CVE-2013-6934

The parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6933.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:live555:streaming_media:2013-11-26:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*

Information

Published : 2014-01-23 13:55

Updated : 2019-09-12 05:00


NVD link : CVE-2013-6934

Mitre link : CVE-2013-6934


JSON object : View

CWE
CWE-189

Numeric Errors

Advertisement

dedicated server usa

Products Affected

live555

  • streaming_media

videolan

  • vlc_media_player