CVE-2020-28926

NameCVE-2020-28926
DescriptionReadyMedia (aka MiniDLNA) before versions 1.3.0 allows remote code execution. Sending a malicious UPnP HTTP request to the miniDLNA service using HTTP chunked encoding can lead to a signedness bug resulting in a buffer overflow in calls to memcpy/memmove.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2489-1, DSA-4806-1
Debian Bugs976595

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
minidlna (PTS)buster1.2.1+dfsg-2+deb10u3fixed
buster (security)1.2.1+dfsg-2+deb10u4fixed
bullseye (security), bullseye1.3.0+dfsg-2+deb11u2fixed
bookworm, bookworm (security)1.3.0+dfsg-2.2+deb12u1fixed
sid, trixie1.3.3+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
minidlnasourcestretch1.1.6+dfsg-1+deb9u1DLA-2489-1
minidlnasourcebuster1.2.1+dfsg-2+deb10u1DSA-4806-1
minidlnasource(unstable)1.2.1+dfsg-3976595

Notes

https://www.rootshellsecurity.net/remote-heap-corruption-bug-discovery-minidlna/
https://sourceforge.net/p/minidlna/git/ci/9fba41008adebc1da0f4f6c6e27ae422ace3fe4a (v1_3_0)

Search for package or bug name: Reporting problems