cve-2012-5958
Vulnerability from cvelistv5
Published
2013-01-31 21:00
Modified
2024-08-06 21:21
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a UDP packet with a crafted string that is not properly handled after a certain pointer subtraction.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:21:28.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20130129 Portable SDK for UPnP Devices Contains Buffer Overflow Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp" }, { "name": "MDVSA-2013:098", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf" }, { "name": "DSA-2615", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2615" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf" }, { "name": "DSA-2614", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2614" }, { "name": "57602", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/57602" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://pupnp.sourceforge.net/ChangeLog" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play" }, { "name": "VU#922681", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/922681" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2017-10" }, { "name": "openSUSE-SU-2013:0255", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00013.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/160242/libupnp-1.6.18-Denial-Of-Service.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-01-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a UDP packet with a crafted string that is not properly handled after a certain pointer subtraction." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-28T18:06:30", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "20130129 Portable SDK for UPnP Devices Contains Buffer Overflow Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp" }, { "name": "MDVSA-2013:098", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf" }, { "name": "DSA-2615", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2615" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf" }, { "name": "DSA-2614", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2614" }, { "name": "57602", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/57602" }, { "tags": [ "x_refsource_MISC" ], "url": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://pupnp.sourceforge.net/ChangeLog" }, { "tags": [ "x_refsource_MISC" ], "url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play" }, { "name": "VU#922681", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/922681" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2017-10" }, { "name": "openSUSE-SU-2013:0255", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00013.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/160242/libupnp-1.6.18-Denial-Of-Service.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2012-5958", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a UDP packet with a crafted string that is not properly handled after a certain pointer subtraction." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20130129 Portable SDK for UPnP Devices Contains Buffer Overflow Vulnerabilities", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp" }, { "name": "MDVSA-2013:098", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098" }, { "name": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf", "refsource": "CONFIRM", "url": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf" }, { "name": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf", "refsource": "MISC", "url": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf" }, { "name": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf", "refsource": "CONFIRM", "url": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf" }, { "name": "DSA-2615", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2615" }, { "name": "http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf", "refsource": "CONFIRM", "url": "http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf" }, { "name": "http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf", "refsource": "CONFIRM", "url": "http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf" }, { "name": "DSA-2614", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2614" }, { "name": "57602", "refsource": "BID", "url": "http://www.securityfocus.com/bid/57602" }, { "name": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb", "refsource": "MISC", "url": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb" }, { "name": "http://pupnp.sourceforge.net/ChangeLog", "refsource": "CONFIRM", "url": "http://pupnp.sourceforge.net/ChangeLog" }, { "name": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play", "refsource": "MISC", "url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play" }, { "name": "VU#922681", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/922681" }, { "name": "https://www.tenable.com/security/research/tra-2017-10", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2017-10" }, { "name": "openSUSE-SU-2013:0255", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00013.html" }, { "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037", "refsource": "CONFIRM", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037" }, { "name": "http://packetstormsecurity.com/files/160242/libupnp-1.6.18-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/160242/libupnp-1.6.18-Denial-Of-Service.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2012-5958", "datePublished": "2013-01-31T21:00:00", "dateReserved": "2012-11-21T00:00:00", "dateUpdated": "2024-08-06T21:21:28.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.6.17\", \"matchCriteriaId\": \"AFE41E67-9E78-4C12-8E39-C9F78D4A0780\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"90DE5933-78E5-4D2E-8298-9FF6D3E8B13D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1610A555-A92F-447C-A3A2-380EE0E2D92A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1EB0C576-10C0-4908-9196-B727DD5B57BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.4.