U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2018-5390

Change History

Initial Analysis by NIST 10/11/2018 9:07:17 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3:*:*:*:*:*:*:*
          *cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.1:*:*:*:*:*:*:*
          *cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.2:*:*:*:*:*:*:*
          *cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.3:*:*:*:*:*:*:*
          *cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.4:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:cisco:telepresence_conductor:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10:*:*:*:*:*:*:*
          *cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.1:*:*:*:*:*:*:*
          *cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.2:*:*:*:*:*:*:*
          *cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.3:*:*:*:*:*:*:*
          *cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.4:*:*:*:*:*:*:*
          *cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.11:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:cisco:telepresence_video_communication_server:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:cisco:collaboration_meeting_rooms:1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:digital_network_architecture_center:1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:expressway:x8.10:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:expressway:x8.10.1:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:expressway:x8.10.2:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:expressway:x8.10.3:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:expressway:x8.10.4:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:expressway:x8.11:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:expressway_series:-:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:meeting_management:1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:meeting_management:1.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:network_assurance_engine:2.1\(1a\):*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:threat_grid-cloud:-:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_hybrid_data_security:-:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_video_mesh:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 11.5.1. up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (excluding) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 11.5.1 up to (including) 11.6.3
     *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 12.1.0 up to (including) 12.1.3
     *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (including) 13.1.1
     *cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:traffix_systems_signaling_delivery_controller:4.4.0:*:*:*:*:*:*:*
     *cpe:2.3:a:f5:traffix_systems_signaling_delivery_controller:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (including) 5.1.0
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:hp:aruba_airwave_amp:*:*:*:*:*:*:*:* versions up to (excluding) 8.2.7.1
     *cpe:2.3:a:hp:aruba_clearpass_policy_manager:*:*:*:*:*:*:*:* versions from (including) 6.6.0 up to (including) 6.6.9
     *cpe:2.3:a:hp:aruba_clearpass_policy_manager:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (including) 6.7.5
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:*:*:*:*:*:*:*
     *cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:p5:*:*:*:*:*:*
     *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:*:*:*:*:*:*:*
     *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:p11:*:*:*:*:*:*
     *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.1:p8:*:*:*:*:*:*
     *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:*:*:*:*:*:*:*
     *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:p4:*:*:*:*:*:*
     *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:*:*:*:*:*:*:*
     *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:p1:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
     *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.9
Added CVSS V2

								
							
							
						
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Added CWE

								
							
							
						
CWE-20
Changed Reference Type
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt No Types Assigned
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/104976 No Types Assigned
http://www.securityfocus.com/bid/104976 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1041424 No Types Assigned
http://www.securitytracker.com/id/1041424 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1041434 No Types Assigned
http://www.securitytracker.com/id/1041434 Third Party Advisory, VDB Entry
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2384 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2384 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2395 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2395 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2402 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2402 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2403 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2403 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2645 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2645 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2776 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2776 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2785 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2785 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2789 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2789 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2790 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2790 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2791 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2791 Third Party Advisory
Changed Reference Type
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e No Types Assigned
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e Patch, Vendor Advisory
Changed Reference Type
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html Third Party Advisory
Changed Reference Type
https://security.netapp.com/advisory/ntap-20180815-0003/ No Types Assigned
https://security.netapp.com/advisory/ntap-20180815-0003/ Third Party Advisory
Changed Reference Type
https://support.f5.com/csp/article/K95343321 No Types Assigned
https://support.f5.com/csp/article/K95343321 Third Party Advisory
Changed Reference Type
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp No Types Assigned
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3732-1/ No Types Assigned
https://usn.ubuntu.com/3732-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3732-2/ No Types Assigned
https://usn.ubuntu.com/3732-2/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3741-1/ No Types Assigned
https://usn.ubuntu.com/3741-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3741-2/ No Types Assigned
https://usn.ubuntu.com/3741-2/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3742-1/ No Types Assigned
https://usn.ubuntu.com/3742-1/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3742-2/ No Types Assigned
https://usn.ubuntu.com/3742-2/ Third Party Advisory
Changed Reference Type
https://usn.ubuntu.com/3763-1/ No Types Assigned
https://usn.ubuntu.com/3763-1/ Third Party Advisory
Changed Reference Type
https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack No Types Assigned
https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack Mitigation, Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2018/dsa-4266 No Types Assigned
https://www.debian.org/security/2018/dsa-4266 Third Party Advisory
Changed Reference Type
https://www.kb.cert.org/vuls/id/962459 No Types Assigned
https://www.kb.cert.org/vuls/id/962459 Third Party Advisory, US Government Resource
Changed Reference Type
https://www.synology.com/support/security/Synology_SA_18_41 No Types Assigned
https://www.synology.com/support/security/Synology_SA_18_41 Third Party Advisory