Executive Summary

Summary
Title MiniUPnP vulnerability
Informations
Name USN-2780-2 First vendor Publication 2015-10-23
Vendor Ubuntu Last vendor Modification 2015-10-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10

Summary:

An application using the MiniUPnP library could be made to crash or run programs as your login if it received specially crafted network traffic.

Software Description: - miniupnpc: UPnP IGD client lightweight library

Details:

USN-2780-1 fixed a vulnerability in the MiniUPnP library in Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 15.04. This update provides the corresponding update for Ubuntu 15.10.

Original advisory details:

Aleksandar Nikolic discovered a buffer overflow vulnerability in the
XML parser functionality of the MiniUPnP library. A remote attacker
could use this to cause a denial of service (application crash) or
possibly execute arbitrary code with privileges of the user running
an application that uses the MiniUPnP library.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
libminiupnpc10 1.9.20140610-2ubuntu2

After a standard system update you need to restart applications using the MiniUPnP library to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2780-2
http://www.ubuntu.com/usn/usn-2780-1
CVE-2015-6031

Package Information:
https://launchpad.net/ubuntu/+source/miniupnpc/1.9.20140610-2ubuntu2

Original Source

Url : http://www.ubuntu.com/usn/USN-2780-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Os 3
Os 2
Os 1
Os 2

Snort® IPS/IDS

Date Description
2015-08-20 MiniUPNP rootdesc.xml buffer overflow attempt
RuleID : 35690 - Revision : 5 - Type : PROTOCOL-OTHER
2015-08-20 MiniUPNP rootdesc.xml buffer overflow attempt
RuleID : 35689 - Revision : 5 - Type : PROTOCOL-OTHER
2015-08-20 MiniUPNP rootdesc.xml file request
RuleID : 35688 - Revision : 8 - Type : PROTOCOL-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-08.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-789.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3379.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2780-2.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2780-1.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_06fefd2f728f11e5a37114dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-11-04 09:27:22
  • Multiple Updates
2015-11-03 00:26:28
  • Multiple Updates
2015-10-24 13:24:05
  • Multiple Updates
2015-10-23 09:21:50
  • First insertion