Vulnerability Name: | CVE-2015-7036 (CCN-108154) | ||||||||||||
Assigned: | 2015-11-18 | ||||||||||||
Published: | 2015-11-18 | ||||||||||||
Updated: | 2017-07-01 | ||||||||||||
Summary: | The fts3_tokenizer function in SQLite, as used in Apple iOS before 8.4 and OS X before 10.10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a SQL command that triggers an API call with a crafted pointer value in the second argument. | ||||||||||||
CVSS v3 Severity: | 6.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L) 5.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:U/RC:R)
| ||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-20 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-7036 Source: CONFIRM Type: Vendor Advisory http://support.apple.com/kb/HT204941 Source: CONFIRM Type: Vendor Advisory http://support.apple.com/kb/HT204942 Source: CCN Type: SQLite Web site SQLite Home Page Source: MISC Type: UNKNOWN http://zerodayinitiative.com/advisories/ZDI-15-570/ Source: XF Type: UNKNOWN sqlite-cve20157036-code-exec(108154) Source: GENTOO Type: UNKNOWN GLSA-201612-21 Source: CCN Type: Apple Web site About the security content of iOS 8.4 Source: CCN Type: IBM Security Bulletin 6551876 (Cloud Pak for Security) Cloud Pak for Security uses packages that are vulnerable to multiple CVEs Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-7036 Source: CCN Type: ZDI-15-570 SQLite fts3_tokenizer Untrusted Pointer Remote Code Execution Vulnerability | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |