Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121038
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201309-24
Summary:Gentoo Linux Local Security Checks GLSA 201309-24
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201309-24

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2497
Common Vulnerability Exposure (CVE) ID: CVE-2012-6030
BugTraq ID: 55410
http://www.securityfocus.com/bid/55410
http://security.gentoo.org/glsa/glsa-201309-24.xml
https://security.gentoo.org/glsa/201604-03
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.html
http://www.openwall.com/lists/oss-security/2012/09/05/8
http://osvdb.org/85199
http://www.securitytracker.com/id?1027482
http://secunia.com/advisories/50472
http://secunia.com/advisories/55082
XForce ISS Database: xen-tmem-priv-esc(78268)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78268
Common Vulnerability Exposure (CVE) ID: CVE-2012-6031
Common Vulnerability Exposure (CVE) ID: CVE-2012-6032
Common Vulnerability Exposure (CVE) ID: CVE-2012-6033
Common Vulnerability Exposure (CVE) ID: CVE-2012-6034
Common Vulnerability Exposure (CVE) ID: CVE-2012-6035
Common Vulnerability Exposure (CVE) ID: CVE-2012-6036
XForce ISS Database: xen-memcsavegetnextpage-code-exec(80326)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80326
Common Vulnerability Exposure (CVE) ID: CVE-2011-2901
55082
GLSA-201309-24
RHSA-2011:1212
http://rhn.redhat.com/errata/RHSA-2011-1212.html
[oss-security] 20110902 Xen Security Advisory 4 (CVE-2011-2901) - Xen 3.3 vaddr validation
http://www.openwall.com/lists/oss-security/2011/09/02/2
https://bugzilla.redhat.com/show_bug.cgi?id=728042
Common Vulnerability Exposure (CVE) ID: CVE-2011-3262
http://lists.xensource.com/archives/html/xen-devel/2011-05/msg00491.html
http://lists.xensource.com/archives/html/xen-devel/2011-05/msg00483.html
XForce ISS Database: xen-xcdombzimageloader-dos(69381)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69381
Common Vulnerability Exposure (CVE) ID: CVE-2012-0217
Cert/CC Advisory: TA12-164A
http://www.us-cert.gov/cas/techalerts/TA12-164A.html
CERT/CC vulnerability note: VU#649219
http://www.kb.cert.org/vuls/id/649219
Debian Security Information: DSA-2501 (Google Search)
http://www.debian.org/security/2012/dsa-2501
Debian Security Information: DSA-2508 (Google Search)
http://www.debian.org/security/2012/dsa-2508
https://www.exploit-db.com/exploits/28718/
https://www.exploit-db.com/exploits/46508/
FreeBSD Security Advisory: FreeBSD-SA-12:04
http://security.freebsd.org/advisories/FreeBSD-SA-12:04.sysret.asc
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://lists.xen.org/archives/html/xen-announce/2012-06/msg00001.html
http://lists.xen.org/archives/html/xen-devel/2012-06/msg01072.html
Microsoft Security Bulletin: MS12-042
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-042
NETBSD Security Advisory: NetBSD-SA2012-003
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2012-003.txt.asc
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15596
Common Vulnerability Exposure (CVE) ID: CVE-2012-0218
http://lists.xen.org/archives/html/xen-announce/2012-06/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2934
BugTraq ID: 53961
http://www.securityfocus.com/bid/53961
http://support.amd.com/us/Processor_TechDocs/25759.pdf
http://lists.xen.org/archives/html/xen-announce/2012-06/msg00002.html
http://secunia.com/advisories/51413
SuSE Security Announcement: openSUSE-SU-2012:1572 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
SuSE Security Announcement: openSUSE-SU-2012:1573 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-3432
54691
http://www.securityfocus.com/bid/54691
DSA-2531
http://www.debian.org/security/2012/dsa-2531
SUSE-SU-2012:1043
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00024.html
SUSE-SU-2012:1044
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00025.html
