Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitrary code by (1) using the public getMBeanInstantiator method in the JmxMBeanServer class to obtain a reference to a private MBeanInstantiator object, then retrieving arbitrary Class references using the findClass method, and (2) using the Reflection API with recursion in a way that bypasses a security check by the java.lang.invoke.MethodHandles.Lookup.checkSecurityManager method due to the inability of the sun.reflect.Reflection.getCallerClass method to skip frames related to the new reflection API, as exploited in the wild in January 2013, as demonstrated by Blackhole and Nuclear Pack, and a different vulnerability than CVE-2012-4681 and CVE-2012-3174. NOTE: some parties have mapped the recursive Reflection API issue to CVE-2012-3174, but CVE-2012-3174 is for a different vulnerability whose details are not public as of 20130114. CVE-2013-0422 covers both the JMX/MBean and Reflection API issues. NOTE: it was originally reported that Java 6 was also vulnerable, but the reporter has retracted this claim, stating that Java 6 is not exploitable because the relevant code is called in a way that does not bypass security checks. NOTE: as of 20130114, a reliable third party has claimed that the findClass/MBeanInstantiator vector was not fixed in Oracle Java 7 Update 11. If there is still a vulnerable condition, then a separate CVE identifier might be created for the unfixed issue.
References
Link Providers
http://blog.fireeye.com/research/2013/01/happy-new-year-from-new-java-zero-day.html cve-icon cve-icon
http://blog.fuseyism.com/index.php/2013/01/15/security-icedtea-2-1-4-2-2-4-2-3-4-released/ cve-icon cve-icon
http://immunityproducts.blogspot.ca/2013/01/confirmed-java-only-fixed-one-of-two.html cve-icon cve-icon
http://krebsonsecurity.com/2013/01/zero-day-java-exploit-debuts-in-crimeware/ cve-icon cve-icon
http://labs.alienvault.com/labs/index.php/2013/new-year-new-java-zeroday/ cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00025.html cve-icon cve-icon
http://malware.dontneedcoffee.com/2013/01/0-day-17u10-spotted-in-while-disable.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0156.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0165.html cve-icon cve-icon
http://seclists.org/bugtraq/2013/Jan/48 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/625617 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1693-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA13-010A.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2013-0422 cve-icon
https://partners.immunityinc.com/idocs/Java%20MBeanInstantiator.findClass%200day%20Analysis.pdf cve-icon cve-icon
https://threatpost.com/en_us/blogs/nasty-new-java-zero-day-found-exploit-kits-already-have-it-011013 cve-icon cve-icon
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0018 cve-icon cve-icon
https://www-304.ibm.com/connections/blogs/PSIRT/entry/oracle_java_7_security_manager_bypass_vulnerability_cve_2013_04224?lang=en_us cve-icon cve-icon
https://www.cisa.gov/known-exploited-vulnerabilities-catalog cve-icon
https://www.cve.org/CVERecord?id=CVE-2013-0422 cve-icon
History

Tue, 13 Aug 2024 23:45:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2013-01-10T21:23:00

Updated: 2024-08-06T14:25:10.233Z

Reserved: 2012-12-07T00:00:00

Link: CVE-2013-0422

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-01-10T21:55:00.777

Modified: 2024-04-26T16:07:03.190

Link: CVE-2013-0422

cve-icon Redhat

Severity : Critical

Publid Date: 2013-01-10T00:00:00Z

Links: CVE-2013-0422 - Bugzilla