U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2013-2850

Change History

Modified Analysis by NIST 1/19/2023 10:48:46 AM

Action Type Old Value New Value
Changed CPE Configuration
OR
     *cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.9.4
OR
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.1 up to (excluding) 3.2.47
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.48
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.9.5
Changed Reference Type
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cea4dcfdad926a27a18e188720efe0f2c9403456 Exploit, Patch
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cea4dcfdad926a27a18e188720efe0f2c9403456 Exploit, Patch, Vendor Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00017.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00017.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00011.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00011.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00018.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00018.html Mailing List, Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2013/06/01/2 No Types Assigned
http://www.openwall.com/lists/oss-security/2013/06/01/2 Mailing List
Changed Reference Type
http://www.ubuntu.com/usn/USN-1844-1 No Types Assigned
http://www.ubuntu.com/usn/USN-1844-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-1845-1 No Types Assigned
http://www.ubuntu.com/usn/USN-1845-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-1846-1 No Types Assigned
http://www.ubuntu.com/usn/USN-1846-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-1847-1 No Types Assigned
http://www.ubuntu.com/usn/USN-1847-1 Third Party Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=968036 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=968036 Issue Tracking, Third Party Advisory
Changed Reference Type
https://github.com/torvalds/linux/commit/cea4dcfdad926a27a18e188720efe0f2c9403456 Exploit, Patch
https://github.com/torvalds/linux/commit/cea4dcfdad926a27a18e188720efe0f2c9403456 Exploit, Patch, Third Party Advisory