ID CVE-2013-1488
Summary The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, "improper toString calls," and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 19-09-2017 - 01:36)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-06-03T04:03:04.697-04:00
class vulnerability
contributors
name Sergey Artykhov
organization ALTX-SOFT
definition_extensions
comment Java SE Runtime Environment 7 is installed
oval oval:org.mitre.oval:def:16050
description The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, "improper toString calls," and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.
family windows
id oval:org.mitre.oval:def:16511
status accepted
submitted 2013-04-17T10:26:26.748+04:00
title Vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and before. Difficult to exploit vulnerability allows successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized Operating System takeover including arbitrary code execution.
version 6
redhat via4
advisories
  • rhsa
    id RHSA-2013:0752
  • rhsa
    id RHSA-2013:0757
rpms
  • java-1.7.0-openjdk-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-demo-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-devel-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-javadoc-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-src-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-openjdk-demo-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-openjdk-devel-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-openjdk-javadoc-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-openjdk-src-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-oracle-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-devel-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-devel-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-javafx-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-javafx-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-jdbc-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-jdbc-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-plugin-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-plugin-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-src-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-src-1:1.7.0.21-1jpp.1.el6
  • java-1.6.0-openjdk-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4
refmap via4
cert TA13-107A
confirm
gentoo GLSA-201406-32
mandriva
  • MDVSA-2013:145
  • MDVSA-2013:161
misc
mlist [distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!
suse
  • SUSE-SU-2013:0814
  • openSUSE-SU-2013:0777
  • openSUSE-SU-2013:0964
ubuntu USN-1806-1
saint via4
bid 58504
description Java Runtime Environment DriverManager doPrivileged block sandbox bypass
id web_client_jre
osvdb 91472
title jre_drivermanager_doprivileged_tostring
type client
Last major update 19-09-2017 - 01:36
Published 08-03-2013 - 18:55
Last modified 19-09-2017 - 01:36
Back to Top