CVE-2013-6934

The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6933.
Configurations

Configuration 1 (hide)

cpe:2.3:a:live555:streaming_media:2013-11-26:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-23 21:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-6934

Mitre link : CVE-2013-6934

CVE.ORG link : CVE-2013-6934


JSON object : View

Products Affected

videolan

  • vlc_media_player

live555

  • streaming_media
CWE
CWE-189

Numeric Errors