9.3
CVSSv2

CVE-2015-4480

Published: 16/08/2015 Updated: 30/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in the stagefright::SampleTable::isValid function in libstagefright in Mozilla Firefox prior to 40.0 and Firefox ESR 38.x prior to 38.2 allows remote malicious users to execute arbitrary code via crafted MPEG-4 video data with H.264 encoding.

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse opensuse 13.1

opensuse opensuse 13.2

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

canonical ubuntu linux 15.04

mozilla firefox esr 38.0

mozilla firefox esr 38.0.1

mozilla firefox esr 38.0.5

mozilla firefox esr 38.1.0

mozilla firefox

Vendor Advisories

This update provides compatible packages for Firefox 40 ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2702-1 introduced a regression in Firefox ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, integer overflows, buffer overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code, bypass of the same-origin policy or denial of service Debian follows the extende ...
Mozilla Foundation Security Advisory 2015-83 Overflow issues in libstagefright Announced August 11, 2015 Reporter Anonymous, lafintel, Massimiliano Tomassoli, Tyson Smith, Christoph Diehl Impact Critical Products Firefox, Fi ...
Integer overflow in the stagefright::SampleTable::isValid function in libstagefright in Mozilla Firefox before 400 and Firefox ESR 38x before 382 allows remote attackers to execute arbitrary code via crafted MPEG-4 video data with H264 encoding ...