CVE-2013-4124

high

Description

Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/86185

https://bugzilla.redhat.com/show_bug.cgi?id=984401

http://www.ubuntu.com/usn/USN-1966-1

http://www.securitytracker.com/id/1028882

http://www.samba.org/samba/security/CVE-2013-4124

http://www.samba.org/samba/history/samba-4.0.8.html

http://www.samba.org/samba/history/samba-3.6.17.html

http://www.samba.org/samba/history/samba-3.5.22.html

http://www.mandriva.com/security/advisories?name=MDVSA-2013:207

http://security.gentoo.org/glsa/glsa-201502-15.xml

http://secunia.com/advisories/54519

http://rhn.redhat.com/errata/RHSA-2014-0305.html

http://rhn.redhat.com/errata/RHSA-2013-1543.html

http://rhn.redhat.com/errata/RHSA-2013-1542.html

http://rhn.redhat.com/errata/RHSA-2013-1310.html

http://osvdb.org/95969

http://marc.info/?l=bugtraq&m=141660010015249&w=2

http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00012.html

http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136864.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114011.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113591.html

http://ftp.samba.org/pub/samba/patches/security/samba-4.0.7-CVE-2013-4124.patch

http://archives.neohapsis.com/archives/bugtraq/2013-08/0028.html

Details

Source: Mitre, NVD

Published: 2013-08-06

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High