Executive Summary

Summary
Title MiniUPnPc: Arbitrary code execution
Informations
Name GLSA-201801-08 First vendor Publication 2018-01-07
Vendor Gentoo Last vendor Modification 2018-01-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis


========


 


A vulnerability in MiniUPnPc might allow remote attackers to execute


arbitrary code.


 


Background


==========


 


The client library, enabling applications to access the services


provided by an UPnP "Internet Gateway Device" present on the network.


 


Description


===========


 


An exploitable buffer overflow vulnerability exists in the XML parser


functionality of the MiniUPnP library.


 


Impact


======


 


A remote attacker, by enticing a user to connect to a malicious server,


could cause the execution of arbitrary code with the privileges of the


user running a MiniUPnPc linked application.


 


Workaround


==========


 


There is no known workaround at this time.


 


Resolution


==========


 


All MiniUPnPc users should upgrade to the latest version:


 



# emerge --sync



# emerge --ask --oneshot -v ">=net-libs/miniupnpc-2.0.20170509"


 


References


==========


 


[ 1 ] CVE-2015-6031


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6031


 


Availability


============


 


This GLSA and any updates to it are available for viewing at


the Gentoo Security Website:


 


https://security.gentoo.org/glsa/201801-08


 


Original Source

Url : http://security.gentoo.org/glsa/glsa-201801-08.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Os 3
Os 2
Os 1
Os 2

Snort® IPS/IDS

Date Description
2015-08-20 MiniUPNP rootdesc.xml buffer overflow attempt
RuleID : 35690 - Revision : 5 - Type : PROTOCOL-OTHER
2015-08-20 MiniUPNP rootdesc.xml buffer overflow attempt
RuleID : 35689 - Revision : 5 - Type : PROTOCOL-OTHER
2015-08-20 MiniUPNP rootdesc.xml file request
RuleID : 35688 - Revision : 8 - Type : PROTOCOL-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-08.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-789.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3379.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2780-2.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2780-1.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_06fefd2f728f11e5a37114dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-01-08 05:19:57
  • First insertion