Lucene search

K
nvd[email protected]NVD:CVE-2018-0305
HistoryJun 21, 2018 - 11:29 a.m.

CVE-2018-0305

2018-06-2111:29:00
CWE-476
web.nvd.nist.gov
5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

47.6%

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packets. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to force a NULL pointer dereference and cause a DoS condition. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69966, CSCve02435, CSCve04859, CSCve41590, CSCve41593, CSCve41601.

Affected configurations

Nvd
Node
cisconexus_7000_firmwareMatch8.0\(1\)
AND
cisconexus_7000Match-
Node
cisconexus_5000_firmwareMatch7.0\(0\)hsk\(0.357\)
OR
cisconexus_5000_firmwareMatch8.1\(0.2\)s0
OR
cisconexus_5000_firmwareMatch8.8\(0.1\)
AND
cisconexus_5000Match-
Node
ciscofirepower_9000_firmwareMatchr211
OR
ciscofirepower_9000_firmwareMatchr231
AND
ciscofirepower_9000Match-
Node
cisconexus_9000_firmwareMatch8.1\(0\)bd\(0.20\)
OR
cisconexus_9000_firmwareMatch8.1\(1\)s5
AND
cisconexus_9000Match-
Node
ciscounified_computing_system_firmwareMatch3.1\(3a\)a
OR
ciscounified_computing_system_firmwareMatch7.0\(0\)hsk\(0.357\)
AND
ciscounified_computing_systemMatch-
VendorProductVersionCPE
cisconexus_7000_firmware8.0(1)cpe:2.3:o:cisco:nexus_7000_firmware:8.0\(1\):*:*:*:*:*:*:*
cisconexus_7000-cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*
cisconexus_5000_firmware7.0(0)hsk(0.357)cpe:2.3:o:cisco:nexus_5000_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:*
cisconexus_5000_firmware8.1(0.2)s0cpe:2.3:o:cisco:nexus_5000_firmware:8.1\(0.2\)s0:*:*:*:*:*:*:*
cisconexus_5000_firmware8.8(0.1)cpe:2.3:o:cisco:nexus_5000_firmware:8.8\(0.1\):*:*:*:*:*:*:*
cisconexus_5000-cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*
ciscofirepower_9000_firmwarer211cpe:2.3:o:cisco:firepower_9000_firmware:r211:*:*:*:*:*:*:*
ciscofirepower_9000_firmwarer231cpe:2.3:o:cisco:firepower_9000_firmware:r231:*:*:*:*:*:*:*
ciscofirepower_9000-cpe:2.3:h:cisco:firepower_9000:-:*:*:*:*:*:*:*
cisconexus_9000_firmware8.1(0)bd(0.20)cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(0\)bd\(0.20\):*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

47.6%

Related for NVD:CVE-2018-0305