Executive Summary

Informations
Name CVE-2015-3414 First vendor Publication 2015-04-24
Vendor Cve Last vendor Modification 2022-08-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as demonstrated by COLLATE"""""""" at the end of a SELECT statement.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3414

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 624
Application 246
Os 1
Os 1
Os 3
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-24 IAVM : 2015-A-0222 - Multiple Security Vulnerabilities in Apple iOS
Severity : Category I - VMSKEY : V0061471

Nessus® Vulnerability Scanner

Date Description
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-591.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_sqlite_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1635.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1635.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1635.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2698-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-198-02.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-563.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-562.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-561.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-05.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_10.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_26.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_42.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3252.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-217.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dec3164f312145efaf18bb113ac5082f.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/74228
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://support.apple.com/HT205213
https://support.apple.com/HT205267
https://www.sqlite.org/src/info/eddc05e7bb31fae74daa86e0504a3478b99fa0f2
DEBIAN http://www.debian.org/security/2015/dsa-3252
FULLDISC http://seclists.org/fulldisclosure/2015/Apr/31
GENTOO https://security.gentoo.org/glsa/201507-05
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:217
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1635.html
SECTRACK http://www.securitytracker.com/id/1033703
UBUNTU http://www.ubuntu.com/usn/USN-2698-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
Date Informations
2024-02-02 01:32:05
  • Multiple Updates
2024-02-01 12:09:22
  • Multiple Updates
2023-09-05 12:30:30
  • Multiple Updates
2023-09-05 01:09:13
  • Multiple Updates
2023-09-02 12:30:27
  • Multiple Updates
2023-09-02 01:09:23
  • Multiple Updates
2023-08-12 12:33:13
  • Multiple Updates
2023-08-12 01:08:51
  • Multiple Updates
2023-08-11 12:28:30
  • Multiple Updates
2023-08-11 01:09:06
  • Multiple Updates
2023-08-06 12:27:42
  • Multiple Updates
2023-08-06 01:08:51
  • Multiple Updates
2023-08-04 12:27:47
  • Multiple Updates
2023-08-04 01:08:54
  • Multiple Updates
2023-07-14 12:27:47
  • Multiple Updates
2023-07-14 01:08:52
  • Multiple Updates
2023-03-29 01:29:31
  • Multiple Updates
2023-03-28 12:09:12
  • Multiple Updates
2022-10-11 12:25:01
  • Multiple Updates
2022-10-11 01:09:01
  • Multiple Updates
2022-08-16 17:27:51
  • Multiple Updates
2021-05-04 12:39:47
  • Multiple Updates
2021-04-22 01:48:42
  • Multiple Updates
2020-05-23 01:55:39
  • Multiple Updates
2020-05-23 00:45:13
  • Multiple Updates
2019-04-06 12:03:01
  • Multiple Updates
2018-07-19 09:19:07
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-01-03 09:23:18
  • Multiple Updates
2016-12-24 09:24:13
  • Multiple Updates
2016-12-22 09:23:58
  • Multiple Updates
2016-12-08 09:23:43
  • Multiple Updates
2016-10-04 09:24:07
  • Multiple Updates
2016-08-30 21:25:45
  • Multiple Updates
2016-06-29 00:56:50
  • Multiple Updates
2016-04-27 02:23:05
  • Multiple Updates
2015-10-18 17:24:47
  • Multiple Updates
2015-10-10 09:23:42
  • Multiple Updates
2015-10-07 13:24:36
  • Multiple Updates
2015-09-04 13:30:41
  • Multiple Updates
2015-08-19 13:30:19
  • Multiple Updates
2015-08-14 09:33:45
  • Multiple Updates
2015-08-12 13:33:23
  • Multiple Updates
2015-07-24 13:29:50
  • Multiple Updates
2015-07-18 13:29:17
  • Multiple Updates
2015-07-09 13:28:12
  • Multiple Updates
2015-06-25 13:28:30
  • Multiple Updates
2015-05-21 00:29:07
  • Multiple Updates
2015-05-13 21:28:19
  • Multiple Updates
2015-05-13 00:26:14
  • Multiple Updates
2015-05-12 13:28:20
  • Multiple Updates
2015-05-12 09:29:09
  • Multiple Updates
2015-05-08 13:27:56
  • Multiple Updates
2015-05-02 13:26:28
  • Multiple Updates
2015-04-27 21:27:50
  • Multiple Updates
2015-04-24 21:28:47
  • First insertion