Lucene search

K
talosblog[email protected] (Vanja Svajcer)TALOSBLOG:2E7BABA0E1E976EAA6A590BA087B53D8
HistoryOct 18, 2018 - 7:48 a.m.

Vulnerability Spotlight: Live Networks LIVE555 streaming media RTSPServer code execution vulnerability

2018-10-1807:48:00
[email protected] (Vanja Svajcer)
feedproxy.google.com
58

0.003 Low

EPSS

Percentile

65.0%

These vulnerabilities were discovered by Lilith Wyatt of Cisco Talos.

Cisco Talos is disclosing a code execution vulnerability that has been identified in Live Networks LIVE555 streaming media RTSPServer.

LIVE555 Streaming Media is a set of open-source C++ libraries developed by Live Networks Inc. for multimedia streaming. The libraries support open standards such as RTP/RTCP and RTSP for streaming, and can also manage video RTP payload formats such as H.264, H.265, MPEG, VP8, and DV, and audio RTP payload formats such as MPEG, AAC, AMR, AC-3 and Vorbis. It is used internally by well-known software such as VLC and MPlayer.

An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library, which is not part of media players, but interacts with them. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability.

Vulnerability details

TALOS-2018-0684 describes the vulnerability CVE-2018-4013. The LIVE555 Media Libraries are a lightweight set of multimedia streaming libraries for RTSP/RTCP/RTSP/SIP, with code support for both servers and clients. They are utilized by popular media players such as VLC and MPlayer, as well as a multitude of embedded devices (mainly cameras).

One of the functionalities enabled by LIVE555 for their standard RTSP server is the ability to tunnel RTSP over HTTP, which is served by a different port bound by the server, typically TCP 80, 8000, or 8080, depending on what ports are available on the host machine. This port can support normal RTSP, but in certain cases, the HTTP client can negotiate the RTSP-over-HTTP tunnel.

The vulnerability exists in the function that parses HTTP headers for tunneling RTSP over HTTP. An attacker may create a packet containing multiple β€œAccept:” or β€œx-sessioncookie” strings which could cause a stack buffer overflow in the function β€œlookForHeader.”

Affected software

The vulnerability is confirmed in Live Networks LIVE555 Media Server, version 0.92 but it may also be present in the earlier version of the product.

Coverage

The following SNORTⓇ rules detect attempts to exploit these vulnerabilities. Please note that additional rules may be released at a future date and current rules are subject to change pending additional vulnerability information. For all current rule information, please refer to your Firepower Management Center or Snort.org.

Snort Rules: