Vulnerabilities

Researchers Bypass Patch for Old IBM Java Flaw

A patch released by IBM in 2013 for a Java sandbox escape vulnerability can be easily bypassed, according to the security firm that discovered and reported the issue.

<p><strong><span><span>A patch released by IBM in 2013 for a Java sandbox escape vulnerability can be easily bypassed, according to the security firm that discovered and reported the issue.</span></span></strong></p>

A patch released by IBM in 2013 for a Java sandbox escape vulnerability can be easily bypassed, according to the security firm that discovered and reported the issue.

In 2012 and 2013, as part of its Java SE security research project, Poland-based Security Explorations found more than 70 vulnerabilities in Oracle and IBM Java implementations.

The vendors released patches for most of the vulnerabilities over the next months, but Security Explorations has noticed that some of the fixes released by IBM and Oracle could be easily bypassed.

In March, Oracle released another patch for CVE-2013-5838, which it initially addressed with its October 2013 critical patch update (CPU), after Security Explorations reported that the fix was inefficient.

On Monday, Security Explorations founder and CEO Adam Gowdiak reported that a sandbox escape vulnerability found in IBM Java in May 2013, dubbed “issue 67” and tracked as CVE-2013-3009, can still be exploited by making only minor modifications to the proof-of-concept (PoC) code published by his company in July 2013.

“The actual root cause of the issue hasn’t been addressed at all. There were no security checks introduced anywhere in the code. The patch relied solely on the idea that hiding the vulnerable method deep in the code and behind a Proxy class would be sufficient to address the issue,” Gowdiak said in a post submitted to the Full Disclosure mailing list.

Security Explorations has published a report detailing how IBM’s original fix can be bypassed. The security firm has recently updated its disclosure policy and it no longer notifies vendors before publishing the details of broken patches.

The updated PoC has been successfully tested on IBM SDK, Java Technology Edition, versions 7.1 and 8.0 for Linux — both released on January 26. IBM told SecurityWeek that the company “is aware of the vulnerability and is working to address the issue.

Advertisement. Scroll to continue reading.

Gowdiak says this is the 6th time IBM releases a buggy Java patch. The expert told SecurityWeek that, in the past, it took IBM 1-2 months to address fixes that had been broken. In one case, IBM released two incomplete fixes for an issue and a proper patch was only made available more than a year after the initial report.

“A broken patch for Issue 67 that we disclosed yesterday indicates that vendors often develop the patch for the scenario illustrated by a Proof of Concept Code only,” Gowdiak said via email. “Proof of Concept Code should be helpful in a root cause analysis of a reported vulnerability. Unfortunately, in some cases they are not.”

*Updated with statement from IBM and CVE identifier for Java flaw

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version