cpe:/a:redhat:enterprise_virtualization:3.0 cpe:/a:redhat:libvirt:0.7.5 cpe:/a:redhat:libvirt:0.7.6 cpe:/a:redhat:libvirt:0.7.7 cpe:/a:redhat:libvirt:0.8.0 cpe:/a:redhat:libvirt:0.8.1 cpe:/a:redhat:libvirt:0.8.2 cpe:/a:redhat:libvirt:0.8.3 cpe:/a:redhat:libvirt:0.8.4 cpe:/a:redhat:libvirt:0.8.5 cpe:/a:redhat:libvirt:0.8.6 cpe:/a:redhat:libvirt:0.8.7 cpe:/a:redhat:libvirt:0.8.8 cpe:/a:redhat:libvirt:0.9.0 cpe:/a:redhat:libvirt:0.9.1 cpe:/a:redhat:libvirt:0.9.2 cpe:/a:redhat:libvirt:0.9.3 cpe:/a:redhat:libvirt:0.9.4 cpe:/a:redhat:libvirt:0.9.5 cpe:/a:redhat:libvirt:0.9.6 cpe:/a:redhat:libvirt:0.9.6.1 cpe:/a:redhat:libvirt:0.9.6.2 cpe:/a:redhat:libvirt:0.9.6.3 cpe:/a:redhat:libvirt:0.9.7 cpe:/a:redhat:libvirt:0.9.8 cpe:/a:redhat:libvirt:0.9.9 cpe:/a:redhat:libvirt:0.9.10 cpe:/a:redhat:libvirt:0.9.11 cpe:/a:redhat:libvirt:0.9.11.1 cpe:/a:redhat:libvirt:0.9.11.2 cpe:/a:redhat:libvirt:0.9.11.3 cpe:/a:redhat:libvirt:0.9.11.4 cpe:/a:redhat:libvirt:0.9.11.5 cpe:/a:redhat:libvirt:0.9.11.6 cpe:/a:redhat:libvirt:0.9.11.7 cpe:/a:redhat:libvirt:0.9.11.8 cpe:/a:redhat:libvirt:0.9.12 cpe:/a:redhat:libvirt:0.9.13 cpe:/a:redhat:libvirt:0.10.0 cpe:/a:redhat:libvirt:0.10.1 cpe:/a:redhat:libvirt:0.10.2 cpe:/a:redhat:libvirt:0.10.2.1 cpe:/a:redhat:libvirt:0.10.2.2 cpe:/a:redhat:libvirt:0.10.2.3 cpe:/a:redhat:libvirt:0.10.2.4 cpe:/a:redhat:libvirt:0.10.2.5 cpe:/a:redhat:libvirt:0.10.2.6 cpe:/a:redhat:libvirt:0.10.2.7 cpe:/a:redhat:libvirt:0.10.2.8 cpe:/a:redhat:libvirt:1.0.0 cpe:/a:redhat:libvirt:1.0.1 cpe:/a:redhat:libvirt:1.0.2 cpe:/a:redhat:libvirt:1.0.3 cpe:/a:redhat:libvirt:1.0.4 cpe:/a:redhat:libvirt:1.0.5 cpe:/a:redhat:libvirt:1.0.5.1 cpe:/a:redhat:libvirt:1.0.5.2 cpe:/a:redhat:libvirt:1.0.5.3 cpe:/a:redhat:libvirt:1.0.5.4 cpe:/a:redhat:libvirt:1.0.5.5 cpe:/a:redhat:libvirt:1.0.5.6 cpe:/a:redhat:libvirt:1.0.6 cpe:/a:redhat:libvirt:1.1.0 cpe:/a:redhat:libvirt:1.1.1 cpe:/a:redhat:libvirt:1.1.2 cpe:/a:redhat:libvirt:1.1.3 cpe:/a:redhat:libvirt:1.1.4 cpe:/a:redhat:libvirt:1.2.0 cpe:/a:redhat:libvirt:1.2.1 cpe:/a:redhat:libvirt:1.2.2 cpe:/a:redhat:libvirt:1.2.3 cpe:/a:redhat:libvirt:1.2.4 cpe:/o:novell:opensuse:12.3 cpe:/o:novell:opensuse:13.1 cpe:/o:redhat:enterprise_linux:6 CVE-2014-0179 2014-08-03T14:55:05.630-04:00 2014-12-23T21:59:18.090-05:00 1.9 LOCAL MEDIUM NONE NONE NONE PARTIAL http://nvd.nist.gov 2014-08-04T10:54:17.650-04:00 SECUNIA 60895 DEBIAN DSA-3038 GENTOO GLSA-201412-04 REDHAT RHSA-2014:0560 UBUNTU USN-2366-1 CONFIRM http://libvirt.org/news.html CONFIRM http://security.libvirt.org/2014/0003.html SUSE openSUSE-SU-2014:0650 SUSE openSUSE-SU-2014:0674 libvirt 0.7.5 through 1.2.x before 1.2.5 allows local users to cause a denial of service (read block and hang) via a crafted XML document containing an XML external entity declaration in conjunction with an entity reference to the (1) virConnectCompareCPU or (2) virConnectBaselineCPU API method, related to an XML External Entity (XXE) issue. NOTE: this issue was SPLIT per ADT3 due to different affected versions of some vectors. CVE-2014-5177 is used for other API methods.