libvirt 0.7.5 through 1.2.x before 1.2.5 allows local users to cause a denial of service (read block and hang) via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virConnectCompareCPU or (2) virConnectBaselineCPU API method, related to an XML External Entity (XXE) issue. NOTE: this issue was SPLIT per ADT3 due to different affected versions of some vectors. CVE-2014-5177 is used for other API methods.
Published 2014-08-03 18:55:06
Updated 2023-02-13 00:35:19
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: XML external entity (XXE) injectionInput validationDenial of service

Threat overview for CVE-2014-0179

Top countries where our scanners detected CVE-2014-0179
Top open port discovered on systems with this issue 53
IPs affected by CVE-2014-0179 117,171
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2014-0179!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2014-0179

Probability of exploitation activity in the next 30 days: 0.06%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 26 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-0179

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
1.9
LOW AV:L/AC:M/Au:N/C:N/I:N/A:P
3.4
2.9
NIST

CWE ids for CVE-2014-0179

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-0179

Products affected by CVE-2014-0179

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!