Vulnerability Details : CVE-2015-3415
The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK(0&O>O) in a CREATE TABLE statement.
Vulnerability category: Denial of service
Products affected by CVE-2015-3415
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.10.5:*:*:*:*:*:*:*
- cpe:2.3:o:apple:watchos:1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*
Threat overview for CVE-2015-3415
Top countries where our scanners detected CVE-2015-3415
Top open port discovered on systems with this issue
80
IPs affected by CVE-2015-3415 325,034
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2015-3415!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2015-3415
0.72%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-3415
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2015-3415
-
The product does not release or incorrectly releases a resource before it is made available for re-use.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-3415
-
https://www.sqlite.org/src/info/02e3c88fbf6abdcf3975fb0fb71972b0ab30da30
SQLite: Check-in [02e3c88f]Vendor Advisory
-
http://www.debian.org/security/2015/dsa-3252
Debian -- Security Information -- DSA-3252-1 sqlite3Third Party Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Oracle Solaris Bulletin - April 2016Third Party Advisory
-
http://seclists.org/fulldisclosure/2015/Apr/31
Full Disclosure: several issues in SQLite (+ catching up on several other bugs)Mailing List;Third Party Advisory;VDB Entry
-
https://security.gentoo.org/glsa/201507-05
SQLite: Multiple vulnerabilities (GLSA 201507-05) — Gentoo securityThird Party Advisory
-
https://support.apple.com/HT205267
About the security content of OS X El Capitan v10.11 - Apple SupportThird Party Advisory
-
http://www.securityfocus.com/bid/74228
SQLite Versions Prior to 3.8.9 Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1033703
Apple OS X Multiple Flaws Let Remote and Local Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, and Deny Service and Let Local Users Gain Elevated Privileges - SecurityTrackerThird Party Advisory;VDB Entry
-
http://rhn.redhat.com/errata/RHSA-2015-1635.html
RHSA-2015:1635 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2015:217
mandriva.comBroken Link
-
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
CPU July 2018Patch;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-2698-1
USN-2698-1: SQLite vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://support.apple.com/HT205213
About the security content of watchOS 2 - Apple SupportThird Party Advisory
Jump to