CVE-2013-1480

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "insufficient validation of raster parameters" in awt_parseImage.c, which triggers memory corruption.

10.0
CVSS
Severity: Critical
CVSS 2.0 •
EPSS 3.49% Top 15%
Vendor Advisory gentoo.org Vendor Advisory mandriva.com Vendor Advisory marc.info Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory marc.info Vendor Advisory redhat.com Vendor Advisory marc.info Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory oracle.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16045 vdb entry signature
http://security.gentoo.org/glsa/glsa-201406-32.xml vendor advisory
http://www.securityfocus.com/bid/57691 vdb entry
http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18845 vdb entry signature
http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/50e268c1fb1f
http://marc.info/?l=bugtraq&m=136570436423916&w=2 vendor advisory
http://www.us-cert.gov/cas/techalerts/TA13-032A.html third party advisory us government resource
http://rhn.redhat.com/errata/RHSA-2013-0236.html vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19351 vdb entry signature
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19504 vdb entry signature
http://rhn.redhat.com/errata/RHSA-2013-1455.html vendor advisory
http://www.kb.cert.org/vuls/id/858729 third party advisory us government resource
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-0237.html vendor advisory
http://marc.info/?l=bugtraq&m=136439120408139&w=2 vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-0247.html vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=906904
http://marc.info/?l=bugtraq&m=136733161405818&w=2 vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-0246.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-1456.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-0245.html vendor advisory
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html vendor advisory
http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056

Frequently Asked Questions

What is the severity of CVE-2013-1480?
CVE-2013-1480 has been scored as a critical severity vulnerability.
How to fix CVE-2013-1480?
To fix CVE-2013-1480, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2013-1480 being actively exploited in the wild?
It is possible that CVE-2013-1480 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~3% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.