Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:29106
HistoryFeb 24, 2013 - 12:00 a.m.

US-CERT Alert TA13-051A - Oracle Java Multiple Vulnerabilities

2013-02-2400:00:00
vulners.com
22

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

National Cyber Awareness System

US-CERT Alert TA13-051A
Oracle Java Multiple Vulnerabilities

Original release date: February 20, 2013
Last revised: –

Systems Affected

 Any system using Oracle Java including

 * JDK and JRE 7 Update 13 and earlier
 * JDK and JRE 6 Update 39 and earlier
 * JDK and JRE 5.0 Update 39 and earlier
 * SDK and JRE 1.4.2_41 and earlier

 Web browsers using the Java plug-in are at high risk.

Overview

Multiple vulnerabilities in Java could allow an attacker to execute
arbitrary code on a vulnerable system.

Description

The Oracle Java SE Critical Patch Update Advisory Update for
February 2013 addresses multiple vulnerabilities in the Java
Runtime Environment (JRE). An additional five fixes that had been
previously planned for delivery are in this update. This
distribution therefore completes the content for all originally
planned fixes to be included in the Java SE Critical Patch Update
for February 2013.

Both Java applets delivered via web browsers and stand-alone Java
applications are affected, however web browsers using the Java
plug-in are at particularly high risk.

The Java plug-in, the Java Deployment Toolkit plug-in, and Java Web
Start can be used as attack vectors. An attacker could use social
engineering techniques to entice a user to visit a link to a
website hosting a malicious Java applet. An attacker could also
compromise a legitimate website and upload a malicious Java applet
(a "drive-by download" attack).

Some vulnerabilities affect stand-alone Java applications,
depending on how the Java application functions and how it
processes untrusted data.

Reports indicate that at least one of these vulnerabilities is
being actively exploited.

Impact

By convincing a user to load a malicious Java applet or Java
Network Launching Protocol (JNLP) file, an attacker could execute
arbitrary code on a vulnerable system with the privileges of the
Java plug-in process.

Stand-alone java applications may also be affected.

Solution

Update Java

The Oracle Java SE Critical Patch Update Advisory Update for
February 2013 states that Java 7 Update 15 and Java 6 Update 41
address these vulnerabilities.

Disable Java in web browsers

These and previous Java vulnerabilities have been widely targeted
by attackers, and new Java vulnerabilities are likely to be
discovered. To defend against this and future Java vulnerabilities,
consider disabling Java in web browsers until adequate updates have
been installed. As with any software, unnecessary features should
be disabled or removed as appropriate for your environment.

Starting with Java 7 Update 10, it is possible to disable Java
content in web browsers through the Java control panel applet. From
Setting the Security Level of the Java Client:

For installations where the highest level of security is required,
it is possible to entirely prevent any Java apps (signed or
unsigned) from running in a browser by de-selecting Enable Java
content in the browser in the Java Control Panel under the Security
tab.

If you are unable to update to at least Java 7 Update 10, please
see the solution section of Vulnerability Note VU#636312 for
instructions on how to disable Java on a per-browser basis.

Restrict access to Java applets

Network administrators unable to disable Java in web browsers may
be able to help mitigate these and other Java vulnerabilities by
restricting access to Java applets using a web proxy. Most web
proxies have features that can be used to block or whitelist
requests for .jar and .class files based on network location.
Filtering requests that contain a Java User-Agent header may also
be effective. For environments where Java is required on the local
intranet, the proxy can be configured to allow access to Java
applets hosted locally, but block access to Java applets on the
internet.

References

Revision History

February 20, 2013: Initial release


Feedback can be directed to US-CERT Technical Staff. Please send
email to <[email protected]> with "TA13-051A Feedback " in
the subject.


Produced by US-CERT, a government organization.


This product is provided subject to this Notification:
http://www.us-cert.gov/privacy/notification.html

Privacy & Use policy:
http://www.us-cert.gov/privacy/

This document can also be found at
http://www.us-cert.gov/cas/techalerts/TA13-051A.html

For instructions on subscribing to or unsubscribing from this
mailing list, visit http://www.us-cert.gov/cas/signup.html
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBUSTaW3dnhE8Qi3ZhAQICaQf/SaqOpnQuVQ88Tq98/3wMwyHUHRu+Vj0f
vJlK9q2/Mc6kQxPYqWv9Ef8nTMAODAZzvWagcrhKRtvYgl0VMsmNkxSwsc94N8AT
tp6lknZwtKoEztvmwiCTPe6ad/IZWbg+PuYJlgy3UUaN0Wqsk1yKEkvshG3G4w0+
7azUTjgHWK3gmyofkOZgZVFgp+VupHBJH6v+n3H1TvMw6hTbS8takF9ZJbdUI1VJ
MNKC0O/v8cl713C0/wslgf704sB029E7QFBzWEjrzgas+a+026OETSr3y9zWCzk1
KgzLuL3Tww7ijwAKyU4Pe+09f4e3t9XtPoTcRJQysTYjTBZFbKlLCg==
=U2lT
-----END PGP SIGNATURE-----