CVE-2021-38380

Live555 through 1.08 mishandles huge requests for the same MP3 stream, leading to recursion and s stack-based buffer over-read. An attacker can leverage this to launch a DoS attack.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:live555:live555:*:*:*:*:*:*:*:*

Information

Published : 2021-08-10 11:15

Updated : 2021-08-20 06:37


NVD link : CVE-2021-38380

Mitre link : CVE-2021-38380


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

live555

  • live555