U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2015-2590

Change History

Modified Analysis by NIST 7/16/2024 1:43:11 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0_s390x:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:6.7_s390x:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.1_s390x:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.2_s390x:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.3_s390x:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.4_s390x:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.5_s390x:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.7_ppc64:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0_ppc64le:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.1_ppc64le:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.2_ppc64le:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.3_ppc64le:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.4_ppc64le:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.5_ppc64le:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
     *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Added CVSS V3.1

								
							
							
						
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html Mailing List, Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1228.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1228.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1229.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1229.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1230.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1230.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1241.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1241.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1242.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1242.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1243.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1243.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1485.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1485.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1486.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1486.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1488.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1488.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1526.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1526.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1544.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1544.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1604.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1604.html Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2015/dsa-3316 No Types Assigned
http://www.debian.org/security/2015/dsa-3316 Mailing List, Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2015/dsa-3339 No Types Assigned
http://www.debian.org/security/2015/dsa-3339 Mailing List, Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/75818 No Types Assigned
http://www.securityfocus.com/bid/75818 Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1032910 No Types Assigned
http://www.securitytracker.com/id/1032910 Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.ubuntu.com/usn/USN-2696-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2696-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2706-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2706-1 Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/201603-11 No Types Assigned
https://security.gentoo.org/glsa/201603-11 Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/201603-14 No Types Assigned
https://security.gentoo.org/glsa/201603-14 Third Party Advisory