CVE-2013-2465

Known Exploited

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to "Incorrect image channel verification" in 2D.

Category

9.8
CVSS
Severity: Critical
CVSS 3.1 •
CVSS 2.0 •
EPSS 93.03% Top 5%
KEV Since 
Vendor Advisory redhat.com Vendor Advisory marc.info Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory marc.info Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory hp.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory opensuse.org Vendor Advisory oracle.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://rhn.redhat.com/errata/RHSA-2013-1060.html third party advisory vendor advisory
http://marc.info/?l=bugtraq&m=137545592101387&w=2 mailing list third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2014:0414 third party advisory vendor advisory
http://security.gentoo.org/glsa/glsa-201406-32.xml third party advisory vendor advisory
http://www.securityfocus.com/bid/60657 vdb entry third party advisory broken link
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html mailing list third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html mailing list third party advisory vendor advisory
http://marc.info/?l=bugtraq&m=137545505800971&w=2 mailing list third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html mailing list third party advisory vendor advisory
http://secunia.com/advisories/54154 third party advisory not applicable
http://rhn.redhat.com/errata/RHSA-2013-1455.html third party advisory vendor advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880 vendor advisory broken link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19455 vdb entry signature broken link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19703 vdb entry signature broken link
http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/2a9c79db0040 patch
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19074 vdb entry signature broken link
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html mailing list third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-1059.html third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html mailing list third party advisory vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17106 vdb entry signature broken link
http://rhn.redhat.com/errata/RHSA-2013-1081.html third party advisory vendor advisory
http://www.us-cert.gov/ncas/alerts/TA13-169A third party advisory us government resource
http://advisories.mageia.org/MGASA-2013-0185.html broken link
http://rhn.redhat.com/errata/RHSA-2013-0963.html third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html mailing list third party advisory vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=975118 issue tracking
http://rhn.redhat.com/errata/RHSA-2013-1456.html third party advisory vendor advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2013:183 not applicable vendor advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21642336 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html mailing list third party advisory vendor advisory
https://www.vicarius.io/vsociety/posts/cve-2013-2465-detect-java-vulnerability
https://www.vicarius.io/vsociety/posts/cve-2013-2465-mitigate-java-vulnerability

Frequently Asked Questions

What is the severity of CVE-2013-2465?
CVE-2013-2465 has been scored as a critical severity vulnerability.
How to fix CVE-2013-2465?
To fix CVE-2013-2465, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2013-2465 being actively exploited in the wild?
It is confirmed that CVE-2013-2465 is actively exploited. Be extra cautious if you are using vulnerable components. According to its EPSS score, there is a ~93% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.