VDB-7528 · CVE-2013-0428 · BID 57713

Oracle Java up to 7 Update 11 Libraries cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability has been found in Oracle Java up to 7 Update 11 (Programming Language Software) and classified as critical. This vulnerability affects an unknown part of the component Libraries. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0426. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "incorrect checks for proxy classes" in the Reflection API.

The weakness was presented 02/01/2013 with Sun Microsystems Inc. as Java CPU Feb 2013 as not defined advisory (Website). The advisory is shared for download at oracle.com. This vulnerability was named CVE-2013-0428 since 12/07/2012. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability scanner Nessus provides a plugin with the ID 64536 (CentOS 6 : java-1.6.0-openjdk (CESA-2013:0245)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 185022 (HP-UX Running Java Multiple Vulnerabilities (HPSBUX02867)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (64536). Additional details are provided at krebsonsecurity.com. See 7551, 7560, 7533 and 7554 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.4

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 64536
Nessus Name: CentOS 6 : java-1.6.0-openjdk (CESA-2013:0245)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 881598
OpenVAS Name: CentOS Update for java CESA-2013:0245 centos6
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

12/07/2012 🔍
02/01/2013 +56 days 🔍
02/01/2013 +0 days 🔍
02/01/2013 +0 days 🔍
02/01/2013 +0 days 🔍
02/03/2013 +2 days 🔍
02/05/2013 +2 days 🔍
05/04/2021 +3010 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: Java CPU Feb 2013
Organization: Sun Microsystems Inc.
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-0428 (🔍)
OVAL: 🔍

Vulnerability Center: 38246 - [javacpufeb2013-1841061] Oracle Java SE 7 Update 11 and Earlier Remote Vulnerability Related to Libraries (CVE-2013-0428), Critical
SecurityFocus: 57713

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 02/05/2013 21:10
Updated: 05/04/2021 09:32
Changes: 02/05/2013 21:10 (48), 04/24/2017 10:10 (27), 05/04/2021 09:30 (3), 05/04/2021 09:32 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!