cvelist/2013/1xxx/CVE-2013-1493.json
2019-03-18 01:26:14 +00:00

222 lines
8.6 KiB
JSON

{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1493",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:19246",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19246"
},
{
"name": "https://krebsonsecurity.com/2013/03/new-java-0-day-attack-echoes-bit9-breach/",
"refsource": "MISC",
"url": "https://krebsonsecurity.com/2013/03/new-java-0-day-attack-echoes-bit9-breach/"
},
{
"name": "openSUSE-SU-2013:0438",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00012.html"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "24904",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/24904"
},
{
"name": "58238",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58238"
},
{
"name": "MDVSA-2013:095",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html"
},
{
"name": "1029803",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029803"
},
{
"name": "SSRT101156",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "RHSA-2013:0604",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0604.html"
},
{
"name": "TA13-064A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-064A"
},
{
"name": "openSUSE-SU-2013:0430",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00009.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "https://twitter.com/jduck1337/status/307629902574800897",
"refsource": "MISC",
"url": "https://twitter.com/jduck1337/status/307629902574800897"
},
{
"name": "[distro-pkg-dev] 20130304 [SECURITY] IcedTea6 1.11.9 and 1.12.4 Released!",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-March/022145.html"
},
{
"name": "SUSE-SU-2013:0434",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00011.html"
},
{
"name": "http://www.symantec.com/connect/blogs/latest-java-zero-day-shares-connections-bit9-security-incident",
"refsource": "MISC",
"url": "http://www.symantec.com/connect/blogs/latest-java-zero-day-shares-connections-bit9-security-incident"
},
{
"name": "HPSBUX02857",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "SUSE-SU-2013:0701",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html"
},
{
"name": "USN-1755-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1755-2"
},
{
"name": "SSRT101103",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1915099.xml",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/1915099.xml"
},
{
"name": "VU#688246",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/688246"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=917553",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=917553"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "HPSBMU02964",
"refsource": "HP",
"url": "http://h20565.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04117626-1"
},
{
"name": "http://blog.fireeye.com/research/2013/02/yaj0-yet-another-java-zero-day-2.html",
"refsource": "MISC",
"url": "http://blog.fireeye.com/research/2013/02/yaj0-yet-another-java-zero-day-2.html"
},
{
"name": "HPSBUX02864",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088"
},
{
"name": "oval:org.mitre.oval:def:19477",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19477"
},
{
"name": "RHSA-2013:0603",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0603.html"
},
{
"name": "RHSA-2013:0601",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0601.html"
}
]
}
}