gsd-2013-1488
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, "improper toString calls," and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2013-1488",
    "description": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \"improper toString calls,\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.",
    "id": "GSD-2013-1488",
    "references": [
      "https://www.suse.com/security/cve/CVE-2013-1488.html",
      "https://access.redhat.com/errata/RHSA-2013:0822",
      "https://access.redhat.com/errata/RHSA-2013:0770",
      "https://access.redhat.com/errata/RHSA-2013:0757",
      "https://access.redhat.com/errata/RHSA-2013:0752",
      "https://access.redhat.com/errata/RHSA-2013:0751",
      "https://alas.aws.amazon.com/cve/html/CVE-2013-1488.html",
      "https://linux.oracle.com/cve/CVE-2013-1488.html",
      "https://packetstormsecurity.com/files/cve/CVE-2013-1488"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2013-1488"
      ],
      "details": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \"improper toString calls,\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.",
      "id": "GSD-2013-1488",
      "modified": "2023-12-13T01:22:20.660712Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert_us@oracle.com",
        "ID": "CVE-2013-1488",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \"improper toString calls,\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "oval:org.mitre.oval:def:16511",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511"
          },
          {
            "name": "GLSA-201406-32",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb",
            "refsource": "MISC",
            "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb"
          },
          {
            "name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
            "refsource": "MLIST",
            "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
          },
          {
            "name": "MDVSA-2013:145",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
          },
          {
            "name": "TA13-107A",
            "refsource": "CERT",
            "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
          },
          {
            "name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
            "refsource": "CONFIRM",
            "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
          },
          {
            "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
            "refsource": "CONFIRM",
            "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
          },
          {
            "name": "RHSA-2013:0757",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
          },
          {
            "name": "https://twitter.com/thezdi/status/309425888188043264",
            "refsource": "MISC",
            "url": "https://twitter.com/thezdi/status/309425888188043264"
          },
          {
            "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
            "refsource": "CONFIRM",
            "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
          },
          {
            "name": "openSUSE-SU-2013:0777",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
          },
          {
            "name": "MDVSA-2013:161",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
          },
          {
            "name": "openSUSE-SU-2013:0964",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
          },
          {
            "name": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/",
            "refsource": "MISC",
            "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
          },
          {
            "name": "RHSA-2013:0752",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
          },
          {
            "name": "USN-1806-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-1806-1"
          },
          {
            "name": "SUSE-SU-2013:0814",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=920247",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920247"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
          },
          {
            "name": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
            "refsource": "CONFIRM",
            "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
          },
          {
            "name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
            "refsource": "MISC",
            "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2013-1488"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \"improper toString calls,\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-94"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://twitter.com/thezdi/status/309425888188043264",
              "refsource": "MISC",
              "tags": [],
              "url": "https://twitter.com/thezdi/status/309425888188043264"
            },
            {
              "name": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
            },
            {
              "name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
              "refsource": "MISC",
              "tags": [],
              "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=920247",
              "refsource": "MISC",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920247"
            },
            {
              "name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb",
              "refsource": "MISC",
              "tags": [],
              "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb"
            },
            {
              "name": "RHSA-2013:0752",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
            },
            {
              "name": "USN-1806-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-1806-1"
            },
            {
              "name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
            },
            {
              "name": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
            },
            {
              "name": "RHSA-2013:0757",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
            },
            {
              "name": "SUSE-SU-2013:0814",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
            },
            {
              "name": "openSUSE-SU-2013:0777",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
            },
            {
              "name": "openSUSE-SU-2013:0964",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
            },
            {
              "name": "TA13-107A",
              "refsource": "CERT",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
            },
            {
              "name": "MDVSA-2013:161",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
            },
            {
              "name": "MDVSA-2013:145",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
            },
            {
              "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
            },
            {
              "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
            },
            {
              "name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
            },
            {
              "name": "GLSA-201406-32",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
            },
            {
              "name": "oval:org.mitre.oval:def:16511",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2017-09-19T01:36Z",
      "publishedDate": "2013-03-08T18:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...