Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-5962

Published: 31 January 2013

Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) 1.3.1 allows remote attackers to execute arbitrary code via a long DeviceType (aka urn) field in a UDP packet.

Priority

Medium

Status

Package Release Status
libupnp
Launchpad, Ubuntu, Debian
hardy Ignored
(end of life)
lucid
Released (1:1.6.6-4ubuntu0.1)
oneiric
Released (1:1.6.6-5.1ubuntu0.11.10.1)
precise
Released (1:1.6.6-5.1ubuntu0.12.04.1)
quantal
Released (1.6.17-1.1ubuntu0.12.10.1)
raring Not vulnerable
(1:1.6.17-1.2)
saucy Not vulnerable
(1:1.6.17-1.2)
upstream
Released (1:1.6.17-1.2)
Patches:
vendor: http://www.debian.org/security/2013/dsa-2614

libupnp4
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Ignored
(end of life)
oneiric
Released (1.8.0~svn20100507-1.1ubuntu0.11.10.1)
precise
Released (1.8.0~svn20100507-1.1ubuntu0.12.04.1)
quantal
Released (1.8.0~svn20100507-1.1ubuntu0.12.10.1)
raring Not vulnerable
(1.8.0~svn20100507-1.2)
saucy Not vulnerable
(1.8.0~svn20100507-1.2)
upstream
Released (1.8.0~svn20100507-1.2)
Patches:

vendor: http://www.debian.org/security/2013/dsa-2615