U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2009-1431

Change History

Modified Analysis by NIST 9/20/2019 10:10:03 AM

Action Type Old Value New Value
Changed CPE Configuration
OR
     *cpe:2.3:a:symantec:antivirus:-:-:srv:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:*:-:corporate:*:*:*:*:* versions up to (including) 9.0
     *cpe:2.3:a:symantec:antivirus:10.0:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.1:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.1.1:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.2:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.2.1:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.2.2:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.3:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.4:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.5:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.6:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.7:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.8:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:10.0.9:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:*:*:corporate:*:*:*:*:* versions up to (including) 10.1
     *cpe:2.3:a:symantec:antivirus:*:*:corporate:*:*:*:*:* versions up to (including) 10.2
     *cpe:2.3:a:symantec:antivirus_central_quarantine_server:*:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:*:*:*:*:*:*:*:* versions up to (including) 2.0
     *cpe:2.3:a:symantec:client_security:3.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.0.359:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.1.1000:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.1.1001:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.1.1007:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.1.1008:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.1.1009:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.2.2000:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.2.2001:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.2.2002:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.2.2010:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.2.2011:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.2.2020:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:3.0.2.2021:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:*:*:*:*:*:*:*:* versions up to (including) 3.1
     *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:* versions up to (including) 11.0
     *cpe:2.3:a:symantec:system_center:*:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:symantec:antivirus:-:-:srv:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus:*:-:corporate:*:*:*:*:* versions up to (including) 9.0
     *cpe:2.3:a:symantec:antivirus:*:*:corporate:*:*:*:*:* versions from (including) 10 up to (including) 10.2
     *cpe:2.3:a:symantec:antivirus_central_quarantine_server:*:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:*:*:*:*:*:*:*:* versions up to (including) 2.0
     *cpe:2.3:a:symantec:client_security:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.1
     *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:* versions up to (including) 11.0
     *cpe:2.3:a:symantec:system_center:*:*:*:*:*:*:*:*
Changed Reference Type
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=786 No Types Assigned
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=786 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/34856 No Types Assigned
http://secunia.com/advisories/34856 Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/34675 No Types Assigned
http://www.securityfocus.com/bid/34675 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id?1022130 No Types Assigned
http://www.securitytracker.com/id?1022130 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id?1022131 No Types Assigned
http://www.securitytracker.com/id?1022131 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id?1022132 No Types Assigned
http://www.securitytracker.com/id?1022132 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090428_02 No Types Assigned
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090428_02 Vendor Advisory
Changed Reference Type
http://www.vupen.com/english/advisories/2009/1204 No Types Assigned
http://www.vupen.com/english/advisories/2009/1204 Third Party Advisory
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/50179 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/50179 Third Party Advisory, VDB Entry