Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-0312

CVE information

Published

5 years ago

Last Modified

4 years ago

CVSSv2.0 Severity

High

CVSSv3.1 Severity

Critical

Impact Analysis

Description

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers when the software processes packet data. An attacker could exploit this vulnerability by sending a maliciously crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the device, which could allow the attacker to execute arbitrary code or cause a DoS condition on the device. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69962, CSCve02808, CSCve02810, CSCve02812, CSCve02819, CSCve02822, CSCve02831, CSCve04859..

CVSSv2.0 Score

Severity
High
Base Score
7.5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

CVSSv3.1 Score

Severity
Critical
Base Score
9.8/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
5.9/10
Confidentiality Impact
High
Availability Impact
High
Integrity Impact
High
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:cisco:nexus_7000_firmware:7.3\(2\)d1\(0.49\):*:*:*
  Yes
-
cpe:2.3:o:cisco:nexus_7000_firmware:8.0\(1\):*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:nexus_7000_firmware:8.1\(0.112\)s0:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:nexus_5000_firmware:7.0\(0\)hsk\(0.357\):*:*
  Yes
-
cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:firepower_9000_firmware:r211:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:firepower_9000_firmware:r231:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:firepower_9000:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(0\)bd\(0.20\):*:*:*
  Yes
-
cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(1\)s4:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:unified_computing_system_firmware:3.1\(3a\)a
  Yes
-
cpe:2.3:h:cisco:unified_computing_system:-:*:*:*:*:*:*:*
  No
-