Lucene search

K
nvd[email protected]NVD:CVE-2018-0292
HistoryJun 20, 2018 - 9:29 p.m.

CVE-2018-0292

2018-06-2021:29:00
CWE-119
web.nvd.nist.gov
6

CVSS2

8.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

39.8%

A vulnerability in the Internet Group Management Protocol (IGMP) Snooping feature of Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code and gain full control of an affected system. The attacker could also cause an affected system to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to a buffer overflow condition in the IGMP Snooping subsystem. An attacker could exploit this vulnerability by sending crafted IGMP packets to an affected system. An exploit could allow the attacker to execute arbitrary code and gain full control of the affected system or cause the affected system to reload, resulting in a DoS condition. This vulnerability affects Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode, Nexus 9000 Series Switches in standalone NX-OS mode. Cisco Bug IDs: CSCuv79620, CSCvg71263.

Affected configurations

Nvd
Node
cisconx-osRange6.07.3\(3\)n1\(1\)
AND
cisconexus_5000Match-
OR
cisconexus_5010Match-
OR
cisconexus_5020Match-
OR
cisconexus_5548pMatch-
OR
cisconexus_5548upMatch-
OR
cisconexus_5596tMatch-
OR
cisconexus_5596upMatch-
OR
cisconexus_56128pMatch-
OR
cisconexus_5624qMatch-
OR
cisconexus_5648qMatch-
OR
cisconexus_5672upMatch-
OR
cisconexus_5696qMatch-
Node
cisconx-osRange6.28.1\(2\)
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osRange12.113.1\(1i\)
AND
cisconexus_92160yc-xMatch-
OR
cisconexus_92304qcMatch-
OR
cisconexus_9236cMatch-
OR
cisconexus_9272qMatch-
OR
cisconexus_93108tc-exMatch-
OR
cisconexus_93120txMatch-
OR
cisconexus_93128txMatch-
OR
cisconexus_93180yc-exMatch-
OR
cisconexus_9332pqMatch-
OR
cisconexus_9372pxMatch-
OR
cisconexus_9372txMatch-
OR
cisconexus_9396pxMatch-
OR
cisconexus_9396txMatch-
OR
cisconexus_9504Match-
OR
cisconexus_9508Match-
OR
cisconexus_9516Match-
OR
cisconexus_n9k-c9508-fm-rMatch-
OR
cisconexus_n9k-x9636c-rMatch-
OR
cisconexus_n9k-x9636q-rMatch-
Node
cisconx-osRange7.0\(3\)i4
OR
cisconx-osRange7.0\(3\)i57.0\(3\)i7\(1\)
AND
cisconexus_172tq-xlMatch-
OR
cisconexus_3016Match-
OR
cisconexus_3048Match-
OR
cisconexus_3064-32tMatch-
OR
cisconexus_3064-tMatch-
OR
cisconexus_3064-xMatch-
OR
cisconexus_3100-vMatch-
OR
cisconexus_31128pqMatch-
OR
cisconexus_3132c-zMatch-
OR
cisconexus_3132qMatch-
OR
cisconexus_3132q-xMatch-
OR
cisconexus_3132q-xlMatch-
OR
cisconexus_3164qMatch-
OR
cisconexus_3172pqMatch-
OR
cisconexus_3172pq-xlMatch-
OR
cisconexus_3172tqMatch-
OR
cisconexus_3172tq-32tMatch-
OR
cisconexus_3232cMatch-
OR
cisconexus_3264c-eMatch-
OR
cisconexus_3264qMatch-
OR
cisconexus_34180ycMatch-
OR
cisconexus_3524-xMatch-
OR
cisconexus_3524-xlMatch-
OR
cisconexus_3548Match-
OR
cisconexus_3548-xMatch-
OR
cisconexus_3548-xlMatch-
OR
cisconexus_3636c-rMatch-
OR
cisconexus_c36180yc-rMatch-
Node
cisconx-osRange6.07.3\(3\)n1\(1\)
AND
cisconexus_2148tMatch-
OR
cisconexus_2224tp_geMatch-
OR
cisconexus_2232pp_10geMatch-
OR
cisconexus_2232tm-e_10geMatch-
OR
cisconexus_2232tm_10geMatch-
OR
cisconexus_2248pq_10geMatch-
OR
cisconexus_2248tp-eMatch-
OR
cisconexus_2248tp_geMatch-
Node
cisconx-osRange6.07.3\(3\)n1\(1\)
AND
cisconexus_6001pMatch-
OR
cisconexus_6001tMatch-
VendorProductVersionCPE
cisconx-os*cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
cisconexus_5000-cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*
cisconexus_5010-cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*
cisconexus_5020-cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*
cisconexus_5548p-cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*
cisconexus_5548up-cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*
cisconexus_5596t-cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*
cisconexus_5596up-cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*
cisconexus_56128p-cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*
cisconexus_5624q-cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 721

CVSS2

8.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

39.8%

Related for NVD:CVE-2018-0292