Vulnerability CVE-2015-3864


Published: 2015-09-30   Modified: 2015-10-01

Description:
Integer underflow in the MPEG4Extractor::parseChunk function in MPEG4Extractor.cpp in libstagefright in mediaserver in Android before 5.1.1 LMY48M allows remote attackers to execute arbitrary code via crafted MPEG-4 data, aka internal bug 23034759. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-3824.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Android Stagefright MP4 tx3g Integer Overflow
jduck
27.09.2016

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Google -> Android 

 References:
http://www.securityfocus.com/bid/76682
https://android.googlesource.com/platform/frameworks/av/+/6fe85f7e15203e48df2cc3e8e1c4bc6ad49dc968
https://blog.zimperium.com/cve-2015-3864-metasploit-module-now-available-for-testing/
https://blog.zimperium.com/reflecting-on-stagefright-patches/
https://groups.google.com/forum/message/raw?msg=android-security-updates/1M7qbSvACjo/Y7jewiW1AwAJ
https://www.exploit-db.com/exploits/38226/
https://www.exploit-db.com/exploits/39640/
https://www.exploit-db.com/exploits/40436/

Copyright 2024, cxsecurity.com

 

Back to Top