Vulnerability Details : CVE-2015-4493
Heap-based buffer overflow in the stagefright::ESDS::parseESDescriptor function in libstagefright in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code via an invalid size field in an esds chunk in MPEG-4 video data, a related issue to CVE-2015-1539.
Vulnerability category: OverflowExecute code
Products affected by CVE-2015-4493
- cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-4493
2.79%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-4493
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
CWE ids for CVE-2015-4493
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-4493
-
https://hg.mozilla.org/mozilla-central/rev/a674c7019cb5
mozilla-central: changeset 254860:a674c7019cb567bd4f8696d274b6fbf146363a65
-
http://www.debian.org/security/2015/dsa-3333
Debian -- Security Information -- DSA-3333-1 iceweasel
-
http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html
openSUSE-SU-2015:1454-1: moderate: Security update for MozillaThunderbir
-
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html
[security-announce] openSUSE-SU-2015:1390-1: important: Security updateThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1586.html
RHSA-2015:1586 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html
[security-announce] openSUSE-SU-2015:1389-1: important: Security updateThird Party Advisory
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1186718
1186718 - (CVE-2015-4493) Stagefright: heap-buffer-overflow crash [@stagefright::ESDS::parseESDescriptor]Issue Tracking
-
https://security.gentoo.org/glsa/201605-06
Mozilla Products: Multiple vulnerabilities (GLSA 201605-06) — Gentoo security
-
http://www.ubuntu.com/usn/USN-2702-1
USN-2702-1: Firefox vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html
openSUSE-SU-2015:1453-1: moderate: Security update for MozillaThunderbir
-
http://www.ubuntu.com/usn/USN-2702-3
USN-2702-3: Firefox regression | Ubuntu security notices
-
http://www.securitytracker.com/id/1033247
Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, Bypass Security Restrictions, and Conduct Cross-Site Scripting Attacks - SecurityTrack
-
http://www.mozilla.org/security/announce/2015/mfsa2015-83.html
Overflow issues in libstagefright — MozillaVendor Advisory
-
http://www.ubuntu.com/usn/USN-2702-2
USN-2702-2: Ubufox update | Ubuntu security noticesThird Party Advisory
Jump to