U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2011-3143

Change History

Modified Analysis by NIST 11/29/2018 10:49:52 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:schneider-electric:scx_67:*:*:*:*:*:*:*:* versions up to (excluding) r4.5
     *cpe:2.3:a:schneider-electric:scx_68:*:*:*:*:*:*:*:* versions up to (excluding) r3.9
Changed CPE Configuration
OR
     *cpe:2.3:a:schneider-electric:clearscada_2005:r0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2005:r1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r1.3:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r1.4:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:*:*:*:*:*:*:*:* versions up to (including) r1.3
     *cpe:2.3:a:schneider-electric:clearscada_2009:r2.0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r2.1:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:*:*:*:*:*:*:*:* versions up to (including) r2.2
     *cpe:2.3:a:serck-controls:scx:67:*:*:*:*:*:*:*
     *cpe:2.3:a:serck-controls:scx:68:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:schneider-electric:clearscada_2005:r0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2005:r1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r1.3:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2007:r1.4:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r1.3:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r2.0:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r2.1:*:*:*:*:*:*:*
     *cpe:2.3:a:schneider-electric:clearscada_2009:r2.2:*:*:*:*:*:*:*
Changed Reference Type
http://secunia.com/advisories/44955 Vendor Advisory
http://secunia.com/advisories/44955 Third Party Advisory
Changed Reference Type
http://www.digitalbond.com/scadapedia/vulnerability-notes/heap-overflow-vulnerability/ No Types Assigned
http://www.digitalbond.com/scadapedia/vulnerability-notes/heap-overflow-vulnerability/ Broken Link, Third Party Advisory
Changed Reference Type
http://www.osvdb.org/72989 No Types Assigned
http://www.osvdb.org/72989 Broken Link
Changed Reference Type
http://www.securityfocus.com/bid/46312 No Types Assigned
http://www.securityfocus.com/bid/46312 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.us-cert.gov/control_systems/pdf/ICSA-10-314-01.pdf Patch
http://www.us-cert.gov/control_systems/pdf/ICSA-10-314-01.pdf Patch, Third Party Advisory, US Government Resource
Changed Reference Type
http://www.us-cert.gov/control_systems/pdf/ICSA-10-314-01A.pdf Patch
http://www.us-cert.gov/control_systems/pdf/ICSA-10-314-01A.pdf Patch, Third Party Advisory, US Government Resource