CVE-2013-6934

NameCVE-2013-6934
DescriptionThe parseRTSPRequestString function in Live Networks Live555 Streaming Media 2013.11.26, as used in VideoLAN VLC Media Player, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a space character at the beginning of an RTSP message, which triggers an integer underflow, infinite loop, and buffer overflow. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-6933.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
liblivemedia (PTS)buster2018.11.26-1.1fixed
mplayer (PTS)buster2:1.3.0-8fixed
buster (security)2:1.3.0-8+deb10u1fixed
bullseye2:1.4+ds1-1+deb11u1fixed
bookworm2:1.5+svn38408-1fixed
trixie2:1.5+svn38446-1fixed
sid2:1.5+svn38446-2fixed
vlc (PTS)buster3.0.17.4-0+deb10u1fixed
buster (security)3.0.20-0+deb10u1fixed
bullseye (security), bullseye3.0.20-0+deb11u1fixed
bookworm, bookworm (security)3.0.20-0+deb12u1fixed
trixie3.0.20-1fixed
sid3.0.20-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
liblivemediasource(unstable)(not affected)
mplayersource(unstable)(not affected)
mplayer2source(unstable)(not affected)
vlcsource(unstable)(not affected)

Notes

- liblivemedia <not-affected> (incomplete patch never applied)
- vlc <not-affected> (never built against liblivemedia with incomplete patch)
- mplayer <not-affected> (never built against liblivemedia with incomplete patch)
- mplayer2 <not-affected> (b-d's on liblivemedia but doesn't actually build the support for it)

Search for package or bug name: Reporting problems