CVE-2013-1478

high

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "insufficient validation of raster parameters" that can trigger an integer overflow and memory corruption.

References

https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19529

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19454

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19429

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15733

https://bugzilla.redhat.com/show_bug.cgi?id=906894

http://www.us-cert.gov/cas/techalerts/TA13-032A.html

http://www.securityfocus.com/bid/57686

http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html

http://www.mandriva.com/security/advisories?name=MDVSA-2013:095

http://www.kb.cert.org/vuls/id/858729

http://www-01.ibm.com/support/docview.wss?uid=swg21645566

http://security.gentoo.org/glsa/glsa-201406-32.xml

http://rhn.redhat.com/errata/RHSA-2013-1456.html

http://rhn.redhat.com/errata/RHSA-2013-1455.html

http://rhn.redhat.com/errata/RHSA-2013-0247.html

http://rhn.redhat.com/errata/RHSA-2013-0246.html

http://rhn.redhat.com/errata/RHSA-2013-0245.html

http://rhn.redhat.com/errata/RHSA-2013-0237.html

http://rhn.redhat.com/errata/RHSA-2013-0236.html

http://marc.info/?l=bugtraq&m=136733161405818&w=2

http://marc.info/?l=bugtraq&m=136570436423916&w=2

http://marc.info/?l=bugtraq&m=136439120408139&w=2

http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html

http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html

http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/d89bd26ac435

http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS

Details

Source: Mitre, NVD

Published: 2013-02-02

Updated: 2022-05-13

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High