Lucene search

K
suseSuseOPENSUSE-SU-2022:0079-1
HistoryMar 11, 2022 - 12:00 a.m.

Security update for minidlna (moderate)

2022-03-1100:00:00
lists.opensuse.org
33

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for minidlna fixes the following issues:

minidlna was updated to version 1.3.1 (boo#1196814)

  • Fixed a potential crash in SSDP request parsing.

  • Fixed a configure script failure on some platforms.

  • Protect against DNS rebinding attacks. (CVE-2022-26505)

  • Fix an socket leakage issue on some platforms.

  • Minor bug fixes.

  • add “su minidlna minidlna” to the logrotate config

  • Added hardening to systemd service(s) (boo#1181400).

  • Use sysusers macros to create minidlna user

  • Don’t hardrequire logrotate, we don’t write log files anymore

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Backports SLE-15-SP3:

    zypper in -t patch openSUSE-2022-79=1

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N