Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in MiniUPnPc
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in MiniUPnPc
ID: 201701-41
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 17. Januar 2017, 10:50
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3985
Applikationen: MiniUPnP Client and Daemon

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--F97FoFW2br7Thxo5n3XwTWN67gvBO76BU
Content-Type: multipart/mixed;
boundary="mcfNjKWi2mWeIajCohaAuW9bNWfxwq24I"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <cf5e83f5-3e11-5b60-351e-53bdfb9b0737@gentoo.org>
Subject: [ GLSA 201701-41 ] MiniUPnPc: Buffer overflow

--mcfNjKWi2mWeIajCohaAuW9bNWfxwq24I
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-41
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MiniUPnPc: Buffer overflow
Date: January 17, 2017
Bugs: #512666
ID: 201701-41

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in MiniUPnPc might allow remote attackers to cause a
Denial of Service condition.

Background
==========

UPnP client library and a simple UPnP client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/miniupnpc < 1.9.20150427 >= 1.9.20150427

Description
===========

An out-of-bounds read was discovered in the getHTTPResponse function in
miniwget.c in MiniUPnPc.

Impact
======

Remote attackers, through specially crafted headers, could cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MiniUPnPc users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=net-libs/miniupnpc-1.9.20150427"

References
==========

[ 1 ] CVE-2014-3985
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3985

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-41

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--mcfNjKWi2mWeIajCohaAuW9bNWfxwq24I--

--F97FoFW2br7Thxo5n3XwTWN67gvBO76BU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=e2gT
-----END PGP SIGNATURE-----

--F97FoFW2br7Thxo5n3XwTWN67gvBO76BU--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung