CVE-2019-6256

NameCVE-2019-6256
DescriptionA Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93. It can cause an RTSPServer crash in handleHTTPCmd_TunnelingPOST, when RTSP-over-HTTP tunneling is supported, via x-sessioncookie HTTP headers in a GET request and a POST request within the same TCP session. This occurs because of a call to an incorrect virtual function pointer in the readSocket function in GroupsockHelper.cpp.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1690-1, DSA-4408-1
Debian Bugs919529

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
liblivemedia (PTS)buster2018.11.26-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
liblivemediasourcejessie2014.01.13-1+deb8u2DLA-1690-1
liblivemediasourcestretch2016.11.28-1+deb9u2DSA-4408-1
liblivemediasource(unstable)2018.11.26-1919529

Notes

https://github.com/rgaufman/live555/issues/19

Search for package or bug name: Reporting problems