Executive Summary

Informations
Name CVE-2013-6369 First vendor Publication 2014-04-11
Vendor Cve Last vendor Modification 2016-12-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the jbg_dec_in function in libjbig/jbig.c in JBIG-KIT before 2.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6369

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24866
 
Oval ID: oval:org.mitre.oval:def:24866
Title: USN-2190-1 -- jbigkit vulnerability
Description: JBIG-KIT could be made to crash or run programs if it processed a specially crafted image file.
Family: unix Class: patch
Reference(s): USN-2190-1
CVE-2013-6369
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Product(s): jbigkit
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-101.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-337.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-490.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-20.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2190-1.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4960.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4948.nasl - Type : ACT_GATHER_INFO
2014-04-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-077.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2900.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66697
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1032273
https://www.cl.cam.ac.uk/~mgk25/jbigkit/CHANGES
SECUNIA http://secunia.com/advisories/57731

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:28:04
  • Multiple Updates
2021-04-22 01:33:51
  • Multiple Updates
2020-05-23 00:38:38
  • Multiple Updates
2016-12-31 09:24:19
  • Multiple Updates
2016-04-26 23:45:26
  • Multiple Updates
2015-03-31 13:28:02
  • Multiple Updates
2014-10-12 13:27:05
  • Multiple Updates
2014-08-13 13:24:40
  • Multiple Updates
2014-05-20 13:23:17
  • Multiple Updates
2014-05-03 13:22:38
  • Multiple Updates
2014-04-24 13:21:47
  • Multiple Updates
2014-04-17 13:25:39
  • Multiple Updates
2014-04-15 13:22:51
  • Multiple Updates
2014-04-14 17:20:03
  • Multiple Updates
2014-04-12 13:22:55
  • Multiple Updates
2014-04-11 21:21:56
  • First insertion