Zero-day vulnerability in Oracle Java SE

Arbitrary code execution
CVE-2013-0422

The CVE-2013-0422 exploit has also been identified as distributing GameHack and Banki malicious code. The vulnerability was used by Blackhole, Cool Exploit, and Nuclear exploit kits.

Known malware:

TROJ_REVETON.RJ
TROJ_REVETON.RG.

Vulnerability details

Advisory: SB2013011001 - Remote code execution in Oracle Java SE

Vulnerable component: Oracle Java SE

CVE-ID: CVE-2013-0422

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-399 - Resource Management Errors

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to errors involving Java Management Extensions (JMX) MBean components. A remote attacker can create specially crafted Web site containing a malicious Java applet, trick the victim into opening it, invoke the setSecurityManager() function and execute arbitrary code outside the sandbox with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Public Exploits: