Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-3660

Disclosure Date: November 04, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

parser.c in libxml2 before 2.9.2 does not properly prevent entity expansion even when entity substitution has been disabled, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted XML document containing a large number of nested entity references, a variant of the “billion laughs” attack.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • apple,
  • canonical,
  • debian,
  • redhat,
  • xmlsoft

Products

  • debian linux 7.0,
  • enterprise linux 5.0,
  • libxml2,
  • libxml2 2.0.0,
  • libxml2 2.1.0,
  • libxml2 2.1.1,
  • libxml2 2.2.0,
  • libxml2 2.2.1,
  • libxml2 2.2.10,
  • libxml2 2.2.11,
  • libxml2 2.2.2,
  • libxml2 2.2.3,
  • libxml2 2.2.4,
  • libxml2 2.2.5,
  • libxml2 2.2.6,
  • libxml2 2.2.7,
  • libxml2 2.2.8,
  • libxml2 2.2.9,
  • libxml2 2.3.0,
  • libxml2 2.3.1,
  • libxml2 2.3.10,
  • libxml2 2.3.11,
  • libxml2 2.3.12,
  • libxml2 2.3.13,
  • libxml2 2.3.14,
  • libxml2 2.3.2,
  • libxml2 2.3.3,
  • libxml2 2.3.4,
  • libxml2 2.3.5,
  • libxml2 2.3.6,
  • libxml2 2.3.7,
  • libxml2 2.3.8,
  • libxml2 2.3.9,
  • libxml2 2.4.1,
  • libxml2 2.4.10,
  • libxml2 2.4.11,
  • libxml2 2.4.12,
  • libxml2 2.4.13,
  • libxml2 2.4.14,
  • libxml2 2.4.15,
  • libxml2 2.4.16,
  • libxml2 2.4.17,
  • libxml2 2.4.18,
  • libxml2 2.4.19,
  • libxml2 2.4.2,
  • libxml2 2.4.20,
  • libxml2 2.4.21,
  • libxml2 2.4.22,
  • libxml2 2.4.23,
  • libxml2 2.4.24,
  • libxml2 2.4.25,
  • libxml2 2.4.26,
  • libxml2 2.4.27,
  • libxml2 2.4.28,
  • libxml2 2.4.29,
  • libxml2 2.4.3,
  • libxml2 2.4.30,
  • libxml2 2.4.4,
  • libxml2 2.4.5,
  • libxml2 2.4.6,
  • libxml2 2.4.7,
  • libxml2 2.4.8,
  • libxml2 2.4.9,
  • libxml2 2.5.0,
  • libxml2 2.5.10,
  • libxml2 2.5.11,
  • libxml2 2.5.4,
  • libxml2 2.5.7,
  • libxml2 2.5.8,
  • libxml2 2.6.0,
  • libxml2 2.6.1,
  • libxml2 2.6.11,
  • libxml2 2.6.12,
  • libxml2 2.6.13,
  • libxml2 2.6.14,
  • libxml2 2.6.16,
  • libxml2 2.6.17,
  • libxml2 2.6.18,
  • libxml2 2.6.2,
  • libxml2 2.6.20,
  • libxml2 2.6.21,
  • libxml2 2.6.22,
  • libxml2 2.6.23,
  • libxml2 2.6.24,
  • libxml2 2.6.25,
  • libxml2 2.6.26,
  • libxml2 2.6.27,
  • libxml2 2.6.28,
  • libxml2 2.6.29,
  • libxml2 2.6.3,
  • libxml2 2.6.30,
  • libxml2 2.6.31,
  • libxml2 2.6.32,
  • libxml2 2.6.4,
  • libxml2 2.6.5,
  • libxml2 2.6.6,
  • libxml2 2.6.7,
  • libxml2 2.6.8,
  • libxml2 2.6.9,
  • libxml2 2.7.0,
  • libxml2 2.7.1,
  • libxml2 2.7.2,
  • libxml2 2.7.3,
  • libxml2 2.7.4,
  • libxml2 2.7.5,
  • libxml2 2.7.6,
  • libxml2 2.7.7,
  • libxml2 2.7.8,
  • libxml2 2.8.0,
  • libxml2 2.9.0,
  • mac os x,
  • ubuntu linux 10.04,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04

References

Additional Info

Technical Analysis