exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2422-01

Red Hat Security Advisory 2021-2422-01
Posted Jun 15, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2422-01 - GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-33516
SHA-256 | 76aab2be6e1650642d7519c7d8a982f57b80ea1e809797ecce25c9f7bb048d6b

Red Hat Security Advisory 2021-2422-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: gupnp security update
Advisory ID: RHSA-2021:2422-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2422
Issue date: 2021-06-14
CVE Names: CVE-2021-33516
=====================================================================

1. Summary:

An update for gupnp is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

GUPnP is an object-oriented open source framework for creating UPnP devices
and control points, written in C using GObject and libsoup. The GUPnP API
is intended to be easy to use, efficient and flexible.

Security Fix(es):

* gupnp: allows DNS rebinding which could result in tricking browser into
triggering actions against local UPnP services (CVE-2021-33516)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1964091 - CVE-2021-33516 gupnp: allows DNS rebinding which could result in tricking browser into triggering actions against local UPnP services

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
gupnp-1.0.3-3.el8_2.src.rpm

aarch64:
gupnp-1.0.3-3.el8_2.aarch64.rpm
gupnp-debuginfo-1.0.3-3.el8_2.aarch64.rpm
gupnp-debugsource-1.0.3-3.el8_2.aarch64.rpm

ppc64le:
gupnp-1.0.3-3.el8_2.ppc64le.rpm
gupnp-debuginfo-1.0.3-3.el8_2.ppc64le.rpm
gupnp-debugsource-1.0.3-3.el8_2.ppc64le.rpm

s390x:
gupnp-1.0.3-3.el8_2.s390x.rpm
gupnp-debuginfo-1.0.3-3.el8_2.s390x.rpm
gupnp-debugsource-1.0.3-3.el8_2.s390x.rpm

x86_64:
gupnp-1.0.3-3.el8_2.i686.rpm
gupnp-1.0.3-3.el8_2.x86_64.rpm
gupnp-debuginfo-1.0.3-3.el8_2.i686.rpm
gupnp-debuginfo-1.0.3-3.el8_2.x86_64.rpm
gupnp-debugsource-1.0.3-3.el8_2.i686.rpm
gupnp-debugsource-1.0.3-3.el8_2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.2):

aarch64:
gupnp-debuginfo-1.0.3-3.el8_2.aarch64.rpm
gupnp-debugsource-1.0.3-3.el8_2.aarch64.rpm
gupnp-devel-1.0.3-3.el8_2.aarch64.rpm

ppc64le:
gupnp-debuginfo-1.0.3-3.el8_2.ppc64le.rpm
gupnp-debugsource-1.0.3-3.el8_2.ppc64le.rpm
gupnp-devel-1.0.3-3.el8_2.ppc64le.rpm

s390x:
gupnp-debuginfo-1.0.3-3.el8_2.s390x.rpm
gupnp-debugsource-1.0.3-3.el8_2.s390x.rpm
gupnp-devel-1.0.3-3.el8_2.s390x.rpm

x86_64:
gupnp-debuginfo-1.0.3-3.el8_2.i686.rpm
gupnp-debuginfo-1.0.3-3.el8_2.x86_64.rpm
gupnp-debugsource-1.0.3-3.el8_2.i686.rpm
gupnp-debugsource-1.0.3-3.el8_2.x86_64.rpm
gupnp-devel-1.0.3-3.el8_2.i686.rpm
gupnp-devel-1.0.3-3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33516
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rT7q
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close