Vulnerabilities > Live555

DATE CVE VULNERABILITY TITLE RISK
2019-02-28 CVE-2019-9215 In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.
network
low complexity
live555 opensuse debian
7.5
2019-02-11 CVE-2019-7733 Integer Overflow or Wraparound vulnerability in Live555 Streaming Media 0.95
In Live555 0.95, there is a buffer overflow via a large integer in a Content-Length HTTP header because handleRequestBytes has an unrestricted memmove.
network
low complexity
live555 CWE-190
5.0
2019-02-11 CVE-2019-7732 Memory Leak vulnerability in Live555 Streaming Media 0.95
In Live555 0.95, a setup packet can cause a memory leak leading to DoS because, when there are multiple instances of a single field (username, realm, nonce, uri, or response), only the last instance can ever be freed.
network
low complexity
live555 CWE-401
5.0
2019-02-04 CVE-2019-7314 Use After Free vulnerability in multiple products
liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact.
network
low complexity
live555 debian CWE-416
7.5
2019-01-14 CVE-2019-6256 Improper Handling of Exceptional Conditions vulnerability in multiple products
A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93.
network
low complexity
live555 debian CWE-755
7.5
2018-10-19 CVE-2018-4013 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92.
network
low complexity
live555 debian CWE-787
7.5
2014-01-23 CVE-2013-6934 Numeric Errors vulnerability in multiple products
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow.
network
low complexity
live555 videolan CWE-189
7.5
2014-01-23 CVE-2013-6933 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Live555 Streaming Media
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2011.08.13 through 2013.11.25, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) space or (2) tab character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow.
network
low complexity
live555 CWE-119
7.5
2007-11-20 CVE-2007-6036 Improper Input Validation vulnerability in Live555 Media Server
The parseRTSPRequestString function in LIVE555 Media Server 2007.11.01 and earlier allows remote attackers to cause a denial of service (daemon crash) via a short RTSP query, which causes a negative number to be used during memory allocation.
network
live555 CWE-20
7.1