gsd-2015-3192
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Pivotal Spring Framework before 3.2.14 and 4.x before 4.1.7 do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2015-3192",
    "description": "Pivotal Spring Framework before 3.2.14 and 4.x before 4.1.7 do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file.",
    "id": "GSD-2015-3192",
    "references": [
      "https://access.redhat.com/errata/RHSA-2016:2036",
      "https://access.redhat.com/errata/RHSA-2016:2035",
      "https://access.redhat.com/errata/RHSA-2016:1593",
      "https://access.redhat.com/errata/RHSA-2016:1592",
      "https://access.redhat.com/errata/RHSA-2016:1219",
      "https://access.redhat.com/errata/RHSA-2016:1218",
      "https://advisories.mageia.org/CVE-2015-3192.html",
      "https://ubuntu.com/security/CVE-2015-3192"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2015-3192"
      ],
      "details": "Pivotal Spring Framework before 3.2.14 and 4.x before 4.1.7 do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file.",
      "id": "GSD-2015-3192",
      "modified": "2023-12-13T01:20:07.905084Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2015-3192",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Pivotal Spring Framework before 3.2.14 and 4.x before 4.1.7 do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2016:2035",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2035.html"
          },
          {
            "name": "1036587",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1036587"
          },
          {
            "name": "http://pivotal.io/security/cve-2015-3192",
            "refsource": "CONFIRM",
            "url": "http://pivotal.io/security/cve-2015-3192"
          },
          {
            "name": "RHSA-2016:2036",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2036.html"
          },
          {
            "name": "RHSA-2016:1218",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1218"
          },
          {
            "name": "90853",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/90853"
          },
          {
            "name": "RHSA-2016:1592",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1592.html"
          },
          {
            "name": "FEDORA-2015-11184",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162015.html"
          },
          {
            "name": "FEDORA-2015-11165",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162017.html"
          },
          {
            "name": "https://jira.spring.io/browse/SPR-13136",
            "refsource": "CONFIRM",
            "url": "https://jira.spring.io/browse/SPR-13136"
          },
          {
            "name": "RHSA-2016:1593",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1593.html"
          },
          {
            "name": "RHSA-2016:1219",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1219"
          },
          {
            "name": "[debian-lts-announce] 20190713 [SECURITY] [DLA 1853-1] libspring-java security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00012.html"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,3.2.14),[4.0.0,4.1.7)",
          "affected_versions": "All versions before 3.2.14, all versions starting from 4.0.0 before 4.1.7",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-119",
            "CWE-937"
          ],
          "date": "2021-09-02",
          "description": "Pivotal Spring Framework before 3.2.14 and 4.x before 4.1.7 do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file.",
          "fixed_versions": [
            "3.2.14",
            "4.1.7"
          ],
          "identifier": "CVE-2015-3192",
          "identifiers": [
            "GHSA-6v7w-535j-rq5m",
            "CVE-2015-3192"
          ],
          "not_impacted": "All versions starting from 3.2.14 before 4.0.0, all versions starting from 4.1.7",
          "package_slug": "maven/org.springframework/spring-core",
          "pubdate": "2018-10-17",
          "solution": "Upgrade to versions 3.2.14, 4.1.7 or above.",
          "title": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2015-3192",
            "https://access.redhat.com/errata/RHSA-2016:1218",
            "https://access.redhat.com/errata/RHSA-2016:1219",
            "https://github.com/advisories/GHSA-6v7w-535j-rq5m",
            "https://jira.spring.io/browse/SPR-13136",
            "https://lists.debian.org/debian-lts-announce/2019/07/msg00012.html",
            "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162015.html",
            "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162017.html",
            "http://pivotal.io/security/cve-2015-3192",
            "http://rhn.redhat.com/errata/RHSA-2016-1592.html",
            "http://rhn.redhat.com/errata/RHSA-2016-1593.html",
            "http://rhn.redhat.com/errata/RHSA-2016-2035.html",
            "http://rhn.redhat.com/errata/RHSA-2016-2036.html",
            "http://www.securityfocus.com/bid/90853",
            "http://www.securitytracker.com/id/1036587"
          ],
          "uuid": "830a6db3-2443-4207-93b7-0afe52880319"
        },
        {
          "affected_range": "[3.2-alpha0,3.2.13.RELEASE],[4-alpha0,4.1.6.RELEASE]",
          "affected_versions": "All versions starting from 3.2-alpha0 up to 3.2.13.release, all versions starting from 4-alpha0 up to 4.1.6.release",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-119",
            "CWE-937"
          ],
          "date": "2018-01-04",
          "description": "This package do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file.",
          "fixed_versions": [
            "3.2.14.RELEASE",
            "4.1.7.RELEASE"
          ],
          "identifier": "CVE-2015-3192",
          "identifiers": [
            "CVE-2015-3192"
          ],
          "not_impacted": "All versions before 3.2-alpha0, all versions after 3.2.13.release before 4-alpha0, all versions after 4.1.6.release",
          "package_slug": "maven/org.springframework/spring-web",
          "pubdate": "2016-07-12",
          "solution": "Upgrade to versions 3.2.14.RELEASE, 4.1.7.RELEASE or above.",
          "title": "DoS Attack with XML Input",
          "urls": [
            "http://pivotal.io/security/cve-2015-3192"
          ],
          "uuid": "2ee34fe2-7ace-4806-b2bc-37c814fe3451"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_framework:3.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:3.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_framework:4.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:4.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:4.1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:4.1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:4.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:4.1.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vmware:spring_framework:4.1.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2015-3192"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Pivotal Spring Framework before 3.2.14 and 4.x before 4.1.7 do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://jira.spring.io/browse/SPR-13136",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://jira.spring.io/browse/SPR-13136"
            },
            {
              "name": "FEDORA-2015-11165",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162017.html"
            },
            {
              "name": "http://pivotal.io/security/cve-2015-3192",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://pivotal.io/security/cve-2015-3192"
            },
            {
              "name": "FEDORA-2015-11184",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162015.html"
            },
            {
              "name": "RHSA-2016:1219",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2016:1219"
            },
            {
              "name": "RHSA-2016:1218",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2016:1218"
            },
            {
              "name": "90853",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/90853"
            },
            {
              "name": "RHSA-2016:1592",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-1592.html"
            },
            {
              "name": "RHSA-2016:1593",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-1593.html"
            },
            {
              "name": "1036587",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id/1036587"
            },
            {
              "name": "RHSA-2016:2036",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2036.html"
            },
            {
              "name": "RHSA-2016:2035",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2035.html"
            },
            {
              "name": "[debian-lts-announce] 20190713 [SECURITY] [DLA 1853-1] libspring-java security update",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00012.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2022-04-11T17:18Z",
      "publishedDate": "2016-07-12T19:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.