CVE-2013-1493

critical

Description

The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.

References

https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088

https://twitter.com/jduck1337/status/307629902574800897

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19477

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19246

https://krebsonsecurity.com/2013/03/new-java-0-day-attack-echoes-bit9-breach/

https://bugzilla.redhat.com/show_bug.cgi?id=917553

http://www.us-cert.gov/ncas/alerts/TA13-064A

http://www.ubuntu.com/usn/USN-1755-2

http://www.symantec.com/connect/blogs/latest-java-zero-day-shares-connections-bit9-security-incident

http://www.securitytracker.com/id/1029803

http://www.securityfocus.com/bid/58238

http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html

http://www.oracle.com/ocom/groups/public/%40otn/documents/webcontent/1915099.xml

http://www.mandriva.com/security/advisories?name=MDVSA-2013:095

http://www.kb.cert.org/vuls/id/688246

http://www.exploit-db.com/exploits/24904

http://security.gentoo.org/glsa/glsa-201406-32.xml

http://rhn.redhat.com/errata/RHSA-2013-1456.html

http://rhn.redhat.com/errata/RHSA-2013-1455.html

http://rhn.redhat.com/errata/RHSA-2013-0604.html

http://rhn.redhat.com/errata/RHSA-2013-0603.html

http://rhn.redhat.com/errata/RHSA-2013-0601.html

http://marc.info/?l=bugtraq&m=136570436423916&w=2

http://marc.info/?l=bugtraq&m=136439120408139&w=2

http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-March/022145.html

http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00012.html

http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00011.html

http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00009.html

http://h20565.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04117626-1

http://blog.fireeye.com/research/2013/02/yaj0-yet-another-java-zero-day-2.html

Details

Source: Mitre, NVD

Published: 2013-03-05

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical