what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Technical Cyber Security Alert 2013-32A

Technical Cyber Security Alert 2013-32A
Posted Feb 2, 2013
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2013-32A - Multiple vulnerabilities in Java 7 could allow an attacker to execute arbitrary code on a vulnerable system.

tags | advisory, java, arbitrary, vulnerability
SHA-256 | 27df991b97e6432f067b4bcf73936870128f030ccdc0916250329d642d515379

Technical Cyber Security Alert 2013-32A

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

National Cyber Awareness System

US-CERT Alert TA13-032A
Oracle Java 7 Multiple Vulnerabilities

Original release date: February 01, 2013
Last revised: --

Systems Affected

Any system using Oracle Java 7 (1.7, 1.7.0) including

* Java Platform Standard Edition 7 (Java SE 7)
* Java SE Development Kit (JDK 7)
* Java SE Runtime Environment (JRE 7)

All versions of Java 7 before Update 13 are affected. Web
browsers using the Java 7 plug-in are at high risk.


Overview

Multiple vulnerabilities in Java 7 could allow an attacker to
execute arbitrary code on a vulnerable system.


Description

The Oracle Java SE Critical Patch Update Advisory for February 2013
addresses multiple vulnerabilities in the Java Runtime Environment
(JRE). Both Java applets delivered via web browsers and stand-alone
Java applications are affected, however web browsers using the Java
7 plug-in are at particularly high risk. Java 7 versions below
Update 13 are affected.

The Java 7 plug-in, the Java Deployment Toolkit plug-in, and Java
Web Start can be used as attack vectors. An attacker could use
social engineering techniques to entice a user to visit a link to a
website hosting a malicious Java applet. An attacker could also
compromise a legitimate web site and upload a malicious Java applet
(a "drive-by download" attack).

Some vulnerabilities affect stand-alone Java applications,
depending on how the Java application functions and how it
processes untrusted data.

Reports indicate that at least one of these vulnerabilities is
being actively exploited.

Further technical details are available in Vulnerability Note
VU#858729.


Impact

By convincing a user to load a malicious Java applet or Java
Network Launching Protocol (JNLP) file, an attacker could execute
arbitrary code on a vulnerable system with the privileges of the
Java plug-in process.

Stand-alone java applications may also be affected.


Solution

Update Java

The Oracle Java SE Critical Patch Update Advisory for February 2013
states that Java 7 Update 13 addresses these vulnerabilities.

Disable Java in web browsers

These and previous Java vulnerabilities have been widely targeted
by attackers, and new Java vulnerabilities are likely to be
discovered. To defend against this and future Java vulnerabilities,
consider disabling Java in web browsers until adequate updates have
been installed. As with any software, unnecessary features should
be disabled or removed as appropriate for your environment.

Starting with Java 7 Update 10, it is possible to disable Java
content in web browsers through the Java control panel applet. From
Setting the Security Level of the Java Client:

For installations where the highest level of security is required,
it is possible to entirely prevent any Java apps (signed or
unsigned) from running in a browser by de-selecting Enable Java
content in the browser in the Java Control Panel under the Security
tab.

If you are unable to update to at least Java 7 Update 10 please see
the solution section of Vulnerability Note VU#636312 for
instructions on how to disable Java on a per-browser basis.

Restrict access to Java applets

Network administrators unable to disable Java in web browsers may
be able to help mitigate these and other Java vulnerabilities by
restricting access to Java applets using a web proxy. Most web
proxies have features that can be used to block or whitelist
requests for .jar and .class files based on network location.
Filtering requests that contain a Java User-Agent header may also
be effective. For environments where Java is required on the local
intranet, the proxy can be configured to allow access to Java
applets hosted locally, but block access to Java applets on the
internet.


References

* Vulnerability Note VU#858729
<http://www.kb.cert.org/vuls/id/858729>

* Oracle Java SE Critical Patch Update Advisory - February 2013
<http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html>

* Setting the Security Level of the Java Client
<http://docs.oracle.com/javase/7/docs/technotes/guides/jweb/client-security.html>

* The Security Manager
<http://docs.oracle.com/javase/tutorial/essential/environment/security.html>

* How to disable the Java web plug-in in Safari
<https://support.apple.com/kb/HT5241>

* How to turn off Java applets
<https://support.mozilla.org/en-US/kb/How%20to%20turn%20off%20Java%20applets>

* NoScript
<http://noscript.net/>

* Securing Your Web Browser
<https://www.us-cert.gov/reading_room/securing_browser/#Safari>

* Vulnerability Note VU#636312
<http://www.kb.cert.org/vuls/id/636312#solution>

* Java SE Development Kit 7, Update 13 (JDK 7u13)
<http://www.oracle.com/technetwork/java/javase/7u13-relnotes-1902884.html>

* Do Devs Care About Java (In)Security? (Comment about proxy
filtering)
<http://taosecurity.blogspot.com/2012/11/do-devs-care-about-java-insecurity.html?showComment=1353874245992#c4794680666510382012>


Revision History

February 01, 2013: Initial release

____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA13-032A Feedback VU#858729" in
the subject.
____________________________________________________________________

Produced by US-CERT, a government organization.
____________________________________________________________________

This product is provided subject to this Notification:
http://www.us-cert.gov/privacy/notification.html

Privacy & Use policy:
http://www.us-cert.gov/privacy/

This document can also be found at
http://www.us-cert.gov/cas/techalerts/TA13-032A.html

For instructions on subscribing to or unsubscribing from this
mailing list, visit http://www.us-cert.gov/cas/signup.html
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBUQw8iHdnhE8Qi3ZhAQLs3gf8DBK95Na7/98Y+KFnmj6WGMq4CYo4yhds
yK1okYygTM+Irq1XjHoKNJkxfEoM+m5PJ4uzE1A2WpaWVMxoY/lMV7F0Vypog/ad
utBQ/db4icgV+qkmL9Y3WOPtbBv5ahF0h05qB7QdlQnGgYwb5thRtoW2SX5Xi3Vx
Md8JchE3cFJkr5EJU8lJFQpnxYfkF8/AL9Z6LKjYr67yyabz/CZ4/N9giQiJ70ZY
ZnFKsrw6D+QV6ZpuLMWwVvE5Cqpoa0vvDvtDr3JlcZadmfSdPqM0l/zaGNmhzaQt
uWTcvjiZcooP5utiIVvwLjxJc7mWcz5CPK/nsD0jdO9nSTs0YX00ng==
=vioI
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close