Lucene search

K
cveCiscoCVE-2018-0301
HistoryJun 20, 2018 - 9:29 p.m.

CVE-2018-0301

2018-06-2021:29:00
CWE-119
CWE-20
cisco
web.nvd.nist.gov
36
vulnerability
cisco
nx-os
nx-api
remote attacker
buffer overflow
cve-2018-0301

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.012

Percentile

85.3%

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to craft a packet to the management interface on an affected system, causing a buffer overflow. The vulnerability is due to incorrect input validation in the authentication module of the NX-API subsystem. An attacker could exploit this vulnerability by sending a crafted HTTP or HTTPS packet to the management interface of an affected system with the NX-API feature enabled. An exploit could allow the attacker to execute arbitrary code as root. Note: NX-API is disabled by default. This vulnerability affects: MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCvd45804, CSCve02322, CSCve02412.

Affected configurations

Nvd
Node
cisconx-osRange6.07.3\(3\)n1\(1\)
AND
cisconexus_5000Match-
OR
cisconexus_5010Match-
OR
cisconexus_5020Match-
OR
cisconexus_5548pMatch-
OR
cisconexus_5548upMatch-
OR
cisconexus_5596tMatch-
OR
cisconexus_5596upMatch-
OR
cisconexus_56128pMatch-
OR
cisconexus_5624qMatch-
OR
cisconexus_5648qMatch-
OR
cisconexus_5672upMatch-
OR
cisconexus_5696qMatch-
Node
cisconx-osRange7.27.3\(2\)d1\(1\)
OR
cisconx-osRange8.08.1\(1\)
OR
cisconx-osMatch8.1
OR
cisconx-osMatch8.2
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osRange<7.0\(3\)i4
OR
cisconx-osRange7.0\(3\)i57.0\(3\)i7\(1\)
OR
cisconx-osMatch7.0\(3\)i7
AND
cisconexus_92160yc-xMatch-
OR
cisconexus_92304qcMatch-
OR
cisconexus_9236cMatch-
OR
cisconexus_9272qMatch-
OR
cisconexus_93108tc-exMatch-
OR
cisconexus_93120txMatch-
OR
cisconexus_93128txMatch-
OR
cisconexus_93180yc-exMatch-
OR
cisconexus_9332pqMatch-
OR
cisconexus_9372pxMatch-
OR
cisconexus_9372txMatch-
OR
cisconexus_9396pxMatch-
OR
cisconexus_9396txMatch-
OR
cisconexus_9504Match-
OR
cisconexus_9508Match-
OR
cisconexus_9516Match-
OR
cisconexus_n9k-c9508-fm-rMatch-
OR
cisconexus_n9k-x9636c-rMatch-
OR
cisconexus_n9k-x9636q-rMatch-
Node
cisconx-osRange<7.0\(3\)i4
OR
cisconx-osRange7.0\(3\)i57.0\(3\)i7\(1\)
OR
cisconx-osMatch7.0\(3\)i7
AND
cisconexus_172tq-xlMatch-
OR
cisconexus_3016Match-
OR
cisconexus_3048Match-
OR
cisconexus_3064-32tMatch-
OR
cisconexus_3064-tMatch-
OR
cisconexus_3064-xMatch-
OR
cisconexus_3100-vMatch-
OR
cisconexus_31128pqMatch-
OR
cisconexus_3132c-zMatch-
OR
cisconexus_3132qMatch-
OR
cisconexus_3132q-xMatch-
OR
cisconexus_3132q-xlMatch-
OR
cisconexus_3164qMatch-
OR
cisconexus_3172pqMatch-
OR
cisconexus_3172pq-xlMatch-
OR
cisconexus_3172tqMatch-
OR
cisconexus_3172tq-32tMatch-
OR
cisconexus_3232cMatch-
OR
cisconexus_3264c-eMatch-
OR
cisconexus_3264qMatch-
OR
cisconexus_34180ycMatch-
OR
cisconexus_3524-xMatch-
OR
cisconexus_3524-xlMatch-
OR
cisconexus_3548Match-
OR
cisconexus_3548-xMatch-
OR
cisconexus_3548-xlMatch-
OR
cisconexus_3636c-rMatch-
OR
cisconexus_c36180yc-rMatch-
Node
cisconx-osRange7.37.3\(3\)n1\(1\)
OR
cisconx-osMatch6.0
OR
cisconx-osMatch7.0
OR
cisconx-osMatch7.1
OR
cisconx-osMatch7.2
AND
cisconexus_6001pMatch-
OR
cisconexus_6001tMatch-
Node
cisconx-osMatch7.0
AND
cisconexus_9500Match-
Node
cisconx-osRange7.38.1\(1\)
OR
cisconx-osMatch5.2
OR
cisconx-osMatch6.2
OR
cisconx-osMatch8.1
OR
cisconx-osMatch8.2
AND
ciscomds_9000Match-
VendorProductVersionCPE
cisconx-os*cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
cisconexus_5000-cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*
cisconexus_5010-cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*
cisconexus_5020-cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*
cisconexus_5548p-cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*
cisconexus_5548up-cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*
cisconexus_5596t-cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*
cisconexus_5596up-cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*
cisconexus_56128p-cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*
cisconexus_5624q-cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 751

CNA Affected

[
  {
    "product": "Cisco NX-OS unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco NX-OS unknown"
      }
    ]
  }
]

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.012

Percentile

85.3%

Related for CVE-2018-0301