Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2015-3192

Disclosure Date: July 12, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Pivotal Spring Framework before 3.2.14 and 4.x before 4.1.7 do not properly process inline DTD declarations when DTD is not entirely disabled, which allows remote attackers to cause a denial of service (memory consumption and out-of-memory errors) via a crafted XML file.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • fedoraproject,
  • pivotal software,
  • vmware

Products

  • fedora 21,
  • fedora 22,
  • spring framework 3.2.0,
  • spring framework 3.2.1,
  • spring framework 3.2.10,
  • spring framework 3.2.11,
  • spring framework 3.2.12,
  • spring framework 3.2.13,
  • spring framework 3.2.2,
  • spring framework 3.2.3,
  • spring framework 3.2.4,
  • spring framework 3.2.5,
  • spring framework 3.2.6,
  • spring framework 3.2.7,
  • spring framework 3.2.8,
  • spring framework 3.2.9,
  • spring framework 4.1.0,
  • spring framework 4.1.1,
  • spring framework 4.1.2,
  • spring framework 4.1.3,
  • spring framework 4.1.4,
  • spring framework 4.1.5,
  • spring framework 4.1.6
Technical Analysis