Vulnerabilities (CVE)

Filtered by vendor Live555 Subscribe
Filtered by product Streaming Media
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28899 1 Live555 1 Streaming Media 2023-12-10 5.0 MEDIUM 7.5 HIGH
Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.
CVE-2019-15232 1 Live555 1 Streaming Media 2023-12-10 7.5 HIGH 9.8 CRITICAL
Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.
CVE-2019-7732 1 Live555 1 Streaming Media 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Live555 0.95, a setup packet can cause a memory leak leading to DoS because, when there are multiple instances of a single field (username, realm, nonce, uri, or response), only the last instance can ever be freed.
CVE-2019-7314 2 Debian, Live555 2 Debian Linux, Streaming Media 2023-12-10 7.5 HIGH 9.8 CRITICAL
liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact.
CVE-2019-9215 3 Debian, Live555, Opensuse 4 Debian Linux, Streaming Media, Backports Sle and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.
CVE-2019-7733 1 Live555 1 Streaming Media 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Live555 0.95, there is a buffer overflow via a large integer in a Content-Length HTTP header because handleRequestBytes has an unrestricted memmove.
CVE-2013-6933 1 Live555 1 Streaming Media 2023-12-10 7.5 HIGH N/A
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2011.08.13 through 2013.11.25, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) space or (2) tab character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow.
CVE-2013-6934 2 Live555, Videolan 2 Streaming Media, Vlc Media Player 2023-12-10 7.5 HIGH N/A
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6933.