Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Oracle Steps Up – Delivers Emergency Java Patch to Fix Recent Security Flaws

On Thursday, Oracle released a rare out-of-cycle patch to address recently disclosed flaws in Java 7 that put Internet users around the world at risk, a move that many experts were concerned the software giant would not make, given its poor track record for developing timely security patches.

On Thursday, Oracle released a rare out-of-cycle patch to address recently disclosed flaws in Java 7 that put Internet users around the world at risk, a move that many experts were concerned the software giant would not make, given its poor track record for developing timely security patches.

The main fix was to address CVE-2012-4681, a vulnerability that was been found to be exploited in targeted attacks over the past few weeks, and event eventually worked into the popular Black Hole Exploit Kit.

Java Emergency Patch“This Security Alert contains 3 new security vulnerability fixes and 1 new security-in-depth fix for Oracle Java SE. The three vulnerabilities may be remotely exploitable without authentication,” Oracle said in advisory

“Due to the severity of these vulnerabilities, the public disclosure of technical details and the reported exploitation of CVE-2012-4681 “in the wild,” Oracle strongly recommends that customers apply the updates provided by this Security Alert as soon as possible.”

Security researchers from FireEye discovered the Java problem late last week, and after testing confirmed that it was a zero-day flaw. Systems running Windows, Mac OS X, or Linux, with JRE 1.7 Update 0 though 6 installed for Firefox, Safari, or Internet Explorer (and Chrome on XP), are vulnerable.

Days later, code to exploit the flaw was added to the Blackhole Exploit Kit, and Metasploit. In addition, it was reveled that Oracle was initially told about the problems in April.

While many experts felt that this issue would remain for some time, Oracle didn’t have much of a choice if they wanted to avert a major PR disaster that was already emerging, as the flaw made headlines around the world and certainly recieved more media attention than most previous security flaws, especially after it was learned that Oracle was told about the bug back in April

Still, while a proper fix is exactly what was needed, don’t underestimate the risks posed by Java.

“This vulnerability is bad news, at least for those of us trying to avoid phishing and drive-by browsing attacks. The vulnerability is caused by a logic bug that allows an applet to grant itself full privileges. Unfortunately, this type of vulnerability isn’t new,” wrote Art Manion on the US-CERT blog.

Advertisement. Scroll to continue reading.

“Vulnerabilities exploited with Java applets are a great way to bypass browser and OS security restrictions. Attackers know this, as shown by the prevalence of Java exploits in attacker toolkits.”

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.