RSS   Podatności dla 'Live555'   RSS

2022-07-12
 
CVE-2021-41396

CWE-787
 

 
Live555 through 1.08 does not handle socket connections properly. A huge number of incoming socket connections in a short time invokes the error-handling module, in which a heap-based buffer overflow happens. An attacker can leverage this to launch a DoS attack.

 
2021-08-18
 
CVE-2021-39282

CWE-772
 

 
Live555 through 1.08 has a memory leak in AC3AudioStreamParser for AC3 files.

 
 
CVE-2021-39283

CWE-617
 

 
liveMedia/FramedSource.cpp in Live555 through 1.08 allows an assertion failure and application exit via multiple SETUP and PLAY commands.

 
2021-08-10
 
CVE-2021-38380

CWE-125
 

 
Live555 through 1.08 mishandles huge requests for the same MP3 stream, leading to recursion and s stack-based buffer over-read. An attacker can leverage this to launch a DoS attack.

 
 
CVE-2021-38381

CWE-416
 

 
Live555 through 1.08 does not handle MPEG-1 or 2 files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon crash.

 
 
CVE-2021-38382

CWE-416
 

 
Live555 through 1.08 does not handle Matroska and Ogg files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon crash.

 

 >>> Vendor: Live555 5 Produkty
Media server
Streaming media
Live555 media server
Liblivemedia
Live555


Copyright 2024, cxsecurity.com

 

Back to Top