VDB-74804 · CVE-2015-2937 · BID 73477

MediaWiki up to 1.19.23/1.23.8/1.24.1 XML File resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in MediaWiki up to 1.19.23/1.23.8/1.24.1 (Content Management System) and classified as problematic. Affected by this issue is some unknown functionality of the component XML File Handler. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is availability. CVE summarizes:

MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2, when using HHVM or Zend PHP, allows remote attackers to cause a denial of service ("quadratic blowup" and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, a different vulnerability than CVE-2015-2942.

The weakness was shared 03/31/2015 by Bawolff with iSEC Partners (oss-sec). The advisory is shared for download at openwall.com. This vulnerability is handled as CVE-2015-2937 since 04/07/2015. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 82686 (Mandriva Linux Security Advisory : mediawiki (MDVSA-2015:200)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 13127 (Mediawiki Multiple Vulnerabilities (MediaWiki Security Release: 1.19.24, 1.23.9 and 1.24.2)).

Upgrading to version 1.19.24, 1.23.9 or 1.24.2 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (82686). The entries 74798, 74799, 74800 and 74801 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 82686
Nessus Name: Mandriva Linux Security Advisory : mediawiki (MDVSA-2015:200)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 801900
OpenVAS Name: MediaWiki Multiple Vulnerabilities - Mar15 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MediaWiki 1.19.24/1.23.9/1.24.2

Timelineinfo

03/31/2015 🔍
03/31/2015 +0 days 🔍
04/07/2015 +7 days 🔍
04/13/2015 +6 days 🔍
04/13/2015 +0 days 🔍
04/14/2015 +1 days 🔍
04/26/2015 +12 days 🔍
05/03/2022 +2564 days 🔍

Sourcesinfo

Product: mediawiki.org

Advisory: openwall.com
Researcher: Bawolff
Organization: iSEC Partners
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-2937 (🔍)
Vulnerability Center: 49881 - MediaWiki 1.1x and 1.2x Remote DoS \, Medium
SecurityFocus: 73477 - MediaWiki Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 04/14/2015 09:53
Updated: 05/03/2022 21:56
Changes: 04/14/2015 09:53 (62), 06/27/2017 03:50 (10), 05/03/2022 21:56 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!