Vulnerabilities > Live555 > High

DATE CVE VULNERABILITY TITLE RISK
2021-08-18 CVE-2021-39282 Memory Leak vulnerability in Live555
Live555 through 1.08 has a memory leak in AC3AudioStreamParser for AC3 files.
network
low complexity
live555 CWE-401
7.5
2021-08-10 CVE-2021-38380 Out-of-bounds Read vulnerability in Live555
Live555 through 1.08 mishandles huge requests for the same MP3 stream, leading to recursion and s stack-based buffer over-read.
network
low complexity
live555 CWE-125
7.5
2021-01-11 CVE-2020-24027 Out-of-bounds Write vulnerability in Live555 Liblivemedia 20200625
In Live Networks, Inc., liblivemedia version 20200625, there is a potential buffer overflow bug in the server handling of a RTSP "PLAY" command, when the command specifies seeking by absolute time.
network
low complexity
live555 CWE-787
7.5
2019-08-20 CVE-2019-15232 Use After Free vulnerability in Live555 Streaming Media
Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.
network
low complexity
live555 CWE-416
7.5
2019-02-28 CVE-2019-9215 In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.
network
low complexity
live555 opensuse debian
7.5
2019-02-04 CVE-2019-7314 Use After Free vulnerability in multiple products
liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact.
network
low complexity
live555 debian CWE-416
7.5
2019-01-14 CVE-2019-6256 Improper Handling of Exceptional Conditions vulnerability in multiple products
A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93.
network
low complexity
live555 debian CWE-755
7.5
2018-10-19 CVE-2018-4013 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92.
network
low complexity
live555 debian CWE-787
7.5
2014-01-23 CVE-2013-6934 Numeric Errors vulnerability in multiple products
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow.
network
low complexity
live555 videolan CWE-189
7.5
2014-01-23 CVE-2013-6933 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Live555 Streaming Media
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2011.08.13 through 2013.11.25, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) space or (2) tab character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow.
network
low complexity
live555 CWE-119
7.5