Integer underflow in the MPEG4Extractor::parseChunk function in MPEG4Extractor.cpp in libstagefright in mediaserver in Android before 5.1.1 LMY48M allows remote attackers to execute arbitrary code via crafted MPEG-4 data, aka internal bug 23034759. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-3824.
Published 2015-10-01 00:59:32
Updated 2017-09-16 01:29:02
View at NVD,   CVE.org
Vulnerability category: Execute code

Exploit prediction scoring system (EPSS) score for CVE-2015-3864

Probability of exploitation activity in the next 30 days: 97.18%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2015-3864

  • Android Stagefright MP4 tx3g Integer Overflow
    Disclosure Date: 2015-08-13
    First seen: 2020-04-26
    exploit/android/browser/stagefright_mp4_tx3g_64bit
    This module exploits an integer overflow vulnerability in the Stagefright Library (libstagefright.so). The vulnerability occurs when parsing specially crafted MP4 files. While a wide variety of remote attack vectors exist, this particular exploit is designed to wor

CVSS scores for CVE-2015-3864

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2015-3864

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2015-3864

Products affected by CVE-2015-3864

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!