Vulnerabilities (CVE)

Filtered by vendor Live555 Subscribe
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37117 1 Live555 1 Live555 2024-01-19 N/A 9.8 CRITICAL
A heap-use-after-free vulnerability was found in live555 version 2023.05.10 while handling the SETUP.
CVE-2021-41396 1 Live555 1 Live555 2023-12-10 5.0 MEDIUM 7.5 HIGH
Live555 through 1.08 does not handle socket connections properly. A huge number of incoming socket connections in a short time invokes the error-handling module, in which a heap-based buffer overflow happens. An attacker can leverage this to launch a DoS attack.
CVE-2021-39282 1 Live555 1 Live555 2023-12-10 5.0 MEDIUM 7.5 HIGH
Live555 through 1.08 has a memory leak in AC3AudioStreamParser for AC3 files.
CVE-2021-39283 1 Live555 1 Live555 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
liveMedia/FramedSource.cpp in Live555 through 1.08 allows an assertion failure and application exit via multiple SETUP and PLAY commands.
CVE-2021-38381 1 Live555 1 Live555 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Live555 through 1.08 does not handle MPEG-1 or 2 files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon crash.
CVE-2021-38380 1 Live555 1 Live555 2023-12-10 5.0 MEDIUM 7.5 HIGH
Live555 through 1.08 mishandles huge requests for the same MP3 stream, leading to recursion and s stack-based buffer over-read. An attacker can leverage this to launch a DoS attack.
CVE-2021-28899 1 Live555 1 Streaming Media 2023-12-10 5.0 MEDIUM 7.5 HIGH
Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.
CVE-2021-38382 1 Live555 1 Live555 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Live555 through 1.08 does not handle Matroska and Ogg files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon crash.
CVE-2020-24027 1 Live555 1 Liblivemedia 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Live Networks, Inc., liblivemedia version 20200625, there is a potential buffer overflow bug in the server handling of a RTSP "PLAY" command, when the command specifies seeking by absolute time.
CVE-2019-15232 1 Live555 1 Streaming Media 2023-12-10 7.5 HIGH 9.8 CRITICAL
Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.
CVE-2019-7732 1 Live555 1 Streaming Media 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Live555 0.95, a setup packet can cause a memory leak leading to DoS because, when there are multiple instances of a single field (username, realm, nonce, uri, or response), only the last instance can ever be freed.
CVE-2019-7314 2 Debian, Live555 2 Debian Linux, Streaming Media 2023-12-10 7.5 HIGH 9.8 CRITICAL
liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact.
CVE-2019-9215 3 Debian, Live555, Opensuse 4 Debian Linux, Streaming Media, Backports Sle and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.
CVE-2019-6256 2 Debian, Live555 2 Debian Linux, Live555 Media Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93. It can cause an RTSPServer crash in handleHTTPCmd_TunnelingPOST, when RTSP-over-HTTP tunneling is supported, via x-sessioncookie HTTP headers in a GET request and a POST request within the same TCP session. This occurs because of a call to an incorrect virtual function pointer in the readSocket function in GroupsockHelper.cpp.
CVE-2019-7733 1 Live555 1 Streaming Media 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Live555 0.95, there is a buffer overflow via a large integer in a Content-Length HTTP header because handleRequestBytes has an unrestricted memmove.
CVE-2018-4013 2 Debian, Live555 2 Debian Linux, Live555 Media Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability.
CVE-2013-6933 1 Live555 1 Streaming Media 2023-12-10 7.5 HIGH N/A
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2011.08.13 through 2013.11.25, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) space or (2) tab character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow.
CVE-2013-6934 2 Live555, Videolan 2 Streaming Media, Vlc Media Player 2023-12-10 7.5 HIGH N/A
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6933.
CVE-2007-6036 1 Live555 1 Media Server 2023-12-10 7.1 HIGH N/A
The parseRTSPRequestString function in LIVE555 Media Server 2007.11.01 and earlier allows remote attackers to cause a denial of service (daemon crash) via a short RTSP query, which causes a negative number to be used during memory allocation.