CVE-2014-0179

libvirt 0.7.5 through 1.2.x before 1.2.5 allows local users to cause a denial of service (read block and hang) via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virConnectCompareCPU or (2) virConnectBaselineCPU API method, related to an XML External Entity (XXE) issue. NOTE: this issue was SPLIT per ADT3 due to different affected versions of some vectors. CVE-2014-5177 is used for other API methods.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:libvirt:0.7.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.7.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.7.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.8.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.6.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.6.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.6.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.11.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.12:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.9.13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:0.10.2.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.5.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:libvirt:1.2.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:18

Type Values Removed Values Added
Summary libvirt 0.7.5 through 1.2.x before 1.2.5 allows local users to cause a denial of service (read block and hang) via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virConnectCompareCPU or (2) virConnectBaselineCPU API method, related to an XML External Entity (XXE) issue. NOTE: this issue was SPLIT per ADT3 due to different affected versions of some vectors. CVE-2014-5177 is used for other API methods. libvirt 0.7.5 through 1.2.x before 1.2.5 allows local users to cause a denial of service (read block and hang) via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virConnectCompareCPU or (2) virConnectBaselineCPU API method, related to an XML External Entity (XXE) issue. NOTE: this issue was SPLIT per ADT3 due to different affected versions of some vectors. CVE-2014-5177 is used for other API methods.

13 Feb 2023, 00:35

Type Values Removed Values Added
Summary It was found that libvirt passes the XML_PARSE_NOENT flag when parsing XML documents using the libxml2 library, in which case all XML entities in the parsed documents are expanded. A user able to force libvirtd to parse an XML document with an entity pointing to a file could use this flaw to read the contents of that file (limited to libvirt as shipped with Red Hat Enterprise Linux 7); parsing an XML document with an entity pointing to a special file that blocks on read access could cause libvirtd to hang indefinitely, resulting in a denial of service on the system. libvirt 0.7.5 through 1.2.x before 1.2.5 allows local users to cause a denial of service (read block and hang) via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virConnectCompareCPU or (2) virConnectBaselineCPU API method, related to an XML External Entity (XXE) issue. NOTE: this issue was SPLIT per ADT3 due to different affected versions of some vectors. CVE-2014-5177 is used for other API methods.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-0179', 'name': 'https://access.redhat.com/security/cve/CVE-2014-0179', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:0914', 'name': 'https://access.redhat.com/errata/RHSA-2014:0914', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1088290', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1088290', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:0560', 'name': 'https://access.redhat.com/errata/RHSA-2014:0560', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 20:16

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-0179 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:0914 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1088290 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:0560 -
Summary libvirt 0.7.5 through 1.2.x before 1.2.5 allows local users to cause a denial of service (read block and hang) via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virConnectCompareCPU or (2) virConnectBaselineCPU API method, related to an XML External Entity (XXE) issue. NOTE: this issue was SPLIT per ADT3 due to different affected versions of some vectors. CVE-2014-5177 is used for other API methods. It was found that libvirt passes the XML_PARSE_NOENT flag when parsing XML documents using the libxml2 library, in which case all XML entities in the parsed documents are expanded. A user able to force libvirtd to parse an XML document with an entity pointing to a file could use this flaw to read the contents of that file (limited to libvirt as shipped with Red Hat Enterprise Linux 7); parsing an XML document with an entity pointing to a special file that blocks on read access could cause libvirtd to hang indefinitely, resulting in a denial of service on the system.

Information

Published : 2014-08-03 18:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0179

Mitre link : CVE-2014-0179

CVE.ORG link : CVE-2014-0179


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • libvirt
  • enterprise_virtualization

opensuse

  • opensuse
CWE
CWE-20

Improper Input Validation