CVE
- Id
- 66577
- CVE No.
- CVE-2013-6630
- Status
- Candidate
- Description
- The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48 and other products, does not set all elements of a certain Huffman value array during the reading of segments that follow Define Huffman Table (DHT) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
- Phase
- Assigned (20131105)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
645880 | 66577 | CVE-2013-6630 | FULLDISC:20131112 bugs in IJG jpeg6b & libjpeg-turbo | View |
645881 | 66577 | CVE-2013-6630 | URL:http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html | View |
645882 | 66577 | CVE-2013-6630 | CONFIRM:http://git.chromium.org/gitweb/?p=chromium/deps/libjpeg_turbo.git;a=commit;h=32cab49bd4cb1ce069a435fd75f9439c34ddc6f8 | View |
645883 | 66577 | CVE-2013-6630 | CONFIRM:http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html | View |
645884 | 66577 | CVE-2013-6630 | CONFIRM:https://code.google.com/p/chromium/issues/detail?id=299835 | View |
645885 | 66577 | CVE-2013-6630 | CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-116.html | View |
645886 | 66577 | CVE-2013-6630 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=891693 | View |
645887 | 66577 | CVE-2013-6630 | CONFIRM:http://advisories.mageia.org/MGASA-2013-0333.html | View |
645888 | 66577 | CVE-2013-6630 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | View |
645889 | 66577 | CVE-2013-6630 | DEBIAN:DSA-2799 | View |
645890 | 66577 | CVE-2013-6630 | URL:http://www.debian.org/security/2013/dsa-2799 | View |
645891 | 66577 | CVE-2013-6630 | FEDORA:FEDORA-2013-23127 | View |
645892 | 66577 | CVE-2013-6630 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html | View |
645893 | 66577 | CVE-2013-6630 | FEDORA:FEDORA-2013-23291 | View |
645894 | 66577 | CVE-2013-6630 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html | View |
645895 | 66577 | CVE-2013-6630 | FEDORA:FEDORA-2013-23295 | View |
645896 | 66577 | CVE-2013-6630 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html | View |
645897 | 66577 | CVE-2013-6630 | FEDORA:FEDORA-2013-23519 | View |
645898 | 66577 | CVE-2013-6630 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html | View |
645899 | 66577 | CVE-2013-6630 | GENTOO:GLSA-201606-03 | View |
645900 | 66577 | CVE-2013-6630 | URL:https://security.gentoo.org/glsa/201606-03 | View |
645901 | 66577 | CVE-2013-6630 | MANDRIVA:MDVSA-2013:273 | View |
645902 | 66577 | CVE-2013-6630 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:273 | View |
645903 | 66577 | CVE-2013-6630 | REDHAT:RHSA-2013:1803 | View |
645904 | 66577 | CVE-2013-6630 | URL:http://rhn.redhat.com/errata/RHSA-2013-1803.html | View |
645905 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2013:1776 | View |
645906 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html | View |
645907 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2013:1777 | View |
645908 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html | View |
645909 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2013:1861 | View |
645910 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html | View |
645911 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2013:1957 | View |
645912 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html | View |
645913 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2013:1958 | View |
645914 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html | View |
645915 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2013:1959 | View |
645916 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html | View |
645917 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2014:0008 | View |
645918 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html | View |
645919 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2013:1916 | View |
645920 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html | View |
645921 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2013:1917 | View |
645922 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html | View |
645923 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2013:1918 | View |
645924 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html | View |
645925 | 66577 | CVE-2013-6630 | SUSE:openSUSE-SU-2014:0065 | View |
645926 | 66577 | CVE-2013-6630 | URL:http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html | View |
645927 | 66577 | CVE-2013-6630 | UBUNTU:USN-2052-1 | View |
645928 | 66577 | CVE-2013-6630 | URL:http://www.ubuntu.com/usn/USN-2052-1 | View |
645929 | 66577 | CVE-2013-6630 | UBUNTU:USN-2053-1 | View |
645930 | 66577 | CVE-2013-6630 | URL:http://www.ubuntu.com/usn/USN-2053-1 | View |
645931 | 66577 | CVE-2013-6630 | UBUNTU:USN-2060-1 | View |
645932 | 66577 | CVE-2013-6630 | URL:http://www.ubuntu.com/usn/USN-2060-1 | View |
645933 | 66577 | CVE-2013-6630 | SECTRACK:1029470 | View |
645934 | 66577 | CVE-2013-6630 | URL:http://www.securitytracker.com/id/1029470 | View |
645935 | 66577 | CVE-2013-6630 | SECTRACK:1029476 | View |
645936 | 66577 | CVE-2013-6630 | URL:http://www.securitytracker.com/id/1029476 | View |
645937 | 66577 | CVE-2013-6630 | SECUNIA:56175 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
23799 | JVNDB-2013-005374 | Google Chrome で使用される Blink の editing の実装におけるサービス運用妨害 (DoS) の脆弱性 | Google Chrome で使用される Blink の editing の実装には、CompositeEditCommand.cpp および ReplaceSelectionCommand.cpp に関する処理に不備があるため、解放済みメモリの使用 (Use-after-free) により、サービス運用妨害 (DoS) 状態にされるなど、不特定の影響を受ける脆弱性が存在します。 | CVE-2013-6635 | 66577 | 6.8 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-005374.html | View |