U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2014-3186

Change History

Modified Analysis by NIST 6/06/2024 3:46:07 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.35 up to (excluding) 3.2.63
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.104
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.56
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.31
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.20
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.4
Removed CPE Configuration
AND
     OR
          *cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:*
          *cpe:2.3:o:linux:linux_kernel:3.16.1:*:*:*:*:*:*:*
          *cpe:2.3:o:linux:linux_kernel:3.16.2:*:*:*:*:*:*:*
          *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.16.3
     OR
          *cpe:2.3:h:google:nexus_7:-:*:*:*:*:*:*:*

								
						
Changed Reference Type
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=844817e47eef14141cf59b8d5ac08dd11c0a9189 No Types Assigned
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=844817e47eef14141cf59b8d5ac08dd11c0a9189 Vendor Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Mailing List, Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2014/09/11/22 No Types Assigned
http://www.openwall.com/lists/oss-security/2014/09/11/22 Mailing List
Changed Reference Type
http://www.securityfocus.com/bid/69763 No Types Assigned
http://www.securityfocus.com/bid/69763 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.ubuntu.com/usn/USN-2376-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2376-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2377-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2377-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2378-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2378-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2379-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2379-1 Third Party Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=1141407 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=1141407 Issue Tracking, Third Party Advisory
Changed Reference Type
https://code.google.com/p/google-security-research/issues/detail?id=101 No Types Assigned
https://code.google.com/p/google-security-research/issues/detail?id=101 Third Party Advisory
Changed Reference Type
https://github.com/torvalds/linux/commit/844817e47eef14141cf59b8d5ac08dd11c0a9189 No Types Assigned
https://github.com/torvalds/linux/commit/844817e47eef14141cf59b8d5ac08dd11c0a9189 Third Party Advisory