CVE-2021-38380

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Live555 through 1.08 mishandles huge requests for the same MP3 stream, leading to recursion and s stack-based buffer over-read. An attacker can leverage this to launch a DoS attack.
Overview
  • CVE ID
  • CVE-2021-38380
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-10T18:15:07
  • Last Modified Date
  • 2021-08-20T13:37:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:live555:live555:*:*:*:*:*:*:*:* 1 OR 2021.08.04
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://lists.live555.com/pipermail/live-devel/2021-August/021954.html Exploit Mailing List Vendor Advisory
http://www.live555.com/liveMedia/public/changelog.txt#[2021.08.04] Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:56:35 Added to TrackCVE
2022-12-05 07:48:59 2021-08-10T18:15Z 2021-08-10T18:15:07 CVE Published Date updated
2022-12-05 07:48:59 2021-08-20T13:37:58 CVE Modified Date updated
2022-12-05 07:48:59 Analyzed Vulnerability Status updated