ID CVE-2013-1491
Summary The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 19-09-2017 - 01:36)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2015-03-23T04:00:55.319-04:00
    class vulnerability
    contributors
    • name Sergey Artykhov
      organization ALTX-SOFT
    • name Maria Mikhno
      organization ALTX-SOFT
    • name Maria Mikhno
      organization ALTX-SOFT
    definition_extensions
    • comment Java SE Runtime Environment 5 is installed
      oval oval:org.mitre.oval:def:15748
    • comment Java SE Runtime Environment 6 is installed
      oval oval:org.mitre.oval:def:16362
    • comment Java SE Runtime Environment 7 is installed
      oval oval:org.mitre.oval:def:16050
    • comment JavaFX 2.x is installed
      oval oval:org.mitre.oval:def:16479
    description The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.
    family windows
    id oval:org.mitre.oval:def:16663
    status accepted
    submitted 2013-04-17T10:26:26.748+04:00
    title unauthorized Operating System takeover including arbitrary code execution.
    version 11
  • accepted 2015-04-20T04:01:21.910-04:00
    class vulnerability
    contributors
    • name Ganesh Manal
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.
    family unix
    id oval:org.mitre.oval:def:19482
    status accepted
    submitted 2013-11-22T11:43:28.000-05:00
    title HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version 50
  • accepted 2015-04-20T04:01:29.121-04:00
    class vulnerability
    contributors
    • name Ganesh Manal
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.
    family unix
    id oval:org.mitre.oval:def:19553
    status accepted
    submitted 2013-11-22T11:43:28.000-05:00
    title HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version 51
redhat via4
advisories
  • rhsa
    id RHSA-2013:0757
  • rhsa
    id RHSA-2013:0758
  • rhsa
    id RHSA-2013:1455
  • rhsa
    id RHSA-2013:1456
rpms
  • java-1.7.0-oracle-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-devel-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-devel-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-javafx-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-javafx-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-jdbc-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-jdbc-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-plugin-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-plugin-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-src-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-src-1:1.7.0.21-1jpp.1.el6
  • java-1.6.0-sun-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-sun-demo-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-demo-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-sun-devel-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-devel-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-sun-jdbc-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-jdbc-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-sun-plugin-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-plugin-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-sun-src-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-src-1:1.6.0.45-1jpp.1.el6
  • java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4
refmap via4
apple APPLE-SA-2013-04-16-2
cert TA13-107A
confirm http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
hp
  • HPSBUX02889
  • HPSBUX02922
  • SSRT101252
  • SSRT101305
misc
suse
  • SUSE-SU-2013:0835
  • SUSE-SU-2013:0871
  • SUSE-SU-2013:0934
Last major update 19-09-2017 - 01:36
Published 08-03-2013 - 18:55
Last modified 19-09-2017 - 01:36
Back to Top