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BD8110DB-EBA7-405E-BA1A-3392855938B2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.4.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0CA3603A-B7A4-40D9-9A41-4CF190AED62C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.4.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"14DD33E0-C89D-43DD-BA50-210BA586106C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.4.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8ECD8AE2-44DF-4745-92EE-3544632334DE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.4.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6B9F1C0B-FE77-43C0-A7D8-194B1679B6A8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DFAB1B2E-E2B2-4FA8-8378-56DF6605D4CE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"587F364D-9FEA-4D51-AA8C-36B002A2D4C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E18E58C-D60B-48EB-BE2F-A780F1134FD7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8821D34D-AFA8-4731-94B3-012D40A13659\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8F3C9F1F-1DA4-45F8-801E-6864D7FC84F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F60BFD1D-33FE-4D1C-95BE-7544CECFEDF1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"58CC147F-E4F7-4DE8-95E0-AD85450C90E2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"850AEC5A-F477-408C-8C57-703A3AD32FE2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"421F7B7A-6B3A-433F-97DA-DB9272967529\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F57EECF-DBDB-4DD3-9628-04B160CACC33\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"132B0808-1754-415A-9C28-46C61849FBE1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2FA8C2E3-AB91-4207-9F3C-5547614AD435\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BC02DA1B-6206-4A8F-83EB-CE71811B98D0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B28AA873-F88C-4FF8-8EE0-034762CBF8D0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"55070B65-0791-4607-B8B4-1EE0F9A16B18\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B8F760CF-5E09-407B-988B-8EE56A2A7D2E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:libupnp_project:libupnp:1.6.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D7246DBA-8B81-4DAA-BBD4-2DD6B368D250\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a UDP packet with a crafted string that is not properly handled after a certain pointer subtraction.\"}, {\"lang\": \"es\", \"value\": \"Desbordamiento de b\\u00fafer basado en la pila en la funci\\u00f3n unique_service_name en ssdp/ssdp_server.c en el validador SSDP del SDK para dispositivos UPnP (tambi\\u00e9n conocido como libupnp, anteriormente el SDK Intel para dispositivos UPnP) v1.6.18 que permite a atacantes remotos ejecutar c\\u00f3digo arbitrario a trav\\u00e9s de un paquete UDP con una cadena modificada que no es manejada adecuadamente despu\\u00e9s de la resta de un determinado puntero.\"}]", "evaluatorImpact": "Per CERT\u0027s advisory additional products may be affected: http://www.kb.cert.org/vuls/id/922681\n\n\"Hundreds of vendors have used the libupnp library in their products, many of which are acting as the home routers for consumer networks. Any application linking to libupnp is likely to be affected\"", "id": "CVE-2012-5958", "lastModified": "2024-11-21T01:45:35.673", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 10.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2013-01-31T21:55:01.037", "references": "[{\"url\": \"http://lists.opensuse.org/opensuse-updates/2013-02/msg00013.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://packetstormsecurity.com/files/160242/libupnp-1.6.18-Denial-Of-Service.html\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://pupnp.sourceforge.net/ChangeLog\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2614\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2615\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.kb.cert.org/vuls/id/922681\", \"source\": \"cret@cert.org\", \"tags\": [\"Patch\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2013:098\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://www.securityfocus.com/bid/57602\", \"source\": \"cret@cert.org\", \"tags\": [\"Exploit\"]}, {\"url\": \"https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play\", \"source\": \"cret@cert.org\"}, {\"url\": \"https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf\", \"source\": \"cret@cert.org\"}, {\"url\": \"https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb\", \"source\": \"cret@cert.org\"}, {\"url\": \"https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037\", \"source\": \"cret@cert.org\"}, {\"url\": \"https://www.tenable.com/security/research/tra-2017-10\", \"source\": \"cret@cert.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2013-02/msg00013.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://packetstormsecurity.com/files/160242/libupnp-1.6.18-Denial-Of-Service.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://pupnp.sourceforge.net/ChangeLog\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2614\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2013/dsa-2615\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.kb.cert.org/vuls/id/922681\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2013:098\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/57602\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\"]}, {\"url\": \"https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.tenable.com/security/research/tra-2017-10\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-119\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2012-5958\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2013-01-31T21:55:01.037\",\"lastModified\":\"2024-11-21T01:45:35.673\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a UDP packet with a crafted string that is not properly handled after a certain pointer subtraction.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer basado en la pila en la funci\u00f3n unique_service_name en ssdp/ssdp_server.c en el validador SSDP del SDK para dispositivos UPnP (tambi\u00e9n conocido como libupnp, anteriormente el SDK Intel para dispositivos UPnP) v1.6.18 que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un paquete UDP con una cadena modificada que no es manejada adecuadamente despu\u00e9s de la resta de un determinado puntero.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.6.17\",\"matchCriteriaId\":\"AFE41E67-9E78-4C12-8E39-C9F78D4A0780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90DE5933-78E5-4D2E-8298-9FF6D3E8B13D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1610A555-A92F-447C-A3A2-380EE0E2D92A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EB0C576-10C0-4908-9196-B727DD5B57BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD8110DB-EBA7-405E-BA1A-3392855938B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CA3603A-B7A4-40D9-9A41-4CF190AED62C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14DD33E0-C89D-43DD-BA50-210BA586106C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ECD8AE2-44DF-4745-92EE-3544632334DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B9F1C0B-FE77-43C0-A7D8-194B1679B6A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFAB1B2E-E2B2-4FA8-8378-56DF6605D4CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"587F364D-9FEA-4D51-AA8C-36B002A2D4C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E18E58C-D60B-48EB-BE2F-A780F1134FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8821D34D-AFA8-4731-94B3-012D40A13659\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F3C9F1F-1DA4-45F8-801E-6864D7FC84F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F60BFD1D-33FE-4D1C-95BE-7544CECFEDF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58CC147F-E4F7-4DE8-95E0-AD85450C90E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"850AEC5A-F477-408C-8C57-703A3AD32FE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"421F7B7A-6B3A-433F-97DA-DB9272967529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F57EECF-DBDB-4DD3-9628-04B160CACC33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"132B0808-1754-415A-9C28-46C61849FBE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FA8C2E3-AB91-4207-9F3C-5547614AD435\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC02DA1B-6206-4A8F-83EB-CE71811B98D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B28AA873-F88C-4FF8-8EE0-034762CBF8D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55070B65-0791-4607-B8B4-1EE0F9A16B18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8F760CF-5E09-407B-988B-8EE56A2A7D2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libupnp_project:libupnp:1.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7246DBA-8B81-4DAA-BBD4-2DD6B368D250\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-02/msg00013.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://packetstormsecurity.com/files/160242/libupnp-1.6.18-Denial-Of-Service.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://pupnp.sourceforge.net/ChangeLog\",\"source\":\"cret@cert.org\"},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp\",\"source\":\"cret@cert.org\"},{\"url\":\"http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf\",\"source\":\"cret@cert.org\"},{\"url\":\"http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf\",\"source\":\"cret@cert.org\"},{\"url\":\"http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf\",\"source\":\"cret@cert.org\"},{\"url\":\"http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2614\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2615\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/922681\",\"source\":\"cret@cert.org\",\"tags\":[\"Patch\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:098\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/bid/57602\",\"source\":\"cret@cert.org\",\"tags\":[\"Exploit\"]},{\"url\":\"https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play\",\"source\":\"cret@cert.org\"},{\"url\":\"https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf\",\"source\":\"cret@cert.org\"},{\"url\":\"https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb\",\"source\":\"cret@cert.org\"},{\"url\":\"https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037\",\"source\":\"cret@cert.org\"},{\"url\":\"https://www.tenable.com/security/research/tra-2017-10\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-02/msg00013.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://packetstormsecurity.com/files/160242/libupnp-1.6.18-Denial-Of-Service.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://pupnp.sourceforge.net/ChangeLog\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2614\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2615\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/922681\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:098\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/57602\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.tenable.com/security/research/tra-2017-10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorImpact\":\"Per CERT\u0027s advisory additional products may be affected: http://www.kb.cert.org/vuls/id/922681\\n\\n\\\"Hundreds of vendors have used the libupnp library in their products, many of which are acting as the home routers for consumer networks. Any application linking to libupnp is likely to be affected\\\"\"}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.