Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121242
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201407-03
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201407-03
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201407-03

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-1442
Debian Security Information: DSA-3006 (Google Search)
http://www.debian.org/security/2014/dsa-3006
http://security.gentoo.org/glsa/glsa-201407-03.xml
http://www.openwall.com/lists/oss-security/2013/09/25/2
http://www.securitytracker.com/id/1029090
SuSE Security Announcement: SUSE-SU-2014:0446 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
SuSE Security Announcement: openSUSE-SU-2013:1636 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4329
DSA-3006
GLSA-201407-03
SUSE-SU-2014:0446
[Xen-devel] 20130701 [PATCH] libxl: suppress device assignment to HVM guest when there is no IOMMU
http://lists.xen.org/archives/html/xen-devel/2013-07/msg00066.html
[oss-security] 20130910 Re: Xen Security Advisory 61 - libxl partially sets up HVM passthrough even with disabled iommu
http://www.openwall.com/lists/oss-security/2013/09/10/4
Common Vulnerability Exposure (CVE) ID: CVE-2013-4355
RHSA-2013:1790
http://rhn.redhat.com/errata/RHSA-2013-1790.html
SUSE-SU-2014:0411
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html
SUSE-SU-2014:0470
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
[oss-security] 20130930 Xen Security Advisory 63 (CVE-2013-4355) - Information leaks through I/O instruction emulation
http://www.openwall.com/lists/oss-security/2013/09/30/1
openSUSE-SU-2013:1636
Common Vulnerability Exposure (CVE) ID: CVE-2013-4356
54962
http://secunia.com/advisories/54962
62709
http://www.securityfocus.com/bid/62709
[oss-security] 20130930 Xen Security Advisory 64 (CVE-2013-4356) - Memory accessible by 64-bit PV guests under live migration
http://www.openwall.com/lists/oss-security/2013/09/30/2
Common Vulnerability Exposure (CVE) ID: CVE-2013-4361
[oss-security] 20130930 Xen Security Advisory 66 (CVE-2013-4361) - Information leak through fbld instruction emulation
http://www.openwall.com/lists/oss-security/2013/09/30/3
Common Vulnerability Exposure (CVE) ID: CVE-2013-4368
RHSA-2013:1449
http://rhn.redhat.com/errata/RHSA-2013-1449.html
[oss-security] 20131010 Xen Security Advisory 67 (CVE-2013-4368) - Information leak through outs instruction emulation
http://www.openwall.com/lists/oss-security/2013/10/10/10
xen-cve20134368-info-disc(87799)
https://exchange.xforce.ibmcloud.com/vulnerabilities/87799
Common Vulnerability Exposure (CVE) ID: CVE-2013-4369
[oss-security] 20131010 Xen Security Advisory 68 (CVE-2013-4369) - possible null dereference when parsing vif ratelimiting info
http://www.openwall.com/lists/oss-security/2013/10/10/11
xen-cve20134369-dos(87798)
https://exchange.xforce.ibmcloud.com/vulnerabilities/87798
Common Vulnerability Exposure (CVE) ID: CVE-2013-4370
[oss-security] 20131010 Xen Security Advisory 69 (CVE-2013-4370) - misplaced free in ocaml xc_vcpu_getaffinity stub
http://www.openwall.com/lists/oss-security/2013/10/10/13
http://seclists.org/oss-sec/2013/q4/att-61/xsa69.patch
Common Vulnerability Exposure (CVE) ID: CVE-2013-4371
[oss-security] 20131010 Xen Security Advisory 70 (CVE-2013-4371) - use-after-free in libxl_list_cpupool under memory pressure
http://www.openwall.com/lists/oss-security/2013/10/10/12
Common Vulnerability Exposure (CVE) ID: CVE-2013-4375
USN-2092-1
http://www.ubuntu.com/usn/USN-2092-1
[oss-security] 20131010 Xen Security Advisory 71 (CVE-2013-4375) - qemu disk backend (qdisk) resource leak
http://www.openwall.com/lists/oss-security/2013/10/10/14
