2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2019-7314" ,
"sourceIdentifier" : "cve@mitre.org" ,
"published" : "2019-02-04T02:29:00.247" ,
2024-11-23 11:10:51 +00:00
"lastModified" : "2024-11-21T04:47:59.560" ,
2023-04-24 12:24:31 +02:00
"vulnStatus" : "Modified" ,
2024-12-08 03:06:42 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact."
} ,
{
"lang" : "es" ,
"value" : "liblivemedia en Live555, antes del 03/02/2019, gestiona de manera incorrecta la terminaci\u00f3n de una transmisi\u00f3n RTSP despu\u00e9s de que RTP/RTCP-over-RTSP se configura, lo que podr\u00eda provocar un error de uso de memoria previamente liberada que causa el cierre inesperado del servidor RTSP (fallo de segmentaci\u00f3n) o potencialmente tiene otro impacto no especificado."
}
] ,
"metrics" : {
"cvssMetricV30" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.0" ,
"vectorString" : "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" ,
2024-11-23 11:10:51 +00:00
"baseScore" : 9.8 ,
"baseSeverity" : "CRITICAL" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "NONE" ,
"userInteraction" : "NONE" ,
"scope" : "UNCHANGED" ,
"confidentialityImpact" : "HIGH" ,
"integrityImpact" : "HIGH" ,
2024-11-23 11:10:51 +00:00
"availabilityImpact" : "HIGH"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 3.9 ,
"impactScore" : 5.9
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:L/Au:N/C:P/I:P/A:P" ,
2024-11-23 11:10:51 +00:00
"baseScore" : 7.5 ,
2023-04-24 12:24:31 +02:00
"accessVector" : "NETWORK" ,
"accessComplexity" : "LOW" ,
"authentication" : "NONE" ,
"confidentialityImpact" : "PARTIAL" ,
"integrityImpact" : "PARTIAL" ,
2024-11-23 11:10:51 +00:00
"availabilityImpact" : "PARTIAL"
2023-04-24 12:24:31 +02:00
} ,
"baseSeverity" : "HIGH" ,
"exploitabilityScore" : 10.0 ,
"impactScore" : 6.4 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : false
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-416"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:live555:streaming_media:*:*:*:*:*:*:*:*" ,
"versionEndExcluding" : "0.95" ,
"matchCriteriaId" : "6BF3B1D8-8081-4080-B68B-0AD7D4D3D1CC"
}
]
}
]
} ,
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43"
}
]
}
]
}
] ,
"references" : [
{
"url" : "http://lists.live555.com/pipermail/live-devel/2019-February/021143.html" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Vendor Advisory"
]
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00044.html" ,
"source" : "cve@mitre.org"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00024.html" ,
"source" : "cve@mitre.org"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00009.html" ,
"source" : "cve@mitre.org"
} ,
{
"url" : "http://www.live555.com/liveMedia/public/changelog.txt" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Vendor Advisory"
]
} ,
{
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00037.html" ,
"source" : "cve@mitre.org" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://seclists.org/bugtraq/2019/Mar/22" ,
"source" : "cve@mitre.org"
} ,
{
"url" : "https://security.gentoo.org/glsa/202005-06" ,
"source" : "cve@mitre.org"
} ,
{
"url" : "https://www.debian.org/security/2019/dsa-4408" ,
"source" : "cve@mitre.org"
2024-11-23 11:10:51 +00:00
} ,
{
"url" : "http://lists.live555.com/pipermail/live-devel/2019-February/021143.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Vendor Advisory"
]
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00044.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00024.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00009.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "http://www.live555.com/liveMedia/public/changelog.txt" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Vendor Advisory"
]
} ,
{
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00037.html" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Mailing List" ,
"Third Party Advisory"
]
} ,
{
"url" : "https://seclists.org/bugtraq/2019/Mar/22" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://security.gentoo.org/glsa/202005-06" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
} ,
{
"url" : "https://www.debian.org/security/2019/dsa-4408" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108"
2023-04-24 12:24:31 +02:00
}
]
}