Upstream information

CVE-2019-15232 at MITRE

Description

Live555 before 2019.08.16 has a Use-After-Free because GenericMediaServer::createNewClientSessionWithId can generate the same client session ID in succession, which is mishandled by the MPEG1or2 and Matroska file demultiplexors.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1146283 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP2
  • libBasicUsageEnvironment1 >= 2021.05.22-bp152.4.4.1
  • libUsageEnvironment3 >= 2021.05.22-bp152.4.4.1
  • libgroupsock30 >= 2021.05.22-bp152.4.4.1
  • libliveMedia94 >= 2021.05.22-bp152.4.4.1
  • live555 >= 2021.05.22-bp152.4.4.1
  • live555-devel >= 2021.05.22-bp152.4.4.1
Patchnames:
openSUSE-2021-937
SUSE Package Hub 15 SP3
  • libBasicUsageEnvironment1 >= 2021.05.22-bp153.2.3.1
  • libUsageEnvironment3 >= 2021.05.22-bp153.2.3.1
  • libgroupsock30 >= 2021.05.22-bp153.2.3.1
  • libliveMedia94 >= 2021.05.22-bp153.2.3.1
  • live555 >= 2021.05.22-bp153.2.3.1
  • live555-devel >= 2021.05.22-bp153.2.3.1
Patchnames:
openSUSE-2021-1004
openSUSE Leap 15.2
  • libBasicUsageEnvironment1 >= 2021.05.22-lp152.3.6.1
  • libUsageEnvironment3 >= 2021.05.22-lp152.3.6.1
  • libgroupsock30 >= 2021.05.22-lp152.3.6.1
  • libliveMedia94 >= 2021.05.22-lp152.3.6.1
  • live555 >= 2021.05.22-lp152.3.6.1
  • live555-devel >= 2021.05.22-lp152.3.6.1
Patchnames:
openSUSE-2021-915
openSUSE Leap 15.3
  • libBasicUsageEnvironment1 >= 2021.05.22-bp153.2.3.1
  • libUsageEnvironment3 >= 2021.05.22-bp153.2.3.1
  • libgroupsock30 >= 2021.05.22-bp153.2.3.1
  • libliveMedia94 >= 2021.05.22-bp153.2.3.1
  • live555 >= 2021.05.22-bp153.2.3.1
  • live555-devel >= 2021.05.22-bp153.2.3.1
Patchnames:
openSUSE-2021-1004
openSUSE Leap 15.4
  • libBasicUsageEnvironment1 >= 2021.11.23-bp154.1.72
  • libUsageEnvironment3 >= 2021.11.23-bp154.1.72
  • libgroupsock30 >= 2021.11.23-bp154.1.72
  • libliveMedia102 >= 2021.11.23-bp154.1.72
Patchnames:
openSUSE Leap 15.4 GA libBasicUsageEnvironment1-2021.11.23-bp154.1.72
openSUSE Tumbleweed
  • libBasicUsageEnvironment1 >= 2021.08.23-1.2
  • libUsageEnvironment3 >= 2021.08.23-1.2
  • libgroupsock30 >= 2021.08.23-1.2
  • libliveMedia97 >= 2021.08.23-1.2
  • live555 >= 2021.08.23-1.2
  • live555-devel >= 2021.08.23-1.2
Patchnames:
openSUSE Tumbleweed GA libBasicUsageEnvironment1-2021.08.23-1.2


SUSE Timeline for this CVE

CVE page created: Tue Aug 20 08:02:40 2019
CVE page last modified: Tue May 23 17:54:05 2023