6.8
MEDIUM
CVE-2015-0797
GStreamer Audio/Video Buffer Over-Read Vulnerability
Description

GStreamer before 1.4.5, as used in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 on Linux, allows remote attackers to cause a denial of service (buffer over-read and application crash) or possibly execute arbitrary code via crafted H.264 video data in an m4v file.

INFO

Published Date :

May 14, 2015, 10:59 a.m.

Last Modified :

Sept. 28, 2020, 3:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-0797 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-0797 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
4 Mozilla seamonkey
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
1 Debian debian_linux
1 Gstreamer_project gstreamer

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Shell Scheme

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 21, 2022, 2:06 a.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2022, 7:18 a.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell C Scheme

Updated: 2 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : May 12, 2022, 8:48 a.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell C Scheme

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2020, 6:53 p.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 4 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : May 25, 2020, 4:44 p.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 4 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2019, 7:25 p.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 1 year ago
4 stars 4 fork 4 watcher
Born at : March 30, 2019, 10:47 a.m. This repo has been linked 89 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0797 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0797 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 28, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0988.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0988.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1012.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1012.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3225 No Types Assigned http://www.debian.org/security/2015/dsa-3225 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3260 No Types Assigned http://www.debian.org/security/2015/dsa-3260 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3264 No Types Assigned http://www.debian.org/security/2015/dsa-3264 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1080995 Issue Tracking https://bugzilla.mozilla.org/show_bug.cgi?id=1080995 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201512-07 No Types Assigned https://security.gentoo.org/glsa/201512-07 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7 No Types Assigned https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7 Vendor Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST NVD-CWE-noinfo
    Removed CPE Configuration OR *cpe:2.3:o:oracle:solaris:10.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:gstreamer:gstreamer:*:*:*:*:*:*:*:* versions up to (including) 1.4.4 OR *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.5 *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 38.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions from (including) 31.0 up to (excluding) 31.7 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (excluding) 2.35 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 31.7 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions from (including) 38.0 up to (excluding) 38.0.1 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 31, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00038.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3264 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3260 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3225 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1012.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0988.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201512-07 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:gstreamer:gstreamer:1.4.4:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:oracle:solaris:10.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:gstreamer:gstreamer:1.4.4:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1080995 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1080995 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html Broken Link
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • Modified Analysis by [email protected]

    Apr. 11, 2016

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html
  • Modified Analysis by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:gstreamer:gstreamer:1.4.4:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:a:mozilla:thunderbird:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox_esr:31.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:37.0.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://www.mozilla.org/security/announce/2015/mfsa2015-47.html No Types Assigned http://www.mozilla.org/security/announce/2015/mfsa2015-47.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0797 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0797 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.38 }} -0.75%

score

0.89703

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability