CVE-2018-0362

CVSS V2 Medium 4.6 CVSS V3 Medium 4.3
Description
A vulnerability in BIOS authentication management of Cisco 5000 Series Enterprise Network Compute System and Cisco Unified Computing (UCS) E-Series Servers could allow an unauthenticated, local attacker to bypass the BIOS authentication and execute actions as an unprivileged user. The vulnerability is due to improper security restrictions that are imposed by the affected system. An attacker could exploit this vulnerability by submitting an empty password value to an affected device's BIOS authentication prompt. An exploit could allow the attacker to have access to a restricted set of user-level BIOS commands. Cisco Bug IDs: CSCvh83260.
Overview
  • CVE ID
  • CVE-2018-0362
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-06-21T11:29:00
  • Last Modified Date
  • 2019-10-09T23:31:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:5400_enterprise_network_compute_system_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:5400_enterprise_network_compute_system:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:5100_enterprise_network_compute_system_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:5100_enterprise_network_compute_system:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160s-m3_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160s-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e160s-k9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e180d-m3_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e180d-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e180d-k9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e1120d-m3_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e1120d-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e1120d-k9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140s-m2_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140s-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e140s-k9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160d-m2_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160d-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e160d-k9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e180d-m2_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e180d-m2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e180d-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e180d-k9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140s-m1_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e140s-m1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140s-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e140s-k9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160d-m1_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e160d-m1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160d-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e160d-k9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160dp-m1_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e160dp-m1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e160dp-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e160dp-k9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140d-m1_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e140d-m1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140d-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e140d-k9:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140dp-m1_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e140dp-m1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ucs-e140dp-k9_firmware:3.2\(3\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ucs-e140dp-k9:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • Attack Vector
  • PHYSICAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.9
  • Impact Score
  • 3.4
History
Created Old Value New Value Data Type Notes
2022-05-10 17:07:18 Added to TrackCVE
2022-12-03 08:19:02 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-03 08:19:02 2018-06-21T11:29Z 2018-06-21T11:29:00 CVE Published Date updated
2022-12-03 08:19:02 2019-10-09T23:31:52 CVE Modified Date updated
2022-12-03 08:19:02 Modified Vulnerability Status updated