Vulnerabilities > Live555 > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-01-12 CVE-2023-37117 Use After Free vulnerability in Live555 2023.05.10
A heap-use-after-free vulnerability was found in live555 version 2023.05.10 while handling the SETUP.
network
low complexity
live555 CWE-416
critical
9.8
2021-01-11 CVE-2020-24027 Out-of-bounds Write vulnerability in Live555 Liblivemedia 20200625
In Live Networks, Inc., liblivemedia version 20200625, there is a potential buffer overflow bug in the server handling of a RTSP "PLAY" command, when the command specifies seeking by absolute time.
network
low complexity
live555 CWE-787
critical
9.8
2019-08-20 CVE-2019-15232 Use After Free vulnerability in Live555 Streaming Media
Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.
network
low complexity
live555 CWE-416
critical
9.8
2019-02-28 CVE-2019-9215 In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.
network
low complexity
live555 opensuse debian
critical
9.8
2019-02-04 CVE-2019-7314 Use After Free vulnerability in multiple products
liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact.
network
low complexity
live555 debian CWE-416
critical
9.8
2019-01-14 CVE-2019-6256 Improper Handling of Exceptional Conditions vulnerability in multiple products
A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93.
network
low complexity
live555 debian CWE-755
critical
9.8
2018-10-19 CVE-2018-4013 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92.
network
low complexity
live555 debian CWE-787
critical
9.8