[Xen-devel] 20120727 Xen Security Advisory 10 (CVE-2012-3432) - HVM user mode MMIO emul DoS
http://lists.xen.org/archives/html/xen-devel/2012-07/msg01649.html
openSUSE-SU-2012:1172
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html
openSUSE-SU-2012:1174
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-3433
54942
http://www.securityfocus.com/bid/54942
[Xen-devel] 20120809 Xen Security Advisory 11 (CVE-2012-3433) - HVM destroy p2m host DoS
http://lists.xen.org/archives/html/xen-devel/2012-08/msg00855.html
[oss-security] 20120809 Xen Security Advisory 11 (CVE-2012-3433) - HVM destroy p2m host DoS
http://www.openwall.com/lists/oss-security/2012/08/09/3
Common Vulnerability Exposure (CVE) ID: CVE-2012-3494
1027479
http://www.securitytracker.com/id?1027479
50472
50530
http://secunia.com/advisories/50530
51413
55400
http://www.securityfocus.com/bid/55400
85197
http://osvdb.org/85197
DSA-2544
http://www.debian.org/security/2012/dsa-2544
GLSA-201604-03
SUSE-SU-2012:1129
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html
SUSE-SU-2012:1132
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html
SUSE-SU-2012:1133
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html
SUSE-SU-2012:1135
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html
SUSE-SU-2012:1162
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html
[Xen-announce] 20120905 Xen Security Advisory 12 (CVE-2012-3494) - hypercall set_debugreg vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00000.html
[oss-security] 20120905 Xen Security Advisory 12 (CVE-2012-3494) - hypercall set_debugreg vulnerability
http://www.openwall.com/lists/oss-security/2012/09/05/5
http://support.citrix.com/article/CTX134708
http://wiki.xen.org/wiki/Security_Announcements#XSA-12_hypercall_set_debugreg_vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=851139
openSUSE-SU-2012:1572
openSUSE-SU-2012:1573
xen-setdebugreg-dos(78265)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78265
Common Vulnerability Exposure (CVE) ID: CVE-2012-3495
1027480
http://www.securitytracker.com/id?1027480
55406
http://www.securityfocus.com/bid/55406
[Xen-announce] 20120905 Xen Security Advisory 13 (CVE-2012-3495) - hypercall physdev_get_free_pirq vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00001.html
[oss-security] 20120905 Xen Security Advisory 13 (CVE-2012-3495) - hypercall physdev_get_free_pirq vulnerability
http://www.openwall.com/lists/oss-security/2012/09/05/6
http://wiki.xen.org/wiki/Security_Announcements#XSA-13_hypercall_physdev_get_free_pirq_vulnerability
http://xenbits.xen.org/hg/xen-4.1-testing.hg/rev/6779ddca8593
Common Vulnerability Exposure (CVE) ID: CVE-2012-3496
1027481
http://securitytracker.com/id?1027481
55412
http://www.securityfocus.com/bid/55412
85200
http://www.osvdb.org/85200
[Xen-announce] 20120905 Xen Security Advisory 14 (CVE-2012-3496) - XENMEM_populate_physmap DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00002.html
[oss-security] 20120905 Xen Security Advisory 14 (CVE-2012-3496) - XENMEM_populate_physmap DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/09/05/7
http://wiki.xen.org/wiki/Security_Announcements#XSA-14_XENMEM_populate_physmap_DoS_vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=854590
xen-xenmempopulatephysmap-dos(78267)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78267
Common Vulnerability Exposure (CVE) ID: CVE-2012-3497
1027482
51324
http://secunia.com/advisories/51324
51352
http://secunia.com/advisories/51352
55410
85199
SUSE-SU-2012:1486
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
SUSE-SU-2012:1487
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
[Xen-announce] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities
[oss-security] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities
