-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0417
             USN-4722-1: ReadyMedia (MiniDLNA) vulnerabilities
                              5 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ReadyMedia (MiniDLNA)
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28926 CVE-2020-12695 

Reference:         ESB-2020.4372
                   ESB-2020.4315.2
                   ESB-2020.3160

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4722-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4722-1: ReadyMedia (MiniDLNA) vulnerabilities
04 February 2021

ReadyMedia (MiniDLNA) could be made to crash if it received specially crafted
input.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o minidlna - lightweight DLNA/UPnP-AV server targeted at embedded systems

Details

It was discovered that ReadyMedia (MiniDLNA) allowed subscription requests with
a delivery URL on a different network segment than the fully qualified event-
subscription URL. An attacker could use this to hijack smart devices and cause
denial of service attacks. ( CVE-2020-12695 )

It was discovered that ReadyMedia (MiniDLNA) allowed remote code execution.
A remote attacker could send a malicious UPnP HTTP request to the service
using HTTP chunked encoding and cause a denial of service.
( CVE-2020-28926 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o minidlna - 1.2.1+dfsg-2ubuntu0.1

Ubuntu 20.04

  o minidlna - 1.2.1+dfsg-1ubuntu0.20.04.1

Ubuntu 18.04

  o minidlna - 1.2.1+dfsg-1ubuntu0.18.04.1

Ubuntu 16.04

  o minidlna - 1.1.5+dfsg-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-12695
  o CVE-2020-28926

Related notices

  o USN-4494-1 : gupnp, libgupnp-1.2-0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9bcg
-----END PGP SIGNATURE-----