Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in ReadyMedia
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in ReadyMedia
ID: USN-4722-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Do, 4. Februar 2021, 23:40
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12695
Applikationen: ReadyMedia

Originalnachricht


--===============3781340602491440347==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="g7i6h5mhhlkb27ji"
Content-Disposition: inline


--g7i6h5mhhlkb27ji
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4722-1
February 04, 2021

minidlna vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

ReadyMedia (MiniDLNA) could be made to crash if it received specially crafted
input.

Software Description:
- minidlna: lightweight DLNA/UPnP-AV server targeted at embedded systems

Details:

It was discovered that ReadyMedia (MiniDLNA) allowed subscription requests with
a delivery URL on a different network segment than the fully qualified event-
subscription URL. An attacker could use this to hijack smart devices and cause
denial of service attacks. (CVE-2020-12695)

It was discovered that ReadyMedia (MiniDLNA) allowed remote code execution.
A remote attacker could send a malicious UPnP HTTP request to the service
using HTTP chunked encoding and cause a denial of service.
(CVE-2020-28926)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
minidlna 1.2.1+dfsg-2ubuntu0.1

Ubuntu 20.04 LTS:
minidlna 1.2.1+dfsg-1ubuntu0.20.04.1

Ubuntu 18.04 LTS:
minidlna 1.2.1+dfsg-1ubuntu0.18.04.1

Ubuntu 16.04 LTS:
minidlna 1.1.5+dfsg-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4722-1
CVE-2020-12695, CVE-2020-28926

Package Information:
https://launchpad.net/ubuntu/+source/minidlna/1.2.1+dfsg-2ubuntu0.1
https://launchpad.net/ubuntu/+source/minidlna/1.2.1+dfsg-1ubuntu0.20.04.1
https://launchpad.net/ubuntu/+source/minidlna/1.2.1+dfsg-1ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/minidlna/1.1.5+dfsg-2ubuntu0.1

--g7i6h5mhhlkb27ji
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=HrHn
-----END PGP SIGNATURE-----

--g7i6h5mhhlkb27ji--


--===============3781340602491440347==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung