Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 18 of 18 results


CVE-2019-9215

Medium priority

Some fixes available 2 of 4

In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.

1 affected packages

liblivemedia

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
liblivemedia Not in release Not affected Fixed Fixed
Show less packages

CVE-2019-7733

Medium priority
Vulnerable

In Live555 0.95, there is a buffer overflow via a large integer in a Content-Length HTTP header because handleRequestBytes has an unrestricted memmove.

1 affected packages

liblivemedia

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
liblivemedia Not in release Not in release Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2019-7732

Low priority
Ignored

In Live555 0.95, a setup packet can cause a memory leak leading to DoS because, when there are multiple instances of a single field (username, realm, nonce, uri, or response), only the last instance can ever be freed.

1 affected packages

liblivemedia

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
liblivemedia Ignored Ignored
Show less packages

CVE-2019-7314

Medium priority

Some fixes available 2 of 4

liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault)...

1 affected packages

liblivemedia

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
liblivemedia Not in release Not affected Fixed Fixed
Show less packages

CVE-2019-6256

Medium priority

Some fixes available 6 of 7

A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93. It can cause an RTSPServer crash in handleHTTPCmd_TunnelingPOST, when RTSP-over-HTTP tunneling is supported,...

1 affected packages

liblivemedia

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
liblivemedia Not in release Fixed Fixed Fixed
Show less packages

CVE-2018-4013

Medium priority

Some fixes available 3 of 4

An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code...

1 affected packages

liblivemedia

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
liblivemedia Not in release Not affected Fixed Fixed
Show less packages

CVE-2013-6934

Medium priority
Ignored

The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a...

1 affected packages

liblivemedia

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
liblivemedia Not affected Not affected
Show less packages

CVE-2013-6933

Medium priority
Ignored

The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2011.08.13 through 2013.11.25, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute...

1 affected packages

liblivemedia

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
liblivemedia Not affected Not affected
Show less packages