U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-4578

Change History

Modified Analysis by NIST 3/25/2019 2:49:28 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
     *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html Mailing List, Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-2574.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-2574.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-2584.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-2584.html Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2016/dsa-3607 No Types Assigned
http://www.debian.org/security/2016/dsa-3607 Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2016/05/11/5 No Types Assigned
http://www.openwall.com/lists/oss-security/2016/05/11/5 Mailing List
Changed Reference Type
http://www.securityfocus.com/bid/90535 No Types Assigned
http://www.securityfocus.com/bid/90535 Third Party Advisory, VDB Entry
Changed Reference Type
https://www.exploit-db.com/exploits/46529/ No Types Assigned
https://www.exploit-db.com/exploits/46529/ Exploit, Third Party Advisory, VDB Entry