Known Exploited Vulnerability
4.3
MEDIUM
CVE-2013-2423
Oracle JRE Unspecified Vulnerability - [Actively Exploited]
Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from the original researcher that this vulnerability allows remote attackers to bypass permission checks by the MethodHandles method and modify arbitrary public final fields using reflection and type confusion, as demonstrated using integer and double fields to disable the security manager.

INFO

Published Date :

April 17, 2013, 6:55 p.m.

Last Modified :

April 26, 2024, 4:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Unspecified vulnerability in hotspot for Java Runtime Environment (JRE) allows remote attackers to affect integrity.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2013-2423 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-2423 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Oracle jre
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Python 3 library for exploring EPSS scores with Polars

epss polars python3 cve vulnerability-management

Makefile Python Shell

Updated: 2 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : Dec. 21, 2023, 4:21 p.m. This repo has been linked 28 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-2423 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-2423 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 26, 2024

    Action Type Old Value New Value
    Changed Reference Type http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/ No Types Assigned http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/ Broken Link
    Changed Reference Type http://blog.spiderlabs.com/2013/04/java-is-so-confusing.html No Types Assigned http://blog.spiderlabs.com/2013/04/java-is-so-confusing.html Not Applicable
    Changed Reference Type http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/b453d9be6b3f No Types Assigned http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/b453d9be6b3f Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0752.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0752.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0757.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0757.html Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201406-32.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory
    Changed Reference Type http://weblog.ikvm.net/PermaLink.aspx?guid=acd2dd6d-1028-4996-95df-efa42ac237f0 No Types Assigned http://weblog.ikvm.net/PermaLink.aspx?guid=acd2dd6d-1028-4996-95df-efa42ac237f0 Broken Link
    Changed Reference Type http://www.exploit-db.com/exploits/24976 No Types Assigned http://www.exploit-db.com/exploits/24976 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:161 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:161 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1806-1 No Types Assigned http://www.ubuntu.com/usn/USN-1806-1 Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/ncas/alerts/TA13-107A US Government Resource http://www.us-cert.gov/ncas/alerts/TA13-107A Third Party Advisory, US Government Resource
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=952398 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=952398 Issue Tracking
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16700 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16700 Broken Link
    Changed Reference Type https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130 No Types Assigned https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130 Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:* versions up to (including) 1.7.0
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:* versions up to (including) 1.7.0 OR *cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16700 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16700 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 18, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-2423 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-2423 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.97 }} 0.23%

score

0.99771

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability