Security update for gupnp

Announcement ID: SUSE-SU-2021:2153-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-33516 ( SUSE ): 9.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
  • CVE-2021-33516 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
Affected Products:
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP2
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • SUSE Package Hub 15 15-SP2
  • SUSE Package Hub 15 15-SP3

An update that solves one vulnerability can now be installed.

Description:

This update for gupnp fixes the following issues:

  • CVE-2021-33516: Fixed a DNS rebinding, which could trick the browser into triggering actions against local UPnP services (bsc#1186590).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-2153=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-2153=1
  • SUSE Package Hub 15 15-SP2
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-2153=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-2153=1
  • SUSE Linux Enterprise Workstation Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2021-2153=1
  • SUSE Linux Enterprise Workstation Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2021-2153=1

Package List:

  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libgupnp-1_2-0-1.2.2-3.3.1
    • gupnp-debugsource-1.2.2-3.3.1
    • libgupnp-1_2-0-debuginfo-1.2.2-3.3.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libgupnp-1_2-0-1.2.2-3.3.1
    • gupnp-debugsource-1.2.2-3.3.1
    • libgupnp-1_2-0-debuginfo-1.2.2-3.3.1
  • SUSE Package Hub 15 15-SP2 (aarch64 ppc64le s390x x86_64)
    • gupnp-debugsource-1.2.2-3.3.1
    • libgupnp-devel-1.2.2-3.3.1
    • typelib-1_0-GUPnP-1_0-1.2.2-3.3.1
  • SUSE Package Hub 15 15-SP3 (aarch64 ppc64le s390x x86_64)
    • gupnp-debugsource-1.2.2-3.3.1
    • libgupnp-devel-1.2.2-3.3.1
    • typelib-1_0-GUPnP-1_0-1.2.2-3.3.1
  • SUSE Linux Enterprise Workstation Extension 15 SP2 (x86_64)
    • gupnp-debugsource-1.2.2-3.3.1
    • typelib-1_0-GUPnP-1_0-1.2.2-3.3.1
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (x86_64)
    • gupnp-debugsource-1.2.2-3.3.1
    • typelib-1_0-GUPnP-1_0-1.2.2-3.3.1

References: