6.8
CVSSv2

CVE-2015-4511

Published: 24/09/2015 Updated: 22/12/2016
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the nestegg_track_codec_data function in Mozilla Firefox prior to 41.0 and Firefox ESR 38.x prior to 38.3 allows remote malicious users to execute arbitrary code via a crafted header in a WebM video.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr 38.2.0

mozilla firefox esr 38.2.1

mozilla firefox esr 38.0

mozilla firefox esr 38.0.1

mozilla firefox esr 38.0.5

mozilla firefox esr 38.1.0

mozilla firefox esr 38.1.1

mozilla firefox

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, integer overflows, buffer overflows, use-after-frees and other implementation errors may lead to the execution of arbitrary code, information disclosure or denial of service For the oldstable distribution (whee ...
Mozilla Foundation Security Advisory 2015-105 Buffer overflow while decoding WebM video Announced September 22, 2015 Reporter Atte Kettunen Impact High Products Firefox, Firefox ESR, SeaMonkey, Thunderbird Fixed in ...
Heap-based buffer overflow in the nestegg_track_codec_data function in Mozilla Firefox before 410 and Firefox ESR 38x before 383 allows remote attackers to execute arbitrary code via a crafted header in a WebM video ...