U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2018-2952

Change History

Modified Analysis by NIST 10/06/2022 2:55:10 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
     *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
     *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.70.1
     *cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*
     *cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
     *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
     *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.7
     *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 9.7
     *cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.7
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
     *cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
Removed CVSS V3
NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

								
						
Added CVSS V3.1

								
							
							
						
NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Changed Reference Type
http://www.securityfocus.com/bid/104765 Third Party Advisory, VDB Entry
http://www.securityfocus.com/bid/104765 Broken Link
Changed Reference Type
http://www.securitytracker.com/id/1041302 No Types Assigned
http://www.securitytracker.com/id/1041302 Broken Link
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2241 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2241 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2242 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2242 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2253 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2253 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2254 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2254 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2255 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2255 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2256 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2256 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2283 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2283 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2286 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2286 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2568 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2568 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2569 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2569 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2575 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2575 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2576 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2576 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2712 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2712 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2713 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2713 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:3007 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:3007 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:3008 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:3008 Third Party Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html Mailing List, Third Party Advisory
Changed Reference Type
https://security.netapp.com/advisory/ntap-20180726-0001/ No Types Assigned
https://security.netapp.com/advisory/ntap-20180726-0001/ Third Party Advisory
Changed Reference Type
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us No Types Assigned
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_us Third Party Advisory
Changed Reference Type
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_us No Types Assigned
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_us Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3734-1/ No Types Assigned
https://usn.ubuntu.com/3734-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3735-1/ No Types Assigned
https://usn.ubuntu.com/3735-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3747-1/ No Types Assigned
https://usn.ubuntu.com/3747-1/ Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2018/dsa-4268 No Types Assigned
https://www.debian.org/security/2018/dsa-4268 Third Party Advisory