-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3325
             A vulnerability has been identified in livemedia
                              29 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           liveMedia
Publisher:         FreeBSD
Operating System:  FreeBSD
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4013  

Original Bulletin: 
   http://www.vuxml.org/freebsd/fa194483-dabd-11e8-bf39-5404a68ad561.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than FreeBSD. It is recommended that administrators
         running liveMedia check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

liveMedia -- potential remote code execution

Affected packages

liveMedia < 2018.10.17,2

Details

VuXML ID fa194483-dabd-11e8-bf39-5404a68ad561

Discovery 2018-10-18

Entry 2018-10-28

Talos reports:

An exploitable code execution vulnerability exists in the HTTP packet-parsing
functionality of the LIVE555 RTSP server library. A specially crafted packet 
can cause a stack-based buffer overflow, resulting in code execution. An 
attacker can send a packet to trigger this vulnerability.

References

CVE Name CVE-2018-4013

URL http://lists.live555.com/pipermail/live-devel/2018-October/021071.html

URL https://talosintelligence.com/vulnerability_reports/TALOS-2018-0684

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gr/h
-----END PGP SIGNATURE-----