Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in gupnp
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in gupnp
ID: RHSA-2021:2422-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 14. Juni 2021, 23:06
Referenzen: https://access.redhat.com/security/cve/CVE-2021-33516
Applikationen: GUPnP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: gupnp security update
Advisory ID: RHSA-2021:2422-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2422
Issue date: 2021-06-14
CVE Names: CVE-2021-33516
=====================================================================

1. Summary:

An update for gupnp is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x,
x86_64

3. Description:

GUPnP is an object-oriented open source framework for creating UPnP devices
and control points, written in C using GObject and libsoup. The GUPnP API
is intended to be easy to use, efficient and flexible.

Security Fix(es):

* gupnp: allows DNS rebinding which could result in tricking browser into
triggering actions against local UPnP services (CVE-2021-33516)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1964091 - CVE-2021-33516 gupnp: allows DNS rebinding which could result in
tricking browser into triggering actions against local UPnP services

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
gupnp-1.0.3-3.el8_2.src.rpm

aarch64:
gupnp-1.0.3-3.el8_2.aarch64.rpm
gupnp-debuginfo-1.0.3-3.el8_2.aarch64.rpm
gupnp-debugsource-1.0.3-3.el8_2.aarch64.rpm

ppc64le:
gupnp-1.0.3-3.el8_2.ppc64le.rpm
gupnp-debuginfo-1.0.3-3.el8_2.ppc64le.rpm
gupnp-debugsource-1.0.3-3.el8_2.ppc64le.rpm

s390x:
gupnp-1.0.3-3.el8_2.s390x.rpm
gupnp-debuginfo-1.0.3-3.el8_2.s390x.rpm
gupnp-debugsource-1.0.3-3.el8_2.s390x.rpm

x86_64:
gupnp-1.0.3-3.el8_2.i686.rpm
gupnp-1.0.3-3.el8_2.x86_64.rpm
gupnp-debuginfo-1.0.3-3.el8_2.i686.rpm
gupnp-debuginfo-1.0.3-3.el8_2.x86_64.rpm
gupnp-debugsource-1.0.3-3.el8_2.i686.rpm
gupnp-debugsource-1.0.3-3.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
gupnp-debuginfo-1.0.3-3.el8_2.aarch64.rpm
gupnp-debugsource-1.0.3-3.el8_2.aarch64.rpm
gupnp-devel-1.0.3-3.el8_2.aarch64.rpm

ppc64le:
gupnp-debuginfo-1.0.3-3.el8_2.ppc64le.rpm
gupnp-debugsource-1.0.3-3.el8_2.ppc64le.rpm
gupnp-devel-1.0.3-3.el8_2.ppc64le.rpm

s390x:
gupnp-debuginfo-1.0.3-3.el8_2.s390x.rpm
gupnp-debugsource-1.0.3-3.el8_2.s390x.rpm
gupnp-devel-1.0.3-3.el8_2.s390x.rpm

x86_64:
gupnp-debuginfo-1.0.3-3.el8_2.i686.rpm
gupnp-debuginfo-1.0.3-3.el8_2.x86_64.rpm
gupnp-debugsource-1.0.3-3.el8_2.i686.rpm
gupnp-debugsource-1.0.3-3.el8_2.x86_64.rpm
gupnp-devel-1.0.3-3.el8_2.i686.rpm
gupnp-devel-1.0.3-3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33516
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rT7q
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung