U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2005-0249

Change History

Modified Analysis by NIST 9/20/2019 9:24:20 AM

Action Type Old Value New Value
Changed CPE Configuration
OR
     *cpe:2.3:a:symantec:antivirus_scan_engine:3.1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus_scan_engine:3.1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus_scan_engine:3.1.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus_scan_engine:3.1.4:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus_scan_engine:3.1.5:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus_scan_engine:3.1.6:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:*:*:*:*:*:* versions up to (including) 4.0
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:bluecoat:*:*:*:*:* versions up to (including) 4.0
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:netapp_filer:*:*:*:*:* versions up to (including) 4.0
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:netapp_netcache:*:*:*:*:* versions up to (including) 4.0
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:*:*:*:*:*:* versions up to (including) 4.3
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:bluecoat:*:*:*:*:* versions up to (including) 4.3.3
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:caching:*:*:*:*:* versions up to (including) 4.3.3
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:filers:*:*:*:*:* versions up to (including) 4.3.3
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:netapp_filer:*:*:*:*:* versions up to (including) 4.3.3
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:netapp_netcache:*:*:*:*:* versions up to (including) 4.3.3
     *cpe:2.3:a:symantec:brightmail_antispam:*:*:*:*:*:*:*:* versions up to (including) 4.0
     *cpe:2.3:a:symantec:brightmail_antispam:*:*:*:*:*:*:*:* versions up to (including) 5.5
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.434:mr3:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.437:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.446:mr4:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.457:mr5:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.460:mr6:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.464:mr7:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.471:mr8:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.1.1_mr1_build_8.1.1.314a:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.1.1_mr2_build_8.1.1.319:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.1.1_mr3_build_8.1.1.323:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.1.1_mr4_build_8.1.1.329:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.1.1_mr5_build_8.1.1.336:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:gateway_security:1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:gateway_security:2.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:gateway_security:2.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security:4.0:*:domino:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security:*:*:smtp:*:*:*:*:* versions up to (including) 4.0.2
     *cpe:2.3:a:symantec:mail_security:4.1:build_458:exchange:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security:4.1:build_459:exchange:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security:4.1:build_461:exchange:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security:4.5_build_719:*:exchange:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:2.18_build_83:*:exchange:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.1.1.319:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.1.1.323:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.1.1.329:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.1.1_build8.1.1.314a:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.434:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.437:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.446:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.457:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.460:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.464:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.471:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:9.0:*:macintosh_corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:*:*:macintosh_osx:*:*:*:*:* versions up to (including) 9.0
     *cpe:2.3:a:symantec:norton_antivirus:2004:*:windows:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_internet_security:*:*:macintosh:*:*:*:*:* versions up to (including) 3.0
     *cpe:2.3:a:symantec:norton_internet_security:2004:*:professional:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_system_works:*:*:macintosh:*:*:*:*:* versions up to (including) 3.0
     *cpe:2.3:a:symantec:norton_system_works:2004:*:windows:*:*:*:*:*
     *cpe:2.3:a:symantec:sav_filter_domino_nt_ports:build3.0.5:*:aix:*:*:*:*:*
     *cpe:2.3:a:symantec:sav_filter_domino_nt_ports:build3.0.5:*:os_400:*:*:*:*:*
     *cpe:2.3:a:symantec:sav_filter_for_domino_nt:3.1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.59:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.60:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.61:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.62:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.63:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.67:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.68:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:symantec:antivirus_scan_engine:*:*:*:*:*:*:*:* versions up to (excluding) 4.3.3
     *cpe:2.3:a:symantec:brightmail_antispam:4.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:brightmail_antispam:5.5:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.434:mr3:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.437:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.446:mr4:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.457:mr5:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.460:mr6:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.464:mr7:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.471:mr8:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.1.1_mr1_build_8.1.1.314a:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.1.1_mr2_build_8.1.1.319:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.1.1_mr3_build_8.1.1.323:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.1.1_mr4_build_8.1.1.329:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:client_security:1.1.1_mr5_build_8.1.1.336:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:gateway_security:1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:gateway_security:2.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:gateway_security:2.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security:4.0:*:domino:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security:4.1:build_458:exchange:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security:4.1:build_459:exchange:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security:4.1:build_461:exchange:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security:4.5_build_719:*:exchange:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:2.18_build_83:*:exchange:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.1.1.319:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.1.1.323:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.1.1.329:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.1.1_build8.1.1.314a:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.434:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.437:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.446:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.457:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.460:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.464:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:8.01.471:*:corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:9.0:*:macintosh_corporate:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_antivirus:2004:*:windows:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_internet_security:2004:*:professional:*:*:*:*:*
     *cpe:2.3:a:symantec:norton_system_works:2004:*:windows:*:*:*:*:*
     *cpe:2.3:a:symantec:sav_filter_domino_nt_ports:build3.0.5:*:aix:*:*:*:*:*
     *cpe:2.3:a:symantec:sav_filter_domino_nt_ports:build3.0.5:*:os_400:*:*:*:*:*
     *cpe:2.3:a:symantec:sav_filter_for_domino_nt:3.1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.59:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.60:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.61:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.62:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.63:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.67:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security:3.01.68:*:*:*:*:*:*:*
Changed Reference Type
http://securitytracker.com/id?1013133 No Types Assigned
http://securitytracker.com/id?1013133 Third Party Advisory, VDB Entry
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/18869 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/18869 VDB Entry