Lucene search

K
cve[email protected]CVE-2018-0330
HistoryJun 20, 2018 - 9:29 p.m.

CVE-2018-0330

2018-06-2021:29:00
CWE-78
CWE-264
web.nvd.nist.gov
27
cisco
nx-os software
vulnerability
nx-api
mds 9000
nexus switches
cisco bug ids
security advisory

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.3%

A vulnerability in the NX-API management application programming interface (API) in devices running, or based on, Cisco NX-OS Software could allow an authenticated, remote attacker to execute commands with elevated privileges. The vulnerability is due to a failure to properly validate certain parameters included within an NX-API request. An attacker that can successfully authenticate to the NX-API could submit a request designed to bypass NX-OS role assignment. A successful exploit could allow the attacker to execute commands with elevated privileges. This vulnerability affects the following if configured to use the NX-API feature: MDS 9000 Series Multilayer Switches, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode. Cisco Bug IDs: CSCvc73177, CSCve40903, CSCve40911.

Affected configurations

NVD
Node
cisconx-osRange7.37.3\(3\)n1\(1\)
OR
cisconx-osMatch6.0
OR
cisconx-osMatch7.0
OR
cisconx-osMatch7.1
OR
cisconx-osMatch7.2
AND
cisconexus_5000Match-
OR
cisconexus_5010Match-
OR
cisconexus_5020Match-
OR
cisconexus_5548pMatch-
OR
cisconexus_5548upMatch-
OR
cisconexus_5596tMatch-
OR
cisconexus_5596upMatch-
OR
cisconexus_56128pMatch-
OR
cisconexus_5624qMatch-
OR
cisconexus_5648qMatch-
OR
cisconexus_5672upMatch-
OR
cisconexus_5696qMatch-
Node
cisconx-osRange7.37.3.2d1
OR
cisconx-osRange8.18.1.2
OR
cisconx-osMatch6.2
OR
cisconx-osMatch7.2
OR
cisconx-osMatch8.0
OR
cisconx-osMatch8.2
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osRange<7.0\(3\)i3
OR
cisconx-osRange7.0\(3\)i47.0\(3\)i7\(1\)
AND
cisconexus_92160yc-xMatch-
OR
cisconexus_92304qcMatch-
OR
cisconexus_9236cMatch-
OR
cisconexus_9272qMatch-
OR
cisconexus_93108tc-exMatch-
OR
cisconexus_93120txMatch-
OR
cisconexus_93128txMatch-
OR
cisconexus_93180yc-exMatch-
OR
cisconexus_9332pqMatch-
OR
cisconexus_9372pxMatch-
OR
cisconexus_9372txMatch-
OR
cisconexus_9396pxMatch-
OR
cisconexus_9396txMatch-
OR
cisconexus_9504Match-
OR
cisconexus_9508Match-
OR
cisconexus_9516Match-
OR
cisconexus_n9k-c9508-fm-rMatch-
OR
cisconexus_n9k-x9636c-rMatch-
OR
cisconexus_n9k-x9636q-rMatch-
Node
cisconx-osRange<7.0\(3\)i3
OR
cisconx-osRange7.0\(3\)i47.0\(3\)i7\(1\)
AND
cisconexus_172tq-xlMatch-
OR
cisconexus_3016Match-
OR
cisconexus_3048Match-
OR
cisconexus_3064-32tMatch-
OR
cisconexus_3064-tMatch-
OR
cisconexus_3064-xMatch-
OR
cisconexus_3100-vMatch-
OR
cisconexus_31128pqMatch-
OR
cisconexus_3132c-zMatch-
OR
cisconexus_3132qMatch-
OR
cisconexus_3132q-xMatch-
OR
cisconexus_3132q-xlMatch-
OR
cisconexus_3164qMatch-
OR
cisconexus_3172pqMatch-
OR
cisconexus_3172pq-xlMatch-
OR
cisconexus_3172tqMatch-
OR
cisconexus_3172tq-32tMatch-
OR
cisconexus_3232cMatch-
OR
cisconexus_3264c-eMatch-
OR
cisconexus_3264qMatch-
OR
cisconexus_34180ycMatch-
OR
cisconexus_3524-xMatch-
OR
cisconexus_3524-xlMatch-
OR
cisconexus_3548Match-
OR
cisconexus_3548-xMatch-
OR
cisconexus_3548-xlMatch-
OR
cisconexus_3636c-rMatch-
OR
cisconexus_c36180yc-rMatch-
Node
cisconx-osRange6.07.3\(3\)n1\(1\)
AND
cisconexus_6001pMatch-
OR
cisconexus_6001tMatch-
Node
cisconx-osRange7.37.3.2d1
OR
cisconx-osRange8.18.1\(1a\)
OR
cisconx-osMatch5.2
OR
cisconx-osMatch6.2
OR
cisconx-osMatch8.2
AND
ciscomds_9000Match-

CNA Affected

[
  {
    "product": "Cisco NX-OS unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco NX-OS unknown"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.3%

Related for CVE-2018-0330