The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.
References
Link Providers
http://blog.fireeye.com/research/2013/02/yaj0-yet-another-java-zero-day-2.html cve-icon cve-icon
http://h20565.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04117626-1 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00011.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html cve-icon cve-icon
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-March/022145.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136439120408139&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136570436423916&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0601.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0603.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0604.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1455.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1456.html cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201406-32.xml cve-icon cve-icon
http://www.exploit-db.com/exploits/24904 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/688246 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 cve-icon cve-icon
http://www.oracle.com/ocom/groups/public/%40otn/documents/webcontent/1915099.xml cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html cve-icon cve-icon cve-icon
http://www.securityfocus.com/bid/58238 cve-icon cve-icon
http://www.securitytracker.com/id/1029803 cve-icon cve-icon
http://www.symantec.com/connect/blogs/latest-java-zero-day-shares-connections-bit9-security-incident cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1755-2 cve-icon cve-icon
http://www.us-cert.gov/ncas/alerts/TA13-064A cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=917553 cve-icon cve-icon
https://krebsonsecurity.com/2013/03/new-java-0-day-attack-echoes-bit9-breach/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2013-1493 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19246 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19477 cve-icon cve-icon
https://twitter.com/jduck1337/status/307629902574800897 cve-icon cve-icon
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2013-1493 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2013-03-04T16:00:00

Updated: 2024-08-06T15:04:48.820Z

Reserved: 2013-01-30T00:00:00

Link: CVE-2013-1493

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-03-05T22:06:35.043

Modified: 2023-11-07T02:14:45.147

Link: CVE-2013-1493

cve-icon Redhat

Severity : Critical

Publid Date: 2013-03-04T00:00:00Z

Links: CVE-2013-1493 - Bugzilla