Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.867940
Category:Fedora Local Security Checks
Title:Fedora Update for xen FEDORA-2014-7423
Summary:The remote host is missing an update for the 'xen'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'xen'
package(s) announced via the referenced advisory.

Affected Software/OS:
xen on Fedora 20

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-3967
BugTraq ID: 67794
http://www.securityfocus.com/bid/67794
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html
https://security.gentoo.org/glsa/201504-04
http://www.openwall.com/lists/oss-security/2014/06/04/13
http://www.securitytracker.com/id/1030322
SuSE Security Announcement: openSUSE-SU-2014:1279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html
SuSE Security Announcement: openSUSE-SU-2014:1281 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3968
BugTraq ID: 67824
http://www.securityfocus.com/bid/67824
Common Vulnerability Exposure (CVE) ID: CVE-2014-3124
BugTraq ID: 67113
http://www.securityfocus.com/bid/67113
Debian Security Information: DSA-3006 (Google Search)
http://www.debian.org/security/2014/dsa-3006
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133148.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133191.html
http://security.gentoo.org/glsa/glsa-201407-03.xml
http://www.openwall.com/lists/oss-security/2014/04/29/1
http://www.openwall.com/lists/oss-security/2014/04/30/10
http://www.securitytracker.com/id/1030160
Common Vulnerability Exposure (CVE) ID: CVE-2014-2599
BugTraq ID: 66407
http://www.securityfocus.com/bid/66407
http://www.openwall.com/lists/oss-security/2014/03/25/2
http://www.openwall.com/lists/oss-security/2014/03/25/1
http://www.securitytracker.com/id/1029956
Common Vulnerability Exposure (CVE) ID: CVE-2013-2212
http://www.openwall.com/lists/oss-security/2013/07/24/6
SuSE Security Announcement: SUSE-SU-2014:0372 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html
SuSE Security Announcement: SUSE-SU-2014:0373 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html
SuSE Security Announcement: SUSE-SU-2014:0446 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1950
http://www.openwall.com/lists/oss-security/2014/02/12/17
Common Vulnerability Exposure (CVE) ID: CVE-2014-1891
http://www.openwall.com/lists/oss-security/2014/02/07/12
http://www.openwall.com/lists/oss-security/2014/02/07/4
http://www.openwall.com/lists/oss-security/2014/02/10/8
Common Vulnerability Exposure (CVE) ID: CVE-2014-1892
Common Vulnerability Exposure (CVE) ID: CVE-2014-1893
Common Vulnerability Exposure (CVE) ID: CVE-2014-1894
Common Vulnerability Exposure (CVE) ID: CVE-2014-1895
http://www.openwall.com/lists/oss-security/2014/02/10/6
Common Vulnerability Exposure (CVE) ID: CVE-2014-1896
http://www.openwall.com/lists/oss-security/2014/02/10/7
Common Vulnerability Exposure (CVE) ID: CVE-2014-1666
BugTraq ID: 65125
http://www.securityfocus.com/bid/65125
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127607.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html
http://xenbits.xen.org/xsa/xsa87-unstable-4.3.patch
http://www.openwall.com/lists/oss-security/2014/01/24/6
http://osvdb.org/102536
http://www.securitytracker.com/id/1029684
http://secunia.com/advisories/56650
XForce ISS Database: xen-cve20141666-priv-esc(90675)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90675
Common Vulnerability Exposure (CVE) ID: CVE-2014-1642
BugTraq ID: 65097
http://www.securityfocus.com/bid/65097
http://www.openwall.com/lists/oss-security/2014/01/23/4
http://osvdb.org/102406
http://www.securitytracker.com/id/1029679
http://secunia.com/advisories/56557
XForce ISS Database: xen-irq-cve20141642-code-exec(90649)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90649
Common Vulnerability Exposure (CVE) ID: CVE-2013-6400
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125111.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/125081.html
http://lists.xen.org/archives/html/xen-announce/2013-12/msg00002.html
http://www.openwall.com/lists/oss-security/2013/12/10/7
http://www.securitytracker.com/id/1029468
http://secunia.com/advisories/55932
Common Vulnerability Exposure (CVE) ID: CVE-2013-6885
BugTraq ID: 63983
http://www.securityfocus.com/bid/63983
Debian Security Information: DSA-3128 (Google Search)
http://www.debian.org/security/2015/dsa-3128
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123553.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124199.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124195.html
http://www.zdnet.com/blog/hardware/amd-owns-up-to-cpu-bug/18924
http://lists.dragonflybsd.org/pipermail/kernel/2011-December/046594.html
http://openwall.com/lists/oss-security/2013/11/28/1
http://www.openwall.com/lists/oss-security/2013/12/02/1
RedHat Security Advisories: RHSA-2014:0285
http://rhn.redhat.com/errata/RHSA-2014-0285.html
http://www.securitytracker.com/id/1029415
http://secunia.com/advisories/55840
SuSE Security Announcement: SUSE-SU-2014:0411 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html
SuSE Security Announcement: SUSE-SU-2014:0459 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html
SuSE Security Announcement: SUSE-SU-2014:0470 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
XForce ISS Database: xen-cve20136885-dos(89335)
https://exchange.xforce.ibmcloud.com/vulnerabilities/89335
Common Vulnerability Exposure (CVE) ID: CVE-2013-4553
http://www.openwall.com/lists/oss-security/2013/11/26/8
SuSE Security Announcement: openSUSE-SU-2013:1876 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4554
http://www.openwall.com/lists/oss-security/2013/11/26/9
Common Vulnerability Exposure (CVE) ID: CVE-2013-6375
http://www.openwall.com/lists/oss-security/2013/11/20/3
http://www.openwall.com/lists/oss-security/2013/11/21/1
http://www.securitytracker.com/id/1029369
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.