Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-6630 First vendor Publication 2013-11-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48 and other products, does not set all elements of a certain Huffman value array during the reading of segments that follow Define Huffman Table (DHT) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6630

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20780
 
Oval ID: oval:org.mitre.oval:def:20780
Title: USN-2052-1 -- firefox vulnerabilities
Description: Firefox could be made to crash or run programs as your login if it opened a malicious website.
Family: unix Class: patch
Reference(s): USN-2052-1
CVE-2013-5609
CVE-2013-5610
CVE-2013-5611
CVE-2013-5612
CVE-2013-5614
CVE-2013-5616
CVE-2013-5618
CVE-2013-5619
CVE-2013-6671
CVE-2013-6672
CVE-2013-6673
CVE-2013-5613
CVE-2013-5615
CVE-2013-6629
CVE-2013-6630
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20881
 
Oval ID: oval:org.mitre.oval:def:20881
Title: USN-2053-1 -- thunderbird vulnerabilities
Description: Several security issues were fixed in Thunderbird.
Family: unix Class: patch
Reference(s): USN-2053-1
CVE-2013-5609
CVE-2013-5616
CVE-2013-5618
CVE-2013-6671
CVE-2013-6673
CVE-2013-5613
CVE-2013-5615
CVE-2013-6629
CVE-2013-6630
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21061
 
Oval ID: oval:org.mitre.oval:def:21061
Title: USN-2060-1 -- libjpeg-turbo, libjpeg6b vulnerabilities
Description: libjpeg and libjpeg-turbo could be made to expose sensitive information.
Family: unix Class: patch
Reference(s): USN-2060-1
CVE-2013-6629
CVE-2013-6630
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libjpeg-turbo
libjpeg6b
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21152
 
Oval ID: oval:org.mitre.oval:def:21152
Title: The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48 and other products, does not set all elements of a certain Huffman value array during the reading of segments that follow Define Huffman Table (DHT) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
Description: The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48 and other products, does not set all elements of a certain Huffman value array during the reading of segments that follow Define Huffman Table (DHT) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
Family: windows Class: vulnerability
Reference(s): CVE-2013-6630
Version: 15
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21193
 
Oval ID: oval:org.mitre.oval:def:21193
Title: RHSA-2013:1803: libjpeg-turbo security update (Moderate)
Description: The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48 and other products, does not set all elements of a certain Huffman value array during the reading of segments that follow Define Huffman Table (DHT) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
Family: unix Class: patch
Reference(s): RHSA-2013:1803-00
CESA-2013:1803
CVE-2013-6629
CVE-2013-6630
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libjpeg-turbo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24036
 
Oval ID: oval:org.mitre.oval:def:24036
Title: ELSA-2013:1803: libjpeg-turbo security update (Moderate)
Description: The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48 and other products, does not set all elements of a certain Huffman value array during the reading of segments that follow Define Huffman Table (DHT) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
Family: unix Class: patch
Reference(s): ELSA-2013:1803-00
CVE-2013-6629
CVE-2013-6630
Version: 13
Platform(s): Oracle Linux 6
Product(s): libjpeg-turbo
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27154
 
Oval ID: oval:org.mitre.oval:def:27154
Title: DEPRECATED: ELSA-2013-1803 -- libjpeg-turbo security update (moderate)
Description: [1.2.1-3] - Resolves: #1031955 apply patch for CVE-2013-6630 [1.2.1-2] - Resolves: #1031955 libjpeg-turbo: various flaws (CVE-2013-6629)
Family: unix Class: patch
Reference(s): ELSA-2013-1803
CVE-2013-6629
CVE-2013-6630
Version: 4
Platform(s): Oracle Linux 6
Product(s): libjpeg-turbo
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3174
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-12-12 IAVM : 2013-A-0233 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0042596
2013-11-14 IAVM : 2013-B-0124 - Multiple Vulnerabilities in Google Chrome
Severity : Category I - VMSKEY : V0042301

Nessus® Vulnerability Scanner

Date Description
2016-06-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-03.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL62655427.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0041.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-993.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-961.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-904.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-903.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1024.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1023.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1022.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-994.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-995.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-2.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-37.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6870.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6859.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23722.nasl - Type : ACT_GATHER_INFO
2014-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23291.nasl - Type : ACT_GATHER_INFO
2013-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23749.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-267.nasl - Type : ACT_GATHER_INFO
2013-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2060-1.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2013-23519.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23295.nasl - Type : ACT_GATHER_INFO
2013-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dd116b1964b311e3868f0025905a4771.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2013-23127.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2052-1.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2053-1.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_2_esr.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131210_libjpeg_turbo_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_223.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_2.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_26.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_2_esr.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_2.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_26.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1803.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1803.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1803.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-273.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2799.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_31_0_1650_48.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_31_0_1650_48.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3bfc70164bcc11e3b0cf00262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.chromium.org/gitweb/?p=chromium/deps/libjpeg_turbo.git%3Ba=commit%...
Source Url
CONFIRM http://advisories.mageia.org/MGASA-2013-0333.html
http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html
http://www.mozilla.org/security/announce/2013/mfsa2013-116.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bugzilla.mozilla.org/show_bug.cgi?id=891693
https://code.google.com/p/chromium/issues/detail?id=299835
DEBIAN http://www.debian.org/security/2013/dsa-2799
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12343...
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12410...
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12425...
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470...
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html
GENTOO https://security.gentoo.org/glsa/201606-03
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:273
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1803.html
SECTRACK http://www.securitytracker.com/id/1029470
http://www.securitytracker.com/id/1029476
SECUNIA http://secunia.com/advisories/56175
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html
UBUNTU http://www.ubuntu.com/usn/USN-2052-1
http://www.ubuntu.com/usn/USN-2053-1
http://www.ubuntu.com/usn/USN-2060-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2023-11-07 21:45:50
  • Multiple Updates
2021-05-05 01:13:51
  • Multiple Updates
2021-05-04 12:28:20
  • Multiple Updates
2021-04-22 01:34:12
  • Multiple Updates
2020-09-29 01:10:54
  • Multiple Updates
2020-05-24 01:12:43
  • Multiple Updates
2020-05-23 00:38:45
  • Multiple Updates
2017-11-15 12:02:36
  • Multiple Updates
2016-10-04 09:24:00
  • Multiple Updates
2016-06-28 22:25:50
  • Multiple Updates
2016-06-15 17:24:58
  • Multiple Updates
2016-06-11 09:25:47
  • Multiple Updates
2016-06-08 13:25:03
  • Multiple Updates
2016-04-26 23:48:31
  • Multiple Updates
2016-02-23 13:26:54
  • Multiple Updates
2015-08-04 17:25:39
  • Multiple Updates
2015-07-31 05:26:10
  • Multiple Updates
2015-07-28 21:24:40
  • Multiple Updates
2015-05-28 05:26:38
  • Multiple Updates
2015-05-21 00:26:13
  • Multiple Updates
2015-05-20 09:28:13
  • Multiple Updates
2014-11-08 13:31:25
  • Multiple Updates
2014-06-14 13:36:37
  • Multiple Updates
2014-06-11 13:24:25
  • Multiple Updates
2014-03-06 13:23:58
  • Multiple Updates
2014-02-17 11:24:19
  • Multiple Updates
2014-01-30 13:20:43
  • Multiple Updates
2014-01-28 13:20:28
  • Multiple Updates
2014-01-14 13:20:55
  • Multiple Updates
2014-01-04 13:19:48
  • Multiple Updates
2013-12-20 13:20:11
  • Multiple Updates
2013-12-13 21:19:29
  • Multiple Updates
2013-12-13 13:20:05
  • Multiple Updates
2013-11-26 09:21:33
  • Multiple Updates
2013-11-20 17:20:11
  • Multiple Updates
2013-11-19 13:32:15
  • First insertion