gsd-2013-6629
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2013-6629",
    "description": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
    "id": "GSD-2013-6629",
    "references": [
      "https://www.suse.com/security/cve/CVE-2013-6629.html",
      "https://www.debian.org/security/2014/dsa-2923",
      "https://www.debian.org/security/2013/dsa-2799",
      "https://access.redhat.com/errata/RHSA-2014:0982",
      "https://access.redhat.com/errata/RHSA-2014:0705",
      "https://access.redhat.com/errata/RHSA-2014:0509",
      "https://access.redhat.com/errata/RHSA-2014:0508",
      "https://access.redhat.com/errata/RHSA-2014:0486",
      "https://access.redhat.com/errata/RHSA-2014:0414",
      "https://access.redhat.com/errata/RHSA-2014:0413",
      "https://access.redhat.com/errata/RHSA-2014:0412",
      "https://access.redhat.com/errata/RHSA-2013:1804",
      "https://access.redhat.com/errata/RHSA-2013:1803",
      "https://advisories.mageia.org/CVE-2013-6629.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2013-6629.html",
      "https://linux.oracle.com/cve/CVE-2013-6629.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2013-6629"
      ],
      "details": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
      "id": "GSD-2013-6629",
      "modified": "2023-12-13T01:22:18.874178Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2013-6629",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "20131112 bugs in IJG jpeg6b \u0026 libjpeg-turbo",
            "refsource": "FULLDISC",
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html"
          },
          {
            "name": "63676",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/63676"
          },
          {
            "name": "https://www.ibm.com/support/docview.wss?uid=swg21675973",
            "refsource": "CONFIRM",
            "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
          },
          {
            "name": "RHSA-2014:0414",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2014:0414"
          },
          {
            "name": "GLSA-201406-32",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "name": "RHSA-2013:1804",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1804.html"
          },
          {
            "name": "openSUSE-SU-2013:1958",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
          },
          {
            "name": "HPSBUX03091",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
          },
          {
            "name": "RHSA-2014:0413",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2014:0413"
          },
          {
            "name": "59058",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59058"
          },
          {
            "name": "SSRT101667",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
          },
          {
            "name": "RHSA-2013:1803",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1803.html"
          },
          {
            "name": "openSUSE-SU-2013:1957",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
          },
          {
            "name": "HPSBUX03092",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
          },
          {
            "name": "http://support.apple.com/kb/HT6163",
            "refsource": "CONFIRM",
            "url": "http://support.apple.com/kb/HT6163"
          },
          {
            "name": "56175",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/56175"
          },
          {
            "name": "FEDORA-2013-23127",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
          },
          {
            "name": "openSUSE-SU-2014:0065",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
          },
          {
            "name": "FEDORA-2013-23519",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
          },
          {
            "name": "58974",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/58974"
          },
          {
            "name": "1029470",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1029470"
          },
          {
            "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=891693",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=891693"
          },
          {
            "name": "openSUSE-SU-2013:1917",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
          },
          {
            "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-116.html",
            "refsource": "CONFIRM",
            "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-116.html"
          },
          {
            "name": "http://support.apple.com/kb/HT6150",
            "refsource": "CONFIRM",
            "url": "http://support.apple.com/kb/HT6150"
          },
          {
            "name": "openSUSE-SU-2013:1959",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
          },
          {
            "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629",
            "refsource": "CONFIRM",
            "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
          },
          {
            "name": "openSUSE-SU-2013:1916",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
          },
          {
            "name": "openSUSE-SU-2014:0008",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
          },
          {
            "name": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html",
            "refsource": "CONFIRM",
            "url": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html"
          },
          {
            "name": "1029476",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1029476"
          },
          {
            "name": "openSUSE-SU-2013:1776",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html"
          },
          {
            "name": "SSRT101668",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
          },
          {
            "name": "https://src.chromium.org/viewvc/chrome?revision=229729\u0026view=revision",
            "refsource": "CONFIRM",
            "url": "https://src.chromium.org/viewvc/chrome?revision=229729\u0026view=revision"
          },
          {
            "name": "GLSA-201606-03",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/201606-03"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
          },
          {
            "name": "openSUSE-SU-2013:1918",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
          },
          {
            "name": "FEDORA-2013-23291",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
          },
          {
            "name": "http://support.apple.com/kb/HT6162",
            "refsource": "CONFIRM",
            "url": "http://support.apple.com/kb/HT6162"
          },
          {
            "name": "https://code.google.com/p/chromium/issues/detail?id=258723",
            "refsource": "CONFIRM",
            "url": "https://code.google.com/p/chromium/issues/detail?id=258723"
          },
          {
            "name": "USN-2052-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2052-1"
          },
          {
            "name": "DSA-2799",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2013/dsa-2799"
          },
          {
            "name": "openSUSE-SU-2013:1861",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
          },
          {
            "name": "openSUSE-SU-2013:1777",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html"
          },
          {
            "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705",
            "refsource": "CONFIRM",
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
          },
          {
            "name": "http://advisories.mageia.org/MGASA-2013-0333.html",
            "refsource": "CONFIRM",
            "url": "http://advisories.mageia.org/MGASA-2013-0333.html"
          },
          {
            "name": "http://bugs.ghostscript.com/show_bug.cgi?id=686980",
            "refsource": "CONFIRM",
            "url": "http://bugs.ghostscript.com/show_bug.cgi?id=686980"
          },
          {
            "name": "MDVSA-2013:273",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:273"
          },
          {
            "name": "USN-2060-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2060-1"
          },
          {
            "name": "USN-2053-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2053-1"
