CVE-2015-2937

high

Description

MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2, when using HHVM or Zend PHP, allows remote attackers to cause a denial of service ("quadratic blowup" and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, a different vulnerability than CVE-2015-2942.

References

https://security.gentoo.org/glsa/201510-05

https://phabricator.wikimedia.org/T71210

https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html

http://www.securityfocus.com/bid/73477

http://www.openwall.com/lists/oss-security/2015/04/07/3

http://www.openwall.com/lists/oss-security/2015/04/01/1

http://www.mandriva.com/security/advisories?name=MDVSA-2015:200

Details

Source: Mitre, NVD

Published: 2015-04-13

Updated: 2016-12-07

Risk Information

CVSS v2

Base Score: 7.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High