CVE-2013-4124

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2013-4124
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2013-4124.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2013-4124
Related
Published
2013-08-06T02:56:00Z
Modified
2024-06-30T12:01:22Z
Summary
[none]
Details

Integer overflow in the readnttransea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.

References

Affected packages

Debian:11 / samba

Package

Name
samba
Purl
pkg:deb/debian/samba?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.6.17-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / samba

Package

Name
samba
Purl
pkg:deb/debian/samba?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.6.17-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / samba

Package

Name
samba
Purl
pkg:deb/debian/samba?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:3.6.17-1

Ecosystem specific

{
    "urgency": "low"
}