Executive Summary

Informations
Name CVE-2012-5965 First vendor Publication 2013-01-31
Vendor Cve Last vendor Modification 2015-09-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) 1.3.1 allows remote attackers to execute arbitrary code via a long DeviceType (aka urn device) field in a UDP packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5965

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18527
 
Oval ID: oval:org.mitre.oval:def:18527
Title: DSA-2615-1 libupnp4 - several
Description: Multiple stack-based buffer overflows were discovered in libupnp4, a library used for handling the Universal Plug and Play protocol. HD Moore from Rapid7 discovered that SSDP queries where not correctly handled by the unique_service_name() function.
Family: unix Class: patch
Reference(s): DSA-2615-1
CVE-2012-5958
CVE-2012-5959
CVE-2012-5960
CVE-2012-5961
CVE-2012-5962
CVE-2012-5963
CVE-2012-5964
CVE-2012-5965
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libupnp4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19870
 
Oval ID: oval:org.mitre.oval:def:19870
Title: DSA-2614-1 libupnp - several
Description: Multiple stack-based buffer overflows were discovered in libupnp, a library used for handling the Universal Plug and Play protocol. HD Moore from Rapid7 discovered that SSDP queries where not correctly handled by the unique_service_name() function.
Family: unix Class: patch
Reference(s): DSA-2614-1
CVE-2012-5958
CVE-2012-5959
CVE-2012-5960
CVE-2012-5961
CVE-2012-5962
CVE-2012-5963
CVE-2012-5964
CVE-2012-5965
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libupnp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2014-01-10 libupnp command buffer overflow attempt
RuleID : 25617 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-90.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-098.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2352.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2377.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1713.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1734.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1765.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2614.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2615.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : A network service running on the remote host is affected by multiple remote c...
File : libupnp_1_6_18.nasl - Type : ACT_GATHER_INFO
2013-01-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2ea6ce3d6afd11e29d4ebcaec524bf84.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57602
CERT-VN http://www.kb.cert.org/vuls/id/922681
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://pupnp.sourceforge.net/ChangeLog
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037
DEBIAN http://www.debian.org/security/2013/dsa-2614
http://www.debian.org/security/2013/dsa-2615
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:098
MISC https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws...
https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/Securi...
https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:22:41
  • Multiple Updates
2021-04-22 01:27:04
  • Multiple Updates
2020-05-23 00:35:24
  • Multiple Updates
2015-09-01 21:24:10
  • Multiple Updates
2015-05-14 09:25:50
  • Multiple Updates
2014-06-14 13:34:07
  • Multiple Updates
2014-02-17 11:14:43
  • Multiple Updates
2014-02-07 13:20:05
  • Multiple Updates
2014-01-19 21:29:00
  • Multiple Updates
2013-05-10 22:50:24
  • Multiple Updates
2013-02-07 13:21:29
  • Multiple Updates
2013-02-01 21:24:41
  • Multiple Updates
2013-02-01 13:20:50
  • First insertion