Oracle Java Contains Multiple Vulnerabilities

Systems Affected

* Any system using Oracle Java 7, 6, 5 (1.7, 1.6, 1.5) including
* Java Platform Standard Edition 7 (Java SE 7)
* Java Platform Standard Edition 6 (Java SE 6)
* Java Platform Standard Edition 6 (Java SE 5)
* Java SE Development Kit (JDK 7)
* Java SE Development Kit (JDK 6)
* Java SE Development Kit (JDK 5)
* Java SE Runtime Environment (JRE 7)
* Java SE Runtime Environment (JRE 6)
* Java SE Runtime Environment (JRE 5)
* OpenJDK 6 and 6u
* IcedTea 1.x (IcedTea6 1.x)

All versions of Java 7 through update 15, Java 6 through update 41, and Java 5.0 through update 40 are affected. Web browsers using the Java 5, 6 or 7 plug-in are at high risk.

Overview

Oracle Java 7 update 15, Java 6 update 41, Java 5.0 update 40, and earlier versions of Java contain a vulnerability that can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

An arbitrary memory read and write vulnerability in the Java JVM process could allow an attacker to execute arbitrary code. An attacker could use social engineering techniques to entice a user to visit a link to a website hosting a malicious Java applet. An attacker could also compromise a legitimate website and upload a malicious Java applet (a "drive-by download" attack). Any web browser using the Java 5, 6, or 7 plug-in is affected. The Java Deployment Toolkit plug-in and Java Web Start can also be used as attack
vectors.
Reports indicate this vulnerability is being actively exploited, and exploit code is publicly available. Further technical details are available in vulnerability Note VU#688246.

Impact

By convincing a user to load a malicious Java applet or Java Network Launching Protocol (JNLP) file, an attacker could execute arbitrary code on a vulnerable system with the privileges of the Java plug-in process. Note that applications that use the Internet Explorer web-content- rendering components, such as Microsoft Office or Windows Desktop Search, may also be used as an attack vector for these vulnerabilities.

Solution

Update Java Oracle Security Alert for CVE-2013-1493 states that Java 7 Update 17 (7u17) and and Java 6 Update 43 address this vulnerability (CVE-2013- 1493) and a different but equally severe vulnerability (CVE-2013-0809). Java 7 Update 17 sets the default Java security settings to "High" so that users will be prompted before running unsigned or self-signed Java
applets.

Disable Java in Web Browsers
This and previous Java vulnerabilities have been widely targeted by attackers, and new Java vulnerabilities are likely to be discovered. To defend against these vulnerabilities, consider disabling Java in web browsers until adequate updates are available. As with any software, unnecessary features should be disabled or removed as appropriate for your environment.
Starting with Java 7 Update 10, it is possible to disable Java content in web browsers through the Java control panel applet. According to Setting the Security Level of the Java Client, For installations where the highest level of security is required, it is possible to entirely prevent any Java apps (signed or unsigned) from running in a browser by de-selecting Enable Java content in the browser in the Java Control Panel under the Security tab. If you are unable to update to Java 7 Update 10, see the solution section of Vulnerability Note VU#636312 for instructions on how to disable Java on a per-browser basis.

References

* Vulnerability Note VU#688246
* Setting the Security Level of the Java Client
* The Security Manager
* How to disable the Java web plug-in in Safari
* How to turn off Java applets
* NoScript
* Securing Your Web Browser
* Oracle Security Alert for CVE-2013-1493
* FireEye Malware Intelligence Lab Blog Post
* JDK 7u17 Release Notes
* Security Alert for CVE-2013-1493 Released
* IcedTea6 1.11.9 and 1.12.4 Released