Executive Summary

Informations
Name CVE-2015-3152 First vendor Publication 2016-05-16
Vendor Cve Last vendor Modification 2022-08-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a "BACKRONYM" attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3152

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 96
Application 449
Application 626
Os 1
Os 2
Os 1
Os 7
Os 1
Os 4
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-08-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16845.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1079.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-889.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1788-1.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150824_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-583.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-585.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-584.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1273-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3311.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-198-02.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_20.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_36bd352d299b11e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10831.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_11.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_27.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_43.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10849.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote MySQL client library is affected by a security feature bypass vuln...
File : mysql_5_7_3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74398
BUGTRAQ http://www.securityfocus.com/archive/1/535397/100/1100/threaded
CONFIRM http://mysqlblog.fivefarmers.com/2015/04/29/ssltls-in-5-6-and-5-5-ocert-advis...
https://access.redhat.com/security/cve/cve-2015-3152
https://github.com/mysql/mysql-server/commit/3bd5589e1a5a93f9c224badf983cd65c...
https://jira.mariadb.org/browse/MDEV-7937
DEBIAN http://www.debian.org/security/2015/dsa-3311
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161436.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161625.html
MISC http://mysqlblog.fivefarmers.com/2014/04/02/redefining-ssl-option/
http://packetstormsecurity.com/files/131688/MySQL-SSL-TLS-Downgrade.html
http://www.ocert.org/advisories/ocert-2015-003.html
https://www.duosecurity.com/blog/backronym-mysql-vulnerability
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1646.html
http://rhn.redhat.com/errata/RHSA-2015-1647.html
http://rhn.redhat.com/errata/RHSA-2015-1665.html
SECTRACK http://www.securitytracker.com/id/1032216

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
Date Informations
2024-02-02 01:31:53
  • Multiple Updates
2024-02-01 12:09:19
  • Multiple Updates
2023-09-05 12:30:19
  • Multiple Updates
2023-09-05 01:09:10
  • Multiple Updates
2023-09-02 12:30:16
  • Multiple Updates
2023-09-02 01:09:21
  • Multiple Updates
2023-08-12 12:33:01
  • Multiple Updates
2023-08-12 01:08:48
  • Multiple Updates
2023-08-11 12:28:19
  • Multiple Updates
2023-08-11 01:09:03
  • Multiple Updates
2023-08-06 12:27:31
  • Multiple Updates
2023-08-06 01:08:48
  • Multiple Updates
2023-08-04 12:27:36
  • Multiple Updates
2023-08-04 01:08:52
  • Multiple Updates
2023-07-14 12:27:36
  • Multiple Updates
2023-07-14 01:08:50
  • Multiple Updates
2023-03-29 01:29:20
  • Multiple Updates
2023-03-28 12:09:10
  • Multiple Updates
2022-10-11 12:24:52
  • Multiple Updates
2022-10-11 01:08:58
  • Multiple Updates
2022-08-30 00:27:36
  • Multiple Updates
2022-08-05 00:27:50
  • Multiple Updates
2022-02-05 01:18:59
  • Multiple Updates
2021-05-05 01:17:42
  • Multiple Updates
2021-05-04 12:39:21
  • Multiple Updates
2021-04-22 01:48:07
  • Multiple Updates
2020-11-17 01:13:10
  • Multiple Updates
2020-11-10 01:13:23
  • Multiple Updates
2020-05-23 01:55:33
  • Multiple Updates
2020-05-23 00:45:05
  • Multiple Updates
2019-10-09 12:07:13
  • Multiple Updates
2019-10-09 01:07:27
  • Multiple Updates
2019-06-08 12:06:57
  • Multiple Updates
2019-06-03 12:00:52
  • Multiple Updates
2019-05-02 12:06:26
  • Multiple Updates
2019-04-30 12:05:39
  • Multiple Updates
2019-04-27 12:04:46
  • Multiple Updates
2019-04-26 12:06:34
  • Multiple Updates
2019-04-25 12:03:56
  • Multiple Updates
2019-01-21 12:04:07
  • Multiple Updates
2019-01-01 12:06:25
  • Multiple Updates
2018-12-21 12:06:18
  • Multiple Updates
2018-10-10 00:19:55
  • Multiple Updates
2018-07-25 12:05:15
  • Multiple Updates
2018-04-28 12:02:31
  • Multiple Updates
2018-02-15 01:01:49
  • Multiple Updates
2018-01-20 12:06:00
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-11-04 09:23:38
  • Multiple Updates
2017-10-25 12:02:26
  • Multiple Updates
2017-10-24 12:04:17
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2017-08-22 12:02:15
  • Multiple Updates
2017-05-06 12:01:28
  • Multiple Updates
2017-05-03 01:05:45
  • Multiple Updates
2017-04-26 12:00:47
  • Multiple Updates
2017-02-18 01:01:18
  • Multiple Updates
2017-02-01 12:02:11
  • Multiple Updates
2017-01-31 12:00:42
  • Multiple Updates
2016-12-20 12:03:07
  • Multiple Updates
2016-11-30 09:24:27
  • Multiple Updates
2016-11-29 00:25:10
  • Multiple Updates
2016-10-27 12:01:20
  • Multiple Updates
2016-10-26 12:04:11
  • Multiple Updates
2016-10-22 12:03:17
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-22 12:02:51
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-07-22 12:03:27
  • Multiple Updates
2016-06-28 09:24:47
  • Multiple Updates
2016-06-17 09:31:02
  • Multiple Updates
2016-06-16 17:22:04
  • Multiple Updates
2016-05-18 17:24:50
  • Multiple Updates
2016-05-16 17:26:00
  • First insertion