6.8
MEDIUM
CVE-2015-6031
MiniUPnPc Buffer Overflow Denial of Service and Arbitrary Code Execution Vulnerability
Description

Buffer overflow in the IGDstartelt function in igd_desc_parse.c in the MiniUPnP client (aka MiniUPnPc) before 1.9.20150917 allows remote UPNP servers to cause a denial of service (application crash) and possibly execute arbitrary code via an "oversized" XML element name.

INFO

Published Date :

Nov. 2, 2015, 7:59 p.m.

Last Modified :

June 18, 2019, 12:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-6031 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Miniupnp_project miniupnpc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-6031.

URL Resource
http://lists.opensuse.org/opensuse-updates/2015-11/msg00122.html Mailing List Third Party Advisory
http://talosintel.com/reports/TALOS-2015-0035/ Exploit
http://www.debian.org/security/2015/dsa-3379 Third Party Advisory
http://www.securityfocus.com/bid/77306 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2780-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2780-2 Third Party Advisory
https://github.com/miniupnp/miniupnp/blob/master/miniupnpc/Changelog.txt Third Party Advisory
https://github.com/miniupnp/miniupnp/commit/79cca974a4c2ab1199786732a67ff6d898051b78 Third Party Advisory
https://security.gentoo.org/glsa/201801-08 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6031 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6031 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-11/msg00122.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-11/msg00122.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3379 No Types Assigned http://www.debian.org/security/2015/dsa-3379 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/77306 No Types Assigned http://www.securityfocus.com/bid/77306 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2780-1 No Types Assigned http://www.ubuntu.com/usn/USN-2780-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2780-2 No Types Assigned http://www.ubuntu.com/usn/USN-2780-2 Third Party Advisory
    Changed Reference Type https://github.com/miniupnp/miniupnp/blob/master/miniupnpc/Changelog.txt No Types Assigned https://github.com/miniupnp/miniupnp/blob/master/miniupnpc/Changelog.txt Third Party Advisory
    Changed Reference Type https://github.com/miniupnp/miniupnp/commit/79cca974a4c2ab1199786732a67ff6d898051b78 No Types Assigned https://github.com/miniupnp/miniupnp/commit/79cca974a4c2ab1199786732a67ff6d898051b78 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201801-08 No Types Assigned https://security.gentoo.org/glsa/201801-08 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:miniupnp_project:miniupnpc:*:*:*:*:*:*:*:* versions up to (including) 1.9.2015828 OR *cpe:2.3:a:miniupnp_project:miniupnpc:*:*:*:*:*:*:*:* versions up to (including) 1.9 *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2014-02-03:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2014-02-05:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2014-05-15:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2014-06-10:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2014-07-01:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2014-09-06:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2014-09-11:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2014-11-05:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2014-11-13:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2014-11-17:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-04-27:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-04-30:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-05-22:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-06-16:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-07-15:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-07-22:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-07-23:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-08-16:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-08-27:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-08-28:*:*:*:*:*:* *cpe:2.3:a:miniupnp_project:miniupnpc:1.9:2015-09-15:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 17, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:miniupnp_project:miniupnp:*:*:*:*:*:*:*:* versions from (including) 1.9.2015828 OR *cpe:2.3:a:miniupnp_project:miniupnpc:*:*:*:*:*:*:*:* versions from (including) 1.9.2015828
  • CVE Modified by [email protected]

    Jan. 09, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201801-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-11/msg00122.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/77306 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 04, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:miniupnp_project:miniupnp:1.9.2015828:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://talosintel.com/reports/TALOS-2015-0035/ No Types Assigned http://talosintel.com/reports/TALOS-2015-0035/ Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Nov. 03, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.01%

score

0.73366

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability