Experts warn of need to patch critical cryptographic Java bug

Cybersecurity experts urged administrators to push through a patch for CVE-2022-21449 – a vulnerability affecting those using the Elliptic Curve Digital Signature Algorithm (ECDSA) signatures in Java 15, Java 16, Java 17, or Java 18.

This new Java vulnerability originates in an improper implementation of the ECDSA signature verification algorithm and essentially allows an attacker to potentially intercept communication and messages that should have otherwise been encrypted, such as SSL communication, authentication processes, and more. It has a CVSS of 7.5. 

Oracle released a patch for the vulnerability on Wednesday after security company ForgeRock informed the OpenJDK vulnerability team about the issue. 

Neil Madden of ForgeRock released his own detailed blog on the issue, noting that it allows an attacker to “easily forge some types of SSL certificates and handshakes (allowing interception and modification of communications), signed JWTs, SAML assertions or OIDC id tokens, and even WebAuthn authentication messages.”

“All using the digital equivalent of a blank piece of paper,” Madden added. 

Madden said ECDSA is a widely used standard for signing all kinds of digital documents, but the vulnerability allows attackers to use “the digital equivalent of a blank ID card.”

Madden discovered the bug in November 2021 and notified Oracle the same day. The company acknowledged the disclosure the next day. 

ForgeRock did not hear back from Oracle until January, when the company said a patch for the issue would be included in the April release. 

Amazon Corretto, a multiplatform distribution of the Open Java Development Kit (OpenJDK), updated their own system to reflect the changes. JFrog security researchers created a tool that helps identify JAR/WAR archives vulnerable to CVE-2022-21449.

“The Java ‘Psychic Signatures’ vulnerability causes the nullification of any content’s integrity that is guaranteed by electronic signatures. This can have severe implications for several financial transactions across all industries using SSL handshakes, electronic signatures, SOAs, etc,” said JFrog Security Research’s Brian Moussalli. 

“The lack of secure handshake between systems allows an attacker to access content that should be protected, which could have critical implications for both consumers and enterprises alike.”

Vulcan Cyber’s Mike Parkin called CVE-2022-21449 a “patch now” vulnerability and said it was an example of a good cryptographic system being rendered useless by a bad implementation error.

Elliptic Curve cryptography isn’t the problem, Parkin explained, telling The Record that instead, it’s how it was implemented in Java. 

“A separate issue is Oracle’s practice of doing a few large patch clusters on a quarterly basis, rather than releasing patches with a greater frequency and urgency,” Parkin said. 

Bugcrowd CTO Casey Ellis said he was surprised the bug only got a CVSS of 7.5 given the broad range of potential places the vulnerability might exist.

“This vulnerability looks pretty nasty,” Ellis said.

The post Experts warn of need to patch critical cryptographic Java bug appeared first on The Record by Recorded Future.

Article Link: Experts warn of need to patch critical cryptographic Java bug - The Record by Recorded Future