Gravité: : Critique
  Identifiant(s) CVE: : 2013-2471
  Date du conseil: 21 juillet 2015

  Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to "Incorrect IntegerComponentRaster size checks." nvd: Per: http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html 'Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.'

  Information Exposure Rating:

Apply associated Trend Micro DPI Rules.

  Solutions

  Trend Micro Deep Security DPI Rule Number: 1005655
  Trend Micro Deep Security DPI Rule Name: 1005655 - Oracle Java IntegerComponentRaster Memory Corruption Vulnerability

  Affected software and version:

  • oracle jdk 1.5.0
  • oracle jdk 1.6.0
  • oracle jdk 1.7.0
  • oracle jre 1.5.0
  • oracle jre 1.6.0
  • oracle jre 1.7.0
  • sun jdk 1.5.0
  • sun jdk 1.6.0
  • sun jre 1.5.0
  • sun jre 1.6.0