Executive Summary

Informations
Name CVE-2015-3797 First vendor Publication 2015-08-16
Vendor Cve Last vendor Modification 2016-12-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The TRE library in Libc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows context-dependent attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted regular expression, a different vulnerability than CVE-2015-3796 and CVE-2015-3798.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3797

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 151
Os 102

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2016-04-04 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_7_2_1.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html
BID http://www.securityfocus.com/bid/76343
CONFIRM https://support.apple.com/kb/HT205030
https://support.apple.com/kb/HT205031
SECTRACK http://www.securitytracker.com/id/1033275

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:32:19
  • Multiple Updates
2024-02-01 12:09:25
  • Multiple Updates
2023-09-05 12:30:44
  • Multiple Updates
2023-09-05 01:09:16
  • Multiple Updates
2023-09-02 12:30:41
  • Multiple Updates
2023-09-02 01:09:27
  • Multiple Updates
2023-08-12 12:33:27
  • Multiple Updates
2023-08-12 01:08:54
  • Multiple Updates
2023-08-11 12:28:44
  • Multiple Updates
2023-08-11 01:09:09
  • Multiple Updates
2023-08-06 12:27:55
  • Multiple Updates
2023-08-06 01:08:54
  • Multiple Updates
2023-08-04 12:28:00
  • Multiple Updates
2023-08-04 01:08:58
  • Multiple Updates
2023-07-14 12:28:00
  • Multiple Updates
2023-07-14 01:08:55
  • Multiple Updates
2023-03-29 01:29:44
  • Multiple Updates
2023-03-28 12:09:15
  • Multiple Updates
2022-10-11 12:25:13
  • Multiple Updates
2022-10-11 01:09:04
  • Multiple Updates
2021-05-23 12:16:17
  • Multiple Updates
2021-05-04 12:40:01
  • Multiple Updates
2021-04-22 01:48:57
  • Multiple Updates
2020-05-23 01:55:48
  • Multiple Updates
2020-05-23 00:45:22
  • Multiple Updates
2019-09-27 12:07:22
  • Multiple Updates
2019-09-26 12:07:10
  • Multiple Updates
2019-07-17 12:07:08
  • Multiple Updates
2018-11-15 12:06:32
  • Multiple Updates
2018-04-07 12:06:37
  • Multiple Updates
2018-04-06 01:04:01
  • Multiple Updates
2016-12-24 09:24:14
  • Multiple Updates
2016-11-29 00:25:14
  • Multiple Updates
2016-11-18 12:02:08
  • Multiple Updates
2016-09-01 01:02:56
  • Multiple Updates
2016-06-29 00:57:49
  • Multiple Updates
2016-04-27 02:26:43
  • Multiple Updates
2016-04-05 13:25:36
  • Multiple Updates
2015-10-18 17:24:57
  • Multiple Updates
2015-08-19 21:29:04
  • Multiple Updates
2015-08-18 13:35:30
  • Multiple Updates
2015-08-17 05:26:09
  • First insertion