Integer overflow in the NWFS.SYS kernel driver 4.91.5.8 in Novell Client 4.91 SP5 on Windows XP and Windows Server 2003 and the NCPL.SYS kernel driver in Novell Client 2 SP2 on Windows Vista and Windows Server 2008 and Novell Client 2 SP3 on Windows Server 2008 R2, Windows 7, Windows 8, and Windows Server 2012 might allow local users to gain privileges via a crafted 0x1439EB IOCTL call.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:14:46

Updated: 2022-10-03T16:14:46

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-3697

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-07-31T13:20:28.753

Modified: 2013-07-31T13:20:28.753


Link: CVE-2013-3697

JSON object: View

cve-icon Redhat Information

No data.

CWE