U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - April, 25th 2024

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2013-2465 Detail

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to "Incorrect image channel verification" in 2D.


Evaluator Description

Per: http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html 'Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.'

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://advisories.mageia.org/MGASA-2013-0185.html Broken Link 
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880 Broken Link 
http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/2a9c79db0040 Patch 
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=137545505800971&w=2 Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=137545592101387&w=2 Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2013-0963.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2013-1059.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2013-1060.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2013-1081.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2013-1455.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2013-1456.html Third Party Advisory 
http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory 
http://www-01.ibm.com/support/docview.wss?uid=swg21642336 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2013:183 Not Applicable 
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html Vendor Advisory 
http://www.securityfocus.com/bid/60657 Broken Link  Third Party Advisory  VDB Entry 
http://www.us-cert.gov/ncas/alerts/TA13-169A Third Party Advisory  US Government Resource 
https://access.redhat.com/errata/RHSA-2014:0414 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=975118 Issue Tracking 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17106 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19074 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19455 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19703 Broken Link 

This CVE is in CISA's Known Exploited Vulnerabilities Catalog

Reference CISA's BOD 22-01 and Known Exploited Vulnerabilities Catalog for further guidance and requirements.

Vulnerability Name Date Added Due Date Required Action
Oracle Java SE Unspecified Vulnerability 03/28/2022 04/18/2022 Apply updates per vendor instructions.

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

56 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2013-2465
NVD Published Date:
06/18/2013
NVD Last Modified:
04/26/2024
Source:
Oracle