fkie_cve-2013-1488
Vulnerability from fkie_nvd
Published
2013-03-08 18:55
Modified
2024-11-21 01:49
Severity ?
Summary
The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, "improper toString calls," and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.
References
secalert_us@oracle.comhttp://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/
secalert_us@oracle.comhttp://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/
secalert_us@oracle.comhttp://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157
secalert_us@oracle.comhttp://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html
secalert_us@oracle.comhttp://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-0752.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-0757.html
secalert_us@oracle.comhttp://security.gentoo.org/glsa/glsa-201406-32.xml
secalert_us@oracle.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:145
secalert_us@oracle.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:161
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
secalert_us@oracle.comhttp://www.ubuntu.com/usn/USN-1806-1
secalert_us@oracle.comhttp://www.us-cert.gov/ncas/alerts/TA13-107AUS Government Resource
secalert_us@oracle.comhttp://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/
secalert_us@oracle.comhttps://bugzilla.redhat.com/show_bug.cgi?id=920247
secalert_us@oracle.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511
secalert_us@oracle.comhttps://twitter.com/thezdi/status/309425888188043264
secalert_us@oracle.comhttps://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124
secalert_us@oracle.comhttps://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130
af854a3a-2127-422b-91ae-364da2661108http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/
af854a3a-2127-422b-91ae-364da2661108http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/
af854a3a-2127-422b-91ae-364da2661108http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157
af854a3a-2127-422b-91ae-364da2661108http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html
af854a3a-2127-422b-91ae-364da2661108http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0752.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0757.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201406-32.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:145
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:161
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1806-1
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/ncas/alerts/TA13-107AUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=920247
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511
af854a3a-2127-422b-91ae-364da2661108https://twitter.com/thezdi/status/309425888188043264
af854a3a-2127-422b-91ae-364da2661108https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124
af854a3a-2127-422b-91ae-364da2661108https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130
Impacted products
Vendor Product Version
oracle jdk 1.7.0
oracle jre 1.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*",
              "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*",
              "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \"improper toString calls,\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013."
    },
    {
      "lang": "es",
      "value": "El componente Java Runtime Environment (JRE) en Java SE versi\u00f3n 7 Update 17 y anteriores, y OpenJDK versiones  6 y 7 de Oracle, permite a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de vectores no especificados que implican reflexi\u00f3n, Libraries, \"improper toString calls,\" y el administrador del controlador JDBC , como fue demostrado por James Forshaw durante una competencia de Pwn2Own en CanSecWest 2013."
    }
  ],
  "id": "CVE-2013-1488",
  "lastModified": "2024-11-21T01:49:42.613",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-08T18:55:01.583",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://www.ubuntu.com/usn/USN-1806-1"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920247"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://twitter.com/thezdi/status/309425888188043264"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1806-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920247"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://twitter.com/thezdi/status/309425888188043264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.