DNS-rebinding attack in GUPnP



Published: 2021-06-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-33516
CWE-ID CWE-350
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
gupnp
/

Vendor Gnome Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Reliance on Reverse DNS Resolution for a Security-Critical Action

EUVDB-ID: #VU54033

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33516

CWE-ID: CWE-350 - Reliance on Reverse DNS Resolution for a Security-Critical Action

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DNS rebinding attacks.

The vulnerability exists due to a logic issue in GUPnP. A remote attacker can trick a victim's browser into triggering actions against local UPnP services implemented using this library and gain access to sensitive information (e.g. data exfiltration) or tamper with data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

gupnp: 1.0.0 - 1.2.4

External links

http://gitlab.gnome.org/GNOME/gupnp/-/issues/24
http://discourse.gnome.org/t/security-relevant-releases-for-gupnp-issue-cve-2021-33516/6536


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###