http://xenproject.org/downloads/xen-archives/supported-xen-43-series/xen-431.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4416
1029264
http://www.securitytracker.com/id/1029264
63404
http://www.securityfocus.com/bid/63404
99072
http://osvdb.org/99072
[oss-security] 20131029 Xen Security Advisory 72 (CVE-2013-4416) - ocaml xenstored mishandles oversized message replies
http://www.openwall.com/lists/oss-security/2013/10/29/5
openSUSE-SU-2013:1876
http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4494
RHSA-2014:0108
http://rhn.redhat.com/errata/RHSA-2014-0108.html
[oss-security] 20131101 Re: Xen Security Advisory 73 - Lock order reversal between page allocation and grant table locks
http://www.openwall.com/lists/oss-security/2013/11/01/3
[oss-security] 20131101 Xen Security Advisory 73 - Lock order reversal between page allocation and grant table locks
http://www.openwall.com/lists/oss-security/2013/11/01/2
Common Vulnerability Exposure (CVE) ID: CVE-2013-4551
1029313
http://www.securitytracker.com/id/1029313
55398
http://secunia.com/advisories/55398
63625
http://www.securityfocus.com/bid/63625
[oss-security] 20131111 Xen Security Advisory 75 (CVE-2013-4551) - Host crash due to guest VMX instruction execution
http://www.openwall.com/lists/oss-security/2013/11/11/1
xen-cve20134551-dos(88649)
https://exchange.xforce.ibmcloud.com/vulnerabilities/88649
Common Vulnerability Exposure (CVE) ID: CVE-2013-4553
SUSE-SU-2014:0372
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html
[oss-security] 20131126 Xen Security Advisory 74 (CVE-2013-4553) - Lock order reversal between page_alloc_lock and mm_rwlock
http://www.openwall.com/lists/oss-security/2013/11/26/8
Common Vulnerability Exposure (CVE) ID: CVE-2013-4554
RHSA-2014:0285
http://rhn.redhat.com/errata/RHSA-2014-0285.html
[oss-security] 20131126 Xen Security Advisory 76 (CVE-2013-4554) - Hypercalls exposed to privilege rings 1 and 2 of HVM guests
http://www.openwall.com/lists/oss-security/2013/11/26/9
Common Vulnerability Exposure (CVE) ID: CVE-2013-6375
1029369
http://www.securitytracker.com/id/1029369
[oss-security] 20131120 Xen Security Advisory 78 - Insufficient TLB flushing in VT-d (iommu) code
http://www.openwall.com/lists/oss-security/2013/11/20/3
[oss-security] 20131121 Re: Xen Security Advisory 78 - Insufficient TLB flushing in VT-d (iommu) code
http://www.openwall.com/lists/oss-security/2013/11/21/1
Common Vulnerability Exposure (CVE) ID: CVE-2013-6400
1029468
http://www.securitytracker.com/id/1029468
55932
http://secunia.com/advisories/55932
FEDORA-2013-23457
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125111.html
FEDORA-2013-23466
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125081.html
SUSE-SU-2014:0373
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html
[Xen-announce] 20131210 Xen Security Advisory 80 (CVE-2013-6400) - IOMMU TLB flushing may be inadvertently suppressed
http://lists.xen.org/archives/html/xen-announce/2013-12/msg00002.html
[oss-security] 20131210 Xen Security Advisory 80 (CVE-2013-6400) - IOMMU TLB flushing may be inadvertently suppressed
http://www.openwall.com/lists/oss-security/2013/12/10/7
Common Vulnerability Exposure (CVE) ID: CVE-2013-6885
1029415
http://www.securitytracker.com/id/1029415
55840
http://secunia.com/advisories/55840
63983
http://www.securityfocus.com/bid/63983
DSA-3128
http://www.debian.org/security/2015/dsa-3128
FEDORA-2013-22754
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123553.html
FEDORA-2013-22866
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124199.html
FEDORA-2013-22888
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124195.html
SUSE-SU-2014:0459
