portable SDK for UPnP 1.3.1 unique_service_name memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
10.0$0-$5k0.00

A vulnerability, which was classified as very critical, has been found in portable SDK for UPnP 1.3.1. This issue affects the function unique_service_name. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) 1.3.1 allows remote attackers to execute arbitrary code via a long ServiceType (aka urn service) field in a UDP packet.

The weakness was shared 01/31/2013 with Rapid7 as confirmed advisory (CERT.org). It is possible to read the advisory at kb.cert.org. The identification of this vulnerability is CVE-2012-5964 since 11/21/2012. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details of the vulnerability are known, but there is no available exploit. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 12/22/2021).

The vulnerability scanner Nessus provides a plugin with the ID 64395 (Debian DSA-2614-1 : libupnp - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166164 (SUSE Security Update for libupnp (openSUSE-SU-2013:0255-1)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12801.

The vulnerability is also documented in the databases at X-Force (81608) and Tenable (64395). The entries 63480, 63478, 63477 and 63476 are related to this item.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 10.0

VulDB Base Score: 10.0
VulDB Temp Score: 10.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 64395
Nessus Name: Debian DSA-2614-1 : libupnp - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 892614
OpenVAS Name: Debian Security Advisory DSA 2614-1 (libupnp - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Suricata ID: 2016324
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

11/21/2012 🔍
01/29/2013 +69 days 🔍
01/29/2013 +0 days 🔍
01/31/2013 +2 days 🔍
01/31/2013 +0 days 🔍
02/04/2013 +4 days 🔍
03/24/2015 +778 days 🔍
12/22/2021 +2465 days 🔍

Sourcesinfo

Advisory: DSA-2614
Organization: Rapid7
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2012-5964 (🔍)
OVAL: 🔍

X-Force: 81608
Vulnerability Center: 38278 - [cisco-sa-20130129-upnp] Portable SDK for UPnP Devices Buffer Overflow Allows Remote Code Execution (CVE-2012-5964), Critical
SecurityFocus: 57602 - libupnp Multiple Buffer Overflow Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/22/2021 01:52
Changes: 03/24/2015 12:22 (70), 04/24/2017 10:17 (9), 12/22/2021 01:38 (2), 12/22/2021 01:45 (1), 12/22/2021 01:52 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!