Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Researchers Bypass Patch for Old IBM Java Flaw

A patch released by IBM in 2013 for a Java sandbox escape vulnerability can be easily bypassed, according to the security firm that discovered and reported the issue.

A patch released by IBM in 2013 for a Java sandbox escape vulnerability can be easily bypassed, according to the security firm that discovered and reported the issue.

In 2012 and 2013, as part of its Java SE security research project, Poland-based Security Explorations found more than 70 vulnerabilities in Oracle and IBM Java implementations.

The vendors released patches for most of the vulnerabilities over the next months, but Security Explorations has noticed that some of the fixes released by IBM and Oracle could be easily bypassed.

In March, Oracle released another patch for CVE-2013-5838, which it initially addressed with its October 2013 critical patch update (CPU), after Security Explorations reported that the fix was inefficient.

On Monday, Security Explorations founder and CEO Adam Gowdiak reported that a sandbox escape vulnerability found in IBM Java in May 2013, dubbed “issue 67” and tracked as CVE-2013-3009, can still be exploited by making only minor modifications to the proof-of-concept (PoC) code published by his company in July 2013.

“The actual root cause of the issue hasn’t been addressed at all. There were no security checks introduced anywhere in the code. The patch relied solely on the idea that hiding the vulnerable method deep in the code and behind a Proxy class would be sufficient to address the issue,” Gowdiak said in a post submitted to the Full Disclosure mailing list.

Security Explorations has published a report detailing how IBM’s original fix can be bypassed. The security firm has recently updated its disclosure policy and it no longer notifies vendors before publishing the details of broken patches.

The updated PoC has been successfully tested on IBM SDK, Java Technology Edition, versions 7.1 and 8.0 for Linux — both released on January 26. IBM told SecurityWeek that the company “is aware of the vulnerability and is working to address the issue.

Advertisement. Scroll to continue reading.

Gowdiak says this is the 6th time IBM releases a buggy Java patch. The expert told SecurityWeek that, in the past, it took IBM 1-2 months to address fixes that had been broken. In one case, IBM released two incomplete fixes for an issue and a proper patch was only made available more than a year after the initial report.

“A broken patch for Issue 67 that we disclosed yesterday indicates that vendors often develop the patch for the scenario illustrated by a Proof of Concept Code only,” Gowdiak said via email. “Proof of Concept Code should be helpful in a root cause analysis of a reported vulnerability. Unfortunately, in some cases they are not.”

*Updated with statement from IBM and CVE identifier for Java flaw

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.