Home / mailingsPDF  

[RHSA-2021:2459-01] Important: gupnp security update

Posted on 16 June 2021
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: gupnp security update
Advisory ID: RHSA-2021:2459-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2459
Issue date: 2021-06-16
CVE Names: CVE-2021-33516
=====================================================================
1. Summary:

An update for gupnp is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

GUPnP is an object-oriented open source framework for creating UPnP devices
and control points, written in C using GObject and libsoup. The GUPnP API
is intended to be easy to use, efficient and flexible.

Security Fix(es):

* gupnp: allows DNS rebinding which could result in tricking browser into
triggering actions against local UPnP services (CVE-2021-33516)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1964091 - CVE-2021-33516 gupnp: allows DNS rebinding which could result in tricking browser into triggering actions against local UPnP services

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
gupnp-1.0.3-3.el8_1.src.rpm

aarch64:
gupnp-1.0.3-3.el8_1.aarch64.rpm
gupnp-debuginfo-1.0.3-3.el8_1.aarch64.rpm
gupnp-debugsource-1.0.3-3.el8_1.aarch64.rpm

ppc64le:
gupnp-1.0.3-3.el8_1.ppc64le.rpm
gupnp-debuginfo-1.0.3-3.el8_1.ppc64le.rpm
gupnp-debugsource-1.0.3-3.el8_1.ppc64le.rpm

s390x:
gupnp-1.0.3-3.el8_1.s390x.rpm
gupnp-debuginfo-1.0.3-3.el8_1.s390x.rpm
gupnp-debugsource-1.0.3-3.el8_1.s390x.rpm

x86_64:
gupnp-1.0.3-3.el8_1.i686.rpm
gupnp-1.0.3-3.el8_1.x86_64.rpm
gupnp-debuginfo-1.0.3-3.el8_1.i686.rpm
gupnp-debuginfo-1.0.3-3.el8_1.x86_64.rpm
gupnp-debugsource-1.0.3-3.el8_1.i686.rpm
gupnp-debugsource-1.0.3-3.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
gupnp-debuginfo-1.0.3-3.el8_1.aarch64.rpm
gupnp-debugsource-1.0.3-3.el8_1.aarch64.rpm
gupnp-devel-1.0.3-3.el8_1.aarch64.rpm

ppc64le:
gupnp-debuginfo-1.0.3-3.el8_1.ppc64le.rpm
gupnp-debugsource-1.0.3-3.el8_1.ppc64le.rpm
gupnp-devel-1.0.3-3.el8_1.ppc64le.rpm

s390x:
gupnp-debuginfo-1.0.3-3.el8_1.s390x.rpm
gupnp-debugsource-1.0.3-3.el8_1.s390x.rpm
gupnp-devel-1.0.3-3.el8_1.s390x.rpm

x86_64:
gupnp-debuginfo-1.0.3-3.el8_1.i686.rpm
gupnp-debuginfo-1.0.3-3.el8_1.x86_64.rpm
gupnp-debugsource-1.0.3-3.el8_1.i686.rpm
gupnp-debugsource-1.0.3-3.el8_1.x86_64.rpm
gupnp-devel-1.0.3-3.el8_1.i686.rpm
gupnp-devel-1.0.3-3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-33516
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.

 

TOP