what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2020-12695

Status Candidate

Overview

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

Related Files

Red Hat Security Advisory 2021-1789-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1789-01 - GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible. GSSDP implements resource discovery and announcement over SSDP and is part of gUPnP.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-12695
SHA-256 | 0d15fc8159a2228c24e415032ab41c2ff7b6bc9c04ea5236cf30c530d6494763
Debian Security Advisory 4898-1
Posted Apr 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4898-1 - Several vulnerabilities have been discovered in wpa_supplicant and hostapd.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-12695, CVE-2021-0326, CVE-2021-27803
SHA-256 | beda0161fb6dbecc5fa406f217cd58f29ad375739b5e967ada8225791a6d7572
Ubuntu Security Notice USN-4734-2
Posted Feb 16, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4734-2 - USN-4734-1 fixed several vulnerabilities in wpa_supplicant. This update provides the corresponding update for Ubuntu 14.04 ESM. It was discovered that wpa_supplicant did not properly handle P2P group information in some situations, leading to a heap overflow. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that hostapd did not properly handle UPnP subscribe messages in some circumstances. An attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-12695, CVE-2021-0326
SHA-256 | 49410830b0c8b8841b939879c09f65434aed797cf17da754ead53d148a5e865f
Ubuntu Security Notice USN-4734-1
Posted Feb 12, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4734-1 - It was discovered that wpa_supplicant did not properly handle P2P group information in some situations, leading to a heap overflow. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that hostapd did not properly handle UPnP subscribe messages in some circumstances. An attacker could use this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-12695, CVE-2021-0326
SHA-256 | da5ea348150c757a77c57580c53d55f823503da3fdee08a9926dcaf7bc16522c
Ubuntu Security Notice USN-4722-1
Posted Feb 4, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4722-1 - It was discovered that ReadyMedia allowed subscription requests with a delivery URL on a different network segment than the fully qualified event-subscription URL. An attacker could use this to hijack smart devices and cause denial of service attacks. It was discovered that ReadyMedia allowed remote code execution. A remote attacker could send a malicious UPnP HTTP request to the service using HTTP chunked encoding and cause a denial of service.

tags | advisory, remote, web, denial of service, code execution
systems | linux, ubuntu
advisories | CVE-2020-12695, CVE-2020-28926
SHA-256 | 03d575da1c0b2b220f45e07d15a6203a0a90208c813d66c4c2d55abf176f9e73
Debian Security Advisory 4806-1
Posted Dec 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4806-1 - It was discovered that missing input validation in minidlna, a lightweight DLNA/UPnP-AV server could result in the execution of arbitrary code. In addition minidlna was susceptible to the "CallStranger" UPnP vulnerability.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2020-12695, CVE-2020-28926
SHA-256 | b7b80b0f3734909dfe21dcae6fd31eabfe56df3eb643835d5ebe4c724d7a784f
Ubuntu Security Notice USN-4494-1
Posted Sep 15, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4494-1 - It was discovered that GUPnP incorrectly handled certain subscription requests. A remote attacker could possibly use this issue to exfiltrate data or use GUPnP to perform DDoS attacks.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2020-12695
SHA-256 | d3875434bb5b4c21a1998c33ca3377de59ad32d63e34614ddb94c1795d6e9839
CallStranger UPnP Vulnerability Checker
Posted Jun 11, 2020
Authored by Yunus Cadirci | Site github.com

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue. This tool checks for the vulnerability.

tags | exploit
advisories | CVE-2020-12695
SHA-256 | 74417ee5e3a7179a22e86e5d705efe713b327750125d3e74e051f826677f640c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close