CVE-2013-2423
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote...
Basic Information
- CVE State
- PUBLISHED
- Reserved Date
- March 05, 2013
- Published Date
- April 17, 2013
- Last Updated
- February 10, 2025
- Vendor
- n/a
- Product
- n/a
- Description
- Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from the original researcher that this vulnerability allows remote attackers to bypass permission checks by the MethodHandles method and modify arbitrary public final fields using reflection and type confusion, as demonstrated using integer and double fields to disable the security manager.
CVSS Scores
CVSS v3.1
3.7 - LOW
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
SSVC Information
- Exploitation
- active
- Technical Impact
- partial
Exploit Status
- Exploited in the Wild
- Yes (added 2022-05-25 00:00:00 UTC) Source
References
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://weblog.ikvm.net/PermaLink.aspx?guid=acd2dd6d-1028-4996-95df-efa42ac237f0
http://www.us-cert.gov/ncas/alerts/TA13-107A
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130
http://rhn.redhat.com/errata/RHSA-2013-0757.html
http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/b453d9be6b3f
http://www.exploit-db.com/exploits/24976
http://www.mandriva.com/security/advisories?name=MDVSA-2013:161
http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html
http://rhn.redhat.com/errata/RHSA-2013-0752.html
http://www.ubuntu.com/usn/USN-1806-1
http://blog.spiderlabs.com/2013/04/java-is-so-confusing.html
https://bugzilla.redhat.com/show_bug.cgi?id=952398
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16700
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/
Known Exploited Vulnerability Information
Source | Added Date |
---|---|
CISA | 2022-05-25 00:00:00 UTC |
Scanner Integrations
Scanner | URL | Date Detected |
---|---|---|
Metasploit | https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/browser/java_jre17_reflection_types.rb | 2025-04-29 11:01:19 UTC |
Potential Proof of Concepts
Warning: These PoCs have not been tested and could contain malware. Use at your own risk.
java_jre17_reflection_types
Type: metasploit • Created: Unknown
Metasploit module for CVE-2013-2423