Lucene search

K

Live555 Security Vulnerabilities

cve
cve

CVE-2023-37117

A heap-use-after-free vulnerability was found in live555 version 2023.05.10 while handling the...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-12 07:15 AM
13
cve
cve

CVE-2021-41396

Live555 through 1.08 does not handle socket connections properly. A huge number of incoming socket connections in a short time invokes the error-handling module, in which a heap-based buffer overflow happens. An attacker can leverage this to launch a DoS...

7.5CVSS

7.6AI Score

0.001EPSS

2022-07-12 02:15 PM
27
4
cve
cve

CVE-2021-39282

Live555 through 1.08 has a memory leak in AC3AudioStreamParser for AC3...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-18 05:15 PM
27
4
cve
cve

CVE-2021-39283

liveMedia/FramedSource.cpp in Live555 through 1.08 allows an assertion failure and application exit via multiple SETUP and PLAY...

5.5CVSS

6AI Score

0.001EPSS

2021-08-18 05:15 PM
21
2
cve
cve

CVE-2021-38381

Live555 through 1.08 does not handle MPEG-1 or 2 files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon...

6.5CVSS

6.5AI Score

0.001EPSS

2021-08-10 06:15 PM
50
2
cve
cve

CVE-2021-38380

Live555 through 1.08 mishandles huge requests for the same MP3 stream, leading to recursion and s stack-based buffer over-read. An attacker can leverage this to launch a DoS...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 06:15 PM
57
2
cve
cve

CVE-2021-38382

Live555 through 1.08 does not handle Matroska and Ogg files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon...

6.5CVSS

6.5AI Score

0.001EPSS

2021-08-10 06:15 PM
51
4
cve
cve

CVE-2019-6256

A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93. It can cause an RTSPServer crash in handleHTTPCmd_TunnelingPOST, when RTSP-over-HTTP tunneling is supported, via x-sessioncookie HTTP headers in a GET request and a POST request.....

9.8CVSS

9AI Score

0.004EPSS

2019-01-14 08:29 AM
105
cve
cve

CVE-2018-4013

An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this...

9.8CVSS

9.5AI Score

0.002EPSS

2018-10-19 01:29 PM
119
2