U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2015-8778

Change History

Modified Analysis by NIST 11/17/2016 5:33:33 PM

Action Type Old Value New Value
Changed CPE Configuration
Configuration 1
     OR
          *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
          *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
          *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
          *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*
          *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:lts:*:*:*
Configuration 2
     OR
          *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Configuration 3
     OR
          *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous)
Configuration 1
     OR
          *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
Configuration 2
     OR
          *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Configuration 3
     OR
          *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
          *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
          *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
Configuration 4
     OR
          *cpe:2.3:a:gnu:glibc:2.22:*:*:*:*:*:*:* (and previous)
Configuration 5
     OR
          *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
          *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
          *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
          *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*
          *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*
          *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:lts:*:*:*
Changed Reference Type
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html No Types Assigned
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2016/01/19/11 No Types Assigned
http://www.openwall.com/lists/oss-security/2016/01/19/11 Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2016/01/20/1 No Types Assigned
http://www.openwall.com/lists/oss-security/2016/01/20/1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2985-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2985-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2985-2 No Types Assigned
http://www.ubuntu.com/usn/USN-2985-2 Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/201602-02 No Types Assigned
https://security.gentoo.org/glsa/201602-02 Third Party Advisory
Changed Reference Type
https://sourceware.org/bugzilla/show_bug.cgi?id=18240 No Types Assigned
https://sourceware.org/bugzilla/show_bug.cgi?id=18240 Issue Tracking