Show plain JSON{"id": "CVE-2012-5963", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 10.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}]}, "published": "2013-01-31T21:55:01.350", "references": [{"url": "http://pupnp.sourceforge.net/ChangeLog", "source": "cret@cert.org"}, {"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp", "source": "cret@cert.org"}, {"url": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf", "source": "cret@cert.org"}, {"url": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf", "source": "cret@cert.org"}, {"url": "http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf", "source": "cret@cert.org"}, {"url": "http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf", "source": "cret@cert.org"}, {"url": "http://www.debian.org/security/2013/dsa-2614", "source": "cret@cert.org"}, {"url": "http://www.debian.org/security/2013/dsa-2615", "source": "cret@cert.org"}, {"url": "http://www.kb.cert.org/vuls/id/922681", "tags": ["Patch", "US Government Resource"], "source": "cret@cert.org"}, {"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098", "source": "cret@cert.org"}, {"url": "http://www.securityfocus.com/bid/57602", "tags": ["Exploit"], "source": "cret@cert.org"}, {"url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play", "source": "cret@cert.org"}, {"url": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf", "source": "cret@cert.org"}, {"url": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb", "source": "cret@cert.org"}, {"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037", "source": "cret@cert.org"}, {"url": "http://pupnp.sourceforge.net/ChangeLog", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.debian.org/security/2013/dsa-2614", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.debian.org/security/2013/dsa-2615", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.kb.cert.org/vuls/id/922681", "tags": ["Patch", "US Government Resource"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/bid/57602", "tags": ["Exploit"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037", "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Deferred", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-119"}]}], "descriptions": [{"lang": "en", "value": "Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) 1.3.1 allows remote attackers to execute arbitrary code via a long UDN (aka uuid) field within a string that lacks a :: (colon colon) in a UDP packet."}, {"lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en unique_service_name, funci\u00f3n de ssdp/ssdp_server.c del analizador SSDP del SDK port\u00e1til para dispositivos UPnP (alias libupnp del SDK de Intel para dispositivos UPnP) v1.3.1 que permite a atacantes remotos ejecutar c\u00f3digo arbitrario por el campo long UDN (alias uuid) dentro de una cadena que carece de un paquete UDP."}], "lastModified": "2025-04-11T00:51:21.963", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:portable_sdk_for_upnp_project:portable_sdk_for_upnp:1.3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7223AFE4-7AE1-422E-B2EA-12624F40E62E"}], "operator": "OR"}]}], "evaluatorImpact": "Per CERT's advisory additional products may be affected: http://www.kb.cert.org/vuls/id/922681 \"Hundreds of vendors have used the libupnp library in their products, many of which are acting as the home routers for consumer networks. Any application linking to libupnp is likely to be affected\"", "sourceIdentifier": "cret@cert.org"}