http://wiki.xen.org/wiki/Security_Announcements#XSA-15_multiple_TMEM_hypercall_vulnerabilities
xen-tmem-priv-esc(78268)
Common Vulnerability Exposure (CVE) ID: CVE-2012-3498
1027483
http://securitytracker.com/id?1027483
55414
http://www.securityfocus.com/bid/55414
85198
http://osvdb.org/85198
[Xen-announce] 20120905 Xen Security Advisory 16 (CVE-2012-3498) - PHYSDEVOP_map_pirq index vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00005.html
[oss-security] 20120905 Xen Security Advisory 16 (CVE-2012-3498) - PHYSDEVOP_map_pirq index vulnerability
http://www.openwall.com/lists/oss-security/2012/09/05/9
http://wiki.xen.org/wiki/Security_Announcements#XSA-16_PHYSDEVOP_map_pirq_index_vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=851193
xen-physdevopmappirq-dos(78269)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78269
Common Vulnerability Exposure (CVE) ID: CVE-2012-3515
50528
http://secunia.com/advisories/50528
50632
http://secunia.com/advisories/50632
50689
http://secunia.com/advisories/50689
50860
http://secunia.com/advisories/50860
50913
http://secunia.com/advisories/50913
55413
http://www.securityfocus.com/bid/55413
DSA-2543
http://www.debian.org/security/2012/dsa-2543
DSA-2545
http://www.debian.org/security/2012/dsa-2545
RHSA-2012:1233
http://rhn.redhat.com/errata/RHSA-2012-1233.html
RHSA-2012:1234
http://rhn.redhat.com/errata/RHSA-2012-1234.html
RHSA-2012:1235
http://rhn.redhat.com/errata/RHSA-2012-1235.html
RHSA-2012:1236
http://rhn.redhat.com/errata/RHSA-2012-1236.html
RHSA-2012:1262
http://rhn.redhat.com/errata/RHSA-2012-1262.html
RHSA-2012:1325
http://rhn.redhat.com/errata/RHSA-2012-1325.html
SUSE-SU-2012:1202
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00024.html
SUSE-SU-2012:1203
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00026.html
SUSE-SU-2012:1205
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00027.html
SUSE-SU-2012:1320
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00002.html
USN-1590-1
http://www.ubuntu.com/usn/USN-1590-1
[Xen-announce] 20120905 Xen Security Advisory 17 (CVE-2012-3515) - Qemu VT100 emulation vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00003.html
[oss-security] 20120905 Xen Security Advisory 17 (CVE-2012-3515) - Qemu VT100 emulation vulnerability
http://www.openwall.com/lists/oss-security/2012/09/05/10
http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log
http://wiki.xen.org/wiki/Security_Announcements#XSA-17_Qemu_VT100_emulation_vulnerability
openSUSE-SU-2012:1153
http://lists.opensuse.org/opensuse-updates/2012-09/msg00051.html
openSUSE-SU-2012:1170
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-4411
50493
http://secunia.com/advisories/50493
55442
http://www.securityfocus.com/bid/55442
[Xen-announce] 20120906 Xen Security Advisory 19 - guest administrator can access qemu monitor console
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00007.html
[Xen-announce] 20120907 Xen Security Advisory 19 (CVE-2012-4411) - guest administrator can access qemu monitor console
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00008.html
[oss-security] 20120906 Re: Xen Security Advisory 19 - guest administrator can access qemu monitor console
http://www.openwall.com/lists/oss-security/2012/09/06/7
[oss-security] 20120906 Xen Security Advisory 19 - guest administrator can access qemu monitor console
http://www.openwall.com/lists/oss-security/2012/09/06/2
[oss-security] 20120907 Xen Security Advisory 19 (CVE-2012-4411) - guest administrator can access qemu monitor console
http://www.openwall.com/lists/oss-security/2012/09/07/5
Common Vulnerability Exposure (CVE) ID: CVE-2012-4535
1027759
http://www.securitytracker.com/id?1027759
51200
http://secunia.com/advisories/51200
51468
http://secunia.com/advisories/51468
56498
http://www.securityfocus.com/bid/56498
87298
http://osvdb.org/87298
DSA-2582
http://www.debian.org/security/2012/dsa-2582
RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
SUSE-SU-2012:1615
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
SUSE-SU-2014:0470
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
[Xen-announce] 20121113 Xen Security Advisory 20 (CVE-2012-4535) - Timer overflow DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00001.html
[oss-security] 20121113 Xen Security Advisory 20 (CVE-2012-4535) - Timer overflow DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/1
xen-vcpu-dos(80022)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80022
Common Vulnerability Exposure (CVE) ID: CVE-2012-4536
1027760
http://www.securitytracker.com/id?1027760
87297
http://osvdb.org/87297
[Xen-announce] 20121113 Xen Security Advisory 21 (CVE-2012-4536) - pirq range check DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00003.html
[oss-security] 20121113 Xen Security Advisory 21 (CVE-2012-4536) - pirq range check DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/2
xen-domainpirqtoemuirq-dos(80023)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80023
Common Vulnerability Exposure (CVE) ID: CVE-2012-4537
1027761
http://www.securitytracker.com/id?1027761
87307
http://osvdb.org/87307
[Xen-announce] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html
[oss-security] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/6
xen-setp2mentry-dos(80024)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80024
Common Vulnerability Exposure (CVE) ID: CVE-2012-4538
1027762
http://www.securitytracker.com/id?1027762
87306
http://osvdb.org/87306
[Xen-announce] 20121113 Xen Security Advisory 23 (CVE-2012-4538) - Unhooking empty PAE entries DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00004.html
[oss-security] 20121113 Xen Security Advisory 23 (CVE-2012-4538) - Unhooking empty PAE entries DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/3
xen-hvmop-dos(80025)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80025
Common Vulnerability Exposure (CVE) ID: CVE-2012-4539
1027763
http://www.securitytracker.com/id?1027763
87305
http://www.osvdb.org/87305
[Xen-announce] 20121113 Xen Security Advisory 24 (CVE-2012-4539) - Grant table hypercall infinite loop DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00002.html
[oss-security] 20121113 Xen Security Advisory 24 (CVE-2012-4539) - Grant table hypercall infinite loop DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/4
openSUSE-SU-2012:1685
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html
xen-gnttabopgetstatus-dos(80026)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80026
Common Vulnerability Exposure (CVE) ID: CVE-2012-5510
51397
http://secunia.com/advisories/51397
51486
http://secunia.com/advisories/51486
51487
http://secunia.com/advisories/51487
56794
http://www.securityfocus.com/bid/56794
88128
http://www.osvdb.org/88128
[oss-security] 20121203 Xen Security Advisory 26 (CVE-2012-5510) - Grant table version switch list corruption vulnerability
http://www.openwall.com/lists/oss-security/2012/12/03/6
http://support.citrix.com/article/CTX135777
openSUSE-SU-2012:1687
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html
openSUSE-SU-2013:0133
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html
openSUSE-SU-2013:0636
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
openSUSE-SU-2013:0637
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
xen-grant-table-dos(80478)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80478
Common Vulnerability Exposure (CVE) ID: CVE-2012-5511
56796
http://www.securityfocus.com/bid/56796
88129
http://www.osvdb.org/88129
DSA-2636
http://www.debian.org/security/2013/dsa-2636
[oss-security] 20121203 Xen Security Advisory 27 (CVE-2012-5511) - several HVM operations do not validate the range of their inputs
http://www.openwall.com/lists/oss-security/2012/12/03/10
