The ProcessSSDPRequest function in minissdp.c in the SSDP handler in MiniUPnP MiniUPnPd before 1.4 allows remote attackers to cause a denial of service (service crash) via a crafted request that triggers a buffer over-read.
Published 2013-01-31 21:55:01
Updated 2015-10-08 14:34:44
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2013-0229

Top countries where our scanners detected CVE-2013-0229
Top open port discovered on systems with this issue 5555
IPs affected by CVE-2013-0229 2,790
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-0229!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-0229

Probability of exploitation activity in the next 30 days: 97.32%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-0229

  • UPnP SSDP M-SEARCH Information Discovery
    First seen: 2020-04-26
    auxiliary/scanner/upnp/ssdp_msearch
    Discover information from UPnP-enabled systems Authors: - todb <todb@metasploit.com> - hdm <x@hdm.io>
  • MiniUPnPd 1.4 Denial of Service (DoS) Exploit
    Disclosure Date: 2013-03-27
    First seen: 2020-04-26
    auxiliary/dos/upnp/miniupnpd_dos
    This module allows remote attackers to cause a denial of service (DoS) in MiniUPnP 1.0 server via a specifically crafted UDP request. Authors: - hdm <x@hdm.io> - Dejan Lukan

CVSS scores for CVE-2013-0229

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.8
HIGH AV:N/AC:L/Au:N/C:N/I:N/A:C
10.0
6.9
NIST

References for CVE-2013-0229

Products affected by CVE-2013-0229

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!