
CVE-2019-9215 – Gentoo Linux Security Advisory 202005-06
https://notcve.org/view.php?id=CVE-2019-9215
28 Feb 2019 — In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function. En Live555, antes del 27/02/2019, cabeceras mal formadas conducen a un acceso de memoria inválida en la función parseAuthorizationHeader. Multiple security issues were discovered in liveMedia, a set of C++ libraries for multimedia streaming which could result in the execution of arbitrary code or denial of service when parsing a malformed RTSP stream. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00044.html •

CVE-2019-7732
https://notcve.org/view.php?id=CVE-2019-7732
11 Feb 2019 — In Live555 0.95, a setup packet can cause a memory leak leading to DoS because, when there are multiple instances of a single field (username, realm, nonce, uri, or response), only the last instance can ever be freed. En Live555 0.95, un paquete de instalación puede provocar una fuga de memoria y una denegación de servicio (DoS). Esto se debe a que, cuando hay múltiples instancias de un único campo (username, realm, nonce, uri o response), solo se puede liberar la última instancia. • https://github.com/rgaufman/live555/issues/20 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVE-2019-7733 – Gentoo Linux Security Advisory 202005-06
https://notcve.org/view.php?id=CVE-2019-7733
11 Feb 2019 — In Live555 0.95, there is a buffer overflow via a large integer in a Content-Length HTTP header because handleRequestBytes has an unrestricted memmove. En Live555 0.95, hay un desbordamiento de búfer mediante un entero largo en una cabecera HTTP Content-Length debido a que handleRequestBytes tiene un memmove no restringido. Multiple vulnerabilities have been found in LIVE555 Media Server, the worst of which could result in the arbitrary execution of code. Versions less than 2020.03.06 are affected. • https://github.com/rgaufman/live555/issues/21 • CWE-190: Integer Overflow or Wraparound •

CVE-2019-7314 – Gentoo Linux Security Advisory 202005-06
https://notcve.org/view.php?id=CVE-2019-7314
04 Feb 2019 — liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact. liblivemedia en Live555, antes del 03/02/2019, gestiona de manera incorrecta la terminación de una transmisión RTSP después de que RTP/RTCP-over-RTSP se configura, lo que podría provocar un error de uso de memoria previamente liberada que ... • http://lists.live555.com/pipermail/live-devel/2019-February/021143.html • CWE-416: Use After Free •

CVE-2019-6256 – Gentoo Linux Security Advisory 202005-06
https://notcve.org/view.php?id=CVE-2019-6256
14 Jan 2019 — A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93. It can cause an RTSPServer crash in handleHTTPCmd_TunnelingPOST, when RTSP-over-HTTP tunneling is supported, via x-sessioncookie HTTP headers in a GET request and a POST request within the same TCP session. This occurs because of a call to an incorrect virtual function pointer in the readSocket function in GroupsockHelper.cpp. Se ha descubierto una denegación de servicio (DoS) en las libre... • https://github.com/rgaufman/live555/issues/19 • CWE-755: Improper Handling of Exceptional Conditions •

CVE-2018-4013 – Gentoo Linux Security Advisory 202005-06
https://notcve.org/view.php?id=CVE-2018-4013
19 Oct 2018 — An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability. Existe una vulnerabilidad explotable de ejecución de código en la funcionalidad HTTP packet-parsing de la biblioteca del servidor LIVE555 RTSP en su versión 0.92. Un paquete especialmente manipulado puede provocar... • https://github.com/DoubleMice/cve-2018-4013 • CWE-787: Out-of-bounds Write •

CVE-2013-6933 – Debian Security Advisory 3156-1
https://notcve.org/view.php?id=CVE-2013-6933
23 Jan 2014 — The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2011.08.13 through 2013.11.25, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) space or (2) tab character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow. La función parseRTSPRequestString en Live Networks Live555 Streaming Media 2011.08.13 hasta la versión 2013.11.25, tal com... • http://isecpartners.github.io/fuzzing/vulnerabilities/2013/12/30/vlc-vulnerability.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-189: Numeric Errors •

CVE-2013-6934 – Gentoo Linux Security Advisory 201411-01
https://notcve.org/view.php?id=CVE-2013-6934
23 Jan 2014 — The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6933. La función parseRTSPRequestString en Live Networks Live555 Streaming Media 2... • http://isecpartners.github.io/fuzzing/vulnerabilities/2013/12/30/vlc-vulnerability.html • CWE-189: Numeric Errors •

CVE-2007-6036 – LIVE555 Media Server 2007.11.1 - ParseRTSPRequestString Remote Denial of Service
https://notcve.org/view.php?id=CVE-2007-6036
20 Nov 2007 — The parseRTSPRequestString function in LIVE555 Media Server 2007.11.01 and earlier allows remote attackers to cause a denial of service (daemon crash) via a short RTSP query, which causes a negative number to be used during memory allocation. La función parseRTSPRequestString en LIVE555 Media Server 2007.11.01 y anteriores permite a atacantes remotos provocar denegación de servicio (caida de demonio) a través de una consulta pequeña RTSP, lo cual deriba en un número negativo para ser usado a lo largo de loc... • https://www.exploit-db.com/exploits/30776 • CWE-20: Improper Input Validation •