xen-hvm-dos(80484)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80484
Common Vulnerability Exposure (CVE) ID: CVE-2012-5512
56799
http://www.securityfocus.com/bid/56799
88132
http://www.osvdb.org/88132
[oss-security] 20121203 Xen Security Advisory 28 (CVE-2012-5512) - HVMOP_get_mem_access crash / HVMOP_set_mem_access information leak
http://www.openwall.com/lists/oss-security/2012/12/03/7
xen-hvmopsetmemaccess-dos(80481)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80481
Common Vulnerability Exposure (CVE) ID: CVE-2012-5513
51495
http://secunia.com/advisories/51495
56797
http://www.securityfocus.com/bid/56797
88131
http://www.osvdb.org/88131
SUSE-SU-2012:1606
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html
[oss-security] 20121203 Xen Security Advisory 29 (CVE-2012-5513) - XENMEM_exchange may overwrite hypervisor memory
http://www.openwall.com/lists/oss-security/2012/12/03/11
xen-xenmemexchange-priv-esc(80482)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80482
Common Vulnerability Exposure (CVE) ID: CVE-2012-5514
56803
http://www.securityfocus.com/bid/56803
88130
http://www.osvdb.org/88130
[oss-security] 20121203 Xen Security Advisory 30 (CVE-2012-5514) - Broken error handling in guest_physmap_mark_populate_on_demand()
http://www.openwall.com/lists/oss-security/2012/12/03/12
xen-guestphysmapmark-dos(80483)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80483
Common Vulnerability Exposure (CVE) ID: CVE-2012-5515
56798
http://www.securityfocus.com/bid/56798
88127
http://www.osvdb.org/88127
[Xen-announce] 20121203 Xen Security Advisory 31 (CVE-2012-5515) - Several memory hypercall operations allow invalid extent order values
http://lists.xen.org/archives/html/xen-announce/2012-12/msg00001.html
[oss-security] 20121203 Xen Security Advisory 31 (CVE-2012-5515) - Several memory hypercall operations allow invalid extent order values
http://www.openwall.com/lists/oss-security/2012/12/03/9
xen-extentorder-dos(80479)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80479
Common Vulnerability Exposure (CVE) ID: CVE-2012-5525
56805
http://www.securityfocus.com/bid/56805
88133
http://www.osvdb.org/88133
xen-getpagefromgfn-dos(80480)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80480
Common Vulnerability Exposure (CVE) ID: CVE-2012-5634
[oss-security] 20130109 Xen Security Advisory 33 (CVE-2012-5634) - VT-d interrupt remapping source validation flaw
http://www.openwall.com/lists/oss-security/2013/01/09/5
openSUSE-SU-2013:0912
http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-6075
57420
http://www.securityfocus.com/bid/57420
DSA-2607
http://www.debian.org/security/2013/dsa-2607
DSA-2608
http://www.debian.org/security/2013/dsa-2608
DSA-2619
http://www.debian.org/security/2013/dsa-2619
FEDORA-2013-0934
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html
FEDORA-2013-0965
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html
FEDORA-2013-0971
http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html
RHSA-2013:0599
http://rhn.redhat.com/errata/RHSA-2013-0599.html
RHSA-2013:0608
http://rhn.redhat.com/errata/RHSA-2013-0608.html
RHSA-2013:0609
http://rhn.redhat.com/errata/RHSA-2013-0609.html
RHSA-2013:0610
http://rhn.redhat.com/errata/RHSA-2013-0610.html
RHSA-2013:0639
http://rhn.redhat.com/errata/RHSA-2013-0639.html
USN-1692-1
http://www.ubuntu.com/usn/USN-1692-1
[Qemu-devel] 20121205 [PATCH] e1000: Discard oversized packets based on SBP|LPE
http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html
[oss-security] 20121229 Re: CVE request: qemu e1000 emulated device gues-side buffer overflow
http://www.openwall.com/lists/oss-security/2012/12/30/1
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb
https://bugzilla.redhat.com/show_bug.cgi?id=889301
Common Vulnerability Exposure (CVE) ID: CVE-2012-6333
BugTraq ID: 56796
