openSUSE Security Update: Security update for minidlna
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2024:0093-1
Rating:             important
References:         #1222007 
Cross-References:   CVE-2023-33476
CVSS scores:
                    CVE-2023-33476 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for minidlna fixes the following issues:

   Update to 1.3.3 (boo#1222007):

   - Fixed HTTP chunk length parsing. (CVE-2023-33476)
   - Improved Dutch and Swedish translations.
   - Fixed directory symlink deletion handling.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP5:

      zypper in -t patch openSUSE-2024-93=1



Package List:

   - openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64):

      minidlna-1.3.3-bp155.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2023-33476.html
   https://bugzilla.suse.com/1222007

openSUSE: 2024:0093-1 important: minidlna

March 29, 2024
An update that fixes one vulnerability is now available

Description

This update for minidlna fixes the following issues: Update to 1.3.3 (boo#1222007): - Fixed HTTP chunk length parsing. (CVE-2023-33476) - Improved Dutch and Swedish translations. - Fixed directory symlink deletion handling.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP5: zypper in -t patch openSUSE-2024-93=1


Package List

- openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64): minidlna-1.3.3-bp155.2.3.1


References

https://www.suse.com/security/cve/CVE-2023-33476.html https://bugzilla.suse.com/1222007


Severity
Announcement ID: openSUSE-SU-2024:0093-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP5 .

Related News