4 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession, and AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession subclasses in Networks LIVE555 Streaming Media before 2021.3.16. Una vulnerabilidad en las subclases AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession y AMRAudioFileServerMediaSubsessionLive OnDemandServerMediaSubsession en redes LIVE555 Streaming Media versiones anteriores a 2021.3.16 • http://lists.live555.com/pipermail/live-devel/2021-March/021891.html •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors. Live555 versiones anteriores a 2019.08.16, presenta un uso de la memoria previamente liberada porque la función GenericMediaServer::createNewClientSessionWithId puede generar el mismo ID de sesión de cliente en sucesión, el cual es manejado inapropiadamente por los demultiplexores de archivos MPEG1or2 y Matroska. • http://www.live555.com/liveMedia/public/changelog.txt https://security.gentoo.org/glsa/202005-06 • CWE-416: Use After Free •

CVSS: 9.8EPSS: 3%CPEs: 8EXPL: 0

In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function. En Live555, antes del 27/02/2019, cabeceras mal formadas conducen a un acceso de memoria inválida en la función parseAuthorizationHeader. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00044.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00009.html http://www.live555.com/liveMedia/public/changelog.txt https://lists.debian.org/debian-lts-announce/2019/03/msg00022.html https://seclists.org/bugtraq/2019/Mar/22 https://security.gentoo.org/glsa/202005-06 https://www.debian.org/security/2019/dsa-4408 •

CVSS: 9.8EPSS: 3%CPEs: 2EXPL: 0

liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact. liblivemedia en Live555, antes del 03/02/2019, gestiona de manera incorrecta la terminación de una transmisión RTSP después de que RTP/RTCP-over-RTSP se configura, lo que podría provocar un error de uso de memoria previamente liberada que causa el cierre inesperado del servidor RTSP (fallo de segmentación) o potencialmente tiene otro impacto no especificado. • http://lists.live555.com/pipermail/live-devel/2019-February/021143.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00044.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00009.html http://www.live555.com/liveMedia/public/changelog.txt https://lists.debian.org/debian-lts-announce/2019/02/msg00037.html https://seclists.org/bugtraq/2019/Mar/22 https://security.gentoo.org/glsa/20 • CWE-416: Use After Free •