CVE-2020-28926

critical

Description

ReadyMedia (aka MiniDLNA) before versions 1.3.0 allows remote code execution. Sending a malicious UPnP HTTP request to the miniDLNA service using HTTP chunked encoding can lead to a signedness bug resulting in a buffer overflow in calls to memcpy/memmove.

References

https://www.debian.org/security/2020/dsa-4806

https://sourceforge.net/projects/minidlna/

https://lists.debian.org/debian-lts-announce/2020/12/msg00017.html

Details

Source: Mitre, NVD

Published: 2020-11-30

Updated: 2022-08-06

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical