U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2014-3467

Change History

Modified Analysis by NIST 11/16/2020 9:33:51 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:f5:arx_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.4.0
     OR
          cpe:2.3:h:f5:arx:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.7
     *cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:* versions up to (excluding) 3.6
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*
     *cpe:2.3:a:gnu:libtasn1:3.0:*:*:*:*:*:*:*
     *cpe:2.3:a:gnu:libtasn1:3.1:*:*:*:*:*:*:*
     *cpe:2.3:a:gnu:libtasn1:3.2:*:*:*:*:*:*:*
     *cpe:2.3:a:gnu:libtasn1:3.3:*:*:*:*:*:*:*
     *cpe:2.3:a:gnu:libtasn1:3.4:*:*:*:*:*:*:*
     *cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:* versions up to (including) 3.5
OR
     *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*
     *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
     *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Removed CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)

								
						
Changed Reference Type
http://advisories.mageia.org/MGASA-2014-0247.html No Types Assigned
http://advisories.mageia.org/MGASA-2014-0247.html Third Party Advisory
Changed Reference Type
http://linux.oracle.com/errata/ELSA-2014-0594.html No Types Assigned
http://linux.oracle.com/errata/ELSA-2014-0594.html Third Party Advisory
Changed Reference Type
http://linux.oracle.com/errata/ELSA-2014-0596.html No Types Assigned
http://linux.oracle.com/errata/ELSA-2014-0596.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html Mailing List, Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2014-0594.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2014-0594.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2014-0596.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2014-0596.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2014-0687.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2014-0687.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2014-0815.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2014-0815.html Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/58591 No Types Assigned
http://secunia.com/advisories/58591 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/58614 No Types Assigned
http://secunia.com/advisories/58614 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/59021 No Types Assigned
http://secunia.com/advisories/59021 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/59057 No Types Assigned
http://secunia.com/advisories/59057 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/59408 No Types Assigned
http://secunia.com/advisories/59408 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/60320 No Types Assigned
http://secunia.com/advisories/60320 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/60415 No Types Assigned
http://secunia.com/advisories/60415 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/61888 No Types Assigned
http://secunia.com/advisories/61888 Third Party Advisory
Changed Reference Type
http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html No Types Assigned
http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2014/dsa-3056 No Types Assigned
http://www.debian.org/security/2014/dsa-3056 Third Party Advisory
Changed Reference Type
http://www.mandriva.com/security/advisories?name=MDVSA-2015:116 No Types Assigned
http://www.mandriva.com/security/advisories?name=MDVSA-2015:116 Third Party Advisory
Changed Reference Type
http://www.novell.com/support/kb/doc.php?id=7015302 No Types Assigned
http://www.novell.com/support/kb/doc.php?id=7015302 Third Party Advisory
Changed Reference Type
http://www.novell.com/support/kb/doc.php?id=7015303 No Types Assigned
http://www.novell.com/support/kb/doc.php?id=7015303 Third Party Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=1102022 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=1102022 Issue Tracking, Patch, Third Party Advisory