Vulnerabilities (CVE)

Filtered by vendor Live555 Subscribe
Filtered by product Live555
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37117 1 Live555 1 Live555 2024-01-19 N/A 9.8 CRITICAL
A heap-use-after-free vulnerability was found in live555 version 2023.05.10 while handling the SETUP.
CVE-2021-41396 1 Live555 1 Live555 2023-12-10 5.0 MEDIUM 7.5 HIGH
Live555 through 1.08 does not handle socket connections properly. A huge number of incoming socket connections in a short time invokes the error-handling module, in which a heap-based buffer overflow happens. An attacker can leverage this to launch a DoS attack.
CVE-2021-39282 1 Live555 1 Live555 2023-12-10 5.0 MEDIUM 7.5 HIGH
Live555 through 1.08 has a memory leak in AC3AudioStreamParser for AC3 files.
CVE-2021-39283 1 Live555 1 Live555 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
liveMedia/FramedSource.cpp in Live555 through 1.08 allows an assertion failure and application exit via multiple SETUP and PLAY commands.
CVE-2021-38381 1 Live555 1 Live555 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Live555 through 1.08 does not handle MPEG-1 or 2 files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon crash.
CVE-2021-38380 1 Live555 1 Live555 2023-12-10 5.0 MEDIUM 7.5 HIGH
Live555 through 1.08 mishandles huge requests for the same MP3 stream, leading to recursion and s stack-based buffer over-read. An attacker can leverage this to launch a DoS attack.
CVE-2021-38382 1 Live555 1 Live555 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Live555 through 1.08 does not handle Matroska and Ogg files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon crash.