Lucene search

K
cveCiscoCVE-2018-0372
HistoryJul 18, 2018 - 11:29 p.m.

CVE-2018-0372

2018-07-1823:29:00
CWE-400
cisco
web.nvd.nist.gov
38
cve-2018-0372
vulnerability
dhcpv6
cisco
nexus 9000
aci
dos
memory management
exploit
ipv6
nvd

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

41.3%

A vulnerability in the DHCPv6 feature of the Cisco Nexus 9000 Series Fabric Switches in Application-Centric Infrastructure (ACI) Mode could allow an unauthenticated, remote attacker to cause the device to run low on system memory, which could result in a Denial of Service (DoS) condition on an affected system. The vulnerability is due to improper memory management when DHCPv6 packets are received on an interface of the targeted device. An attacker could exploit this vulnerability by sending a high number of malicious DHCPv6 packets to be processed by an affected device. A successful exploit could allow the attacker to cause the system to run low on memory, which could cause an eventual reboot of an affected device. The vulnerability only applies to IPv6 protocol packets and not for IPv4 protocol packets. This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI Mode running software version 13.0(1k). The vulnerability can only be exploited when unicast routing is enabled on the Bridge Domain (BD). DHCP and DHCP relay do not have to be configured for the vulnerability to be exploited. Cisco Bug IDs: CSCvg38918.

Affected configurations

Nvd
Node
cisconx-osMatch13.0\(1k\)
AND
cisconexus_92160yc-xMatch-
OR
cisconexus_92304qcMatch-
OR
cisconexus_9236cMatch-
OR
cisconexus_9272qMatch-
OR
cisconexus_93108tc-exMatch-
OR
cisconexus_93120txMatch-
OR
cisconexus_93128txMatch-
OR
cisconexus_93180yc-exMatch-
OR
cisconexus_9332pqMatch-
OR
cisconexus_9372pxMatch-
OR
cisconexus_9372txMatch-
OR
cisconexus_9396pxMatch-
OR
cisconexus_9396txMatch-
OR
cisconexus_9504Match-
OR
cisconexus_9508Match-
OR
cisconexus_9516Match-
OR
cisconexus_n9k-c9508-fm-rMatch-
OR
cisconexus_n9k-x9636c-rMatch-
OR
cisconexus_n9k-x9636q-rMatch-
VendorProductVersionCPE
cisconx-os13.0(1k)cpe:2.3:o:cisco:nx-os:13.0\(1k\):*:*:*:*:*:*:*
cisconexus_92160yc-x-cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*
cisconexus_92304qc-cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*
cisconexus_9236c-cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*
cisconexus_9272q-cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*
cisconexus_93108tc-ex-cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*
cisconexus_93120tx-cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*
cisconexus_93128tx-cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*
cisconexus_93180yc-ex-cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*
cisconexus_9332pq-cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CNA Affected

[
  {
    "product": "Cisco Nexus 9000 Series unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Nexus 9000 Series unknown"
      }
    ]
  }
]

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

41.3%