CVE-2014-0119

Description

Apache Tomcat before 6.0.40, 7.x before 7.0.54, and 8.x before 8.0.6 does not properly constrain the class loader that accesses the XML parser used with an XSLT stylesheet, which allows remote attackers to (1) read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, or (2) read files associated with different web applications on a single Tomcat instance via a crafted web application.

Category

4.3
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 1.05% Top 25%
Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory debian.org Vendor Advisory marc.info Vendor Advisory mandriva.com Vendor Advisory marc.info Vendor Advisory debian.org Vendor Advisory apache.org Vendor Advisory apache.org Vendor Advisory apache.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://svn.apache.org/viewvc?view=revision&revision=1590036
http://advisories.mageia.org/MGASA-2014-0268.html
http://svn.apache.org/viewvc?view=revision&revision=1589837
http://www.ubuntu.com/usn/USN-2654-1 vendor advisory
http://rhn.redhat.com/errata/RHSA-2015-0765.html vendor advisory
http://secunia.com/advisories/59732 third party advisory
http://rhn.redhat.com/errata/RHSA-2015-0675.html vendor advisory
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
http://www-01.ibm.com/support/docview.wss?uid=swg21681528
http://www.mandriva.com/security/advisories?name=MDVSA-2015:052 vendor advisory
http://rhn.redhat.com/errata/RHSA-2015-0720.html vendor advisory
http://svn.apache.org/viewvc?view=revision&revision=1590028
http://svn.apache.org/viewvc?view=revision&revision=1589992
http://www.mandriva.com/security/advisories?name=MDVSA-2015:084 vendor advisory
http://www.debian.org/security/2016/dsa-3530 vendor advisory
http://svn.apache.org/viewvc?view=revision&revision=1589983
http://marc.info/?l=bugtraq&m=141017844705317&w=2 vendor advisory
http://tomcat.apache.org/security-7.html vendor advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded mailing list
http://www.mandriva.com/security/advisories?name=MDVSA-2015:053 vendor advisory
http://svn.apache.org/viewvc?view=revision&revision=1588199
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://svn.apache.org/viewvc?view=revision&revision=1589997
http://tomcat.apache.org/security-8.html vendor advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21678231
http://svn.apache.org/viewvc?view=revision&revision=1589980
http://svn.apache.org/viewvc?view=revision&revision=1589640
http://tomcat.apache.org/security-6.html vendor advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://secunia.com/advisories/59873 third party advisory
http://seclists.org/fulldisclosure/2014/May/141 mailing list
http://svn.apache.org/viewvc?view=revision&revision=1589985
http://svn.apache.org/viewvc?view=revision&revision=1593815
http://seclists.org/fulldisclosure/2014/Dec/23 mailing list
http://svn.apache.org/viewvc?view=revision&revision=1589990
http://marc.info/?l=bugtraq&m=144498216801440&w=2 vendor advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://svn.apache.org/viewvc?view=revision&revision=1588193
http://www.securityfocus.com/bid/67669 vdb entry
http://www.securitytracker.com/id/1030298 vdb entry
http://www.debian.org/security/2016/dsa-3552 vendor advisory
http://svn.apache.org/viewvc?view=revision&revision=1593821
http://secunia.com/advisories/60729 third party advisory
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E mailing list

Frequently Asked Questions

What is the severity of CVE-2014-0119?
CVE-2014-0119 has been scored as a medium severity vulnerability.
How to fix CVE-2014-0119?
To fix CVE-2014-0119, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2014-0119 being actively exploited in the wild?
It is possible that CVE-2014-0119 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~1% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.