Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121371
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201504-04
Summary:Gentoo Linux Local Security Checks GLSA 201504-04
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201504-04

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-2212
GLSA-201504-04
https://security.gentoo.org/glsa/201504-04
SUSE-SU-2014:0372
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html
SUSE-SU-2014:0373
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
[oss-security] 20130724 Xen Security Advisory 60 (CVE-2013-2212) - Excessive time to disable caching with HVM guests with PCI passthrough
http://www.openwall.com/lists/oss-security/2013/07/24/6
Common Vulnerability Exposure (CVE) ID: CVE-2013-3495
BugTraq ID: 61854
http://www.securityfocus.com/bid/61854
http://www.openwall.com/lists/oss-security/2013/08/20/8
http://osvdb.org/96438
http://www.securitytracker.com/id/1028931
http://secunia.com/advisories/54341
SuSE Security Announcement: openSUSE-SU-2015:0226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3967
BugTraq ID: 67794
http://www.securityfocus.com/bid/67794
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html
http://www.openwall.com/lists/oss-security/2014/06/04/13
http://www.securitytracker.com/id/1030322
SuSE Security Announcement: openSUSE-SU-2014:1279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html
SuSE Security Announcement: openSUSE-SU-2014:1281 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3968
BugTraq ID: 67824
http://www.securityfocus.com/bid/67824
Common Vulnerability Exposure (CVE) ID: CVE-2014-5146
BugTraq ID: 69198
http://www.securityfocus.com/bid/69198
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136980.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136981.html
http://www.securitytracker.com/id/1030723
XForce ISS Database: xen-cve20145146-dos(95234)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95234
Common Vulnerability Exposure (CVE) ID: CVE-2014-5149
BugTraq ID: 69199
http://www.securityfocus.com/bid/69199
XForce ISS Database: xen-cve20145149-dos(95235)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95235
Common Vulnerability Exposure (CVE) ID: CVE-2014-8594
BugTraq ID: 71149
http://www.securityfocus.com/bid/71149
Debian Security Information: DSA-3140 (Google Search)
http://www.debian.org/security/2015/dsa-3140
http://secunia.com/advisories/62672
XForce ISS Database: xen-cve20148594-sec-byass(98767)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98767
Common Vulnerability Exposure (CVE) ID: CVE-2014-8595
BugTraq ID: 71151
http://www.securityfocus.com/bid/71151
http://secunia.com/advisories/62537
XForce ISS Database: xen-cve20148595-priv-esc(98768)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98768
Common Vulnerability Exposure (CVE) ID: CVE-2014-8866
BugTraq ID: 71332
http://www.securityfocus.com/bid/71332
http://secunia.com/advisories/59937
Common Vulnerability Exposure (CVE) ID: CVE-2014-8867
BugTraq ID: 71331
http://www.securityfocus.com/bid/71331
RedHat Security Advisories: RHSA-2015:0783
http://rhn.redhat.com/errata/RHSA-2015-0783.html
http://secunia.com/advisories/59949
Common Vulnerability Exposure (CVE) ID: CVE-2014-9030
BugTraq ID: 71207
http://www.securityfocus.com/bid/71207
XForce ISS Database: xen-mmumachphysupdate-dos(98853)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98853
Common Vulnerability Exposure (CVE) ID: CVE-2014-9065
BugTraq ID: 71544
http://www.securityfocus.com/bid/71544
http://www.openwall.com/lists/oss-security/2014/12/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2014-9066
BugTraq ID: 71546
http://www.securityfocus.com/bid/71546
Common Vulnerability Exposure (CVE) ID: CVE-2015-0361
BugTraq ID: 71882
http://www.securityfocus.com/bid/71882
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148103.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148241.html
http://www.securitytracker.com/id/1031498
Common Vulnerability Exposure (CVE) ID: CVE-2015-2044
BugTraq ID: 72954
http://www.securityfocus.com/bid/72954
Debian Security Information: DSA-3181 (Google Search)
http://www.debian.org/security/2015/dsa-3181
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152588.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152483.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152776.html
http://www.securitytracker.com/id/1031806
http://www.securitytracker.com/id/1031836
SuSE Security Announcement: openSUSE-SU-2015:0732 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2045
BugTraq ID: 72955
http://www.securityfocus.com/bid/72955
http://www.securitytracker.com/id/1031837
Common Vulnerability Exposure (CVE) ID: CVE-2015-2152
BugTraq ID: 73068
http://www.securityfocus.com/bid/73068
http://www.securitytracker.com/id/1031919
Common Vulnerability Exposure (CVE) ID: CVE-2015-2751
BugTraq ID: 73443
http://www.securityfocus.com/bid/73443
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154574.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155198.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154579.html
http://www.securitytracker.com/id/1031997
SuSE Security Announcement: SUSE-SU-2015:0923 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2752
BugTraq ID: 73448
http://www.securityfocus.com/bid/73448
http://www.securitytracker.com/id/1031994
Common Vulnerability Exposure (CVE) ID: CVE-2015-2756
BugTraq ID: 72577
http://www.securityfocus.com/bid/72577
Debian Security Information: DSA-3259 (Google Search)
http://www.debian.org/security/2015/dsa-3259
http://lists.nongnu.org/archive/html/qemu-devel/2015-03/msg06179.html
http://www.securitytracker.com/id/1031998
http://www.ubuntu.com/usn/USN-2608-1
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.