CVE-2018-0304

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to read sensitive memory content, create a denial of service (DoS) condition, or execute arbitrary code as root. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow or buffer overread condition in the Cisco Fabric Services component, which could allow the attacker to read sensitive memory content, create a DoS condition, or execute arbitrary code as root. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69951, CSCve02459, CSCve02461, CSCve02463, CSCve02474, CSCve04859.
Overview
  • CVE ID
  • CVE-2018-0304
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-06-20T21:29:00
  • Last Modified Date
  • 2019-10-09T23:31:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:nexus_7000_firmware:7.3\(2\)d1\(0.49\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:nexus_7000_firmware:8.0\(1\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:nexus_7000_firmware:8.1\(0.112\)s0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:nexus_5000_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:nexus_5000_firmware:7.3\(0\)d1\(0.98\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:nexus_5000_firmware:8.1\(0.2\)s0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:firepower_9000_firmware:r211:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:firepower_9000_firmware:r231:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:firepower_9000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(0\)bd\(0.20\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(1\)s4:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:unified_computing_system_firmware:3.1\(3a\)a:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:unified_computing_system_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_computing_system:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:07:28 Added to TrackCVE
2022-12-03 08:17:36 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-03 08:17:36 2018-06-20T21:29Z 2018-06-20T21:29:00 CVE Published Date updated
2022-12-03 08:17:36 2019-10-09T23:31:42 CVE Modified Date updated
2022-12-03 08:17:36 Modified Vulnerability Status updated