Vulnerabilities > Live555 > Streaming Media > High

DATE CVE VULNERABILITY TITLE RISK
2019-08-20 CVE-2019-15232 Use After Free vulnerability in Live555 Streaming Media
Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.
network
low complexity
live555 CWE-416
7.5
2019-02-28 CVE-2019-9215 In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.
network
low complexity
live555 opensuse debian
7.5
2019-02-04 CVE-2019-7314 Use After Free vulnerability in multiple products
liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact.
network
low complexity
live555 debian CWE-416
7.5
2014-01-23 CVE-2013-6934 Numeric Errors vulnerability in multiple products
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow.
network
low complexity
live555 videolan CWE-189
7.5
2014-01-23 CVE-2013-6933 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Live555 Streaming Media
The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2011.08.13 through 2013.11.25, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) space or (2) tab character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow.
network
low complexity
live555 CWE-119
7.5