Executive Summary

Informations
Name CVE-2015-3185 First vendor Publication 2015-07-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ap_some_auth_required function in server/request.c in the Apache HTTP Server 2.4.x before 2.4.14 does not consider that a Require directive may be associated with an authorization setting rather than an authentication setting, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging the presence of a module that relies on the 2.2 API behavior.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3185

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 1
Os 1
Os 1
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337
2015-07-23 IAVM : 2015-A-0174 - Multiple Vulnerabilities in Apache HTTP Server
Severity : Category I - VMSKEY : V0061135

Nessus® Vulnerability Scanner

Date Description
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2710.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2709.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1851-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-635.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_xcode_7_0.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_5_0_3.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1667.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1667.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1667.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote application is affected by multiple vulnerabilities.
File : securitycenter_apache_2_4_16.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150824_httpd_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-579.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-006.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3325.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11792.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2686-1.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_16.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11689.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-198-01.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a12494c12af411e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedee...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc461...
https://lists.apache.org/thread.html/rb14daf9cc4e28d18cdc15d6a6ca74e565672fab...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133...
https://lists.apache.org/thread.html/re1e3a24664d35bcd0a0e793e0b5fc6ca6c107f9...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
BID http://www.securityfocus.com/bid/75965
CONFIRM http://httpd.apache.org/security/vulnerabilities_24.html
http://www.apache.org/dist/httpd/CHANGES_2.4
https://github.com/apache/httpd/commit/cd2b7a26c776b0754fb98426a67804fd48118708
https://github.com/apache/httpd/commit/db81019ab88734ed35fa70294a0cfa7a19743f73
https://support.apple.com/HT205217
https://support.apple.com/HT205219
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2015/dsa-3325
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1666.html
http://rhn.redhat.com/errata/RHSA-2015-1667.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
https://access.redhat.com/errata/RHSA-2017:2708
https://access.redhat.com/errata/RHSA-2017:2709
https://access.redhat.com/errata/RHSA-2017:2710
SECTRACK http://www.securitytracker.com/id/1032967
SUSE http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html
UBUNTU http://www.ubuntu.com/usn/USN-2686-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2023-11-07 21:44:40
  • Multiple Updates
2021-06-06 17:23:01
  • Multiple Updates
2021-06-03 13:23:11
  • Multiple Updates
2021-05-04 12:39:35
  • Multiple Updates
2021-04-22 01:48:27
  • Multiple Updates
2021-03-30 17:22:49
  • Multiple Updates
2020-10-27 21:23:18
  • Multiple Updates
2020-05-23 00:45:06
  • Multiple Updates
2019-08-16 12:03:33
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-12-09 09:22:20
  • Multiple Updates
2017-09-22 09:24:14
  • Multiple Updates
2017-09-16 13:25:28
  • Multiple Updates
2016-12-24 09:24:12
  • Multiple Updates
2016-12-08 09:23:42
  • Multiple Updates
2016-11-29 00:25:10
  • Multiple Updates
2016-07-08 21:24:18
  • Multiple Updates
2016-04-27 02:20:04
  • Multiple Updates
2015-11-04 13:24:03
  • Multiple Updates
2015-10-18 17:24:45
  • Multiple Updates
2015-10-07 13:24:35
  • Multiple Updates
2015-10-03 13:24:10
  • Multiple Updates
2015-09-23 13:24:11
  • Multiple Updates
2015-09-19 09:23:05
  • Multiple Updates
2015-08-27 13:38:46
  • Multiple Updates
2015-08-19 13:30:19
  • Multiple Updates
2015-08-19 00:24:13
  • Multiple Updates
2015-08-18 13:35:13
  • Multiple Updates
2015-08-18 09:20:07
  • Multiple Updates
2015-08-12 13:33:22
  • Multiple Updates
2015-07-31 13:29:02
  • Multiple Updates
2015-07-24 13:29:49
  • Multiple Updates
2015-07-22 05:31:18
  • Multiple Updates
2015-07-21 05:24:35
  • First insertion