Upstream information

CVE-2020-28926 at MITRE

Description

ReadyMedia (aka MiniDLNA) before versions 1.3.0 allows remote code execution. Sending a malicious UPnP HTTP request to the miniDLNA service using HTTP chunked encoding can lead to a signedness bug resulting in a buffer overflow in calls to memcpy/memmove.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1179447 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • minidlna >= 1.3.0-bp151.2.3.1
Patchnames:
openSUSE-2020-2226
SUSE Package Hub 15 SP2
  • minidlna >= 1.3.0-bp152.4.3.1
Patchnames:
openSUSE-2020-2204
openSUSE Leap 15.1
  • minidlna >= 1.3.0-lp151.3.3.1
Patchnames:
openSUSE-2020-2194
openSUSE Leap 15.2
  • minidlna >= 1.3.0-lp152.4.3.1
Patchnames:
openSUSE-2020-2160
openSUSE Tumbleweed
  • minidlna >= 1.3.0-2.7
Patchnames:
openSUSE Tumbleweed GA minidlna-1.3.0-2.7


SUSE Timeline for this CVE

CVE page created: Tue Dec 1 00:44:50 2020
CVE page last modified: Tue May 23 15:39:23 2023