Search for vulnerabilities
Vulnerability details: VCID-tm9x-vzqu-aaan
Vulnerability ID VCID-tm9x-vzqu-aaan
Aliases CVE-2021-38382
Summary Live555 through 1.08 does not handle Matroska and Ogg files properly. Sending two successive RTSP SETUP commands for the same track causes a Use-After-Free and daemon crash.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00276 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
epss 0.00743 https://api.first.org/data/v1/epss?cve=CVE-2021-38382
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-38382
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-38382
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-38382
archlinux Medium https://security.archlinux.org/AVG-2276
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-38382
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-38382
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-38382
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.48138
EPSS Score 0.00125
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.