Zero-day Vulnerability Database

Change view

Zero-day vulnerabilities discovered: 3

Remote code execution in Oracle Java SE
CVE-2013-2465

Array indexing error

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to an array indexing error in the storeImageArray() function in awt.dll. A remote attacker can execute arbitrary code with privileges of the current user or targeted application process.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.
i

The exploit was released by security research group Packet Storm Security.

Software: Oracle Java SE

Known/fameous malware:

Styx exploit kit, previously known as Kein
Fiesta EK

The exploit was released by security research group Packet Storm Security.

Remote code execution in Oracle Java SE
CVE-2013-1493

Memory corruption

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to multiple integer and buffer overflows in the color management (CMM) functionality within the 2D component. A remote attacker can create specially crafted Web page, trick the victim into visiting it, trigger memory corruption using an image with crafted raster parameters and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.
i

The vulnerability allows a remote user to execute arbitrary code on the target system via MC Rat (Trojan). The vulnerability was found with the help of Malware Protection Cloud (MPC).

The vulnerability turned out to have been exploited in Sun Shop Campaign and related to breach at security firm Bit9.

Software: Oracle Java SE

Known/fameous malware:

Trojan.Naid, Trojan.Dropper (Symantec).

The vulnerability allows a remote user to execute arbitrary code on the target system via MC Rat (Trojan). The vulnerability was found with the help of Malware Protection Cloud (MPC).

The vulnerability turned out to have been exploited in Sun Shop Campaign and related to breach at security firm Bit9.

Remote code execution in Oracle Java SE
CVE-2013-0422

Arbitrary code execution

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to errors involving Java Management Extensions (JMX) MBean components. A remote attacker can create specially crafted Web site containing a malicious Java applet, trick the victim into opening it, invoke the setSecurityManager() function and execute arbitrary code outside the sandbox with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.
i

The CVE-2013-0422 exploit has also been identified as distributing GameHack and Banki malicious code. The vulnerability was used by Blackhole, Cool Exploit, and Nuclear exploit kits.

Software: Oracle Java SE

Known/fameous malware:

TROJ_REVETON.RJ
TROJ_REVETON.RG.

The CVE-2013-0422 exploit has also been identified as distributing GameHack and Banki malicious code. The vulnerability was used by Blackhole, Cool Exploit, and Nuclear exploit kits.