          },
          {
            "name": "FEDORA-2013-23295",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "31.0.1650.48",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:artifex:gpl_ghostscript:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "9.03",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.3.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "26.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.23",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "24.2.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "24.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-6629"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://code.google.com/p/chromium/issues/detail?id=258723",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://code.google.com/p/chromium/issues/detail?id=258723"
            },
            {
              "name": "https://src.chromium.org/viewvc/chrome?revision=229729\u0026view=revision",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://src.chromium.org/viewvc/chrome?revision=229729\u0026view=revision"
            },
            {
              "name": "20131112 bugs in IJG jpeg6b \u0026 libjpeg-turbo",
              "refsource": "FULLDISC",
              "tags": [
                "Broken Link"
              ],
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2013-11/0080.html"
            },
            {
              "name": "http://bugs.ghostscript.com/show_bug.cgi?id=686980",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "http://bugs.ghostscript.com/show_bug.cgi?id=686980"
            },
            {
              "name": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html"
            },
            {
              "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-116.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-116.html"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=891693",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=891693"
            },
            {
              "name": "DSA-2799",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2013/dsa-2799"
            },
            {
              "name": "RHSA-2013:1803",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1803.html"
            },
            {
              "name": "openSUSE-SU-2013:1776",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html"
            },
            {
              "name": "openSUSE-SU-2013:1861",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
            },
            {
              "name": "RHSA-2013:1804",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1804.html"
            },
            {
              "name": "USN-2053-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-2053-1"
            },
            {
              "name": "USN-2052-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-2052-1"
            },
            {
              "name": "openSUSE-SU-2013:1777",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html"
            },
            {
              "name": "FEDORA-2013-23127",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html"
            },
            {
              "name": "openSUSE-SU-2013:1957",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html"
            },
            {
              "name": "openSUSE-SU-2013:1959",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html"
            },
            {
              "name": "openSUSE-SU-2013:1958",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html"
            },
            {
              "name": "56175",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/56175"
            },
            {
              "name": "openSUSE-SU-2014:0008",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html"
            },
            {
              "name": "FEDORA-2013-23295",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html"
            },
            {
              "name": "openSUSE-SU-2013:1917",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html"
            },
            {
              "name": "USN-2060-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-2060-1"
            },
            {
              "name": "openSUSE-SU-2013:1916",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html"
            },
            {
              "name": "FEDORA-2013-23291",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html"
            },
            {
              "name": "openSUSE-SU-2013:1918",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html"
            },
            {
              "name": "FEDORA-2013-23519",
              "refsource": "FEDORA",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html"
            },
            {
              "name": "openSUSE-SU-2014:0065",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
            },
            {
              "name": "http://support.apple.com/kb/HT6150",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://support.apple.com/kb/HT6150"
            },
            {
              "name": "MDVSA-2013:273",
              "refsource": "MANDRIVA",
              "tags": [
                "Broken Link"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:273"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2013-0333.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://advisories.mageia.org/MGASA-2013-0333.html"
            },
            {
              "name": "http://support.apple.com/kb/HT6163",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://support.apple.com/kb/HT6163"
            },
            {
              "name": "http://support.apple.com/kb/HT6162",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://support.apple.com/kb/HT6162"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
              "refsource": "CONFIRM",
              "tags": [
                "Broken Link"
              ],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
            },
            {
              "name": "58974",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/58974"
            },
            {
              "name": "59058",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/59058"
            },
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=swg21675973",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
            },
            {
              "name": "GLSA-201406-32",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
            },
            {
              "name": "1029476",
              "refsource": "SECTRACK",
              "tags": [
                "Broken Link",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id/1029476"
            },
            {
              "name": "1029470",
              "refsource": "SECTRACK",
              "tags": [
                "Broken Link",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id/1029470"
            },
            {
              "name": "GLSA-201606-03",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.gentoo.org/glsa/201606-03"
            },
            {
              "name": "SSRT101668",
              "refsource": "HP",
              "tags": [
                "Issue Tracking",
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
            },
            {
              "name": "SSRT101667",
              "refsource": "HP",
              "tags": [
                "Issue Tracking",
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
            },
            {
              "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
            },
            {
              "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2013-6629"
            },
            {
              "name": "63676",
              "refsource": "BID",
              "tags": [
                "Broken Link",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/63676"
            },
            {
              "name": "RHSA-2014:0414",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2014:0414"
            },
            {
              "name": "RHSA-2014:0413",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2014:0413"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-06-21T18:19Z",
      "publishedDate": "2013-11-19T04:50Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...