CVE-2013-0422

Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitrary code by (1) using the public getMBeanInstantiator method in the JmxMBeanServer class to obtain a reference to a private MBeanInstantiator object, then retrieving arbitrary Class references using the findClass method, and (2) using the Reflection API with recursion in a way that bypasses a security check by the java.lang.invoke.MethodHandles.Lookup.checkSecurityManager method due to the inability of the sun.reflect.Reflection.getCallerClass method to skip frames related to the new reflection API, as exploited in the wild in January 2013, as demonstrated by Blackhole and Nuclear Pack, and a different vulnerability than CVE-2012-4681 and CVE-2012-3174. NOTE: some parties have mapped the recursive Reflection API issue to CVE-2012-3174, but CVE-2012-3174 is for a different vulnerability whose details are not public as of 20130114. CVE-2013-0422 covers both the JMX/MBean and Reflection API issues. NOTE: it was originally reported that Java 6 was also vulnerable, but the reporter has retracted this claim, stating that Java 6 is not exploitable because the relevant code is called in a way that does not bypass security checks. NOTE: as of 20130114, a reliable third party has claimed that the findClass/MBeanInstantiator vector was not fixed in Oracle Java 7 Update 11. If there is still a vulnerable condition, then a separate CVE identifier might be created for the unfixed issue.
References
Link Resource
http://blog.fireeye.com/research/2013/01/happy-new-year-from-new-java-zero-day.html Not Applicable
http://blog.fuseyism.com/index.php/2013/01/15/security-icedtea-2-1-4-2-2-4-2-3-4-released/ Broken Link
http://immunityproducts.blogspot.ca/2013/01/confirmed-java-only-fixed-one-of-two.html Third Party Advisory
http://krebsonsecurity.com/2013/01/zero-day-java-exploit-debuts-in-crimeware/ Third Party Advisory
http://labs.alienvault.com/labs/index.php/2013/new-year-new-java-zeroday/ Broken Link Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00025.html Mailing List Third Party Advisory
http://malware.dontneedcoffee.com/2013/01/0-day-17u10-spotted-in-while-disable.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0156.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0165.html Third Party Advisory
http://seclists.org/bugtraq/2013/Jan/48 Mailing List Third Party Advisory
http://www.kb.cert.org/vuls/id/625617 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 Not Applicable
http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html Vendor Advisory
http://www.ubuntu.com/usn/USN-1693-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA13-010A.html Third Party Advisory US Government Resource
https://partners.immunityinc.com/idocs/Java%20MBeanInstantiator.findClass%200day%20Analysis.pdf Broken Link
https://threatpost.com/en_us/blogs/nasty-new-java-zero-day-found-exploit-kits-already-have-it-011013 Not Applicable
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0018 Third Party Advisory
https://www-304.ibm.com/connections/blogs/PSIRT/entry/oracle_java_7_security_manager_bypass_vulnerability_cve_2013_04224?lang=en_us Not Applicable
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.7.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*

History

26 Apr 2024, 16:07

Type Values Removed Values Added
References () http://blog.fireeye.com/research/2013/01/happy-new-year-from-new-java-zero-day.html - () http://blog.fireeye.com/research/2013/01/happy-new-year-from-new-java-zero-day.html - Not Applicable
References () http://blog.fuseyism.com/index.php/2013/01/15/security-icedtea-2-1-4-2-2-4-2-3-4-released/ - () http://blog.fuseyism.com/index.php/2013/01/15/security-icedtea-2-1-4-2-2-4-2-3-4-released/ - Broken Link
References () http://immunityproducts.blogspot.ca/2013/01/confirmed-java-only-fixed-one-of-two.html - () http://immunityproducts.blogspot.ca/2013/01/confirmed-java-only-fixed-one-of-two.html - Third Party Advisory
References () http://krebsonsecurity.com/2013/01/zero-day-java-exploit-debuts-in-crimeware/ - () http://krebsonsecurity.com/2013/01/zero-day-java-exploit-debuts-in-crimeware/ - Third Party Advisory
References () http://labs.alienvault.com/labs/index.php/2013/new-year-new-java-zeroday/ - () http://labs.alienvault.com/labs/index.php/2013/new-year-new-java-zeroday/ - Broken Link, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00025.html - () http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00025.html - Mailing List, Third Party Advisory
References () http://malware.dontneedcoffee.com/2013/01/0-day-17u10-spotted-in-while-disable.html - () http://malware.dontneedcoffee.com/2013/01/0-day-17u10-spotted-in-while-disable.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2013-0156.html - () http://rhn.redhat.com/errata/RHSA-2013-0156.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2013-0165.html - () http://rhn.redhat.com/errata/RHSA-2013-0165.html - Third Party Advisory
References () http://seclists.org/bugtraq/2013/Jan/48 - () http://seclists.org/bugtraq/2013/Jan/48 - Mailing List, Third Party Advisory
References () http://www.kb.cert.org/vuls/id/625617 - US Government Resource () http://www.kb.cert.org/vuls/id/625617 - Third Party Advisory, US Government Resource
References () http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 - () http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 - Not Applicable
References () http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html - () http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html - Vendor Advisory
References () http://www.ubuntu.com/usn/USN-1693-1 - () http://www.ubuntu.com/usn/USN-1693-1 - Third Party Advisory
References () http://www.us-cert.gov/cas/techalerts/TA13-010A.html - US Government Resource () http://www.us-cert.gov/cas/techalerts/TA13-010A.html - Third Party Advisory, US Government Resource
References () https://partners.immunityinc.com/idocs/Java%20MBeanInstantiator.findClass%200day%20Analysis.pdf - () https://partners.immunityinc.com/idocs/Java%20MBeanInstantiator.findClass%200day%20Analysis.pdf - Broken Link
References () https://threatpost.com/en_us/blogs/nasty-new-java-zero-day-found-exploit-kits-already-have-it-011013 - () https://threatpost.com/en_us/blogs/nasty-new-java-zero-day-found-exploit-kits-already-have-it-011013 - Not Applicable
References () https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0018 - () https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0018 - Third Party Advisory
References () https://www-304.ibm.com/connections/blogs/PSIRT/entry/oracle_java_7_security_manager_bypass_vulnerability_cve_2013_04224?lang=en_us - () https://www-304.ibm.com/connections/blogs/PSIRT/entry/oracle_java_7_security_manager_bypass_vulnerability_cve_2013_04224?lang=en_us - Not Applicable
First Time Canonical ubuntu Linux
Opensuse opensuse
Opensuse
Canonical
CPE cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:-:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*

Information

Published : 2013-01-10 21:55

Updated : 2024-04-26 16:07


NVD link : CVE-2013-0422

Mitre link : CVE-2013-0422

CVE.ORG link : CVE-2013-0422


JSON object : View

Products Affected

oracle

  • jdk
  • jre

canonical

  • ubuntu_linux

opensuse

  • opensuse
CWE
CWE-264

Permissions, Privileges, and Access Controls