CVE-2015-3152

Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a "BACKRONYM" attack.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_connector\/c:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

History

04 Aug 2022, 19:47

Type Values Removed Values Added
References (CONFIRM) http://mysqlblog.fivefarmers.com/2015/04/29/ssltls-in-5-6-and-5-5-ocert-advisory/ - Vendor Advisory (CONFIRM) http://mysqlblog.fivefarmers.com/2015/04/29/ssltls-in-5-6-and-5-5-ocert-advisory/ - Third Party Advisory
References (CONFIRM) https://github.com/mysql/mysql-server/commit/3bd5589e1a5a93f9c224badf983cd65c45215390 - (CONFIRM) https://github.com/mysql/mysql-server/commit/3bd5589e1a5a93f9c224badf983cd65c45215390 - Patch, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1647.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1647.html - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1032216 - (SECTRACK) http://www.securitytracker.com/id/1032216 - Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1646.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1646.html - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/74398 - (BID) http://www.securityfocus.com/bid/74398 - Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1665.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2015-1665.html - Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161436.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161436.html - Mailing List, Third Party Advisory
References (MISC) https://www.duosecurity.com/blog/backronym-mysql-vulnerability - (MISC) https://www.duosecurity.com/blog/backronym-mysql-vulnerability - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/131688/MySQL-SSL-TLS-Downgrade.html - (MISC) http://packetstormsecurity.com/files/131688/MySQL-SSL-TLS-Downgrade.html - Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/535397/100/1100/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/535397/100/1100/threaded - Third Party Advisory, VDB Entry
References (CONFIRM) https://jira.mariadb.org/browse/MDEV-7937 - Vendor Advisory (CONFIRM) https://jira.mariadb.org/browse/MDEV-7937 - Issue Tracking, Vendor Advisory
References (CONFIRM) https://access.redhat.com/security/cve/cve-2015-3152 - (CONFIRM) https://access.redhat.com/security/cve/cve-2015-3152 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2015/dsa-3311 - (DEBIAN) http://www.debian.org/security/2015/dsa-3311 - Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161625.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161625.html - Mailing List, Third Party Advisory
References (MISC) http://mysqlblog.fivefarmers.com/2014/04/02/redefining-ssl-option/ - (MISC) http://mysqlblog.fivefarmers.com/2014/04/02/redefining-ssl-option/ - Exploit, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
CWE CWE-284 CWE-295

Information

Published : 2016-05-16 10:59

Updated : 2024-02-04 18:53


NVD link : CVE-2015-3152

Mitre link : CVE-2015-3152

CVE.ORG link : CVE-2015-3152


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_eus
  • enterprise_linux_server_tus
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_server_aus

oracle

  • mysql_connector\/c
  • mysql

php

  • php

fedoraproject

  • fedora

mariadb

  • mariadb

debian

  • debian_linux
CWE
CWE-295

Improper Certificate Validation