Vulnerabilities > Live555 > Streaming Media > 2015.06.10

DATE CVE VULNERABILITY TITLE RISK
2021-04-29 CVE-2021-28899 Unspecified vulnerability in Live555 Streaming Media
Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16.
network
low complexity
live555
5.0
2019-08-20 CVE-2019-15232 Use After Free vulnerability in Live555 Streaming Media
Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.
network
low complexity
live555 CWE-416
7.5
2019-02-28 CVE-2019-9215 In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.
network
low complexity
live555 opensuse debian
7.5