The get_dht function in jdmarker.c in libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48 and other products, does not set all elements of a certain Huffman value array during the reading of segments that follow Define Huffman Table (DHT) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
References
Link Resource
http://advisories.mageia.org/MGASA-2013-0333.html
http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html
http://git.chromium.org/gitweb/?p=chromium/deps/libjpeg_turbo.git%3Ba=commit%3Bh=32cab49bd4cb1ce069a435fd75f9439c34ddc6f8
http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html
http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html
http://rhn.redhat.com/errata/RHSA-2013-1803.html
http://secunia.com/advisories/56175
http://www.debian.org/security/2013/dsa-2799
http://www.mandriva.com/security/advisories?name=MDVSA-2013:273
http://www.mozilla.org/security/announce/2013/mfsa2013-116.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.securitytracker.com/id/1029470
http://www.securitytracker.com/id/1029476
http://www.ubuntu.com/usn/USN-2052-1
http://www.ubuntu.com/usn/USN-2053-1
http://www.ubuntu.com/usn/USN-2060-1
https://bugzilla.mozilla.org/show_bug.cgi?id=891693
https://code.google.com/p/chromium/issues/detail?id=299835
https://security.gentoo.org/glsa/201606-03
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2013-11-15T20:00:00

Updated: 2016-09-30T12:57:01

Reserved: 2013-11-05T00:00:00


Link: CVE-2013-6630

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-11-19T04:50:56.267

Modified: 2023-11-07T02:17:43.563


Link: CVE-2013-6630

JSON object: View

cve-icon Redhat Information

No data.

CWE