Vulnerability Name: | CVE-2015-1538 (CCN-105118) | ||||||||
Assigned: | 2015-07-27 | ||||||||
Published: | 2015-07-27 | ||||||||
Updated: | 2017-09-21 | ||||||||
Summary: | Integer overflow in the SampleTable::setSampleToChunkParams function in SampleTable.cpp in libstagefright in Android before 5.1.1 LMY48I allows remote attackers to execute arbitrary code via crafted atoms in MP4 data that trigger an unchecked multiplication, aka internal bug 20139950, a related issue to CVE-2015-4496. | ||||||||
CVSS v3 Severity: | 9.8 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.8 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
| ||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||
Vulnerability Type: | CWE-189 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: CCN Type: Zimperium Mobile Security Blog, Monday, Jul 27 2015 at 13:02 Experts Found a Unicorn in the Heart of AndroidExperts Found a Unicorn in the Heart of Android Source: MITRE Type: CNA CVE-2015-1538 Source: CCN Type: CNNMoney (New York) July 28, 2015: 10:32 AM ET Android phones can be hacked with a simple text Source: MISC Type: UNKNOWN http://packetstormsecurity.com/files/134131/Libstagefright-Integer-Overflow-Check-Bypass.html Source: CONFIRM Type: UNKNOWN http://www.huawei.com/en/psirt/security-advisories/hw-448928 Source: CCN Type: US-CERT VU#924951 Android Stagefright contains multiple vulnerabilities Source: BID Type: UNKNOWN 76052 Source: CCN Type: BID-76052 Google Stagefright Media Playback Engine Multiple Remote Code Execution Vulnerabilities Source: SECTRACK Type: UNKNOWN 1033094 Source: CCN Type: WIRED Security Hack Brief: The Android Text Attack Source: CONFIRM Type: UNKNOWN http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-448928.htm Source: CCN Type: Google Android GIT repositories android Git repositories Source: CONFIRM Type: Vendor Advisory https://android.googlesource.com/platform/frameworks/av/+/2434839bbd168469f80dd9a22f1328bc81046398 Source: XF Type: UNKNOWN google-android-cve20151538-overflow(105118) Source: MLIST Type: Vendor Advisory [android-security-updates] 20150812 Nexus Security Bulletin (August 2015) Source: CCN Type: Packet Storm Security [09-10-2015] Android Stagefright Remote Code Execution Source: CCN Type: Packet Storm Security [10-29-2015] Libstagefright Integer Overflow Check Bypass Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [09-09-2015] Source: EXPLOIT-DB Type: UNKNOWN 38124 Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-1538 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |