U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2015-1283

Change History

Modified Analysis by NIST 7/05/2022 2:57:50 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.12
     *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.7
     *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (excluding) 3.4.5
     *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.5.0 up to (excluding) 3.5.2
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
     *cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
     *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
     *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
Added CWE

								
							
							
						
NIST CWE-190
Removed CWE
NIST CWE-189

								
						
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html Mailing List, Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2015-1499.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2015-1499.html Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2015/dsa-3315 No Types Assigned
http://www.debian.org/security/2015/dsa-3315 Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2015/dsa-3318 No Types Assigned
http://www.debian.org/security/2015/dsa-3318 Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/75973 No Types Assigned
http://www.securityfocus.com/bid/75973 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1033031 No Types Assigned
http://www.securitytracker.com/id/1033031 Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
http://www.ubuntu.com/usn/USN-2726-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2726-1 Third Party Advisory
Changed Reference Type
https://code.google.com/p/chromium/issues/detail?id=492052 No Types Assigned
https://code.google.com/p/chromium/issues/detail?id=492052 Issue Tracking, Patch, Vendor Advisory
Changed Reference Type
https://codereview.chromium.org/1224303003 No Types Assigned
https://codereview.chromium.org/1224303003 Patch, Third Party Advisory
Changed Reference Type
https://kc.mcafee.com/corporate/index?page=content&id=SB10365 No Types Assigned
https://kc.mcafee.com/corporate/index?page=content&id=SB10365 Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/201603-09 No Types Assigned
https://security.gentoo.org/glsa/201603-09 Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/201701-21 No Types Assigned
https://security.gentoo.org/glsa/201701-21 Third Party Advisory
Changed Reference Type
https://source.android.com/security/bulletin/2016-11-01.html No Types Assigned
https://source.android.com/security/bulletin/2016-11-01.html Third Party Advisory
Changed Reference Type
https://www.tenable.com/security/tns-2016-20 No Types Assigned
https://www.tenable.com/security/tns-2016-20 Third Party Advisory