Bug 920247 (CVE-2013-1488) - CVE-2013-1488 OpenJDK: JDBC driver manager improper toString calls (CanSecWest 2013, Libraries, 8009814)
Summary: CVE-2013-1488 OpenJDK: JDBC driver manager improper toString calls (CanSecWes...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-1488
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 920272 950067
TreeView+ depends on / blocked
 
Reported: 2013-03-11 15:50 UTC by Jan Lieskovsky
Modified: 2021-02-04 00:48 UTC (History)
2 users (show)

Fixed In Version: icedtea6 1.11.10, icedtea6 1.12.5, icedtea7 2.3.9
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-15 13:06:20 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:0751 0 normal SHIPPED_LIVE Critical: java-1.7.0-openjdk security update 2013-04-17 22:43:48 UTC
Red Hat Product Errata RHSA-2013:0752 0 normal SHIPPED_LIVE Important: java-1.7.0-openjdk security update 2013-04-17 22:43:40 UTC
Red Hat Product Errata RHSA-2013:0757 0 normal SHIPPED_LIVE Critical: java-1.7.0-oracle security update 2013-11-13 16:10:43 UTC
Red Hat Product Errata RHSA-2013:0770 0 normal SHIPPED_LIVE Important: java-1.6.0-openjdk security update 2013-04-24 21:57:30 UTC
Red Hat Product Errata RHSA-2013:0822 0 normal SHIPPED_LIVE Critical: java-1.7.0-ibm security update 2013-11-15 00:13:34 UTC

Description Jan Lieskovsky 2013-03-11 15:50:19 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2013-1488 to the following vulnerability:

Oracle Java 7 Update 17, and possibly other versions, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.

References:
[1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1488
[2] http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157
[3] http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/
[4] https://twitter.com/thezdi/status/309425888188043264

Comment 1 Tomas Hoger 2013-04-16 20:49:11 UTC
Public now via Oracle Java SE CPU April 2014:

http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html

Fixed in Oracle Java SE 7u21.

Comment 3 errata-xmlrpc 2013-04-17 18:45:15 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2013:0752 https://rhn.redhat.com/errata/RHSA-2013-0752.html

Comment 4 errata-xmlrpc 2013-04-17 18:47:35 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:0751 https://rhn.redhat.com/errata/RHSA-2013-0751.html

Comment 5 errata-xmlrpc 2013-04-18 18:27:51 UTC
This issue has been addressed in following products:

  Supplementary for Red Hat Enterprise Linux 5
  Supplementary for Red Hat Enterprise Linux 6

Via RHSA-2013:0757 https://rhn.redhat.com/errata/RHSA-2013-0757.html

Comment 6 Tomas Hoger 2013-04-18 19:22:54 UTC
OpenJDK7 upstream repositories commit:

http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb

Comment 7 Stefan Cornelius 2013-04-22 09:19:06 UTC
Researcher's blog post about this vulnerability:

http://www.contextis.co.uk/research/blog/java-pwn2own/

Comment 8 errata-xmlrpc 2013-04-24 17:58:37 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5
  Red Hat Enterprise Linux 6

Via RHSA-2013:0770 https://rhn.redhat.com/errata/RHSA-2013-0770.html

Comment 10 errata-xmlrpc 2013-05-14 18:02:02 UTC
This issue has been addressed in following products:

  Supplementary for Red Hat Enterprise Linux 5
  Supplementary for Red Hat Enterprise Linux 6

Via RHSA-2013:0822 https://rhn.redhat.com/errata/RHSA-2013-0822.html


Note You need to log in before you can comment on or make changes to this bug.