CVE-2013-2423

high

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from the original researcher that this vulnerability allows remote attackers to bypass permission checks by the MethodHandles method and modify arbitrary public final fields using reflection and type confusion, as demonstrated using integer and double fields to disable the security manager.

References

https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16700

https://bugzilla.redhat.com/show_bug.cgi?id=952398

http://www.us-cert.gov/ncas/alerts/TA13-107A

http://www.ubuntu.com/usn/USN-1806-1

http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html

http://www.mandriva.com/security/advisories?name=MDVSA-2013:161

http://www.exploit-db.com/exploits/24976

http://weblog.ikvm.net/PermaLink.aspx?guid=acd2dd6d-1028-4996-95df-efa42ac237f0

http://security.gentoo.org/glsa/glsa-201406-32.xml

http://rhn.redhat.com/errata/RHSA-2013-0757.html

http://rhn.redhat.com/errata/RHSA-2013-0752.html

http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html

http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/b453d9be6b3f

http://blog.spiderlabs.com/2013/04/java-is-so-confusing.html

http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/

Details

Source: Mitre, NVD

Published: 2013-04-17

Updated: 2017-09-19

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High