Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitrary code by (1) using the public getMBeanInstantiator method in the JmxMBeanServer class to obtain a reference to a private MBeanInstantiator object, then retrieving arbitrary Class references using the findClass method, and (2) using the Reflection API with recursion in a way that bypasses a security check by the java.lang.invoke.MethodHandles.Lookup.checkSecurityManager method due to the inability of the sun.reflect.Reflection.getCallerClass method to skip frames related to the new reflection API, as exploited in the wild in January 2013, as demonstrated by Blackhole and Nuclear Pack, and a different vulnerability than CVE-2012-4681 and CVE-2012-3174. NOTE: some parties have mapped the recursive Reflection API issue to CVE-2012-3174, but CVE-2012-3174 is for a different vulnerability whose details are not public as of 20130114. CVE-2013-0422 covers both the JMX/MBean and Reflection API issues. NOTE: it was originally reported that Java 6 was also vulnerable, but the reporter has retracted this claim, stating that Java 6 is not exploitable because the relevant code is called in a way that does not bypass security checks. NOTE: as of 20130114, a reliable third party has claimed that the findClass/MBeanInstantiator vector was not fixed in Oracle Java 7 Update 11. If there is still a vulnerable condition, then a separate CVE identifier might be created for the unfixed issue.
Published 2013-01-10 21:55:01
Updated 2014-02-21 04:56:53
Source Oracle
View at NVD,   CVE.org
Vulnerability category: Execute code

Threat overview for CVE-2013-0422

Top countries where our scanners detected CVE-2013-0422
Top open port discovered on systems with this issue 80
IPs affected by CVE-2013-0422 47
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-0422!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

CVE-2013-0422 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Oracle JRE Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
A vulnerability in the way Java restricts the permissions of Java applets could allow an attacker to execute commands on a vulnerable system.
Added on 2022-05-25 Action due date 2022-06-15

Exploit prediction scoring system (EPSS) score for CVE-2013-0422

Probability of exploitation activity in the next 30 days: 97.44%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-0422

  • Java Applet JMX Remote Code Execution
    Disclosure Date: 2013-01-10
    First seen: 2020-04-26
    exploit/multi/browser/java_jre17_jmxbean
    This module abuses the JMX classes from a Java Applet to run arbitrary Java code outside of the sandbox as exploited in the wild in January of 2013. The vulnerability affects Java version 7u10 and earlier. Authors: - Unknown - egypt <egypt@metasploit.com> - si

CVSS scores for CVE-2013-0422

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2013-0422

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-0422

Products affected by CVE-2013-0422

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!