10
CVSSv2

CVE-2013-1493

Published: 05/03/2013 Updated: 07/11/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and previous versions, 6 Update 41 and previous versions, and 5.0 Update 40 and previous versions allows remote malicious users to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jre 1.7.0

oracle jre

sun jre 1.5.0

oracle jre 1.5.0

sun jdk 1.6.0

oracle jdk 1.6.0

oracle jdk

sun jre 1.6.0

oracle jre 1.6.0

sun jdk 1.5.0

oracle jdk 1.5.0

oracle jdk 1.7.0

Vendor Advisories

OpenJDK could be made to crash or run programs as your login if it opened a specially crafted file ...
OpenJDK could be made to crash or run programs as your login if it opened a specially crafted file ...
Synopsis Critical: java-160-openjdk security update Type/Severity Security Advisory: Critical Topic Updated java-160-openjdk packages that fix two security issues are nowavailable for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact C ...
Synopsis Important: java-170-openjdk security update Type/Severity Security Advisory: Important Topic Updated java-170-openjdk packages that fix two security issues are nowavailable for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact ...
Synopsis Critical: java-150-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-150-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 SupplementaryThe Red Hat Security Response Team has rated this update as having criticalse ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic Updated java-160-sun packages that fix two security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 SupplementaryThe Red Hat Security Response Team has rated this update as having criticalsecuri ...
Synopsis Critical: java-170-openjdk security update Type/Severity Security Advisory: Critical Topic Updated java-170-openjdk packages that fix two security issues are nowavailable for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having criticalsecurity impact C ...
Synopsis Critical: java-160-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 SupplementaryThe Red Hat Security Response Team has rated this update as having criticalse ...
Synopsis Critical: java-170-oracle security update Type/Severity Security Advisory: Critical Topic Updated java-170-oracle packages that fix two security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 SupplementaryThe Red Hat Security Response Team has rated this update as having critical ...
Synopsis Important: java-160-openjdk security update Type/Severity Security Advisory: Important Topic Updated java-160-openjdk packages that fix two security issues are nowavailable for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact ...
Synopsis Low: Red Hat Network Satellite server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 55The Red Hat Security Response Team has rated this update as ha ...
Synopsis Critical: java-170-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-170-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 SupplementaryThe Red Hat Security Response Team has rated this update as having criticalse ...
Synopsis Low: Red Hat Network Satellite server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 54The Red Hat Security Response Team has rated this update as ha ...
An integer overflow flaw was found in the way the 2D component handled certain sample model instances A specially-crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges (CVE-2013-0809) It was discovered that the 2D component did not properly ...
An integer overflow flaw was found in the way the 2D component handled certain sample model instances A specially-crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges (CVE-2013-0809) It was discovered that the 2D component did not properly ...

Exploits

## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # web site for more information on licensing and terms of use # metasploitcom/ ## require 'msf/core' require 'rex' class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include ...

Recent Articles

Java under attack – the evolution of exploits in 2012-2013
Securelist • Kaspersky Lab • 30 Oct 2013

One of the biggest problems facing the IT security industry is the use of vulnerabilities in legitimate software to launch malware attacks. Malicious programs can use these vulnerabilities to infect a computer without attracting the attention of the user – and, in some cases, without triggering an alert from security software. That’s why cyber criminals prefer these attacks, known as exploits, over other infection methods. Unlike social engineering, which can be hit or miss, the use of vulne...

Oracle trowels more plaster over flawed Java browser plugin
The Register • Neil McAllister in San Francisco • 05 Mar 2013

Emergency patches issued for two more exploits

Oracle has issued a rare emergency patch to address two vulnerabilities in the Java plugin for web browsers that the company says are being actively exploited. "Due to the severity of these vulnerabilities, and the reported exploitation of CVE-2013-1493 'in the wild,' Oracle strongly recommends that customers apply the updates provided by this Security Alert as soon as possible," the company announced. The exploits were first reported on Friday by security firm FireEye, which urged all six Java ...

Yet another Java zero-day vuln is being exploited
The Register • Jack Clark in San Francisco • 01 Mar 2013

Disable Java, wait for patch, you all know the drill...

A new Java zero-day vulnerability is being exploited by attackers, and until it is patched everyone should disable Java in their browser. The vulnerability targets browsers that have the latest version of the Java plugin installed – Java v1.6 Update 41 and Java v1.7 Update 15 – malware researchers FireEye reported on Thursday. It has been used to attack multiple customers, FireEye said. "We urge users to disable Java in your browser until a patch has been released; alternatively, set your Ja...

References

CWE-119http://blog.fireeye.com/research/2013/02/yaj0-yet-another-java-zero-day-2.htmlhttp://www.symantec.com/connect/blogs/latest-java-zero-day-shares-connections-bit9-security-incidenthttps://krebsonsecurity.com/2013/03/new-java-0-day-attack-echoes-bit9-breach/https://bugzilla.redhat.com/show_bug.cgi?id=917553https://twitter.com/jduck1337/status/307629902574800897http://www.ubuntu.com/usn/USN-1755-2http://rhn.redhat.com/errata/RHSA-2013-0604.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-03/msg00011.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-03/msg00012.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0601.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0603.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-03/msg00009.htmlhttp://www.us-cert.gov/ncas/alerts/TA13-064Ahttp://marc.info/?l=bugtraq&m=136439120408139&w=2http://marc.info/?l=bugtraq&m=136570436423916&w=2http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-March/022145.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1455.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1456.htmlhttp://www.exploit-db.com/exploits/24904http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.htmlhttp://www.kb.cert.org/vuls/id/688246http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:095https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088http://security.gentoo.org/glsa/glsa-201406-32.xmlhttp://h20565.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04117626-1http://www.securitytracker.com/id/1029803http://www.securityfocus.com/bid/58238https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19477https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19246http://www.oracle.com/ocom/groups/public/%40otn/documents/webcontent/1915099.xmlhttps://nvd.nist.govhttps://usn.ubuntu.com/1755-1/https://www.exploit-db.com/exploits/24904/https://www.kb.cert.org/vuls/id/688246