Description

Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) 1.3.1 allows remote attackers to execute arbitrary code via a long UDN (aka device) field in a UDP packet.

INFO

Published Date :

Jan. 31, 2013, 9:55 p.m.

Last Modified :

Nov. 21, 2024, 1:45 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-5961 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Libupnp_project libupnp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-5961.

URL Resource
http://pupnp.sourceforge.net/ChangeLog
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp
http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf
http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf
http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf
http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf
http://www.debian.org/security/2013/dsa-2614
http://www.debian.org/security/2013/dsa-2615
http://www.kb.cert.org/vuls/id/922681 Patch US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2013:098
http://www.securityfocus.com/bid/57602 Exploit
https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play
https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf
https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037
http://pupnp.sourceforge.net/ChangeLog
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp
http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf
http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf
http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf
http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf
http://www.debian.org/security/2013/dsa-2614
http://www.debian.org/security/2013/dsa-2615
http://www.kb.cert.org/vuls/id/922681 Patch US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2013:098
http://www.securityfocus.com/bid/57602 Exploit
https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play
https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf
https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5961 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5961 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://pupnp.sourceforge.net/ChangeLog
    Added Reference http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp
    Added Reference http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf
    Added Reference http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf
    Added Reference http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf
    Added Reference http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf
    Added Reference http://www.debian.org/security/2013/dsa-2614
    Added Reference http://www.debian.org/security/2013/dsa-2615
    Added Reference http://www.kb.cert.org/vuls/id/922681
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2013:098
    Added Reference http://www.securityfocus.com/bid/57602
    Added Reference https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play
    Added Reference https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf
    Added Reference https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb
    Added Reference https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 02, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:portable_sdk_for_upnp_project:portable_sdk_for_upnp:1.3.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:libupnp_project:libupnp:1.3.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 01, 2015

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/57602 No Types Assigned http://www.securityfocus.com/bid/57602 Exploit
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb
    Added Reference http://www.securityfocus.com/bid/57602
  • Initial Analysis by [email protected]

    Feb. 01, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

37.77 }} -55.22%

score

0.97223

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability