CVE-2020-28926

ReadyMedia (aka MiniDLNA) before versions 1.3.0 allows remote code execution. Sending a malicious UPnP HTTP request to the miniDLNA service using HTTP chunked encoding can lead to a signedness bug resulting in a buffer overflow in calls to memcpy/memmove.

Date published : 2020-11-30

https://www.debian.org/security/2020/dsa-4806

https://sourceforge.net/projects/minidlna/