Upstream information

CVE-2019-9215 at MITRE

Description

In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1127341 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • libBasicUsageEnvironment1 >= 2019.06.28-bp151.3.3.1
  • libUsageEnvironment3 >= 2019.06.28-bp151.3.3.1
  • libgroupsock8 >= 2019.06.28-bp151.3.3.1
  • libliveMedia66 >= 2019.06.28-bp151.3.3.1
  • live555 >= 2019.06.28-bp151.3.3.1
  • live555-devel >= 2019.06.28-bp151.3.3.1
Patchnames:
openSUSE-2019-1880
SUSE Package Hub 15
  • libBasicUsageEnvironment1 >= 2019.06.28-bp150.12.1
  • libUsageEnvironment3 >= 2019.06.28-bp150.12.1
  • libgroupsock8 >= 2019.06.28-bp150.12.1
  • libliveMedia66 >= 2019.06.28-bp150.12.1
  • live555 >= 2019.06.28-bp150.12.1
  • live555-devel >= 2019.06.28-bp150.12.1
Patchnames:
openSUSE-2019-1797
openSUSE Leap 15.0
  • libBasicUsageEnvironment1 >= 2019.06.28-lp150.12.1
  • libUsageEnvironment3 >= 2019.06.28-lp150.12.1
  • libgroupsock8 >= 2019.06.28-lp150.12.1
  • libliveMedia66 >= 2019.06.28-lp150.12.1
  • live555 >= 2019.06.28-lp150.12.1
  • live555-devel >= 2019.06.28-lp150.12.1
Patchnames:
openSUSE-2019-1797
openSUSE Leap 15.1
  • libBasicUsageEnvironment1 >= 2019.06.28-lp151.2.3.1
  • libUsageEnvironment3 >= 2019.06.28-lp151.2.3.1
  • libgroupsock8 >= 2019.06.28-lp151.2.3.1
  • libliveMedia66 >= 2019.06.28-lp151.2.3.1
  • live555 >= 2019.06.28-lp151.2.3.1
  • live555-devel >= 2019.06.28-lp151.2.3.1
Patchnames:
openSUSE-2019-1797
openSUSE Leap 15.2
  • libBasicUsageEnvironment1 >= 2019.06.28-lp152.3.3.1
  • libUsageEnvironment3 >= 2019.06.28-lp152.3.3.1
  • libgroupsock8 >= 2019.06.28-lp152.3.3.1
  • libliveMedia66 >= 2019.06.28-lp152.3.3.1
  • live555 >= 2019.06.28-lp152.3.3.1
  • live555-devel >= 2019.06.28-lp152.3.3.1
Patchnames:
openSUSE-2020-944
openSUSE Leap 15.3
  • libBasicUsageEnvironment1 >= 2019.06.28-bp153.1.20
  • libUsageEnvironment3 >= 2019.06.28-bp153.1.20
  • libgroupsock8 >= 2019.06.28-bp153.1.20
  • libliveMedia66 >= 2019.06.28-bp153.1.20
Patchnames:
openSUSE Leap 15.3 GA libBasicUsageEnvironment1-2019.06.28-bp153.1.20
openSUSE Leap 15.4
  • libBasicUsageEnvironment1 >= 2021.11.23-bp154.1.72
  • libUsageEnvironment3 >= 2021.11.23-bp154.1.72
  • libgroupsock30 >= 2021.11.23-bp154.1.72
  • libliveMedia102 >= 2021.11.23-bp154.1.72
Patchnames:
openSUSE Leap 15.4 GA libBasicUsageEnvironment1-2021.11.23-bp154.1.72
openSUSE Tumbleweed
  • libBasicUsageEnvironment1 >= 2021.08.23-1.2
  • libUsageEnvironment3 >= 2021.08.23-1.2
  • libgroupsock30 >= 2021.08.23-1.2
  • libliveMedia97 >= 2021.08.23-1.2
  • live555 >= 2021.08.23-1.2
  • live555-devel >= 2021.08.23-1.2
Patchnames:
openSUSE Tumbleweed GA libBasicUsageEnvironment1-2021.08.23-1.2


SUSE Timeline for this CVE

CVE page created: Thu Feb 28 11:47:13 2019
CVE page last modified: Fri Dec 8 17:20:21 2023