Oracle Java 1.7.x setSecurityManager access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.6$0-$5k0.00

A vulnerability was found in Oracle Java 1.7.x (Programming Language Software) and classified as very critical. This issue affects the function setSecurityManager of the file java.lang.invoke.methodhandles.lookup.checksecuritymanager. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitrary code by (1) using the public getMBeanInstantiator method in the JmxMBeanServer class to obtain a reference to a private MBeanInstantiator object, then retrieving arbitrary Class references using the findClass method, and (2) using the Reflection API with recursion in a way that bypasses a security check by the java.lang.invoke.MethodHandles.Lookup.checkSecurityManager method due to the inability of the sun.reflect.Reflection.getCallerClass method to skip frames related to the new reflection API, as exploited in the wild in January 2013, as demonstrated by Blackhole and Nuclear Pack, and a different vulnerability than CVE-2012-4681 and CVE-2012-3174. NOTE: some parties have mapped the recursive Reflection API issue to CVE-2012-3174, but CVE-2012-3174 is for a different vulnerability whose details are not public as of 20130114. CVE-2013-0422 covers both the JMX/MBean and Reflection API issues. NOTE: it was originally reported that Java 6 was also vulnerable, but the reporter has retracted this claim, stating that Java 6 is not exploitable because the relevant code is called in a way that does not bypass security checks. NOTE: as of 20130114, a reliable third party has claimed that the findClass/MBeanInstantiator vector was not fixed in Oracle Java 7 Update 11. If there is still a vulnerable condition, then a separate CVE identifier might be created for the unfixed issue.

The bug was discovered 01/10/2013. The weakness was presented 01/12/2013 (Website). The advisory is shared at kb.cert.org. The identification of this vulnerability is CVE-2013-0422 since 12/07/2012. The exploitation is known to be difficult. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 07/14/2024). It is expected to see the exploit prices for this product decreasing in the near future.MITRE ATT&CK project uses the attack technique T1068 for this issue. Due to its background and reception, this vulnerability has a historic impact.

A public exploit has been developed by metasploit and been published before and not just after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $100k and more. The vulnerability scanner Nessus provides a plugin with the ID 63581 (CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0165)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 120799 (Oracle Java Runtime Environment Remote Code Execution Vulnerabilities). The CISA Known Exploited Vulnerabilities Catalog lists this issue since 05/25/2022 with a due date of 06/15/2022:

Apply updates per vendor instructions.

Upgrading to version 7 Update 11 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at oracle.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published 1 days after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 24798. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12726.

The vulnerability is also documented in the databases at X-Force (81117), Exploit-DB (24045), Zero-Day.cz (98), Tenable (63581) and SecurityFocus (BID 57246†). developers.slashdot.org is providing further details.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.0
VulDB Meta Temp Score: 8.6

VulDB Base Score: 9.0
VulDB Temp Score: 8.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: metasploit
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 63581
Nessus Name: CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0165)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 881557
OpenVAS Name: CentOS Update for java CESA-2013:0165 centos5
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/java_MbeanInstantiator_findClass_recursive_reflection
Saint Name: Java MBeanInstantiator.findClass and Recursive Reflection Sandbox Escape

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: java_jre17_jmxbean.rb
MetaSploit Name: Java Applet JMX Remote Code Execution
MetaSploit File: 🔍

Exploit-DB: 🔍
Zero-Day.cz: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Java 7 Update 11
Patch: oracle.com

Snort ID: 24798
Snort Message: EXPLOIT-KIT Possible malicious Jar download attempt - specific-structure
Snort Class: 🔍

Suricata ID: 2016227
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

12/07/2012 🔍
01/10/2013 +34 days 🔍
01/10/2013 +0 days 🔍
01/10/2013 +0 days 🔍
01/10/2013 +0 days 🔍
01/10/2013 +0 days 🔍
01/10/2013 +0 days 🔍
01/10/2013 +0 days 🔍
01/11/2013 +1 days 🔍
01/11/2013 +0 days 🔍
01/12/2013 +1 days 🔍
01/13/2013 +1 days 🔍
01/13/2013 +0 days 🔍
01/17/2013 +4 days 🔍
07/14/2024 +4196 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: kb.cert.org
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-0422 (🔍)
OVAL: 🔍

X-Force: 81117
SecurityFocus: 57246 - Oracle Java Runtime Environment CVE-2013-0422 Multiple Remote Code Execution Vulnerabilities
Secunia: 51820
OSVDB: 89059 - CVE-2013-0422 - Oracle - Java SE - Multiple Unspecified Issues
SecurityTracker: 1027972
Vulnerability Center: 38010 - Oracle JRE 7 Update 10 and Earlier MBeanInstantiator Allows Remote Code Execution - CVE-2013-0422, Critical

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍

Entryinfo

Created: 01/11/2013 16:01
Updated: 07/14/2024 13:55
Changes: 01/11/2013 16:01 (115), 07/24/2019 14:17 (4), 04/26/2024 14:18 (24), 07/14/2024 13:55 (2)
Complete: 🔍
Cache ID: 3:290:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!