Executive Summary

Summary
Title libupnp security update
Informations
Name DSA-3736 First vendor Publication 2016-12-16
Vendor Debian Last vendor Modification 2016-12-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Two vulnerabilities were discovered in libupnp, a portable SDK for UPnP devices.

CVE-2016-6255

Matthew Garret discovered that libupnp by default allows any user to write to the filesystem of the host running a libupnp-based server application.

CVE-2016-8863

Scott Tenaglia discovered a heap buffer overflow vulnerability, that can lead to denial of service or remote code execution.

For the stable distribution (jessie), these problems have been fixed in version 1:1.6.19+git20141001-1+deb8u1.

For the testing (stretch) and unstable (sid) distributions, these problems have been fixed in version 1:1.6.19+git20160116-1.2.

We recommend that you upgrade your libupnp packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3736

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-284 Access Control (Authorization) Issues
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Os 1

Snort® IPS/IDS

Date Description
2019-07-09 MiCasaVerde VeraLite remote code execution attempt
RuleID : 50321 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-23535a31f8.nasl - Type : ACT_GATHER_INFO
2017-06-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-650.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3bd0b2e2c0.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2c29702300.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-52.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_244c8288cc4a11e6a475bcaec524bf84.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-747.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-748.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3736.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-747.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-748.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3736.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : An HTTP server running on the remote host is affected by a remote arbitrary f...
File : libupnp_2016_6255.nasl - Type : ACT_DESTRUCTIVE_ATTACK
2016-08-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-597.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-03-08 21:24:57
  • Multiple Updates
2017-03-07 21:23:57
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-21 13:22:26
  • Multiple Updates
2016-12-16 17:22:37
  • First insertion