U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2014-9663

Change History

Modified Analysis by NIST 11/22/2016 11:00:27 AM

Action Type Old Value New Value
Changed CPE Configuration
Configuration 1
     OR
          *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
Configuration 2
     OR
          *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
Configuration 3
     OR
          *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
          *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
          *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
          *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
          *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
Configuration 4
     OR
          *cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:* (and previous)
Configuration 5
     OR
          *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
          *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
Configuration 6
     OR
          *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
          *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
Configuration 1
     OR
          *cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:* (and previous)
Configuration 2
     OR
          *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
Configuration 3
     OR
          *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
          *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
Configuration 4
     OR
          *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
          *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
Configuration 5
     OR
          *cpe:2.3:o:oracle:solaris:10.0:*:*:*:*:*:*:*
          *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
Configuration 6
     OR
          *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
          *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
          *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
          *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
          *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
Configuration 7
     OR
          *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
          *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
Changed Reference Type
http://advisories.mageia.org/MGASA-2015-0083.html No Types Assigned
http://advisories.mageia.org/MGASA-2015-0083.html Third Party Advisory
Changed Reference Type
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=9bd20b7304aae61de5d50ac359cf27132bafd4c1 No Types Assigned
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=9bd20b7304aae61de5d50ac359cf27132bafd4c1 Vendor Advisory, Patch
Changed Reference Type
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html No Types Assigned
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html Third Party Advisory
Changed Reference Type
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html No Types Assigned
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html No Types Assigned
http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-0696.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-0696.html Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2015/dsa-3188 No Types Assigned
http://www.debian.org/security/2015/dsa-3188 Third Party Advisory
Changed Reference Type
http://www.mandriva.com/security/advisories?name=MDVSA-2015:055 No Types Assigned
http://www.mandriva.com/security/advisories?name=MDVSA-2015:055 Broken Link
Changed Reference Type
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html No Types Assigned
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2510-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2510-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2739-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2739-1 Third Party Advisory