This article is more than 1 year old

Oracle plugs flaw used in attacks on NATO and the White House

Pawn Storm's 'ingenious' click-to-own Java 0day neutered

Oracle has crushed a critical click-to-play vulnerability attackers used in the NATO-busting hacking operation known as Pawn Storm, Trend Micro threat analyst Jack Tang says.

The patch is part of a run of 154 fixes from Big Red including 25 for the ravaged Java runtime.

The fix will either irk or amuse the sophisticated hacking group that used the then zero-day flaw (CVE-2015-2590) to attack web assets of NATO, the White House, and other prominent corporations.

The same group is behind the XAgent iOS attack campaign that targeted members of the defence and government sectors.

Only last week the group was found exploiting a since-patched Adobe Flash hole.

"The method used to bypass this protection was quite ingenious," Tang says.

"If Java was still in widespread use today, the effects of a bypass of click-to-play protection would be far-reaching.

"Any zero day vulnerability discovered down the road would allow for drive-by downloads to be carried out."

Tang says it shows how critical click-to-play is for dangerous complex systems like Java

Attackers need to run three tasks before p0wning targets: Add certain HTML code to a malicious web site; create a RMI registry server which has a public IP address, and; create another web server to hold malicious Java code which also has a public IP address. ®

More about

TIP US OFF

Send us news


Other stories you might like