Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121373
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201504-06
Summary:Gentoo Linux Local Security Checks GLSA 201504-06
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201504-06

Vulnerability Insight:
Multiple vulnerabilities have been discovered in X.Org X Server. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-8091
61947
http://secunia.com/advisories/61947
62292
http://secunia.com/advisories/62292
71597
http://www.securityfocus.com/bid/71597
DSA-3095
http://www.debian.org/security/2014/dsa-3095
GLSA-201504-06
https://security.gentoo.org/glsa/201504-06
MDVSA-2015:119
http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
http://advisories.mageia.org/MGASA-2014-0532.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/
Common Vulnerability Exposure (CVE) ID: CVE-2014-8092
71595
http://www.securityfocus.com/bid/71595
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-8093
71596
http://www.securityfocus.com/bid/71596
http://nvidia.custhelp.com/app/answers/detail/a_id/3610
Common Vulnerability Exposure (CVE) ID: CVE-2014-8094
71601
http://www.securityfocus.com/bid/71601
Common Vulnerability Exposure (CVE) ID: CVE-2014-8095
71599
http://www.securityfocus.com/bid/71599
Common Vulnerability Exposure (CVE) ID: CVE-2014-8096
71598
http://www.securityfocus.com/bid/71598
Common Vulnerability Exposure (CVE) ID: CVE-2014-8097
71604
http://www.securityfocus.com/bid/71604
Common Vulnerability Exposure (CVE) ID: CVE-2014-8098
71606
http://www.securityfocus.com/bid/71606
Common Vulnerability Exposure (CVE) ID: CVE-2014-8099
71600
http://www.securityfocus.com/bid/71600
Common Vulnerability Exposure (CVE) ID: CVE-2014-8100
71602
http://www.securityfocus.com/bid/71602
Common Vulnerability Exposure (CVE) ID: CVE-2014-8101
71605
http://www.securityfocus.com/bid/71605
Common Vulnerability Exposure (CVE) ID: CVE-2014-8102
71608
http://www.securityfocus.com/bid/71608
Common Vulnerability Exposure (CVE) ID: CVE-2014-8103
Common Vulnerability Exposure (CVE) ID: CVE-2015-0255
BugTraq ID: 72578
http://www.securityfocus.com/bid/72578
Debian Security Information: DSA-3160 (Google Search)
http://www.debian.org/security/2015/dsa-3160
RedHat Security Advisories: RHSA-2015:0797
http://rhn.redhat.com/errata/RHSA-2015-0797.html
SuSE Security Announcement: openSUSE-SU-2015:0337 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00085.html
SuSE Security Announcement: openSUSE-SU-2015:0338 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00086.html
http://www.ubuntu.com/usn/USN-2500-1
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.