SuSE Security Announcement: SUSE-SU-2012:1615 (Google Search)
SuSE Security Announcement: SUSE-SU-2014:0446 (Google Search)
XForce ISS Database: xen-hvm-dos(80484)
Common Vulnerability Exposure (CVE) ID: CVE-2013-0151
[oss-security] 20130122 Xen Security Advisory 34 (CVE-2013-0151) - nested virtualization on 32-bit exposes host crash
http://openwall.com/lists/oss-security/2013/01/22/10
http://xenbits.xen.org/gitweb/?p=xen.git%3Ba=commit%3Bh=d60d7082289a74e44b3dc8f67df46c3404ca08bf
Common Vulnerability Exposure (CVE) ID: CVE-2013-0152
1028032
http://www.securitytracker.com/id/1028032
[oss-security] 20130123 Xen Security Advisory 35 (CVE-2013-0152) - Nested HVM exposes host to being driven out of memory by guest
http://www.openwall.com/lists/oss-security/2013/01/23/8
Common Vulnerability Exposure (CVE) ID: CVE-2013-0153
51881
http://secunia.com/advisories/51881
57745
http://www.securityfocus.com/bid/57745
89867
http://osvdb.org/89867
RHSA-2013:0847
http://rhn.redhat.com/errata/RHSA-2013-0847.html
[oss-security] 20130205 Xen Security Advisory 36 (CVE-2013-0153) - interrupt remap entries shared and old ones not cleared on AMD IOMMUs
http://www.openwall.com/lists/oss-security/2013/02/05/7
xen-amdiommu-dos(81831)
https://exchange.xforce.ibmcloud.com/vulnerabilities/81831
Common Vulnerability Exposure (CVE) ID: CVE-2013-0154
1027937
http://www.securitytracker.com/id?1027937
57159
http://www.securityfocus.com/bid/57159
88913
http://osvdb.org/88913
[oss-security] 20130104 Xen Security Advisory 37 (CVE-2013-0154) - Hypervisor crash due to incorrect ASSERT (debug build only)
http://www.openwall.com/lists/oss-security/2013/01/04/2
http://seclists.org/oss-sec/2013/q1/att-17/xsa37-4_2.patch
xen-hypercall-dos(80977)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80977
Common Vulnerability Exposure (CVE) ID: CVE-2013-0215
[oss-security] 20130205 Xen Security Advisory 38 (CVE-2013-0215) - oxenstored incorrect handling of certain Xenbus ring states
http://openwall.com/lists/oss-security/2013/02/05/10
http://xenbits.xen.org/gitweb/?p=xen.git%3Ba=commit%3Bh=40f9c5e0a6d15b4ca1f6d4ed3a46f0871520eab5
http://xenbits.xen.org/gitweb/?p=xen.git%3Ba=commit%3Bh=61401264eb00fae4ee4efc8e9a5067449283207b
Common Vulnerability Exposure (CVE) ID: CVE-2013-1432
Debian Security Information: DSA-3006 (Google Search)
http://www.debian.org/security/2014/dsa-3006
http://www.openwall.com/lists/oss-security/2013/06/26/5
Common Vulnerability Exposure (CVE) ID: CVE-2013-1917
1028455
http://www.securitytracker.com/id/1028455
DSA-2662
http://www.debian.org/security/2012/dsa-2662
FEDORA-2013-6723
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104537.html
SUSE-SU-2014:0411
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html
[oss-security] 20130418 Xen Security Advisory 44 (CVE-2013-1917) - Xen PV DoS vulnerability with SYSENTER
http://www.openwall.com/lists/oss-security/2013/04/18/8
Common Vulnerability Exposure (CVE) ID: CVE-2013-1918
53187
http://secunia.com/advisories/53187
59615
http://www.securityfocus.com/bid/59615
DSA-2666
http://www.debian.org/security/2013/dsa-2666
FEDORA-2013-7432
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105533.html
[oss-security] 20130502 Xen Security Advisory 45 (CVE-2013-1918) - Several long latency operations are not preemptible
http://www.openwall.com/lists/oss-security/2013/05/02/8
Common Vulnerability Exposure (CVE) ID: CVE-2013-1919
59292
http://www.securityfocus.com/bid/59292
http://www.debian.org/security/2013/dsa-2662
FEDORA-2013-6641
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104538.html
[oss-security] 20130418 Xen Security Advisory 46 (CVE-2013-1919) - Several access permission issues with IRQs for unprivileged guests
http://www.openwall.com/lists/oss-security/2013/04/18/6
Common Vulnerability Exposure (CVE) ID: CVE-2013-1920
1028388
http://www.securitytracker.com/id/1028388
52857
