Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2013-0422

CVE information

Published

11 years ago

Last Modified

10 years ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitrary code by (1) using the public getMBeanInstantiator method in the JmxMBeanServer class to obtain a reference to a private MBeanInstantiator object, then retrieving arbitrary Class references using the findClass method, and (2) using the Reflection API with recursion in a way that bypasses a security check by the java.lang.invoke.MethodHandles.Lookup.checkSecurityManager method due to the inability of the sun.reflect.Reflection.getCallerClass method to skip frames related to the new reflection API, as exploited in the wild in January 2013, as demonstrated by Blackhole and Nuclear Pack, and a different vulnerability than CVE-2012-4681 and CVE-2012-3174. NOTE: some parties have mapped the recursive Reflection API issue to CVE-2012-3174, but CVE-2012-3174 is for a different vulnerability whose details are not public as of 20130114. CVE-2013-0422 covers both the JMX/MBean and Reflection API issues. NOTE: it was originally reported that Java 6 was also vulnerable, but the reporter has retracted this claim, stating that Java 6 is not exploitable because the relevant code is called in a way that does not bypass security checks. NOTE: as of 20130114, a reliable third party has claimed that the findClass/MBeanInstantiator vector was not fixed in Oracle Java 7 Update 11. If there is still a vulnerable condition, then a separate CVE identifier might be created for the unfixed issue..

CVSSv2.0 Score

Severity
High
Base Score
10/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
  Yes
- -