Lucene search

K

Streaming Media Security Vulnerabilities

cve
cve

CVE-2021-28899

Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-29 03:15 PM
112
5
cve
cve

CVE-2019-15232

Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file...

9.8CVSS

9.2AI Score

0.002EPSS

2019-08-20 12:15 AM
184
2
cve
cve

CVE-2019-9215

In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader...

9.8CVSS

9.1AI Score

0.032EPSS

2019-02-28 04:29 AM
133
cve
cve

CVE-2019-7732

In Live555 0.95, a setup packet can cause a memory leak leading to DoS because, when there are multiple instances of a single field (username, realm, nonce, uri, or response), only the last instance can ever be...

7.5CVSS

7.4AI Score

0.001EPSS

2019-02-11 05:29 PM
21
cve
cve

CVE-2019-7733

In Live555 0.95, there is a buffer overflow via a large integer in a Content-Length HTTP header because handleRequestBytes has an unrestricted...

7.5CVSS

7.7AI Score

0.001EPSS

2019-02-11 05:29 PM
24
cve
cve

CVE-2019-7314

liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other...

9.8CVSS

9.6AI Score

0.026EPSS

2019-02-04 02:29 AM
140
cve
cve

CVE-2013-6933

The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2011.08.13 through 2013.11.25, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) space or (2) tab character at the beginning...

7.7AI Score

0.896EPSS

2014-01-23 09:55 PM
41
cve
cve

CVE-2013-6934

The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers.....

7.7AI Score

0.877EPSS

2014-01-23 09:55 PM
24