http://secunia.com/advisories/52857
58880
http://www.securityfocus.com/bid/58880
92050
http://osvdb.org/92050
[Xen-announce] 20130404 Xen Security Advisory 47 (CVE-2013-1920) - Potential use of freed memory in event channel operations
http://lists.xen.org/archives/html/xen-announce/2013-04/msg00000.html
[oss-security] 20130404 Xen Security Advisory 47 (CVE-2013-1920) - Potential use of freed memory in event channel operations
http://www.openwall.com/lists/oss-security/2013/04/04/7
xen-cve20131920-code-exec(83226)
https://exchange.xforce.ibmcloud.com/vulnerabilities/83226
Common Vulnerability Exposure (CVE) ID: CVE-2013-1922
1028426
http://www.securitytracker.com/id/1028426
FEDORA-2013-6185
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103621.html
FEDORA-2013-6211
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104036.html
FEDORA-2013-6221
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103637.html
[oss-security] 20130415 Xen Security Advisory 48 (CVE-2013-1922) - qemu-nbd format-guessing due to missing format specification
http://www.openwall.com/lists/oss-security/2013/04/15/3
[oss-security] 20130416 CVE-2013-1922 -- qemu: qemu-nbd block format auto-detection vulnerability
http://www.openwall.com/lists/oss-security/2013/04/16/2
Common Vulnerability Exposure (CVE) ID: CVE-2013-1952
53312
http://secunia.com/advisories/53312
59617
http://www.securityfocus.com/bid/59617
92984
http://osvdb.org/92984
[oss-security] 20130502 Xen Security Advisory 49 (CVE-2013-1952) - VT-d interrupt remapping source validation flaw for bridges
http://www.openwall.com/lists/oss-security/2013/05/02/9
xen-cve20131952-dos(83968)
https://exchange.xforce.ibmcloud.com/vulnerabilities/83968
Common Vulnerability Exposure (CVE) ID: CVE-2013-1964
1028459
http://www.securitytracker.com/id/1028459
59293
http://www.securityfocus.com/bid/59293
[oss-security] 20130418 Xen Security Advisory 50 (CVE-2013-1964) - grant table hypercall acquire/release imbalance
http://www.openwall.com/lists/oss-security/2013/04/18/9
Common Vulnerability Exposure (CVE) ID: CVE-2013-2076
DSA-3006
[oss-security] 20130603 Xen Security Advisory 52 (CVE-2013-2076) - Information leak on XSAVE/XRSTOR capable AMD CPUs
http://www.openwall.com/lists/oss-security/2013/06/03/1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2077
[oss-security] 20130603 Xen Security Advisory 53 (CVE-2013-2077) - Hypervisor crash due to missing exception recovery on XRSTOR
http://www.openwall.com/lists/oss-security/2013/06/03/2
Common Vulnerability Exposure (CVE) ID: CVE-2013-2078
1028613
http://www.securitytracker.com/id/1028613
[oss-security] 20130603 Xen Security Advisory 54 (CVE-2013-2078) - Hypervisor crash due to missing exception recovery on XSETBV
http://www.openwall.com/lists/oss-security/2013/06/03/3
Common Vulnerability Exposure (CVE) ID: CVE-2013-2194
[oss-security] 20130620 Re: Xen Security Advisory 55 - Multiple vulnerabilities in libelf PV kernel handling
http://www.openwall.com/lists/oss-security/2013/06/20/2
[oss-security] 20130620 Xen Security Advisory 55 (CVE-2013-2194,CVE-2013-2195,CVE-2013-2196) - Multiple vulnerabilities in libelf PV kernel handling
http://www.openwall.com/lists/oss-security/2013/06/20/4
http://support.citrix.com/article/CTX138058
Common Vulnerability Exposure (CVE) ID: CVE-2013-2195
Common Vulnerability Exposure (CVE) ID: CVE-2013-2196
Common Vulnerability Exposure (CVE) ID: CVE-2013-2211
[oss-security] 20130625 Re: Xen Security Advisory 57 - libxl allows guest write access to sensitive console related xenstore keys
http://www.openwall.com/lists/oss-security/2013/06/25/1
[oss-security] 20130626 Xen Security Advisory 57 (CVE-2013-2211) - libxl allows guest write access to sensitive console related xenstore keys
http://www.openwall.com/lists/oss-security/2013/06/26/4
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.