Search for vulnerabilities
Vulnerability details: VCID-87xw-sbdx-aaap
Vulnerability ID VCID-87xw-sbdx-aaap
Aliases CVE-2015-4506
Summary Buffer overflow in the vp9_init_context_buffers function in libvpx, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3, allows remote attackers to execute arbitrary code via a crafted VP9 file.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-4506.html
rhas Critical https://access.redhat.com/errata/RHSA-2015:1834
epss 0.03494 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.07974 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.09311 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.09311 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.09311 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.09311 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.09311 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.10106 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.16026 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.16804 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.16804 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.16804 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.18923 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.18923 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
epss 0.18923 https://api.first.org/data/v1/epss?cve=CVE-2015-4506
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1265617
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4500
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4506
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4509
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4511
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4517
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4519
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4520
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4521
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4522
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7174
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7175
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7176
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7177
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7180
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2015-4506
generic_textual Medium https://ubuntu.com/security/notices/USN-2743-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2754-1
generic_textual none https://www.mozilla.org/en-US/security/advisories/mfsa2015-101
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2015-101/
cvssv3.1 8.8 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-4506.html
http://rhn.redhat.com/errata/RHSA-2015-1834.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-4506.json
https://api.first.org/data/v1/epss?cve=CVE-2015-4506
https://bugzilla.mozilla.org/show_bug.cgi?id=1192226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4521
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7180
https://ubuntu.com/security/notices/USN-2743-1
https://ubuntu.com/security/notices/USN-2754-1
https://www.mozilla.org/en-US/security/advisories/mfsa2015-101/
http://www.debian.org/security/2015/dsa-3365
http://www.mozilla.org/security/announce/2015/mfsa2015-101.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.securityfocus.com/bid/76816
http://www.securitytracker.com/id/1033640
http://www.ubuntu.com/usn/USN-2743-1
http://www.ubuntu.com/usn/USN-2743-2
http://www.ubuntu.com/usn/USN-2743-3
http://www.ubuntu.com/usn/USN-2743-4
http://www.ubuntu.com/usn/USN-2754-1
1265617 https://bugzilla.redhat.com/show_bug.cgi?id=1265617
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:*
CVE-2015-4506 https://nvd.nist.gov/vuln/detail/CVE-2015-4506
mfsa2015-101 https://www.mozilla.org/en-US/security/advisories/mfsa2015-101
RHSA-2015:1834 https://access.redhat.com/errata/RHSA-2015:1834
USN-2743-1 https://usn.ubuntu.com/2743-1/
USN-2754-1 https://usn.ubuntu.com/2754-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-4506
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.87063
EPSS Score 0.03494
Published At June 20, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.