ID CVE-2018-0304
Summary A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to read sensitive memory content, create a denial of service (DoS) condition, or execute arbitrary code as root. The vulnerability exists because the affected software insufficiently validates Cisco Fabric Services packet headers. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow or buffer overread condition in the Cisco Fabric Services component, which could allow the attacker to read sensitive memory content, create a DoS condition, or execute arbitrary code as root. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69951, CSCve02459, CSCve02461, CSCve02463, CSCve02474, CSCve04859.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:nexus_7000_firmware:7.3\(2\)d1\(0.49\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_7000_firmware:7.3\(2\)d1\(0.49\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_7000_firmware:8.0\(1\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_7000_firmware:8.0\(1\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_7000_firmware:8.1\(0.112\)s0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_7000_firmware:8.1\(0.112\)s0:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_5000_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_5000_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_5000_firmware:7.3\(0\)d1\(0.98\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_5000_firmware:7.3\(0\)d1\(0.98\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_5000_firmware:8.1\(0.2\)s0:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_5000_firmware:8.1\(0.2\)s0:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:firepower_9000_firmware:r211:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:firepower_9000_firmware:r211:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:firepower_9000_firmware:r231:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:firepower_9000_firmware:r231:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:firepower_9000:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:firepower_9000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(0\)bd\(0.20\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(0\)bd\(0.20\):*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(1\)s4:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:nexus_9000_firmware:8.1\(1\)s4:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:unified_computing_system_firmware:3.1\(3a\)a:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:unified_computing_system_firmware:3.1\(3a\)a:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:unified_computing_system_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:*
    cpe:2.3:o:cisco:unified_computing_system_firmware:7.0\(0\)hsk\(0.357\):*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:unified_computing_system:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:unified_computing_system:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 09-10-2019 - 23:31)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 104513
confirm https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-ace
sectrack 1041169
Last major update 09-10-2019 - 23:31
Published 20-06-2018 - 21:29
Last modified 09-10-2019 - 23:31
Back to Top