4.3
MEDIUM
CVE-2014-0191
Oracle HTTP Server libxml2 XML External Entity (XXE) Denial of Service
Description

The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document.

INFO

Published Date :

Jan. 21, 2015, 2:59 p.m.

Last Modified :

Aug. 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-0191 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle fusion_middleware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0191 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0191 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/93092 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/93092 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/67233 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Removed Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Apr. 07, 2016

    Action Type Old Value New Value
    Removed Reference http://www.oracle.com/technetwork/topics/security/alerts-086861.html
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
  • CVE Translated by [email protected]

    Feb. 17, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad no especificada en el componente Oracle HTTP Server de Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, y 12.1.3.0 permite a atacantes remotos afectar la disponibilidad a través de vectores desconocidos relacionados con Web Listener, una vulnerabilidad distinta a CVE-2013-0338, CVE-2013-2877 y CVE-2015-0386.
    Added Translation La función xmlParserHandlePEReference en parser.c en libxml2 en versiones anteriores a 2.9.2, como se utiliza en Web Listener en Oracle HTTP Server en Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0 y 12.1.3.0 y otros productos, carga entidades de parámetro externas independientemente de si la sustitución de entidad o la validación están habilitadas, lo que permite a atacantes remotos causar una denegación de servicio (consumo de recursos) a través de un documento XML manipulado.
  • CVE Modified by [email protected]

    Oct. 23, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/alerts-086861.html
  • CVE Modified by [email protected]

    Aug. 18, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT205030
    Added Reference http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
    Added Reference http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html
    Added Reference https://support.apple.com/kb/HT205031
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Added Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0749.html
  • CVE Modified by [email protected]

    Jan. 30, 2015

    Action Type Old Value New Value
    Changed Description Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 allows remote attackers to affect availability via unknown vectors related to Web Listener, a different vulnerability than CVE-2013-0338, CVE-2013-2877, and CVE-2015-0386. The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document.
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1090976
    Added Reference https://git.gnome.org/browse/libxml2/commit/?id=9cd1c3cfbd32655d60572c0a413e017260c854df
    Added Reference http://xforce.iss.net/xforce/xfdb/93092
    Added Reference http://xmlsoft.org/news.html
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21678183
  • Modified Analysis by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:fusion_middleware:11.1.1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fusion_middleware:12.1.2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fusion_middleware:12.1.3.0.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0191 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0191 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.41 }} 0.05%

score

0.90139

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability