Vulnerability Details : CVE-2015-3185
The ap_some_auth_required function in server/request.c in the Apache HTTP Server 2.4.x before 2.4.14 does not consider that a Require directive may be associated with an authorization setting rather than an authentication setting, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging the presence of a module that relies on the 2.2 API behavior.
Products affected by CVE-2015-3185
- cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
- cpe:2.3:a:apache:http_server:2.4.13:*:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.10.4:*:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x_server:5.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:apple:xcode:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
Threat overview for CVE-2015-3185
Top countries where our scanners detected CVE-2015-3185
Top open port discovered on systems with this issue
80
IPs affected by CVE-2015-3185 3,268,357
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2015-3185!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2015-3185
0.37%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 72 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-3185
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST |
CWE ids for CVE-2015-3185
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-3185
-
http://www.debian.org/security/2015/dsa-3325
Debian -- Security Information -- DSA-3325-1 apache2
-
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
Apple - Lists.apple.com
-
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4@%3Ccvs.httpd.apache.org%3E
svn commit: r1073139 [9/13] - in /websites/staging/httpd/trunk/content: ./ security/json/ - Pony Mail
-
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
Apple - Lists.apple.com
-
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
Pony Mail!
-
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
Pony Mail!
-
https://support.apple.com/HT205217
About the security content of Xcode 7.0 - Apple Support
-
http://rhn.redhat.com/errata/RHSA-2016-2957.html
RHSA-2016:2957 - Security Advisory - Red Hat Customer Portal
-
http://www.ubuntu.com/usn/USN-2686-1
USN-2686-1: Apache HTTP Server vulnerabilities | Ubuntu security notices
-
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
svn commit: r1073140 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html s
-
http://www.apache.org/dist/httpd/CHANGES_2.4
-
http://www.securitytracker.com/id/1032967
Apache Bugs Let Remote Users Deny Service - SecurityTracker
-
https://github.com/apache/httpd/commit/db81019ab88734ed35fa70294a0cfa7a19743f73
SECURITY: CVE-2015-3185 (cve.mitre.org) · apache/httpd@db81019 · GitHub
-
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/ - Pony Mail
-
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_2
-
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E
svn commit: r1075360 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_2
-
https://github.com/apache/httpd/commit/cd2b7a26c776b0754fb98426a67804fd48118708
SECURITY: CVE-2015-3183 (cve.mitre.org) · apache/httpd@cd2b7a2 · GitHub
-
https://support.apple.com/kb/HT205031
About the security content of OS X Yosemite v10.10.5 and Security Update 2015-006 - Apple Support
-
http://rhn.redhat.com/errata/RHSA-2015-1666.html
RHSA-2015:1666 - Security Advisory - Red Hat Customer Portal
-
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
Pony Mail!
-
http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html
openSUSE-SU-2015:1684-1: moderate: Security update for apache2
-
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_
-
https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f99a1b2c545c5d4b467@%3Ccvs.httpd.apache.org%3E
Pony Mail!
-
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
Pony Mail!
-
https://support.apple.com/HT205219
About the security content of OS X Server v5.0.3 - Apple Support
-
https://access.redhat.com/errata/RHSA-2017:2708
RHSA-2017:2708 - Security Advisory - Red Hat Customer Portal
-
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
svn commit: r1073146 [3/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html
-
https://access.redhat.com/errata/RHSA-2017:2710
RHSA-2017:2710 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2017:2709
RHSA-2017:2709 - Security Advisory - Red Hat Customer Portal
-
https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fabf7ad89541071d008b@%3Ccvs.httpd.apache.org%3E
svn commit: r1073149 [10/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/ - Pony Mail
-
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
Apple - Lists.apple.com
-
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
svn commit: r1075470 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_2
-
http://httpd.apache.org/security/vulnerabilities_24.html
httpd 2.4 vulnerabilities - The Apache HTTP Server ProjectVendor Advisory
-
http://www.securityfocus.com/bid/75965
Apache HTTP Server CVE-2015-3185 Security Bypass Vulnerability
-
http://rhn.redhat.com/errata/RHSA-2015-1667.html
RHSA-2015:1667 - Security Advisory - Red Hat Customer Portal
Jump to