Vulnerability Details : CVE-2015-3152
Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a "BACKRONYM" attack.
Products affected by CVE-2015-3152
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:mysql_connector\/c:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
- cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
Threat overview for CVE-2015-3152
Top countries where our scanners detected CVE-2015-3152
Top open port discovered on systems with this issue
80
IPs affected by CVE-2015-3152 724,728
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2015-3152!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2015-3152
0.17%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 54 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-3152
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2015-3152
-
The product does not validate, or incorrectly validates, a certificate.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-3152
-
https://github.com/mysql/mysql-server/commit/3bd5589e1a5a93f9c224badf983cd65c45215390
WL#6791 : Redefine client --ssl option to imply enforced encryption · mysql/mysql-server@3bd5589 · GitHubPatch;Third Party Advisory
-
http://packetstormsecurity.com/files/131688/MySQL-SSL-TLS-Downgrade.html
MySQL SSL / TLS Downgrade ≈ Packet StormThird Party Advisory;VDB Entry
-
http://rhn.redhat.com/errata/RHSA-2015-1647.html
RHSA-2015:1647 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.duosecurity.com/blog/backronym-mysql-vulnerability
The BACKRONYM MySQL Vulnerability | Duo SecurityThird Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161625.html
[SECURITY] Fedora 21 Update: mariadb-10.0.20-1.fc21Mailing List;Third Party Advisory
-
http://www.securitytracker.com/id/1032216
MySQL '--ssl' Client Option Lets Remote Users Downgrade SSL/TLS Connections - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.debian.org/security/2015/dsa-3311
Debian -- Security Information -- DSA-3311-1 mariadb-10.0Third Party Advisory
-
http://mysqlblog.fivefarmers.com/2015/04/29/ssltls-in-5-6-and-5-5-ocert-advisory/
SSL/TLS in 5.6 and 5.5 – oCERT Advisory | Todd's MySQL BlogThird Party Advisory
-
http://www.securityfocus.com/archive/1/535397/100/1100/threaded
SecurityFocusThird Party Advisory;VDB Entry
-
http://rhn.redhat.com/errata/RHSA-2015-1665.html
RHSA-2015:1665 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://jira.mariadb.org/browse/MDEV-7937
[MDEV-7937] Enforce SSL when --ssl client option is used - JiraIssue Tracking;Vendor Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161436.html
[SECURITY] Fedora 22 Update: mariadb-10.0.20-1.fc22Mailing List;Third Party Advisory
-
http://mysqlblog.fivefarmers.com/2014/04/02/redefining-ssl-option/
Redefining –ssl option | Todd's MySQL BlogExploit;Third Party Advisory
-
http://www.securityfocus.com/bid/74398
Oracle MySQL CVE-2015-3152 SSL Certificate Validation Security Bypass VulnerabilityThird Party Advisory;VDB Entry
-
http://www.ocert.org/advisories/ocert-2015-003.html
oCERT archiveVendor Advisory
-
https://access.redhat.com/security/cve/cve-2015-3152
CVE-2015-3152 - Red Hat Customer PortalThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1646.html
RHSA-2015:1646 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to