CVE-2015-1103 : Detail

CVE-2015-1103

A03-Injection
7.35%V3
Network
2015-04-10 12:00 +00:00
2016-12-06 17:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The kernel in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 makes routing changes in response to ICMP_REDIRECT messages, which allows remote attackers to cause a denial of service (network outage) or obtain sensitive packet-content information via a crafted ICMP packet.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

Metrics

Metric Score Severity CVSS Vector Source
V2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Apple>>Iphone_os >> Version To (including) 8.2

Configuraton 0

Apple>>Tvos >> Version To (including) 7.1

Configuraton 0

Apple>>Mac_os_x >> Version To (including) 10.10.2

References

https://support.apple.com/HT204659
Tags : x_refsource_CONFIRM
https://support.apple.com/kb/HT204870
Tags : x_refsource_CONFIRM
http://www.securitytracker.com/id/1032048
Tags : vdb-entry, x_refsource_SECTRACK
https://support.apple.com/HT204662
Tags : x_refsource_CONFIRM
https://support.apple.com/HT204661
Tags : x_refsource_CONFIRM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.