7.5
HIGH
CVE-2015-3415
SQLite Denial of Service (DoS) and Unspecified Impact Vulnerability
Description

The sqlite3VdbeExec function in vdbe.c in SQLite before 3.8.9 does not properly implement comparison operators, which allows context-dependent attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via a crafted CHECK clause, as demonstrated by CHECK(0&O>O) in a CREATE TABLE statement.

INFO

Published Date :

April 24, 2015, 5:59 p.m.

Last Modified :

Aug. 16, 2022, 1:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-3415 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple watchos
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Php php
1 Sqlite sqlite
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3415 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3415 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1635.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1635.html Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Apr/31 Third Party Advisory, VDB Entry http://seclists.org/fulldisclosure/2015/Apr/31 Mailing List, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/74228 No Types Assigned http://www.securityfocus.com/bid/74228 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1033703 No Types Assigned http://www.securitytracker.com/id/1033703 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201507-05 No Types Assigned https://security.gentoo.org/glsa/201507-05 Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-404
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.42 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.26 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.10
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74228 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1635.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201507-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033703 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • Modified Analysis by [email protected]

    Aug. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:sqlite:sqlite:3.8.8.3:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:apple:watchos:1.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.10.5:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:sqlite:sqlite:3.8.8.3:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://support.apple.com/HT205267 No Types Assigned https://support.apple.com/HT205267 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html Third Party Advisory, Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html Third Party Advisory, Mailing List
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Apr/31 No Types Assigned http://seclists.org/fulldisclosure/2015/Apr/31 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:217 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:217 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/USN-2698-1 No Types Assigned http://www.ubuntu.com/usn/USN-2698-1 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3252 No Types Assigned http://www.debian.org/security/2015/dsa-3252 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT205213 No Types Assigned https://support.apple.com/HT205213 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 10, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT205267
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html
    Added Reference https://support.apple.com/HT205213
  • CVE Modified by [email protected]

    Aug. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2698-1
  • Modified Analysis by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:sqlite:sqlite:3.8.8.3:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:sqlite:sqlite:3.8.8.3:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3252
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:217
  • Modified Analysis by [email protected]

    Apr. 27, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:sqlite:sqlite:3.8.8.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://www.sqlite.org/src/info/02e3c88fbf6abdcf3975fb0fb71972b0ab30da30 No Types Assigned https://www.sqlite.org/src/info/02e3c88fbf6abdcf3975fb0fb71972b0ab30da30 Advisory
    Added CWE CWE-20
  • Initial Analysis by [email protected]

    Apr. 27, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3415 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3415 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.00%

score

0.79306

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability