The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48 and other products, does not set all elements of a certain Huffman value array during the reading of segments that follow Define Huffman Table (DHT) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
References
Link Providers
http://advisories.mageia.org/MGASA-2013-0333.html cve-icon cve-icon
http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html cve-icon cve-icon
http://git.chromium.org/gitweb/?p=chromium/deps/libjpeg_turbo.git%3Ba=commit%3Bh=32cab49bd4cb1ce069a435fd75f9439c34ddc6f8 cve-icon cve-icon
http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1803.html cve-icon cve-icon
http://secunia.com/advisories/56175 cve-icon cve-icon
http://www.debian.org/security/2013/dsa-2799 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2013:273 cve-icon cve-icon
http://www.mozilla.org/security/announce/2013/mfsa2013-116.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.securitytracker.com/id/1029470 cve-icon cve-icon
http://www.securitytracker.com/id/1029476 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2052-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2053-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2060-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=891693 cve-icon cve-icon
https://code.google.com/p/chromium/issues/detail?id=299835 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2013-6630 cve-icon
https://security.gentoo.org/glsa/201606-03 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2013-6630 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-11-15T20:00:00

Updated: 2024-08-06T17:46:22.221Z

Reserved: 2013-11-05T00:00:00

Link: CVE-2013-6630

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-11-19T04:50:56.267

Modified: 2023-11-07T02:17:43.563

Link: CVE-2013-6630

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-11-12T00:00:00Z

Links: CVE-2013-6630 - Bugzilla