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html
[kernel] 20111225 Buildworld loop seg-fault update -- I believe it is hardware
http://lists.dragonflybsd.org/pipermail/kernel/2011-December/046594.html
[oss-security] 20131127 CVE-2013-6885 AMD Publ. 51810 Errata 793 system hang
http://openwall.com/lists/oss-security/2013/11/28/1
[oss-security] 20131202 Xen Security Advisory 82 (CVE-2013-6885) - Guest triggerable AMD CPU erratum may cause host to hang
http://www.openwall.com/lists/oss-security/2013/12/02/1
http://support.amd.com/TechDocs/51810_16h_00h-0Fh_Rev_Guide.pdf
http://www.zdnet.com/blog/hardware/amd-owns-up-to-cpu-bug/18924
https://bugzilla.redhat.com/show_bug.cgi?id=1035823
xen-cve20136885-dos(89335)
https://exchange.xforce.ibmcloud.com/vulnerabilities/89335
Common Vulnerability Exposure (CVE) ID: CVE-2014-1642
BugTraq ID: 65097
http://www.securityfocus.com/bid/65097
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127607.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html
http://www.openwall.com/lists/oss-security/2014/01/23/4
http://osvdb.org/102406
http://www.securitytracker.com/id/1029679
http://secunia.com/advisories/56557
SuSE Security Announcement: SUSE-SU-2014:0373 (Google Search)
XForce ISS Database: xen-irq-cve20141642-code-exec(90649)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90649
Common Vulnerability Exposure (CVE) ID: CVE-2014-1666
BugTraq ID: 65125
http://www.securityfocus.com/bid/65125
http://xenbits.xen.org/xsa/xsa87-unstable-4.3.patch
http://www.openwall.com/lists/oss-security/2014/01/24/6
http://osvdb.org/102536
http://www.securitytracker.com/id/1029684
http://secunia.com/advisories/56650
SuSE Security Announcement: SUSE-SU-2014:0372 (Google Search)
XForce ISS Database: xen-cve20141666-priv-esc(90675)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90675
Common Vulnerability Exposure (CVE) ID: CVE-2014-1891
http://www.openwall.com/lists/oss-security/2014/02/07/12
http://www.openwall.com/lists/oss-security/2014/02/07/4
http://www.openwall.com/lists/oss-security/2014/02/10/8
Common Vulnerability Exposure (CVE) ID: CVE-2014-1892
Common Vulnerability Exposure (CVE) ID: CVE-2014-1893
Common Vulnerability Exposure (CVE) ID: CVE-2014-1894
Common Vulnerability Exposure (CVE) ID: CVE-2014-1895
http://www.openwall.com/lists/oss-security/2014/02/10/6
Common Vulnerability Exposure (CVE) ID: CVE-2014-1896
http://www.openwall.com/lists/oss-security/2014/02/10/7
Common Vulnerability Exposure (CVE) ID: CVE-2014-2599
BugTraq ID: 66407
http://www.securityfocus.com/bid/66407
http://www.openwall.com/lists/oss-security/2014/03/25/2
http://www.openwall.com/lists/oss-security/2014/03/25/1
http://www.securitytracker.com/id/1029956
SuSE Security Announcement: openSUSE-SU-2014:1279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3124
BugTraq ID: 67113
http://www.securityfocus.com/bid/67113
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133148.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133191.html
http://www.openwall.com/lists/oss-security/2014/04/29/1
http://www.openwall.com/lists/oss-security/2014/04/30/10
http://www.securitytracker.com/id/1030160
SuSE Security Announcement: openSUSE-SU-2014:1281 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-4021
BugTraq ID: 68070
http://www.securityfocus.com/bid/68070
http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135071.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135068.html
http://www.securitytracker.com/id/1030442
http://secunia.com/advisories/59208
http://secunia.com/advisories/60027
http://secunia.com/advisories/60130
http://secunia.com/advisories/60471
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.