Lucene search

K
cve[email protected]CVE-2018-0306
HistoryJun 21, 2018 - 11:29 a.m.

CVE-2018-0306

2018-06-2111:29:00
CWE-78
CWE-20
web.nvd.nist.gov
24
cisco
nx-os
software
cli
parser
vulnerability
authenticated
local attacker
command-injection
exploit
mds 9000
nexus 1000v
nexus 1100
nexus 2000
nexus 3000
nexus 3500
nexus 3600
nexus 5500
nexus 5600
nexus 6000
nexus 7000
nexus 7700
nexus 9000
cisco bug ids
nvd

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.2%

A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the affected device. Note: This vulnerability requires that any feature license is uploaded to the device. The vulnerability does not require that the license be used. This vulnerability affects MDS 9000 Series Multilayer Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCve51693, CSCve91634, CSCve91659, CSCve91663.

Affected configurations

NVD
Node
cisconx-osRange<7.3\(3\)n1\(1\)
AND
cisconexus_5000Match-
OR
cisconexus_5010Match-
OR
cisconexus_5020Match-
OR
cisconexus_5548pMatch-
OR
cisconexus_5548upMatch-
OR
cisconexus_5596tMatch-
OR
cisconexus_5596upMatch-
OR
cisconexus_56128pMatch-
OR
cisconexus_5624qMatch-
OR
cisconexus_5648qMatch-
OR
cisconexus_5672upMatch-
OR
cisconexus_5696qMatch-
Node
cisconx-osMatch8.1\(0.2\)s0
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osMatch8.1\(0\)bd\(0.20\)
OR
cisconx-osMatch8.1\(0.59\)s0
OR
cisconx-osMatch8.1\(1\)
AND
cisconexus_92160yc-xMatch-
OR
cisconexus_92304qcMatch-
OR
cisconexus_9236cMatch-
OR
cisconexus_9272qMatch-
OR
cisconexus_93108tc-exMatch-
OR
cisconexus_93120txMatch-
OR
cisconexus_93128txMatch-
OR
cisconexus_93180yc-exMatch-
OR
cisconexus_9332pqMatch-
OR
cisconexus_9372pxMatch-
OR
cisconexus_9372txMatch-
OR
cisconexus_9396pxMatch-
OR
cisconexus_9396txMatch-
OR
cisconexus_9504Match-
OR
cisconexus_9508Match-
OR
cisconexus_9516Match-
OR
cisconexus_n9k-c9508-fm-rMatch-
OR
cisconexus_n9k-x9636c-rMatch-
OR
cisconexus_n9k-x9636q-rMatch-
Node
cisconx-osMatch6.0\(2\)a8\(3\)
AND
cisconexus_172tq-xlMatch-
OR
cisconexus_3016Match-
OR
cisconexus_3048Match-
OR
cisconexus_3064-32tMatch-
OR
cisconexus_3064-tMatch-
OR
cisconexus_3064-xMatch-
OR
cisconexus_3100-vMatch-
OR
cisconexus_31128pqMatch-
OR
cisconexus_3132c-zMatch-
OR
cisconexus_3132qMatch-
OR
cisconexus_3132q-xMatch-
OR
cisconexus_3132q-xlMatch-
OR
cisconexus_3164qMatch-
OR
cisconexus_3172pqMatch-
OR
cisconexus_3172pq-xlMatch-
OR
cisconexus_3172tqMatch-
OR
cisconexus_3172tq-32tMatch-
OR
cisconexus_3232cMatch-
OR
cisconexus_3264c-eMatch-
OR
cisconexus_3264qMatch-
OR
cisconexus_34180ycMatch-
OR
cisconexus_3524-xMatch-
OR
cisconexus_3524-xlMatch-
OR
cisconexus_3548Match-
OR
cisconexus_3548-xMatch-
OR
cisconexus_3548-xlMatch-
OR
cisconexus_3636c-rMatch-
OR
cisconexus_c36180yc-rMatch-
Node
cisconx-osRange<7.3\(3\)n1\(1\)
AND
cisconexus_2148tMatch-
OR
cisconexus_2224tp_geMatch-
OR
cisconexus_2232pp_10geMatch-
OR
cisconexus_2232tm-e_10geMatch-
OR
cisconexus_2232tm_10geMatch-
OR
cisconexus_2248pq_10geMatch-
OR
cisconexus_2248tp-eMatch-
OR
cisconexus_2248tp_geMatch-
Node
cisconx-osRange<7.3\(3\)n1\(1\)
AND
cisconexus_6001pMatch-
OR
cisconexus_6001tMatch-
Node
cisconx-osRange<5.2\(1\)sv3\(3.15\)
AND
cisconexus_1000vMatch-
OR
cisconexus_1110-sMatch-
OR
cisconexus_1110-xMatch-
Node
cisconx-osRange<8.1\(1a\)
AND
ciscomds_9132tMatch-
OR
ciscomds_9148Match-
OR
ciscomds_9148sMatch-
OR
ciscomds_9148tMatch-
OR
ciscomds_9222iMatch-
OR
ciscomds_9250iMatch-
OR
ciscomds_9396sMatch-
OR
ciscomds_9396tMatch-
OR
ciscomds_9506Match-
OR
ciscomds_9509Match-
OR
ciscomds_9513Match-
OR
ciscomds_9706Match-
OR
ciscomds_9710Match-
OR
ciscomds_9718Match-

CNA Affected

[
  {
    "product": "Cisco NX-OS unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco NX-OS unknown"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.2%

Related for CVE-2018-0306