Microcode vulnerability in AMD processor
Reporter | Title | Published | Views | Family All 191 |
---|---|---|---|---|
NVD | CVE-2013-6885 | 29 Nov 201304:33 | – | nvd |
Debian CVE | CVE-2013-6885 | 29 Nov 201304:33 | – | debiancve |
Tenable Nessus | Fedora 19 : xen-4.2.3-11.fc19 (2013-22888) | 17 Dec 201300:00 | – | nessus |
Tenable Nessus | Fedora 20 : xen-4.3.1-5.fc20 (2013-22754) | 14 Dec 201300:00 | – | nessus |
Tenable Nessus | OracleVM 3.1 : xen (OVMSA-2013-0091) | 26 Nov 201400:00 | – | nessus |
Tenable Nessus | OracleVM 3.2 : xen (OVMSA-2013-0090) | 26 Nov 201400:00 | – | nessus |
Tenable Nessus | Fedora 18 : xen-4.2.3-11.fc18 (2013-22866) | 17 Dec 201300:00 | – | nessus |
Tenable Nessus | OracleVM 2.2 : xen (OVMSA-2013-0092) | 26 Nov 201400:00 | – | nessus |
Tenable Nessus | openSUSE Security Update : xen (openSUSE-SU-2014:0482-1) | 13 Jun 201400:00 | – | nessus |
Tenable Nessus | Debian DSA-3128-1 : linux - security update | 16 Jan 201500:00 | – | nessus |
Source | Link |
---|---|
cve | www.cve.org/CVERecord |
nvd | www.nvd.nist.gov/vuln/detail/CVE-2013-6885 |
launchpad | www.launchpad.net/bugs/cve/CVE-2013-6885 |
security-tracker | www.security-tracker.debian.org/tracker/CVE-2013-6885 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
ubuntu | 12.04 | noarch | xen | 4.1.5-0ubuntu0.12.04.2 | UNKNOWN |
ubuntu | 12.10 | noarch | xen | 4.1.5-0ubuntu0.12.10.2 | UNKNOWN |
ubuntu | 13.04 | noarch | xen | 4.2.2-0ubuntu0.13.04.3 | UNKNOWN |
ubuntu | 13.10 | noarch | xen | 4.3.0-1ubuntu1.2 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo