Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121065
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201311-06
Summary:Gentoo Linux Local Security Checks GLSA 201311-06
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201311-06

Vulnerability Insight:
Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2871
http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html
Debian Security Information: DSA-2555 (Google Search)
http://www.debian.org/security/2012/dsa-2555
http://www.mandriva.com/security/advisories?name=MDVSA-2012:164
http://secunia.com/advisories/50838
http://secunia.com/advisories/54886
SuSE Security Announcement: openSUSE-SU-2012:1215 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html
XForce ISS Database: chrome-xsl-transforms-code-exec(78179)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78179
Common Vulnerability Exposure (CVE) ID: CVE-2012-5134
BugTraq ID: 56684
http://www.securityfocus.com/bid/56684
Debian Security Information: DSA-2580 (Google Search)
http://www.debian.org/security/2012/dsa-2580
http://www.mandriva.com/security/advisories?name=MDVSA-2013:056
RedHat Security Advisories: RHSA-2012:1512
http://rhn.redhat.com/errata/RHSA-2012-1512.html
RedHat Security Advisories: RHSA-2013:0217
http://rhn.redhat.com/errata/RHSA-2013-0217.html
http://www.securitytracker.com/id?1027815
http://secunia.com/advisories/51448
http://secunia.com/advisories/55568
SuSE Security Announcement: SUSE-SU-2013:1627 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html
SuSE Security Announcement: openSUSE-SU-2012:1637 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html
SuSE Security Announcement: openSUSE-SU-2013:0178 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html
http://www.ubuntu.com/usn/USN-1656-1
XForce ISS Database: google-libxml-buffer-underflow(80294)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80294
Common Vulnerability Exposure (CVE) ID: CVE-2013-0338
52662
http://secunia.com/advisories/52662
55568
DSA-2652
http://www.debian.org/security/2013/dsa-2652
HPSBGN03302
http://marc.info/?l=bugtraq&m=142798889927587&w=2
MDVSA-2013:056
SSRT101996
SUSE-SU-2013:1627
USN-1782-1
http://www.ubuntu.com/usn/USN-1782-1
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
https://bugzilla.redhat.com/show_bug.cgi?id=912400
https://git.gnome.org/browse/libxml2/commit/?id=23f05e0c33987d6605387b300c4be5da2120a7ab
openSUSE-SU-2013:0552
http://lists.opensuse.org/opensuse-updates/2013-03/msg00112.html
openSUSE-SU-2013:0555
http://lists.opensuse.org/opensuse-updates/2013-03/msg00114.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1664
http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html
http://www.openwall.com/lists/oss-security/2013/02/19/4
http://www.openwall.com/lists/oss-security/2013/02/19/2
RedHat Security Advisories: RHSA-2013:0657
http://rhn.redhat.com/errata/RHSA-2013-0657.html
RedHat Security Advisories: RHSA-2013:0658
http://rhn.redhat.com/errata/RHSA-2013-0658.html
RedHat Security Advisories: RHSA-2013:0670
http://rhn.redhat.com/errata/RHSA-2013-0670.html
http://ubuntu.com/usn/usn-1757-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1969
http://www.openwall.com/lists/oss-security/2013/04/17/4
http://www.openwall.com/lists/oss-security/2013/04/19/1
http://secunia.com/advisories/53061
SuSE Security Announcement: openSUSE-SU-2013:0729 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-04/msg00109.html
SuSE Security Announcement: openSUSE-SU-2013:0945 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00081.html
http://www.ubuntu.com/usn/USN-1817-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2877
BugTraq ID: 61050
http://www.securityfocus.com/bid/61050
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Debian Security Information: DSA-2724 (Google Search)
http://www.debian.org/security/2013/dsa-2724
Debian Security Information: DSA-2779 (Google Search)
http://www.debian.org/security/2013/dsa-2779
http://seclists.org/fulldisclosure/2014/Dec/23
http://secunia.com/advisories/54172
SuSE Security Announcement: openSUSE-SU-2013:1221 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-07/msg00063.html
SuSE Security Announcement: openSUSE-SU-2013:1246 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-07/msg00077.html
http://www.ubuntu.com/usn/USN-1904-1
http://www.ubuntu.com/usn/USN-1904-2
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.