Vulnerability CVE-2015-3152


Published: 2016-05-16

Description:
Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a "BACKRONYM" attack.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Oracle -> Mysql 
Oracle -> Mysql connector c 
Oracle -> Mysql connector/c 
Mariadb -> Mariadb 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161436.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161625.html
http://mysqlblog.fivefarmers.com/2014/04/02/redefining-ssl-option/
http://mysqlblog.fivefarmers.com/2015/04/29/ssltls-in-5-6-and-5-5-ocert-advisory/
http://packetstormsecurity.com/files/131688/MySQL-SSL-TLS-Downgrade.html
http://rhn.redhat.com/errata/RHSA-2015-1646.html
http://rhn.redhat.com/errata/RHSA-2015-1647.html
http://rhn.redhat.com/errata/RHSA-2015-1665.html
http://www.debian.org/security/2015/dsa-3311
http://www.ocert.org/advisories/ocert-2015-003.html
http://www.securityfocus.com/archive/1/535397/100/1100/threaded
http://www.securityfocus.com/bid/74398
http://www.securitytracker.com/id/1032216
https://access.redhat.com/security/cve/cve-2015-3152
https://github.com/mysql/mysql-server/commit/3bd5589e1a5a93f9c224badf983cd65c45215390
https://jira.mariadb.org/browse/MDEV-7937
https://www.duosecurity.com/blog/backronym-mysql-vulnerability

Copyright 2024, cxsecurity.com

 

Back to Top