Bug 49022 - liblivemedia: Multiple issues (4.4)
liblivemedia: Multiple issues (4.4)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.4
All Linux
: P3 normal (vote)
: UCS 4.4-0-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-03-18 08:49 CET by Quality Assurance
Modified: 2019-03-27 13:29 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 9.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) NVD


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2019-03-18 08:49:15 CET
New Debian liblivemedia 2016.11.28-1+deb9u2 fixes:
This update addresses the following issues:
* A Denial of Service issue was discovered in the LIVE555 Streaming Media  libraries as used in Live555 Media Server 0.93. It can cause an RTSPServer  crash in handleHTTPCmd_TunnelingPOST, when RTSP-over-HTTP tunneling is  supported, via x-sessioncookie HTTP headers in a GET request and a POST  request within the same TCP session. This occurs because of a call to an  incorrect virtual function pointer in the readSocket function in  GroupsockHelper.cpp. (CVE-2019-6256)
* liblivemedia in Live555 before 2019.02.03 mishandles the termination of an  RTSP stream after RTP/RTCP-over-RTSP has been set up, which could lead to a  Use-After-Free error that causes the RTSP server to crash (Segmentation  fault) or possibly have unspecified other impact. (CVE-2019-7314)
* In Live555 before 2019.02.27, malformed headers lead to invalid memory  access in the parseAuthorizationHeader function. (CVE-2019-9215)
Comment 1 Quality Assurance univentionstaff 2019-03-25 14:38:59 CET
--- mirror/ftp/4.3/unmaintained/4.3-3/source/liblivemedia_2016.11.28-1+deb9u1.dsc
+++ apt/ucs_4.4-0-errata4.4-0/source/liblivemedia_2016.11.28-1+deb9u2.dsc
@@ -1,3 +1,12 @@
+2016.11.28-1+deb9u2 [Thu, 14 Mar 2019 09:25:20 +0100] Hugo Lefeuvre <hle@debian.org>:
+
+  * Non-maintainer upload by the Security Team.
+  * CVE-2019-6256: denial of service when processing get and post
+    with identical x-session-cookie within the same tcp session.
+  * CVE-2019-7314: use-after-free during RTSP stream termination.
+  * CVE-2019-9215: malformed headers lead to invalid memory access
+    in the parseAuthorizationHeader function.
+
 2016.11.28-1+deb9u1 [Tue, 20 Nov 2018 17:00:02 +0100] Hugo Lefeuvre <hle@debian.org>:
 
   * Non-maintainer upload by the Security Team.

<http://10.200.17.11/4.4-0/#2057648659984695742>
Comment 2 Philipp Hahn univentionstaff 2019-03-25 15:47:10 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.4-0] 89dba1103b Bug #49022: liblivemedia 2016.11.28-1+deb9u2
 doc/errata/staging/liblivemedia.yaml | 23 +++++++++++------------
 1 file changed, 11 insertions(+), 12 deletions(-)

[4.4-0] dfe1c2ae15 Bug #49022: liblivemedia 2016.11.28-1+deb9u2
 doc/errata/staging/liblivemedia.yaml | 26 ++++++++++++++++++++++++++
 1 file changed, 26 insertions(+)
Comment 3 Arvid Requate univentionstaff 2019-03-27 13:29:33 CET
<http://errata.software-univention.de/ucs/4.4/13.html>