CVE-2013-2739

NameCVE-2013-2739
DescriptionMiniDLNA has heap-based buffer overflow
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs717131

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
minidlna (PTS)buster1.2.1+dfsg-2+deb10u3fixed
buster (security)1.2.1+dfsg-2+deb10u4fixed
bullseye, bullseye (security)1.3.0+dfsg-2+deb11u2fixed
bookworm, bookworm (security)1.3.0+dfsg-2.2+deb12u1fixed
sid, trixie1.3.3+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
minidlnasource(unstable)1.1.2+dfsg-1low717131

Notes

[wheezy] - minidlna <no-dsa> (Minor issue, DLNA only used in a trusted context)
http://www.securityfocus.com/archive/1/527299/30/0

Search for package or bug name: Reporting problems