CVE-2015-1207

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
Double-free vulnerability in libavformat/mov.c in FFMPEG in Google Chrome 41.0.2251.0 allows remote attackers to cause a denial of service (memory corruption and crash) via a crafted .m4a file.
Overview
  • CVE ID
  • CVE-2015-1207
  • Assigner
  • cve-coordination@google.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-06-06T18:29:00
  • Last Modified Date
  • 2019-03-04T19:21:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:google:chrome:41.0.2251.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://gist.github.com/bittorrent3389/8fee7cdaa73d1d351ee9 Issue Tracking Third Party Advisory
https://bugs.chromium.org/p/chromium/issues/detail?id=444539 Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/02/msg00005.html Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:57:04 Added to TrackCVE
2022-12-02 17:29:00 security@google.com cve-coordination@google.com CVE Assigner updated
2022-12-02 17:29:00 2017-06-06T18:29Z 2017-06-06T18:29:00 CVE Published Date updated
2022-12-02 17:29:00 2019-03-04T19:21:33 CVE Modified Date updated
2022-12-02 17:29:00 Analyzed Vulnerability Status updated