing condition described in our original report (isTypeVisible method of sun.invoke.util.VerifyAccess class).”

As per its new policy, Security Explorations did not notify Oracle about the broken patch before disclosing its details.

In its new alert, Oracle said the vulnerability can be exploited by a remote, unauthenticated attacker by tricking users into visiting a maliciously crafted webpage. The company advised users to apply the update as soon as possible considering that the technical details of the vulnerability have already been made public.

When it reported discovering that Oracle’s patch for CVE-2013-5838 was incomplete, Security Explorations noted that it disagreed with the vendor’s initial evaluation of the bug’s impact. Gowdiak says the new advisory is also inaccurate regarding the impact of the issue.

Advertisement. Scroll to continue reading.

“It’s again misleading and does not help much those that are responsible for the security of server deployments,” Gowdiak said via email.

“Oracle states that the ‘the vulnerability is not applicable to Java deployments […] that load and run only trusted code’. The truth is that these environment can be at risk under certain circumstances,” the researcher explained. “This is especially true if a given environment allows for any of the following: 1) class definitions to originate from arbitrary WWW servers (http and https URLs in particular); 2) custom Class Loaders (custom subclasses of java.lang.ClassLoader class), which is the case for Google App Engine for Java.”

*Updated to clarify that Java SE 7 Update 99 also patches the issue

Related: Oracle Settles FTC Charges Over Java Security Updates

Related: Security Firm Releases Details of Unpatched Google App Engine Flaws

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.